./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4196977353 <...> Warning: Permanently added '10.128.0.12' (ED25519) to the list of known hosts. execve("./syz-executor4196977353", ["./syz-executor4196977353"], 0x7ffed273f930 /* 10 vars */) = 0 brk(NULL) = 0x555555c2e000 brk(0x555555c2ed00) = 0x555555c2ed00 arch_prctl(ARCH_SET_FS, 0x555555c2e380) = 0 set_tid_address(0x555555c2e650) = 5062 set_robust_list(0x555555c2e660, 24) = 0 rseq(0x555555c2eca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4196977353", 4096) = 28 getrandom("\xd7\x1c\x62\xbe\xfa\x6c\x14\x81", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555c2ed00 brk(0x555555c4fd00) = 0x555555c4fd00 brk(0x555555c50000) = 0x555555c50000 mprotect(0x7f408ad29000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c2e650) = 5063 ./strace-static-x86_64: Process 5063 attached [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] set_robust_list(0x555555c2e660, 24) = 0 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5064 attached [pid 5062] <... clone resumed>, child_tidptr=0x555555c2e650) = 5064 [pid 5064] set_robust_list(0x555555c2e660, 24 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached [pid 5064] <... set_robust_list resumed>) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] set_robust_list(0x555555c2e660, 24 [pid 5063] <... clone resumed>, child_tidptr=0x555555c2e650) = 5065 ./strace-static-x86_64: Process 5067 attached ./strace-static-x86_64: Process 5066 attached [pid 5062] <... clone resumed>, child_tidptr=0x555555c2e650) = 5066 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] set_robust_list(0x555555c2e660, 24 [pid 5066] set_robust_list(0x555555c2e660, 24 [pid 5067] <... set_robust_list resumed>) = 0 [pid 5066] <... set_robust_list resumed>) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... clone resumed>, child_tidptr=0x555555c2e650) = 5067 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5068 attached [pid 5067] <... prctl resumed>) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5068] set_robust_list(0x555555c2e660, 24 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5062] <... clone resumed>, child_tidptr=0x555555c2e650) = 5068 [pid 5067] setpgid(0, 0./strace-static-x86_64: Process 5069 attached [pid 5068] <... set_robust_list resumed>) = 0 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... clone resumed>, child_tidptr=0x555555c2e650) = 5069 [pid 5069] set_robust_list(0x555555c2e660, 24 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... setpgid resumed>) = 0 [pid 5065] <... openat resumed>) = 3 [pid 5065] write(3, "1000", 4./strace-static-x86_64: Process 5071 attached ./strace-static-x86_64: Process 5070 attached [pid 5069] <... set_robust_list resumed>) = 0 [ 85.581316][ T27] audit: type=1400 audit(1700600664.223:83): avc: denied { execmem } for pid=5062 comm="syz-executor419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5062] <... clone resumed>, child_tidptr=0x555555c2e650) = 5070 [pid 5071] set_robust_list(0x555555c2e660, 24 [pid 5070] set_robust_list(0x555555c2e660, 24 [pid 5067] <... openat resumed>) = 3 [pid 5065] <... write resumed>) = 4 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x555555c2e650) = 5071 [pid 5065] close(3 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... set_robust_list resumed>) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] write(3, "1000", 4 [pid 5071] <... prctl resumed>) = 0 [pid 5067] <... write resumed>) = 4 [pid 5071] setpgid(0, 0 [pid 5067] close(3 [pid 5071] <... setpgid resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... prctl resumed>) = 0 [pid 5067] <... socket resumed>) = 3 [pid 5065] <... close resumed>) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5069] setpgid(0, 0 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5062] <... clone resumed>, child_tidptr=0x555555c2e650) = 5072 [pid 5073] set_robust_list(0x555555c2e660, 24 [pid 5070] <... clone resumed>, child_tidptr=0x555555c2e650) = 5073 [pid 5069] <... setpgid resumed>) = 0 [pid 5065] <... socket resumed>) = 3 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] <... set_robust_list resumed>) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... socket resumed>) = 4 [pid 5069] <... openat resumed>) = 3 [pid 5073] <... prctl resumed>) = 0 [pid 5069] write(3, "1000", 4 [pid 5065] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] setpgid(0, 0 [pid 5069] <... write resumed>) = 4 [pid 5073] <... setpgid resumed>) = 0 [pid 5069] close(3./strace-static-x86_64: Process 5072 attached [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... openat resumed>) = 3 [pid 5069] <... close resumed>) = 0 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] <... sendto resumed>) = 32 [pid 5073] <... openat resumed>) = 3 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] write(3, "1000", 4 [pid 5069] <... socket resumed>) = 3 [pid 5073] <... write resumed>) = 4 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] recvfrom(4, [pid 5073] close(3 [pid 5069] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5069] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5065}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5073] <... socket resumed>) = 3 [pid 5069] recvfrom(4, [pid 5067] <... socket resumed>) = 4 [pid 5065] recvfrom(4, [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] set_robust_list(0x555555c2e660, 24 [pid 5071] write(3, "1000", 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5069}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 85.644803][ T27] audit: type=1400 audit(1700600664.283:84): avc: denied { create } for pid=5067 comm="syz-executor419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 85.666671][ T27] audit: type=1400 audit(1700600664.303:85): avc: denied { create } for pid=5059 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5065}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5069] recvfrom(4, [pid 5073] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5069}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(4 [pid 5073] <... sendto resumed>) = 32 [pid 5069] close(4 [pid 5065] <... close resumed>) = 0 [pid 5073] recvfrom(4, [pid 5069] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5073}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5069] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5065] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5073] recvfrom(4, [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5067] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5073}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] close(4 [pid 5069] <... sendmsg resumed>) = 36 [pid 5065] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] <... close resumed>) = 0 [pid 5065] <... sendmsg resumed>) = 36 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5073] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5065] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5073] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] <... sendmsg resumed>) = 36 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... socket resumed>) = 4 [pid 5065] <... socket resumed>) = 5 [pid 5073] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5065] <... socket resumed>) = 6 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 5 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] close(3 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] <... sendto resumed>) = 32 [pid 5065] <... sendto resumed>) = 32 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(6, [pid 5073] <... socket resumed>) = 6 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-909570784}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5073] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 6 [ 85.688469][ T27] audit: type=1400 audit(1700600664.303:86): avc: denied { write } for pid=5059 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 85.710152][ T27] audit: type=1400 audit(1700600664.303:87): avc: denied { nlmsg_read } for pid=5059 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 5065] recvfrom(6, [pid 5073] <... sendto resumed>) = 32 [pid 5069] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-909570784}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(6, [pid 5069] <... sendto resumed>) = 32 [pid 5065] close(6 [pid 5073] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-775644649}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5065] <... close resumed>) = 0 [pid 5073] recvfrom(6, [pid 5071] <... close resumed>) = 0 [pid 5069] recvfrom(6, [pid 5067] recvfrom(4, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1"./strace-static-x86_64: Process 5074 attached [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-775644649}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-335442274}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5065] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5074] set_robust_list(0x555555c2e660, 24 [pid 5073] close(6 [pid 5069] recvfrom(6, [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-335442274}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5069] close(6 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5074] <... prctl resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5074] setpgid(0, 0 [pid 5073] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5065] <... sendmsg resumed>) = 28 [pid 5074] <... setpgid resumed>) = 0 [pid 5073] <... sendmsg resumed>) = 28 [pid 5069] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 28 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5069] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] <... sendmsg resumed>) = 44 [pid 5069] <... sendmsg resumed>) = 44 [pid 5074] <... openat resumed>) = 3 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5072] <... clone resumed>, child_tidptr=0x555555c2e650) = 5074 [pid 5073] <... socket resumed>) = 6 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5067}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5065] <... sendmsg resumed>) = 44 [pid 5074] write(3, "1000", 4 [pid 5073] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] <... write resumed>) = 4 [pid 5073] <... sendto resumed>) = 32 [pid 5069] <... socket resumed>) = 6 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] close(3 [pid 5073] recvfrom(6, [pid 5069] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 6 [pid 5074] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1596660887}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 85.732632][ T27] audit: type=1400 audit(1700600664.303:88): avc: denied { read } for pid=5059 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 85.755937][ T27] audit: type=1400 audit(1700600664.303:89): avc: denied { write } for pid=5065 comm="syz-executor419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 5069] <... sendto resumed>) = 32 [pid 5065] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] recvfrom(6, [pid 5071] <... socket resumed>) = 3 [pid 5069] recvfrom(6, [pid 5067] recvfrom(4, [pid 5065] <... sendto resumed>) = 32 [pid 5074] <... socket resumed>) = 3 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1596660887}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-221035443}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(6, [pid 5065] recvfrom(6, [pid 5074] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 7 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-221035443}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-9355241}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5074] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... socket resumed>) = 7 [pid 5065] recvfrom(6, [pid 5074] recvfrom(4, [pid 5073] close(7 [pid 5069] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-9355241}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5074}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5073] <... close resumed>) = 0 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5067}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(4, [pid 5073] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5069] close(7 [pid 5067] close(4 [pid 5065] <... socket resumed>) = 7 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5074}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5065] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5074] close(4 [pid 5071] <... sendto resumed>) = 32 [pid 5069] <... close resumed>) = 0 [pid 5067] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5074] <... close resumed>) = 0 [pid 5071] recvfrom(4, [pid 5067] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5071}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5067] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5074] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5071] recvfrom(4, [pid 5069] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] close(4 [pid 5065] close(7 [pid 5071] <... close resumed>) = 0 [pid 5071] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5071] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5074] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5065] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 36 [pid 5067] <... sendmsg resumed>) = 36 [pid 5065] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(6, [ 85.777782][ T27] audit: type=1400 audit(1700600664.323:90): avc: denied { read } for pid=5065 comm="syz-executor419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 85.799100][ T27] audit: type=1400 audit(1700600664.353:91): avc: denied { ioctl } for pid=5069 comm="syz-executor419" path="socket:[2782]" dev="sockfs" ino=2782 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1596660887}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5073] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5073] <... socket resumed>) = 7 [pid 5073] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5073] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5069] <... sendto resumed>) = 36 [pid 5071] <... sendmsg resumed>) = 36 [pid 