./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3186218913 <...> Warning: Permanently added '10.128.1.149' (ED25519) to the list of known hosts. execve("./syz-executor3186218913", ["./syz-executor3186218913"], 0x7ffcdc3cd1e0 /* 10 vars */) = 0 brk(NULL) = 0x555556453000 brk(0x555556453d00) = 0x555556453d00 arch_prctl(ARCH_SET_FS, 0x555556453380) = 0 set_tid_address(0x555556453650) = 5065 set_robust_list(0x555556453660, 24) = 0 rseq(0x555556453ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3186218913", 4096) = 28 getrandom("\xce\x87\xf5\xe1\x0f\x9a\x39\xd6", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556453d00 brk(0x555556474d00) = 0x555556474d00 brk(0x555556475000) = 0x555556475000 mprotect(0x7f965e761000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x555556453650) = 5066 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] set_robust_list(0x555556453660, 24) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached [pid 5065] <... clone resumed>, child_tidptr=0x555556453650) = 5067 [pid 5067] set_robust_list(0x555556453660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5068 [pid 5067] <... set_robust_list resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached ./strace-static-x86_64: Process 5068 attached [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5069 ./strace-static-x86_64: Process 5070 attached [pid 5069] set_robust_list(0x555556453660, 24 [pid 5068] set_robust_list(0x555556453660, 24 [pid 5065] <... clone resumed>, child_tidptr=0x555556453650) = 5070 [pid 5069] <... set_robust_list resumed>) = 0 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] set_robust_list(0x555556453660, 24 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] <... set_robust_list resumed>) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL [ 103.532069][ T27] audit: type=1400 audit(1703262552.349:83): avc: denied { execmem } for pid=5065 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... prctl resumed>) = 0 [pid 5068] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5071 attached [pid 5065] <... clone resumed>, child_tidptr=0x555556453650) = 5071 ./strace-static-x86_64: Process 5072 attached [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5072 [pid 5069] setpgid(0, 0 [pid 5068] setpgid(0, 0) = 0 [pid 5071] set_robust_list(0x555556453660, 24 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] set_robust_list(0x555556453660, 24 [pid 5069] <... setpgid resumed>) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... set_robust_list resumed>) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... set_robust_list resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... prctl resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... openat resumed>) = 3 [pid 5072] setpgid(0, 0./strace-static-x86_64: Process 5073 attached [pid 5073] set_robust_list(0x555556453660, 24./strace-static-x86_64: Process 5074 attached [pid 5072] <... setpgid resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5073 [pid 5069] write(3, "1000", 4 [pid 5068] write(3, "1000", 4 [pid 5065] <... clone resumed>, child_tidptr=0x555556453650) = 5074 [pid 5074] set_robust_list(0x555556453660, 24 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] <... write resumed>) = 4 [pid 5068] <... write resumed>) = 4 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] close(3 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... prctl resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(3 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] setpgid(0, 0 [pid 5072] <... openat resumed>) = 3 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] <... close resumed>) = 0 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 ./strace-static-x86_64: Process 5075 attached ./strace-static-x86_64: Process 5076 attached [pid 5073] <... setpgid resumed>) = 0 [pid 5072] write(3, "1000", 4 [pid 5069] <... socket resumed>) = 3 [pid 5065] <... clone resumed>, child_tidptr=0x555556453650) = 5076 [pid 5075] set_robust_list(0x555556453660, 24 [pid 5076] set_robust_list(0x555556453660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5075 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... write resumed>) = 4 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... set_robust_list resumed>) = 0 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5072] close(3 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] write(3, "1000", 4 [pid 5072] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5075] <... prctl resumed>) = 0 [pid 5073] <... write resumed>) = 4 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 103.640691][ T27] audit: type=1400 audit(1703262552.459:84): avc: denied { create } for pid=5068 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 5068] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] setpgid(0, 0 [pid 5073] close(3 [pid 5072] <... socket resumed>) = 3 [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 32 [pid 5075] <... setpgid resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5077 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] <... socket resumed>) = 4 [pid 5069] recvfrom(4, [pid 5068] recvfrom(4, [pid 5075] write(3, "1000", 4 [pid 5072] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5077 attached [pid 5075] <... write resumed>) = 4 [pid 5072] <... sendto resumed>) = 32 [pid 5069] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5069}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5068] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5068}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5077] set_robust_list(0x555556453660, 24 [pid 5075] close(3 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(4, [pid 5069] recvfrom(4, [pid 5075] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5072}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5068] recvfrom(4, [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] recvfrom(4, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5069}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... socket resumed>) = 3 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5072}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5068}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5075] <... socket resumed>) = 4 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] <... close resumed>) = 0 [pid 5069] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5068] <... close resumed>) = 0 [pid 5072] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [ 103.678856][ T27] audit: type=1400 audit(1703262552.489:85): avc: denied { create } for pid=5062 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 103.711803][ T27] audit: type=1400 audit(1703262552.499:86): avc: denied { write } for pid=5062 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 5075] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] <... sendto resumed>) = 32 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] recvfrom(4, [pid 5069] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5075] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5075}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5072] <... sendmsg resumed>) = 36 [pid 5068] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5075] recvfrom(4, [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... sendmsg resumed>) = 36 [pid 5068] <... sendmsg resumed>) = 36 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5075}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 3 [pid 5072] <... socket resumed>) = 4 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] close(4 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5069] <... socket resumed>) = 4 [pid 5075] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5068] <... socket resumed>) = 4 [pid 5075] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] <... sendmsg resumed>) = 36 [pid 5072] <... socket resumed>) = 5 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... socket resumed>) = 5 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 6 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5072] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 6 [pid 5068] <... socket resumed>) = 5 [pid 5077] <... prctl resumed>) = 0 [pid 5075] <... ioctl resumed>, ifr_ifindex=9}) = 0 [ 103.733349][ T27] audit: type=1400 