5069] recvfrom(6, [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-221035443}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5069] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5067] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5065] <... sendto resumed>) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... socket resumed>) = 7 [pid 5067] <... socket resumed>) = 5 [pid 5065] recvfrom(6, [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5067] <... socket resumed>) = 6 [pid 5071] <... socket resumed>) = 5 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-9355241}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... sendmsg resumed>) = 36 [pid 5073] <... ioctl resumed>) = 0 [pid 5071] <... socket resumed>) = 6 [pid 5069] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5065] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5067] <... sendto resumed>) = 32 [pid 5067] recvfrom(6, [pid 5065] <... socket resumed>) = 7 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] close(7 [pid 5071] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1519602944}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5065] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5074] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 32 [pid 5069] close(7 [pid 5067] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1519602944}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5073] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(6, [pid 5069] <... close resumed>) = 0 [pid 5067] close(6 [pid 5074] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] <... sendto resumed>) = 56 [pid 5071] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-882368505}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5069] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5065] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] recvfrom(6, [pid 5071] recvfrom(6, [pid 5067] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5067] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5074] <... socket resumed>) = 5 [pid 5073] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1596660887}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-882368505}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 56 [pid 5065] <... ioctl resumed>) = 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] close(6 [pid 5071] close(6 [pid 5067] <... sendmsg resumed>) = 28 [pid 5074] <... socket resumed>) = 6 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5069] recvfrom(6, [pid 5065] close(7 [pid 5074] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] exit_group(0 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5069] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-221035443}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5067] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5065] <... close resumed>) = 0 [pid 5074] <... sendto resumed>) = 32 [pid 5073] <... exit_group resumed>) = ? [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] close(6 [pid 5067] <... sendmsg resumed>) = 44 [pid 5074] recvfrom(6, [pid 5065] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] <... sendto resumed>) = 56 [pid 5074] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-926060820}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5071] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5074] recvfrom(6, [pid 5073] +++ exited with 0 +++ [pid 5069] exit_group(0 [pid 5067] <... socket resumed>) = 6 [pid 5065] recvfrom(6, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-926060820}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendmsg resumed>) = 28 [pid 5069] <... exit_group resumed>) = ? [pid 5067] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-9355241}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5074] close(6 [pid 5071] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5065] close(6 [pid 5074] <... close resumed>) = 0 [pid 5071] <... sendmsg resumed>) = 44 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] +++ exited with 0 +++ [pid 5067] <... sendto resumed>) = 32 [pid 5065] <... close resumed>) = 0 [pid 5074] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] recvfrom(6, [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5065] exit_group(0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1640805720}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5065] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5075 attached [pid 5074] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] <... socket resumed>) = 6 [pid 5067] recvfrom(6, [pid 5075] set_robust_list(0x555555c2e660, 24 [pid 5074] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5071] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... clone resumed>, child_tidptr=0x555555c2e650) = 5075 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1640805720}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] <... sendmsg resumed>) = 28 [pid 5071] <... sendto resumed>) = 32 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] +++ exited with 0 +++ [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5071] recvfrom(6, [pid 5067] <... socket resumed>) = 7 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [pid 5075] <... prctl resumed>) = 0 [pid 5074] <... sendmsg resumed>) = 44 [pid 5071] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-736983817}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5067] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5076] set_robust_list(0x555555c2e660, 24 [pid 5075] setpgid(0, 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555555c2e650) = 5076 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] <... setpgid resumed>) = 0 [pid 5074] <... socket resumed>) = 6 [pid 5071] recvfrom(6, [pid 5074] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... sendto resumed>) = 32 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-736983817}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(7 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... prctl resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] recvfrom(6, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5076] setpgid(0, 0 [pid 5075] write(3, "1000", 4 [pid 5071] <... socket resumed>) = 7 [pid 5067] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5077 attached [pid 5076] <... setpgid resumed>) = 0 [pid 5075] <... write resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-119159351}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5071] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5067] <... sendto resumed>) = 36 [pid 5077] set_robust_list(0x555555c2e660, 24 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] close(3 [pid 5074] recvfrom(6, [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-119159351}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... clone resumed>, child_tidptr=0x555555c2e650) = 5077 [pid 5071] close(7 [pid 5074] <... socket resumed>) = 7 [pid 5071] <... close resumed>) = 0 [pid 5071] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5077] <... prctl resumed>) = 0 [pid 5077] setpgid(0, 0 [pid 5071] <... sendto resumed>) = 36 [pid 5077] <... setpgid resumed>) = 0 [pid 5071] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-736983817}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5074] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] <... socket resumed>) = 7 [pid 5075] <... close resumed>) = 0 [pid 5074] close(7 [pid 5071] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5077] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] write(3, "1000", 4 [pid 5076] write(3, "1000", 4 [pid 5075] <... socket resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5077] <... write resumed>) = 4 [pid 5076] <... write resumed>) = 4 [pid 5074] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5077] close(3 [pid 5076] close(3 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] <... sendto resumed>) = 36 [pid 5071] <... ioctl resumed>) = 0 [pid 5067] recvfrom(6, [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5075] <... socket resumed>) = 4 [pid 5074] recvfrom(6, [pid 5071] close(7 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1640805720}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-119159351}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5067] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5077] <... socket resumed>) = 3 [pid 5076] <... socket resumed>) = 3 [pid 5075] <... sendto resumed>) = 32 [pid 5071] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5067] <... socket resumed>) = 7 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] recvfrom(4, [pid 5071] <... sendto resumed>) = 56 [pid 5067] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5077] <... socket resumed>) = 4 [pid 5076] <... socket resumed>) = 4 [pid 5075] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5075}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5074] <... socket resumed>) = 7 [pid 5071] recvfrom(6, [pid 5067] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5077] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] recvfrom(4, [pid 5074] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5071] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-736983817}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5077] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 32 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5075}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5071] close(6 [pid 5067] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5077] recvfrom(4, [pid 5076] recvfrom(4, [pid 5075] close(4 [pid 5074] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5071] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5077}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5076] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5076}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5075] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>) = 0 [pid 5071] exit_group(0 [pid 5067] close(7 [pid 5077] recvfrom(4, [pid 5076] recvfrom(4, [pid 5075] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5071] <... exit_group resumed>) = ? [pid 5067] <... close resumed>) = 0 [pid 5074] close(7 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5077}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5076}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5077] close(4 [pid 5076] close(4 [pid 5075] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5074] <... close resumed>) = 0 [pid 5071] +++ exited with 0 +++ [pid 5067] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5075] <... sendmsg resumed>) = 36 [pid 5074] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 56 [pid 5077] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5076] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] recvfrom(6, [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5076] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 56 [pid 5067] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1640805720}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5077] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5076] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5074] recvfrom(6, [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5067] close(6 [pid 5077] <... sendmsg resumed>) = 36 [pid 5076] <... sendmsg resumed>) = 36 [pid 5075] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-119159351}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... close resumed>) = 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] close(6 [pid 5067] exit_group(0 [pid 5076] <... socket resumed>) = 4 [pid 5075] <... socket resumed>) = 5 [pid 5067] <... exit_group resumed>) = ? [pid 5076] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... socket resumed>) = 4 [pid 5075] <... socket resumed>) = 6 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5076] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 ./strace-static-x86_64: Process 5078 attached [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... sendto resumed>) = 32 [pid 5067] +++ exited with 0 +++ [pid 5078] set_robust_list(0x555555c2e660, 24 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] <... socket resumed>) = 5 [pid 5075] recvfrom(6, [pid 5074] exit_group(0 [pid 5068] <... clone resumed>, child_tidptr=0x555555c2e650) = 5078 [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] <... socket resumed>) = 5 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1128208807}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5074] <... exit_group resumed>) = ? [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] <... socket resumed>) = 6 [pid 5075] recvfrom(6, [pid 5078] <... prctl resumed>) = 0 [pid 5077] <... socket resumed>) = 6 [pid 5076] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1128208807}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached [pid 5078] setpgid(0, 0 [pid 5077] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... sendto resumed>) = 32 [pid 5075] close(6 [pid 5074] +++ exited with 0 +++ [pid 5078] <... setpgid resumed>) = 0 [pid 5077] <... sendto resumed>) = 32 [pid 5075] <... close resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5079] set_robust_list(0x555555c2e660, 24 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5077] recvfrom(6, [pid 5076] recvfrom(6, [pid 5075] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] <... set_robust_list resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5077] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1442158476}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5076] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-368878755}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5075] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555c2e650) = 5079 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] write(3, "1000", 4 [pid 5077] recvfrom(6, [pid 5076] recvfrom(6, [pid 5075] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5079] <... prctl resumed>) = 0 [pid 5078] <... write resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1442158476}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-368878755}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... sendmsg resumed>) = 28 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] setpgid(0, 0 [pid 5078] close(3 [pid 5077] close(6 [pid 5076] close(6 [pid 5075] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5079] <... setpgid resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5075] <... sendmsg resumed>) = 44 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5078] <... socket resumed>) = 3 [pid 5076] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] <... socket resumed>) = 6 [pid 5079] <... openat resumed>) = 3 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5076] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5075] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5080 attached [pid 5079] write(3, "1000", 4 [pid 5078] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5076] <... sendmsg resumed>) = 28 [pid 5075] <... sendto resumed>) = 32 [pid 5080] set_robust_list(0x555555c2e660, 24 [pid 5079] <... write resumed>) = 4 [pid 5078] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5076] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5075] recvfrom(6, [pid 5072] <... clone resumed>, child_tidptr=0x555555c2e650) = 5080 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] close(3 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... sendmsg resumed>) = 28 [pid 5076] <... sendmsg resumed>) = 44 [pid 5075] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1518458731}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(4, [pid 5077] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] recvfrom(6, [pid 5080] <... prctl resumed>) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5078}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5076] <... socket resumed>) = 6 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1518458731}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] setpgid(0, 0 [pid 5079] <... socket resumed>) = 3 [pid 5078] recvfrom(4, [pid 5077] <... sendmsg resumed>) = 44 [pid 5076] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5080] <... setpgid resumed>) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5078}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] <... sendto resumed>) = 32 [pid 5075] <... socket resumed>) = 7 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5078] close(4 [pid 5077] <... socket resumed>) = 6 [pid 5076] recvfrom(6, [pid 5075] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5080] <... openat resumed>) = 3 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5077] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1824195352}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5075] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] write(3, "1000", 4 [pid 5079] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5077] <... sendto resumed>) = 32 [pid 5076] recvfrom(6, [pid 5080] <... write resumed>) = 4 [pid 5078] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1824195352}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] close(7 [pid 5080] close(3 [pid 5078] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5076] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... sendmsg resumed>) = 36 [pid 5077] recvfrom(6, [pid 5076] <... socket resumed>) = 7 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] recvfrom(4, [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-644608613}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5076] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... socket resumed>) = 3 [pid 5079] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5079}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5078] <... socket resumed>) = 4 [pid 5077] recvfrom(6, [pid 5076] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] recvfrom(4, [pid 5078] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-644608613}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5079}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] close(7 [pid 5079] close(4 [pid 5077] <... socket resumed>) = 7 [pid 5079] <... close resumed>) = 0 [pid 5077] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5076] <... close resumed>) = 0 [pid 5079] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5080] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5076] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5078] <... socket resumed>) = 5 [pid 5077] close(7 [pid 5076] <... sendto resumed>) = 36 [pid 5075] <... sendto resumed>) = 36 [pid 5080] <... sendto resumed>) = 32 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] recvfrom(6, [pid 5075] recvfrom(6, [pid 5078] <... socket resumed>) = 6 [pid 5080] recvfrom(4, [pid 5078] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... close resumed>) = 0 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1824195352}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1518458731}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5080}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5078] <... sendto resumed>) = 32 [pid 5077] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5075] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5080] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5080}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] recvfrom(6, [pid 5076] <... socket resumed>) = 7 [pid 5075] <... socket resumed>) = 7 [pid 5080] close(4 [pid 5078] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-955694785}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5076] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5075] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5080] <... close resumed>) = 0 [pid 5078] recvfrom(6, [pid 5076] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5075] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5080] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-955694785}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] <... sendmsg resumed>) = 36 [pid 5078] close(6 [pid 5076] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5075] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5080] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 36 [pid 5078] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5078] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5076] <... ioctl resumed>) = 0 [pid 5080] <... sendmsg resumed>) = 36 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] <... sendmsg resumed>) = 28 [pid 5077] recvfrom(6, [pid 5075] <... ioctl resumed>) = 0 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] <... socket resumed>) = 4 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-644608613}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(7 [pid 5075] close(7 [pid 5080] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5078] <... sendmsg resumed>) = 44 [pid 5077] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5076] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... socket resumed>) = 7 [pid 5076] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] <... socket resumed>) = 6 [pid 5077] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5076] <... sendto resumed>) = 56 [pid 5075] <... sendto resumed>) = 56 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] <... socket resumed>) = 5 [pid 5078] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5076] recvfrom(6, [pid 5075] recvfrom(6, [pid 5080] <... socket resumed>) = 5 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] <... sendto resumed>) = 32 [pid 5077] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5076] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1824195352}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5075] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1518458731}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] <... socket resumed>) = 6 [pid 5078] recvfrom(6, [pid 5077] <... ioctl resumed>) = 0 [pid 5076] close(6 [pid 5075] close(6 [pid 5080] <... socket resumed>) = 6 [pid 5079] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1601884804}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5077] close(7 [pid 5076] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5080] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 32 [pid 5078] recvfrom(6, [pid 5077] <... close resumed>) = 0 [pid 5076] exit_group(0 [pid 5075] exit_group(0 [pid 5080] <... sendto resumed>) = 32 [pid 5079] recvfrom(6, [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1601884804}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... exit_group resumed>) = ? [pid 5075] <... exit_group resumed>) = ? [pid 5080] recvfrom(6, [pid 5079] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1717020095}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 56 [pid 5080] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-848970096}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] recvfrom(6, [pid 5080] recvfrom(6, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1717020095}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... socket resumed>) = 7 [pid 5077] recvfrom(6, [pid 5076] +++ exited with 0 +++ [pid 5075] +++ exited with 0 +++ [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-848970096}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(6 [pid 5078] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5077] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-644608613}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5080] close(6 [pid 5079] <... close resumed>) = 0 [pid 5078] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5077] close(6 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5078] close(7 [pid 5077] <... close resumed>) = 0 [pid 5080] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] exit_group(0 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5078] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... exit_group resumed>) = ? [pid 5080] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5077] +++ exited with 0 +++ [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 44 [pid 5078] <... sendto resumed>) = 36 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] <... sendmsg resumed>) = 44 [pid 5079] <... socket resumed>) = 6 [pid 5078] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1601884804}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5080] <... socket resumed>) = 6 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... socket resumed>) = 7 [pid 5080] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5082 attached ./strace-static-x86_64: Process 5081 attached ) = 32 [pid 5079] recvfrom(6, [pid 5078] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1458072220}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5078] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5080] recvfrom(6, [pid 5079] recvfrom(6, [pid 5078] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5066] <... clone resumed>, child_tidptr=0x555555c2e650) = 5082 [pid 5063] <... clone resumed>, child_tidptr=0x555555c2e650) = 5081 [pid 5082] set_robust_list(0x555555c2e660, 24 [pid 5080] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-708198802}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1458072220}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5083 attached [pid 5082] <... set_robust_list resumed>) = 0 [pid 5081] set_robust_list(0x555555c2e660, 24 [pid 5080] recvfrom(6, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] close(7 [pid 5083] set_robust_list(0x555555c2e660, 24 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] <... set_robust_list resumed>) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-708198802}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 7 [pid 5078] <... close resumed>) = 0 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] <... prctl resumed>) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5078] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... clone resumed>, child_tidptr=0x555555c2e650) = 5083 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] setpgid(0, 0 [pid 5081] <... prctl resumed>) = 0 [pid 5080] <... socket resumed>) = 7 [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5078] <... sendto resumed>) = 56 [pid 5083] <... prctl resumed>) = 0 [pid 5082] <... setpgid resumed>) = 0 [pid 5081] setpgid(0, 0 [pid 5080] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] close(7 [pid 5083] setpgid(0, 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] <... setpgid resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(6, [pid 5083] <... setpgid resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] close(7 [pid 5079] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1601884804}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 36 [pid 5078] close(6 [pid 5082] <... openat resumed>) = 3 [pid 5080] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... openat resumed>) = 3 [pid 5082] write(3, "1000", 4 [pid 5081] <... openat resumed>) = 3 [pid 5080] <... sendto resumed>) = 36 [pid 5079] recvfrom(6, [pid 5078] <... close resumed>) = 0 [pid 5083] write(3, "1000", 4 [pid 5082] <... write resumed>) = 4 [pid 5081] write(3, "1000", 4 [pid 5080] recvfrom(6, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1458072220}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] exit_group(0 [pid 5083] <... write resumed>) = 4 [pid 5082] close(3 [pid 5081] <... write resumed>) = 4 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-708198802}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5083] close(3 [pid 5082] <... close resumed>) = 0 [pid 5081] close(3 [pid 5080] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5079] <... socket resumed>) = 7 [pid 5078] <... exit_group resumed>) = ? [pid 5083] <... close resumed>) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... close resumed>) = 0 [pid 5080] <... socket resumed>) = 7 [pid 5079] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5082] <... socket resumed>) = 3 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... socket resumed>) = 3 [pid 5080] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5079] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5083] <... socket resumed>) = 3 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5079] <... ioctl resumed>) = 0 [pid 5078] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5083] <... socket resumed>) = 4 [pid 5082] <... socket resumed>) = 4 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... ioctl resumed>) = 0 [pid 5079] close(7 [pid 5083] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] close(7 [pid 5079] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 32 [pid 5082] <... sendto resumed>) = 32 [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... close resumed>) = 0 [pid 5083] recvfrom(4, [pid 5082] recvfrom(4, [pid 5081] recvfrom(4, [pid 5080] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5083}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5082}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5081] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5081}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5080] <... sendto resumed>) = 56 [pid 5079] <... sendto resumed>) = 56 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] recvfrom(4, [pid 5082] recvfrom(4, [pid 5081] recvfrom(4, [pid 5080] recvfrom(6, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5081}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5083}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5082}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-708198802}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5083] close(4 [pid 5080] close(6 [pid 5083] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5083] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] close(4 [pid 5081] close(4 [pid 5080] exit_group(0 [pid 5079] recvfrom(6, [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5084 attached [pid 5083] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5082] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1458072220}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5068] <... clone resumed>, child_tidptr=0x555555c2e650) = 5084 [pid 5084] set_robust_list(0x555555c2e660, 24 [pid 5082] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5080] +++ exited with 0 +++ [pid 5084] <... set_robust_list resumed>) = 0 [pid 5079] close(6 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5082] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5081] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5084] <... prctl resumed>) = 0 [pid 5083] <... sendmsg resumed>) = 36 [pid 5079] exit_group(0 [pid 5084] setpgid(0, 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] <... sendmsg resumed>) = 36 [pid 5079] <... exit_group resumed>) = ? [pid 5084] <... setpgid resumed>) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... sendmsg resumed>) = 36 [pid 5082] <... socket resumed>) = 4 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] +++ exited with 0 +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5084] <... openat resumed>) = 3 [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5084] write(3, "1000", 4 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] <... write resumed>) = 4 [pid 5083] <... socket resumed>) = 5 [pid 5082] <... socket resumed>) = 5 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] close(3 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5082] <... socket resumed>) = 6 [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5085 attached [pid 5084] <... close resumed>) = 0 [pid 5083] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 5 [pid 5085] set_robust_list(0x555555c2e660, 24 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] <... sendto resumed>) = 32 [pid 5082] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... clone resumed>, child_tidptr=0x555555c2e650) = 5085 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5084] <... socket resumed>) = 3 [pid 5083] recvfrom(6, [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-71213695}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] <... sendto resumed>) = 32 [pid 5085] <... prctl resumed>) = 0 [pid 5084] <... socket resumed>) = 4 [pid 5083] recvfrom(6, [pid 5081] <... socket resumed>) = 6 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] setpgid(0, 0 [pid 5084] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-71213695}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5086 attached [pid 5085] <... setpgid resumed>) = 0 [pid 5084] <... sendto resumed>) = 32 [pid 5083] close(6 [pid 5082] recvfrom(6, [pid 5081] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] recvfrom(4, [pid 5083] <... close resumed>) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1943947622}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5064] <... clone resumed>, child_tidptr=0x555555c2e650) = 5086 [pid 5086] set_robust_list(0x555555c2e660, 24 [pid 5085] <... openat resumed>) = 3 [pid 5084] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5084}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5083] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] recvfrom(6, [pid 5081] <... sendto resumed>) = 32 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] write(3, "1000", 4 [pid 5084] recvfrom(4, [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1943947622}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] <... write resumed>) = 4 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5084}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5081] recvfrom(6, [pid 5082] close(6 [pid 5086] <... prctl resumed>) = 0 [pid 5085] close(3 [pid 5084] close(4 [pid 5083] <... sendmsg resumed>) = 28 [pid 5081] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-966840378}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5086] setpgid(0, 0 [pid 5085] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5081] recvfrom(6, [pid 5086] <... setpgid resumed>) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] <... close resumed>) = 0 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5082] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-966840378}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5085] <... socket resumed>) = 3 [pid 5084] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] <... sendmsg resumed>) = 44 [pid 5082] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5081] close(6 [pid 5085] <... socket resumed>) = 4 [pid 5084] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5083] <... socket resumed>) = 6 [pid 5086] write(3, "1000", 4 [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendmsg resumed>) = 36 [pid 5083] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] <... close resumed>) = 0 [pid 5086] <... write resumed>) = 4 [pid 5085] <... sendto resumed>) = 32 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] <... sendto resumed>) = 32 [pid 5086] close(3 [pid 5084] <... socket resumed>) = 4 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5081] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] <... close resumed>) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] recvfrom(4, [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] recvfrom(6, [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] <... socket resumed>) = 3 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5085}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1466756061}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] <... sendmsg resumed>) = 44 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] recvfrom(4, [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] recvfrom(6, [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... socket resumed>) = 5 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1466756061}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 6 [pid 5083] <... socket resumed>) = 7 [pid 5082] <... socket resumed>) = 6 [pid 5081] <... sendmsg resumed>) = 28 [pid 5085] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5084] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] <... sendto resumed>) = 32 [pid 5085] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5084] <... sendto resumed>) = 32 [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5082] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5086}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] <... sendto resumed>) = 32 [pid 5081] <... sendmsg resumed>) = 44 [pid 5086] recvfrom(4, [pid 5085] <... sendmsg resumed>) = 36 [pid 5084] recvfrom(6, [pid 5083] close(7 [pid 5082] recvfrom(6, [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5086}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1141494169}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5083] <... close resumed>) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1428988023}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5086] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(6, [pid 5083] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... socket resumed>) = 6 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1141494169}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] recvfrom(6, [pid 5084] close(6 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5081] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1428988023}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] <... sendto resumed>) = 36 [pid 5082] <... socket resumed>) = 7 [pid 5086] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5081] <... sendto resumed>) = 32 [pid 5085] <... socket resumed>) = 5 [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] recvfrom(6, [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1466756061}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 6 [pid 5083] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] recvfrom(6, [pid 5085] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 7 [pid 5082] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... sendto resumed>) = 32 [pid 5083] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5081] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-652380886}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5085] recvfrom(6, [pid 5083] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] close(7 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-745553188}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5083] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5085] recvfrom(6, [pid 5086] <... sendmsg resumed>) = 36 [pid 5081] recvfrom(6, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-745553188}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-652380886}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(6 [pid 5084] <... sendmsg resumed>) = 28 [pid 5083] <... ioctl resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5084] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5083] close(7 [pid 5081] <... socket resumed>) = 7 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5084] <... sendmsg resumed>) = 44 [pid 5083] <... close resumed>) = 0 [pid 5081] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5084] <... socket resumed>) = 6 [pid 5083] <... sendto resumed>) = 56 [pid 5082] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... sendmsg resumed>) = 28 [pid 5084] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(7 [pid 5086] <... socket resumed>) = 4 [pid 5085] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5084] <... sendto resumed>) = 32 [pid 5083] recvfrom(6, [pid 5081] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... sendmsg resumed>) = 44 [pid 5084] recvfrom(6, [pid 5083] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1466756061}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5082] <... sendto resumed>) = 36 [pid 5081] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-121719241}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5083] close(6 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... socket resumed>) = 6 [pid 5084] recvfrom(6, [pid 5083] <... close resumed>) = 0 [pid 5082] recvfrom(6, [pid 5081] <... sendto resumed>) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-121719241}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] exit_group(0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1428988023}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(6, [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... sendto resumed>) = 32 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... exit_group resumed>) = ? [pid 5082] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-652380886}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 6 [pid 5085] recvfrom(6, [pid 5084] <... socket resumed>) = 7 [pid 5082] <... socket resumed>) = 7 [pid 5086] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1838078706}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5084] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] +++ exited with 0 +++ [pid 5082] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5081] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5086] recvfrom(6, [pid 5085] recvfrom(6, [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5082] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5081] <... socket resumed>) = 7 [pid 5086] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-981303793}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1838078706}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(7 [pid 5082] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5081] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5086] recvfrom(6, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... close resumed>) = 0 [pid 5082] <... ioctl resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-981303793}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 7 [pid 5084] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] close(7 [pid 5081] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] close(6 [pid 5085] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5084] <... sendto resumed>) = 36 [pid 5082] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>) = 0 [pid 5085] close(7 [pid 5084] recvfrom(6, [pid 5082] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] close(7 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-121719241}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... sendto resumed>) = 56 [pid 5081] <... close resumed>) = 0 [pid 5085] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] recvfrom(6, [pid 5081] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... sendto resumed>) = 36 [pid 5084] <... socket resumed>) = 7 [pid 5082] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1428988023}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5081] <... sendto resumed>) = 56 [pid 5086] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0./strace-static-x86_64: Process 5087 attached [pid 5085] recvfrom(6, [pid 5084] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5082] close(6 [pid 5081] recvfrom(6, [pid 5087] set_robust_list(0x555555c2e660, 24 [pid 5086] <... sendmsg resumed>) = 28 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1838078706}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-652380886}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5070] <... clone resumed>, child_tidptr=0x555555c2e650) = 5087 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5085] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5084] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5082] exit_group(0 [pid 5081] close(6 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] <... socket resumed>) = 7 [pid 5084] <... ioctl resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5087] <... prctl resumed>) = 0 [pid 5086] <... sendmsg resumed>) = 44 [pid 5085] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5084] close(7 [pid 5082] <... exit_group resumed>) = ? [pid 5081] exit_group(0 [pid 5087] setpgid(0, 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5081] <... exit_group resumed>) = ? [pid 5087] <... setpgid resumed>) = 0 [pid 5086] <... socket resumed>) = 6 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5084] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] +++ exited with 0 +++ [pid 5087] <... openat resumed>) = 3 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... ioctl resumed>) = 0 [pid 5084] <... sendto resumed>) = 56 [pid 5081] +++ exited with 0 +++ [pid 5087] write(3, "1000", 4 [pid 5085] close(7 [pid 5084] recvfrom(6, [pid 5087] <... write resumed>) = 4 [pid 5086] recvfrom(6, [pid 5085] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-121719241}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] close(3 [pid 5086] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1322937405}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5085] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] close(6 [pid 5087] <... close resumed>) = 0 [pid 5086] recvfrom(6, [pid 5085] <... sendto resumed>) = 56 [pid 5084] <... close resumed>) = 0 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1322937405}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] exit_group(0 [pid 5087] <... socket resumed>) = 3 [pid 5085] recvfrom(6, [pid 5084] <... exit_group resumed>) = ? [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1838078706}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] <... socket resumed>) = 4 [pid 5085] close(6 [pid 5087] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 32 [pid 5086] <... socket resumed>) = 7 [pid 5085] exit_group(0 [pid 5084] +++ exited with 0 +++ [pid 5087] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5087}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 ./strace-static-x86_64: Process 5088 attached ./strace-static-x86_64: Process 5089 attached [pid 5087] recvfrom(4, [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... exit_group resumed>) = ? [pid 5088] set_robust_list(0x555555c2e660, 24 [pid 5089] set_robust_list(0x555555c2e660, 24 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5087}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5087] close(4 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5086] close(7 [pid 5066] <... clone resumed>, child_tidptr=0x555555c2e650) = 5088 [pid 5063] <... clone resumed>, child_tidptr=0x555555c2e650) = 5089 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... close resumed>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] <... prctl resumed>) = 0 [pid 5086] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... prctl resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5085] +++ exited with 0 +++ [pid 5089] setpgid(0, 0 [pid 5087] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... setpgid resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] setpgid(0, 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5088] <... setpgid resumed>) = 0 [pid 5086] <... sendto resumed>) = 36 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5090 attached [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] <... openat resumed>) = 3 [pid 5086] recvfrom(6, [pid 5090] set_robust_list(0x555555c2e660, 24 [pid 5089] write(3, "1000", 4 [pid 5087] <... sendmsg resumed>) = 36 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5089] <... write resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1322937405}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... clone resumed>, child_tidptr=0x555555c2e650) = 5090 [pid 5086] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] close(3 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... socket resumed>) = 7 [pid 5090] <... prctl resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5090] setpgid(0, 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] write(3, "1000", 4 [pid 5086] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5090] <... setpgid resumed>) = 0 [pid 5088] <... write resumed>) = 4 [pid 5089] <... socket resumed>) = 3 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... openat resumed>) = 3 [pid 5088] <... socket resumed>) = 3 [pid 5089] <... socket resumed>) = 4 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] write(3, "1000", 4 [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>) = 0 [pid 5090] <... write resumed>) = 4 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... sendto resumed>) = 32 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] close(3 [pid 5089] recvfrom(4, [pid 5088] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5091 attached [pid 5090] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5089}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5087] <... socket resumed>) = 6 [pid 5086] close(7 [pid 5072] <... clone resumed>, child_tidptr=0x555555c2e650) = 5091 [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] set_robust_list(0x555555c2e660, 24 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] recvfrom(4, [pid 5087] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5090] <... socket resumed>) = 3 [pid 5088] <... sendto resumed>) = 32 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... sendto resumed>) = 32 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] recvfrom(4, [pid 5089] close(4 [pid 5086] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... prctl resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5088}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] <... close resumed>) = 0 [pid 5087] recvfrom(6, [pid 5091] setpgid(0, 0 [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(4, [pid 5086] <... sendto resumed>) = 56 [pid 5091] <... setpgid resumed>) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5088}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-87250741}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] recvfrom(4, [pid 5088] close(4 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] recvfrom(6, [pid 5086] recvfrom(6, [pid 5090] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5090}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5088] <... close resumed>) = 0 [pid 5089] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-87250741}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1322937405}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5091] <... openat resumed>) = 3 [pid 5090] recvfrom(4, [pid 5088] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... sendmsg resumed>) = 36 [pid 5087] close(6 [pid 5091] write(3, "1000", 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... close resumed>) = 0 [pid 5086] close(6 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... write resumed>) = 4 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5087] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] <... close resumed>) = 0 [pid 5091] close(3 [pid 5090] <... close resumed>) = 0 [pid 5088] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] <... sendmsg resumed>) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] exit_group(0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... sendmsg resumed>) = 28 [pid 5091] <... socket resumed>) = 3 [pid 5090] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5088] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 5 [pid 5087] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] <... exit_group resumed>) = ? [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] <... sendmsg resumed>) = 36 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... sendmsg resumed>) = 44 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... socket resumed>) = 6 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5089] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] <... sendto resumed>) = 32 [pid 5087] <... sendto resumed>) = 32 [pid 5086] +++ exited with 0 +++ [pid 5091] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 32 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] recvfrom(6, [pid 5087] recvfrom(6, [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] recvfrom(4, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1416969962}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5091}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] <... socket resumed>) = 5 [pid 5089] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1909917263}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5087] recvfrom(6, [pid 5091] recvfrom(4, [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] recvfrom(6, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1416969962}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5091}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1909917263}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] close(4 [pid 5090] <... socket resumed>) = 5 [pid 5088] <... socket resumed>) = 6 [pid 5087] <... socket resumed>) = 7 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... close resumed>) = 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(6 [pid 5087] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] <... socket resumed>) = 6 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] close(7 [pid 5091] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 ./strace-static-x86_64: Process 5092 attached [pid 5091] <... sendmsg resumed>) = 36 [pid 5088] <... sendto resumed>) = 32 [pid 5087] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5092] set_robust_list(0x555555c2e660, 24 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] recvfrom(6, [pid 5089] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] <... sendto resumed>) = 36 [pid 5064] <... clone resumed>, child_tidptr=0x555555c2e650) = 5092 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] recvfrom(6, [pid 5088] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2132988024}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-988810269}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5088] recvfrom(6, [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] recvfrom(6, [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2132988024}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendmsg resumed>) = 28 [pid 5087] recvfrom(6, [pid 5092] <... prctl resumed>) = 0 [pid 5091] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-988810269}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(6 [pid 5089] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] setpgid(0, 0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] close(6 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1416969962}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... setpgid resumed>) = 0 [pid 5091] <... socket resumed>) = 6 [pid 5088] <... close resumed>) = 0 [pid 5089] <... sendmsg resumed>) = 44 [pid 5087] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 7 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... sendto resumed>) = 32 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5092] write(3, "1000", 4 [pid 5091] recvfrom(6, [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... write resumed>) = 4 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1372677325}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5087] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5092] close(3 [pid 5091] recvfrom(6, [pid 5090] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] <... socket resumed>) = 6 [pid 5087] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1372677325}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>) = 0 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] close(6 [pid 5090] <... sendmsg resumed>) = 28 [pid 5088] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 3 [pid 5091] <... close resumed>) = 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5088] <... sendmsg resumed>) = 28 [pid 5087] close(7 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... sendto resumed>) = 32 [pid 5087] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... sendmsg resumed>) = 44 [pid 5091] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5088] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5087] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(6, [pid 5092] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendmsg resumed>) = 28 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... sendmsg resumed>) = 44 [pid 5087] <... sendto resumed>) = 56 [pid 5089] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-412321390}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] <... sendto resumed>) = 32 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] <... socket resumed>) = 6 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] recvfrom(4, [pid 5091] <... sendmsg resumed>) = 44 [pid 5089] recvfrom(6, [pid 5087] recvfrom(6, [pid 5092] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5092}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1416969962}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5092] recvfrom(4, [pid 5091] <... socket resumed>) = 6 [pid 5090] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 6 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-412321390}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(6 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5092}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5088] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... close resumed>) = 0 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 32 [pid 5090] recvfrom(6, [pid 5087] exit_group(0 [pid 5092] <... close resumed>) = 0 [pid 5087] <... exit_group resumed>) = ? [pid 5088] <... sendto resumed>) = 32 [pid 5092] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] recvfrom(6, [pid 5090] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1495537389}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] <... socket resumed>) = 7 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1569591108}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] recvfrom(6, [pid 5088] recvfrom(6, [pid 5087] +++ exited with 0 +++ [pid 5089] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] recvfrom(6, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1495537389}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1569591108}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 7 [pid 5088] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1072424201}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] close(7 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5092] <... sendmsg resumed>) = 36 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] recvfrom(6, [pid 5089] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(7 [pid 5091] <... socket resumed>) = 7 [pid 5090] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1072424201}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] <... socket resumed>) = 7 ./strace-static-x86_64: Process 5093 attached [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] close(7 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555555c2e650) = 5093 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5088] close(7 [pid 5093] set_robust_list(0x555555c2e660, 24 [pid 5091] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... prctl resumed>) = 0 [pid 5092] <... socket resumed>) = 5 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5093] setpgid(0, 0) = 0 [pid 5092] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... sendto resumed>) = 36 [pid 5090] <... sendto resumed>) = 36 [pid 5088] <... sendto resumed>) = 36 [pid 5089] <... sendto resumed>) = 36 [pid 5093] <... openat resumed>) = 3 [pid 5088] recvfrom(6, [pid 5090] recvfrom(6, [pid 5089] recvfrom(6, [pid 5093] write(3, "1000", 4 [pid 5092] recvfrom(6, [pid 5091] recvfrom(6, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1495537389}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1072424201}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... write resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1551914538}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1569591108}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5088] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-412321390}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] close(3 [pid 5092] recvfrom(6, [pid 5091] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] <... socket resumed>) = 7 [pid 5088] <... socket resumed>) = 7 [pid 5089] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5093] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1551914538}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 7 [pid 5090] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5088] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5089] <... socket resumed>) = 7 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] close(6 [pid 5091] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5090] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5088] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5093] <... socket resumed>) = 3 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5090] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5088] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5089] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5090] <... ioctl resumed>) = 0 [pid 5088] <... ioctl resumed>) = 0 [pid 5089] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5093] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... ioctl resumed>) = 0 [pid 5090] close(7 [pid 5088] close(7 [pid 5089] <... ioctl resumed>) = 0 [pid 5093] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] close(7 [pid 5090] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5089] close(7 [pid 5093] <... sendto resumed>) = 32 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] <... close resumed>) = 0 [pid 5090] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5093] recvfrom(4, [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 56 [pid 5088] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5093}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] <... sendmsg resumed>) = 44 [pid 5091] <... sendto resumed>) = 56 [pid 5090] recvfrom(6, [pid 5088] <... sendto resumed>) = 56 [pid 5089] <... sendto resumed>) = 56 [pid 5093] recvfrom(4, [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] recvfrom(6, [pid 5090] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1495537389}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5088] recvfrom(6, [pid 5089] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5093}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... socket resumed>) = 6 [pid 5091] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1569591108}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5090] close(6 [pid 5088] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1072424201}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5093] close(4 [pid 5092] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(6 [pid 5090] <... close resumed>) = 0 [pid 5088] close(6 [pid 5089] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-412321390}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5093] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... close resumed>) = 0 [pid 5090] exit_group(0 [pid 5088] <... close resumed>) = 0 [pid 5089] close(6 [pid 5093] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] recvfrom(6, [pid 5091] exit_group(0 [pid 5090] <... exit_group resumed>) = ? [pid 5088] exit_group(0 [pid 5089] <... close resumed>) = 0 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-216294283}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] <... exit_group resumed>) = ? [pid 5088] <... exit_group resumed>) = ? [pid 5093] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] recvfrom(6, [pid 5090] +++ exited with 0 +++ [pid 5089] exit_group(0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-216294283}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... exit_group resumed>) = ? [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] <... socket resumed>) = 7 [pid 5088] +++ exited with 0 +++ [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5089] +++ exited with 0 +++ [pid 5093] <... sendmsg resumed>) = 36 [pid 5092] close(7 [pid 5091] +++ exited with 0 +++ ./strace-static-x86_64: Process 5094 attached [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... close resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5094] set_robust_list(0x555555c2e660, 24 [pid 5093] <... socket resumed>) = 4 [pid 5092] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] <... sendto resumed>) = 36 [pid 5068] <... clone resumed>, child_tidptr=0x555555c2e650) = 5094 [pid 5063] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5095 attached [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5063] <... restart_syscall resumed>) = 0 [pid 5095] set_robust_list(0x555555c2e660, 24 [pid 5094] <... prctl resumed>) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] setpgid(0, 0 [pid 5093] <... socket resumed>) = 5 [pid 5066] <... clone resumed>, child_tidptr=0x555555c2e650) = 5095 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... setpgid resumed>) = 0 [pid 5095] <... prctl resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] setpgid(0, 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5095] <... setpgid resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... socket resumed>) = 6 [pid 5092] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-216294283}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... clone resumed>, child_tidptr=0x555555c2e650) = 5096 [pid 5092] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 7 [pid 5092] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5096] set_robust_list(0x555555c2e660, 24) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5093] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] write(3, "1000", 4./strace-static-x86_64: Process 5097 attached [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] <... openat resumed>) = 3 [pid 5094] <... write resumed>) = 4 [pid 5093] <... sendto resumed>) = 32 [pid 5092] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5097] set_robust_list(0x555555c2e660, 24 [pid 5096] <... prctl resumed>) = 0 [pid 5095] write(3, "1000", 4 [pid 5094] close(3 [pid 5093] recvfrom(6, [pid 5092] <... ioctl resumed>) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] setpgid(0, 0 [pid 5095] <... write resumed>) = 4 [pid 5094] <... close resumed>) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-233314172}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] close(7 [pid 5063] <... clone resumed>, child_tidptr=0x555555c2e650) = 5097 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] <... setpgid resumed>) = 0 [pid 5095] close(3 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] recvfrom(6, [pid 5092] <... close resumed>) = 0 [pid 5097] <... prctl resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 3 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-233314172}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] setpgid(0, 0 [pid 5096] <... openat resumed>) = 3 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] close(6 [pid 5092] <... sendto resumed>) = 56 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] write(3, "1000", 4 [pid 5095] <... socket resumed>) = 3 [pid 5093] <... close resumed>) = 0 [pid 5092] recvfrom(6, [pid 5096] <... write resumed>) = 4 [pid 5094] <... socket resumed>) = 4 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] close(3 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] <... close resumed>) = 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... openat resumed>) = 3 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-216294283}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5097] write(3, "1000", 4 [pid 5096] <... socket resumed>) = 3 [pid 5095] <... socket resumed>) = 4 [pid 5094] <... sendto resumed>) = 32 [pid 5093] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] close(6 [pid 5097] <... write resumed>) = 4 [pid 5095] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5097] close(3 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... sendto resumed>) = 32 [pid 5094] recvfrom(4, [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] exit_group(0 [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(4, [pid 5094] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5094}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] <... exit_group resumed>) = ? [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5095}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5094] recvfrom(4, [pid 5097] <... socket resumed>) = 3 [pid 5096] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(4, [pid 5093] <... sendmsg resumed>) = 44 [pid 5092] +++ exited with 0 +++ [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5094}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5095}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 32 [pid 5095] close(4 [pid 5094] close(4 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5097] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 32 [pid 5096] recvfrom(4, [pid 5094] <... close resumed>) = 0 [pid 5093] <... socket resumed>) = 6 [pid 5097] recvfrom(4, [pid 5095] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5097}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5096] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5096}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(4, [pid 5096] recvfrom(4, [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5097] close(4) = 0 [pid 5097] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5096}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendmsg resumed>) = 36 [pid 5094] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5093] <... sendto resumed>) = 32 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] close(4 [pid 5094] <... sendmsg resumed>) = 36 [pid 5097] <... sendmsg resumed>) = 36 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... close resumed>) = 0 [pid 5093] recvfrom(6, [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] <... socket resumed>) = 6 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] <... socket resumed>) = 4 [pid 5093] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1294977449}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5096] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5094] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5064] <... clone resumed>, child_tidptr=0x555555c2e650) = 5098 [pid 5093] recvfrom(6, ./strace-static-x86_64: Process 5098 attached [pid 5097] <... sendto resumed>) = 32 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1294977449}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendmsg resumed>) = 36 [pid 5098] set_robust_list(0x555555c2e660, 24 [pid 5097] recvfrom(6, [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-873953163}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] recvfrom(6, [pid 5096] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5093] <... socket resumed>) = 7 [pid 5098] <... prctl resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-873953163}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] setpgid(0, 0 [pid 5097] close(6 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] <... socket resumed>) = 6 [pid 5098] <... setpgid resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... sendto resumed>) = 32 [pid 5094] <... socket resumed>) = 6 [pid 5093] close(7 [pid 5098] <... openat resumed>) = 3 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] recvfrom(6, [pid 5097] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1940937627}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] write(3, "1000", 4 [pid 5097] <... sendmsg resumed>) = 28 [pid 5096] <... socket resumed>) = 5 [pid 5095] recvfrom(6, [pid 5094] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... close resumed>) = 0 [pid 5098] <... write resumed>) = 4 [pid 5097] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1940937627}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(3 [pid 5097] <... sendmsg resumed>) = 44 [pid 5095] close(6 [pid 5094] <... sendto resumed>) = 32 [pid 5098] <... close resumed>) = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... socket resumed>) = 6 [pid 5095] <... close resumed>) = 0 [pid 5093] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... socket resumed>) = 6 [pid 5096] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] recvfrom(6, [pid 5098] <... socket resumed>) = 3 [pid 5097] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 32 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1040473299}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... sendto resumed>) = 32 [pid 5095] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] recvfrom(6, [pid 5098] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-414021706}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] <... sendto resumed>) = 32 [pid 5097] recvfrom(6, [pid 5096] recvfrom(6, [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] recvfrom(6, [pid 5093] <... sendto resumed>) = 36 [pid 5098] recvfrom(4, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-414021706}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1506478213}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1040473299}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] recvfrom(6, [pid 5098] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5098}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(6, [pid 5095] <... sendmsg resumed>) = 44 [pid 5094] close(6 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1294977449}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(4, [pid 5097] <... socket resumed>) = 7 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1506478213}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] <... close resumed>) = 0 [pid 5093] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5098}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... socket resumed>) = 6 [pid 5098] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... socket resumed>) = 7 [pid 5096] close(6 [pid 5098] <... close resumed>) = 0 [pid 5097] close(7 [pid 5095] <... sendto resumed>) = 32 [pid 5098] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5095] recvfrom(6, [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1469227383}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5093] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5098] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] recvfrom(6, [pid 5093] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1469227383}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendmsg resumed>) = 36 [pid 5096] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5095] <... socket resumed>) = 7 [pid 5095] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] close(7) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 36 [pid 5095] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... sendto resumed>) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] recvfrom(6, [pid 5096] <... sendmsg resumed>) = 28 [pid 5095] recvfrom(6, [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] <... ioctl resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-414021706}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1469227383}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5096] <... sendmsg resumed>) = 44 [pid 5095] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5093] close(7 [pid 5098] <... socket resumed>) = 5 [pid 5097] <... socket resumed>) = 7 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... socket resumed>) = 7 [pid 5094] <... sendmsg resumed>) = 44 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5096] <... socket resumed>) = 6 [pid 5095] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 6 [pid 5097] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5095] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5094] <... socket resumed>) = 6 [pid 5093] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5096] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5094] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 32 [pid 5097] <... ioctl resumed>) = 0 [pid 5096] <... sendto resumed>) = 32 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] <... sendto resumed>) = 32 [pid 5093] <... sendto resumed>) = 56 [pid 5098] recvfrom(6, [pid 5097] close(7 [pid 5095] close(7 [pid 5094] recvfrom(6, [pid 5093] recvfrom(6, [pid 5098] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-980988446}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5097] <... close resumed>) = 0 [pid 5096] recvfrom(6, [pid 5095] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1782037101}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] recvfrom(6, [pid 5097] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-682660374}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5095] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1294977449}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-980988446}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 56 [pid 5096] recvfrom(6, [pid 5095] <... sendto resumed>) = 56 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1782037101}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(6 [pid 5097] recvfrom(6, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-682660374}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(6, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] close(6 [pid 5098] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-414021706}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1469227383}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5094] <... socket resumed>) = 7 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] close(6 [pid 5096] <... socket resumed>) = 7 [pid 5095] close(6 [pid 5094] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5096] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] exit_group(0 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] exit_group(0 [pid 5094] close(7 [pid 5098] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 28 [pid 5097] <... exit_group resumed>) = ? [pid 5096] close(7 [pid 5095] <... exit_group resumed>) = ? [pid 5094] <... close resumed>) = 0 [pid 5093] exit_group(0 [pid 5098] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] <... close resumed>) = 0 [pid 5098] <... sendmsg resumed>) = 44 [pid 5093] <... exit_group resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5096] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... sendto resumed>) = 36 [pid 5095] +++ exited with 0 +++ [pid 5094] <... sendto resumed>) = 36 [pid 5098] <... socket resumed>) = 6 [pid 5096] recvfrom(6, [pid 5094] recvfrom(6, [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5098] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-682660374}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1782037101}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] +++ exited with 0 +++ [pid 5098] <... sendto resumed>) = 32 [pid 5096] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5094] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5098] recvfrom(6, [pid 5096] <... socket resumed>) = 7 [pid 5094] <... socket resumed>) = 7 [pid 5098] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-229350954}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5094] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5098] recvfrom(6, [pid 5096] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5094] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-229350954}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5094] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5096] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5094] <... ioctl resumed>) = 0 [pid 5096] <... ioctl resumed>) = 0 [pid 5094] close(7 [pid 5096] close(7 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] <... close resumed>) = 0 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5096] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 7 [pid 5096] <... sendto resumed>) = 56 [pid 5094] <... sendto resumed>) = 56 [pid 5070] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5100 attached [pid 5098] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5063] <... clone resumed>, child_tidptr=0x555555c2e650) = 5099 [pid 5100] set_robust_list(0x555555c2e660, 24./strace-static-x86_64: Process 5099 attached ) = 0 [pid 5096] recvfrom(6, [pid 5094] recvfrom(6, [pid 5066] <... clone resumed>, child_tidptr=0x555555c2e650) = 5100 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-682660374}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5094] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1782037101}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] set_robust_list(0x555555c2e660, 24 [pid 5098] close(7 [pid 5096] close(6 [pid 5094] close(6 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5100] <... prctl resumed>) = 0 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5096] exit_group(0 [pid 5100] setpgid(0, 0 [pid 5098] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... exit_group resumed>) = ? [pid 5094] exit_group(0 [pid 5100] <... setpgid resumed>) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... sendto resumed>) = 36 [pid 5094] <... exit_group resumed>) = ? [pid 5099] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5101 attached [pid 5100] <... openat resumed>) = 3 [pid 5099] setpgid(0, 0 [pid 5098] recvfrom(6, [pid 5099] <... setpgid resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] set_robust_list(0x555555c2e660, 24 [pid 5100] write(3, "1000", 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-229350954}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... clone resumed>, child_tidptr=0x555555c2e650) = 5101 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] <... write resumed>) = 4 [pid 5099] <... openat resumed>) = 3 [pid 5098] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5100] close(3 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] <... close resumed>) = 0 [pid 5099] write(3, "1000", 4 [pid 5098] <... socket resumed>) = 7 [pid 5096] +++ exited with 0 +++ [pid 5094] +++ exited with 0 +++ [pid 5101] <... prctl resumed>) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... write resumed>) = 4 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5101] setpgid(0, 0) = 0 [pid 5100] <... socket resumed>) = 3 [pid 5099] close(3 [pid 5098] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5099] <... close resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5099] <... socket resumed>) = 3 [pid 5100] <... socket resumed>) = 4 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... ioctl resumed>) = 0 [pid 5100] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(7 [pid 5101] <... openat resumed>) = 3 [pid 5100] <... sendto resumed>) = 32 [pid 5099] <... socket resumed>) = 4 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] write(3, "1000", 4 [pid 5100] recvfrom(4, [pid 5099] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5101] <... write resumed>) = 4 [pid 5100] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5100}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5099] <... sendto resumed>) = 32 [pid 5098] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5103 attached [pid 5102] set_robust_list(0x555555c2e660, 24 [pid 5101] close(3 [pid 5100] recvfrom(4, [pid 5099] recvfrom(4, [pid 5068] <... clone resumed>, child_tidptr=0x555555c2e650) = 5102 [pid 5098] <... sendto resumed>) = 56 [pid 5103] set_robust_list(0x555555c2e660, 24 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5099}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5072] <... clone resumed>, child_tidptr=0x555555c2e650) = 5103 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5100}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(6, [pid 5100] close(4) = 0 [pid 5100] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5100] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5099] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5102] <... prctl resumed>) = 0 [pid 5101] <... socket resumed>) = 3 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-229350954}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [ 87.000661][ T22] cfg80211: failed to load regulatory.db [ 87.011041][ T5100] ------------[ cut here ]------------ [ 87.017352][ T5100] WARNING: CPU: 0 PID: 5100 at net/mac80211/offchannel.c:401 ieee80211_start_next_roc+0x24c/0x2c0 [ 87.028052][ T5100] Modules linked in: [ 87.031965][ T5100] CPU: 0 PID: 5100 Comm: syz-executor419 Not tainted 6.7.0-rc2-syzkaller #0 [ 87.032440][ T27] audit: type=1400 audit(1700600665.653:92): avc: denied { append } for pid=4494 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 87.040724][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 87.072962][ T5100] RIP: 0010:ieee80211_start_next_roc+0x24c/0x2c0 [ 87.079390][ T5100] Code: 7b 40 e8 47 d7 de ff 48 83 c4 10 5b 5d e9 6c 9b 93 f7 e8 67 9b 93 f7 48 89 df e8 ff 62 ff ff e9 40 ff ff ff e8 55 9b 93 f7 90 <0f> 0b 90 e9 32 ff ff ff 48 c7 c7 b8 9d 18 8f e8 30 68 e9 f7 e9 db [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] setpgid(0, 0 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] close(6 [pid 5103] <... prctl resumed>) = 0 [pid 5102] <... setpgid resumed>) = 0 [pid 5101] <... socket resumed>) = 4 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5103] setpgid(0, 0 [pid 5102] <... openat resumed>) = 3 [pid 5101] <... sendto resumed>) = 32 [pid 5098] <... close resumed>) = 0 [pid 5101] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5101}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5101] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5101}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] close(4) = 0 [pid 5098] exit_group(0) = ? [pid 5101] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5101] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] <... setpgid resumed>) = 0 [pid 5102] write(3, "1000", 4 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] <... write resumed>) = 4 [pid 5103] <... openat resumed>) = 3 [pid 5102] close(3 [pid 5103] write(3, "1000", 4 [pid 5102] <... close resumed>) = 0 [pid 5103] <... write resumed>) = 4 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] close(3 [pid 5102] <... socket resumed>) = 3 [pid 5103] <... close resumed>) = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] <... socket resumed>) = 4 [pid 5103] <... socket resumed>) = 3 [pid 5102] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] <... sendto resumed>) = 32 [pid 5098] +++ exited with 0 +++ [pid 5103] <... socket resumed>) = 4 [pid 5102] recvfrom(4, [pid 5103] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5102}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5103] <... sendto resumed>) = 32 [pid 5102] recvfrom(4, [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5103] recvfrom(4, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5102}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5103}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5102] close(4 [pid 5103] recvfrom(4, [pid 5102] <... close resumed>) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555c2e650) = 5105 [ 87.099079][ T5100] RSP: 0018:ffffc900035bf180 EFLAGS: 00010293 [ 87.105166][ T5100] RAX: 0000000000000000 RBX: ffff88801fc60e20 RCX: ffffffff89f2e3c6 [ 87.113215][ T5100] RDX: ffff8880228c6040 RSI: ffffffff89f2e4fb RDI: 0000000000000001 [ 87.121255][ T5100] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 87.129294][ T5100] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000001 [ 87.137326][ T5100] R13: ffff88801fc62878 R14: 0000000000000000 R15: dffffc0000000000 [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5103}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5103] close(4 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] <... close resumed>) = 0 [pid 5102] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5103] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [ 87.145323][ T5100] FS: 0000555555c2e380(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 87.154325][ T5100] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.161048][ T5100] CR2: 00007fff4f39e3d8 CR3: 00000000213e1000 CR4: 00000000003506f0 [ 87.169079][ T5100] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.177091][ T5100] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.185057][ T5100] Call Trace: [ 87.188358][ T5100] [ 87.191308][ T5100] ? show_regs+0x8f/0xa0 [ 87.195573][ T5100] ? __warn+0xe6/0x390 [pid 5099] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x555555c2e660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 87.199700][ T5100] ? ieee80211_start_next_roc+0x24c/0x2c0 [ 87.205458][ T5100] ? report_bug+0x3bc/0x580 [ 87.210030][ T5100] ? handle_bug+0x3d/0x70 [ 87.214405][ T5100] ? exc_invalid_op+0x17/0x40 [ 87.219186][ T5100] ? asm_exc_invalid_op+0x1a/0x20 [ 87.224241][ T5100] ? ieee80211_start_next_roc+0x116/0x2c0 [ 87.229984][ T5100] ? ieee80211_start_next_roc+0x24b/0x2c0 [ 87.235699][ T5100] ? ieee80211_start_next_roc+0x24c/0x2c0 [ 87.241443][ T5100] ? mac80211_hwsim_sw_scan+0x1c0/0x1c0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5105] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5105] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5105}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5105] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5105}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(4) = 0 [pid 5105] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [ 87.247036][ T5100] __ieee80211_scan_completed+0x500/0xe10 [ 87.252790][ T5100] ieee80211_scan_cancel+0x1cf/0x940 [ 87.258176][ T5100] ieee80211_do_stop+0x19d7/0x21f0 [ 87.263320][ T5100] ? lockdep_hardirqs_on+0x7d/0x110 [ 87.268587][ T5100] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 87.274421][ T5100] ? ieee80211_del_virtual_monitor+0x2f0/0x2f0 [ 87.280685][ T5100] ? ieee80211_get_vif_queues+0x1d1/0x220 [ 87.286479][ T5100] ieee80211_if_change_type+0x364/0x7a0 [ 87.292072][ T5100] ieee80211_change_iface+0xa5/0x4f0 [ 87.297438][ T5100] cfg80211_change_iface+0x57d/0xd50 [ 87.302750][ T5100] nl80211_set_interface+0x6fa/0x9a0 [ 87.308094][ T5100] ? nl80211_notify_iface+0x190/0x190 [ 87.313496][ T5100] ? nl80211_pre_doit+0x71a/0xb10 [ 87.318594][ T5100] ? nl80211_pre_doit+0x1b0/0xb10 [ 87.323621][ T5100] genl_family_rcv_msg_doit+0x1fc/0x2e0 [ 87.329247][ T5100] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 87.336791][ T5100] ? ns_capable+0xd5/0x110 [ 87.341233][ T5100] genl_rcv_msg+0x561/0x800 [ 87.345726][ T5100] ? genl_family_rcv_msg_dumpit+0x2d0/0x2d0 [ 87.351663][ T5100] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 87.357723][ T5100] ? cfg80211_crit_proto_stopped+0x490/0x490 [ 87.363714][ T5100] ? nl80211_notify_iface+0x190/0x190 [ 87.369139][ T5100] ? nl80211_get_power_save+0x480/0x480 [ 87.374715][ T5100] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 87.380750][ T5100] netlink_rcv_skb+0x16b/0x440 [ 87.385555][ T5100] ? genl_family_rcv_msg_dumpit+0x2d0/0x2d0 [ 87.391514][ T5100] ? netlink_ack+0x1380/0x1380 [ 87.396361][ T5100] ? down_read+0xc9/0x330 [ 87.400711][ T5100] ? rwsem_down_read_slowpath+0xb20/0xb20 [ 87.406493][ T5100] ? netlink_deliver_tap+0x1a0/0xd00 [ 87.411825][ T5100] genl_rcv+0x28/0x40 [ 87.415840][ T5100] netlink_unicast+0x53b/0x810 [ 87.420685][ T5100] ? netlink_attachskb+0x880/0x880 [ 87.425850][ T5100] netlink_sendmsg+0x93c/0xe40 [ 87.430672][ T5100] ? netlink_unicast+0x810/0x810 [ 87.435634][ T5100] ? netlink_unicast+0x810/0x810 [ 87.440633][ T5100] __sock_sendmsg+0xd5/0x180 [ 87.445242][ T5100] ____sys_sendmsg+0x6ac/0x940 [ 87.450048][ T5100] ? copy_msghdr_from_user+0x10b/0x160 [ 87.455540][ T5100] ? kernel_sendmsg+0x50/0x50 [ 87.460272][ T5100] ? hlock_class+0x4e/0x130 [ 87.464825][ T5100] ___sys_sendmsg+0x135/0x1d0 [ 87.469551][ T5100] ? do_recvmmsg+0x740/0x740 [ 87.474178][ T5100] ? recalc_sigpending_tsk+0x187/0x1d0 [ 87.479714][ T5100] ? __fget_light+0x1fc/0x260 [ 87.484409][ T5100] __sys_sendmsg+0x117/0x1e0 [ 87.489050][ T5100] ? __sys_sendmsg_sock+0x30/0x30 [ 87.494109][ T5100] ? ptrace_notify+0xf4/0x130 [ 87.498859][ T5100] ? syscall_trace_enter.constprop.0+0xaf/0x1e0 [ 87.505120][ T5100] do_syscall_64+0x40/0x110 [ 87.509679][ T5100] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 87.515624][ T5100] RIP: 0033:0x7f408acb1189 [ 87.520093][ T5100] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 87.539770][ T5100] RSP: 002b:00007fff4f39e4d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.548290][ T5100] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f408acb1189 [ 87.556319][ T5100] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 87.564313][ T5100] RBP: 0000000000000000 R08: 00000000000000a0 R09: 00000000000000a0 [ 87.572351][ T5100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 87.580376][ T5100] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fff4f39e4f0 [ 87.588427][ T5100] [ 87.591469][ T5100] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 87.598743][ T5100] CPU: 0 PID: 5100 Comm: syz-executor419 Not tainted 6.7.0-rc2-syzkaller #0 [ 87.607424][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 87.617491][ T5100] Call Trace: [ 87.620763][ T5100] [ 87.623691][ T5100] dump_stack_lvl+0xd9/0x1b0 [ 87.628299][ T5100] panic+0x6dc/0x790 [ 87.632198][ T5100] ? panic_smp_self_stop+0xa0/0xa0 [ 87.637347][ T5100] ? show_trace_log_lvl+0x363/0x4f0 [ 87.642540][ T5100] ? check_panic_on_warn+0x1f/0xb0 [ 87.647667][ T5100] ? ieee80211_start_next_roc+0x24c/0x2c0 [ 87.653382][ T5100] check_panic_on_warn+0xab/0xb0 [ 87.658326][ T5100] __warn+0xf2/0x390 [ 87.662249][ T5100] ? ieee80211_start_next_roc+0x24c/0x2c0 [ 87.667989][ T5100] report_bug+0x3bc/0x580 [ 87.672310][ T5100] handle_bug+0x3d/0x70 [ 87.676462][ T5100] exc_invalid_op+0x17/0x40 [ 87.680977][ T5100] asm_exc_invalid_op+0x1a/0x20 [ 87.685823][ T5100] RIP: 0010:ieee80211_start_next_roc+0x24c/0x2c0 [ 87.692158][ T5100] Code: 7b 40 e8 47 d7 de ff 48 83 c4 10 5b 5d e9 6c 9b 93 f7 e8 67 9b 93 f7 48 89 df e8 ff 62 ff ff e9 40 ff ff ff e8 55 9b 93 f7 90 <0f> 0b 90 e9 32 ff ff ff 48 c7 c7 b8 9d 18 8f e8 30 68 e9 f7 e9 db [ 87.711785][ T5100] RSP: 0018:ffffc900035bf180 EFLAGS: 00010293 [ 87.717857][ T5100] RAX: 0000000000000000 RBX: ffff88801fc60e20 RCX: ffffffff89f2e3c6 [ 87.725920][ T5100] RDX: ffff8880228c6040 RSI: ffffffff89f2e4fb RDI: 0000000000000001 [ 87.733896][ T5100] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 87.741875][ T5100] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000001 [ 87.749846][ T5100] R13: ffff88801fc62878 R14: 0000000000000000 R15: dffffc0000000000 [ 87.757823][ T5100] ? ieee80211_start_next_roc+0x116/0x2c0 [ 87.763557][ T5100] ? ieee80211_start_next_roc+0x24b/0x2c0 [ 87.769290][ T5100] ? mac80211_hwsim_sw_scan+0x1c0/0x1c0 [ 87.774863][ T5100] __ieee80211_scan_completed+0x500/0xe10 [ 87.780604][ T5100] ieee80211_scan_cancel+0x1cf/0x940 [ 87.785903][ T5100] ieee80211_do_stop+0x19d7/0x21f0 [ 87.791027][ T5100] ? lockdep_hardirqs_on+0x7d/0x110 [ 87.796237][ T5100] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 87.802055][ T5100] ? ieee80211_del_virtual_monitor+0x2f0/0x2f0 [ 87.808220][ T5100] ? ieee80211_get_vif_queues+0x1d1/0x220 [ 87.813960][ T5100] ieee80211_if_change_type+0x364/0x7a0 [ 87.819519][ T5100] ieee80211_change_iface+0xa5/0x4f0 [ 87.824823][ T5100] cfg80211_change_iface+0x57d/0xd50 [ 87.830126][ T5100] nl80211_set_interface+0x6fa/0x9a0 [ 87.835418][ T5100] ? nl80211_notify_iface+0x190/0x190 [ 87.841028][ T5100] ? nl80211_pre_doit+0x71a/0xb10 [ 87.846067][ T5100] ? nl80211_pre_doit+0x1b0/0xb10 [ 87.851107][ T5100] genl_family_rcv_msg_doit+0x1fc/0x2e0 [ 87.856670][ T5100] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 87.864058][ T5100] ? ns_capable+0xd5/0x110 [ 87.868488][ T5100] genl_rcv_msg+0x561/0x800 [ 87.872994][ T5100] ? genl_family_rcv_msg_dumpit+0x2d0/0x2d0 [ 87.878891][ T5100] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 87.884884][ T5100] ? cfg80211_crit_proto_stopped+0x490/0x490 [ 87.890876][ T5100] ? nl80211_notify_iface+0x190/0x190 [ 87.896253][ T5100] ? nl80211_get_power_save+0x480/0x480 [ 87.901808][ T5100] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 87.907804][ T5100] netlink_rcv_skb+0x16b/0x440 [ 87.912598][ T5100] ? genl_family_rcv_msg_dumpit+0x2d0/0x2d0 [ 87.918506][ T5100] ? netlink_ack+0x1380/0x1380 [ 87.923288][ T5100] ? down_read+0xc9/0x330 [ 87.927633][ T5100] ? rwsem_down_read_slowpath+0xb20/0xb20 [ 87.933374][ T5100] ? netlink_deliver_tap+0x1a0/0xd00 [ 87.938684][ T5100] genl_rcv+0x28/0x40 [ 87.942685][ T5100] netlink_unicast+0x53b/0x810 [ 87.947468][ T5100] ? netlink_attachskb+0x880/0x880 [ 87.952602][ T5100] netlink_sendmsg+0x93c/0xe40 [ 87.957383][ T5100] ? netlink_unicast+0x810/0x810 [ 87.962340][ T5100] ? netlink_unicast+0x810/0x810 [ 87.967290][ T5100] __sock_sendmsg+0xd5/0x180 [ 87.971888][ T5100] ____sys_sendmsg+0x6ac/0x940 [ 87.976664][ T5100] ? copy_msghdr_from_user+0x10b/0x160 [ 87.982164][ T5100] ? kernel_sendmsg+0x50/0x50 [ 87.986850][ T5100] ? hlock_class+0x4e/0x130 [ 87.991373][ T5100] ___sys_sendmsg+0x135/0x1d0 [ 87.996071][ T5100] ? do_recvmmsg+0x740/0x740 [ 88.000698][ T5100] ? recalc_sigpending_tsk+0x187/0x1d0 [ 88.006186][ T5100] ? __fget_light+0x1fc/0x260 [ 88.010873][ T5100] __sys_sendmsg+0x117/0x1e0 [ 88.015476][ T5100] ? __sys_sendmsg_sock+0x30/0x30 [ 88.020513][ T5100] ? ptrace_notify+0xf4/0x130 [ 88.025196][ T5100] ? syscall_trace_enter.constprop.0+0xaf/0x1e0 [ 88.031797][ T5100] do_syscall_64+0x40/0x110 [ 88.036317][ T5100] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 88.042241][ T5100] RIP: 0033:0x7f408acb1189 [ 88.046662][ T5100] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 88.066286][ T5100] RSP: 002b:00007fff4f39e4d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.074720][ T5100] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f408acb1189 [ 88.082704][ T5100] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 88.090680][ T5100] RBP: 0000000000000000 R08: 00000000000000a0 R09: 00000000000000a0 [ 88.098659][ T5100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 88.106633][ T5100] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fff4f39e4f0 [ 88.114624][ T5100] [ 88.117860][ T5100] Kernel Offset: disabled [ 88.122252][ T5100] Rebooting in 86400 seconds..