audit(1703262552.499:87): avc: denied { nlmsg_read } for pid=5062 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 103.755681][ T27] audit: type=1400 audit(1703262552.499:88): avc: denied { read } for pid=5062 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] <... sendto resumed>) = 32 [pid 5069] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] setpgid(0, 0 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(6, [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... socket resumed>) = 6 [pid 5077] <... setpgid resumed>) = 0 [pid 5075] <... socket resumed>) = 5 [pid 5073] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-707095063}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5069] recvfrom(6, [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] <... sendto resumed>) = 32 [pid 5072] recvfrom(6, [pid 5069] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-917984883}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5068] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... openat resumed>) = 3 [pid 5075] <... socket resumed>) = 6 [pid 5073] recvfrom(4, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-707095063}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(6, [pid 5068] <... sendto resumed>) = 32 [ 103.776642][ T27] audit: type=1400 audit(1703262552.499:89): avc: denied { write } for pid=5069 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.797463][ T27] audit: type=1400 audit(1703262552.499:90): avc: denied { read } for pid=5068 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 5075] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5073}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5072] close(6 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-917984883}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(6, [pid 5077] write(3, "1000", 4 [pid 5075] <... sendto resumed>) = 32 [pid 5073] recvfrom(4, [pid 5072] <... close resumed>) = 0 [pid 5069] close(6 [pid 5068] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-564433605}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5077] <... write resumed>) = 4 [pid 5075] recvfrom(6, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5073}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5069] <... close resumed>) = 0 [pid 5077] close(3 [pid 5075] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1960453959}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5068] recvfrom(6, [pid 5077] <... close resumed>) = 0 [pid 5075] recvfrom(6, [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-564433605}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... socket resumed>) = 3 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1960453959}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] close(6 [pid 5077] <... socket resumed>) = 4 [pid 5077] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5075] close(6 [pid 5073] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5072] <... sendmsg resumed>) = 28 [pid 5069] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5068] <... close resumed>) = 0 [pid 5077] recvfrom(4, [pid 5075] <... close resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5077}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5077] recvfrom(4, [pid 5075] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5069] <... sendmsg resumed>) = 28 [pid 5068] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5077}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5077] <... close resumed>) = 0 [pid 5077] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5072] <... sendmsg resumed>) = 44 [pid 5069] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5077] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5068] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] <... socket resumed>) = 6 [pid 5077] <... sendmsg resumed>) = 36 [pid 5072] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendmsg resumed>) = 44 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] <... sendmsg resumed>) = 36 [pid 5068] <... sendmsg resumed>) = 28 [pid 5077] <... socket resumed>) = 4 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... sendmsg resumed>) = 28 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5073] <... socket resumed>) = 4 [ 103.818819][ T27] audit: type=1400 audit(1703262552.549:91): avc: denied { ioctl } for pid=5069 comm="syz-executor318" path="socket:[3876]" dev="sockfs" ino=3876 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [pid 5068] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5072] <... sendto resumed>) = 32 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 6 [pid 5068] <... sendmsg resumed>) = 44 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... sendmsg resumed>) = 44 [pid 5069] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... socket resumed>) = 6 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] recvfrom(6, [pid 5077] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... socket resumed>) = 6 [pid 5072] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-997116490}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... socket resumed>) = 6 [pid 5077] <... sendto resumed>) = 32 [pid 5075] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(6, [pid 5077] recvfrom(6, [pid 5073] <... socket resumed>) = 5 [pid 5069] recvfrom(6, [pid 5068] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... sendto resumed>) = 32 [pid 5077] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-502690493}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5075] recvfrom(6, [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-997116490}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1102485959}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5077] recvfrom(6, [pid 5075] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1909899639}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5073] <... socket resumed>) = 6 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 32 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-502690493}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] recvfrom(6, [pid 5073] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(6, [pid 5077] close(6 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1909899639}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 7 [pid 5068] recvfrom(6, [pid 5077] <... close resumed>) = 0 [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 32 [pid 5072] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1102485959}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1383778287}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5077] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] <... socket resumed>) = 7 [pid 5073] recvfrom(6, [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(6, [pid 5075] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5073] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2107705395}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5072] close(7 [pid 5069] <... socket resumed>) = 7 [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] recvfrom(6, [pid 5072] <... close resumed>) = 0 [pid 5069] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1383778287}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2107705395}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] close(7 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] close(6) = 0 [pid 5068] <... socket resumed>) = 7 [pid 5069] close(7 [pid 5068] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5073] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(7 [pid 5073] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... sendmsg resumed>) = 28 [pid 5075] <... sendto resumed>) = 36 [pid 5073] <... sendmsg resumed>) = 28 [pid 5072] <... sendto resumed>) = 36 [pid 5069] <... sendto resumed>) = 36 [pid 5068] <... sendto resumed>) = 36 [pid 5077] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5075] recvfrom(6, [pid 5073] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5072] recvfrom(6, [pid 5069] recvfrom(6, [pid 5068] recvfrom(6, [pid 5077] <... sendmsg resumed>) = 44 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1383778287}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1909899639}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5073] <... sendmsg resumed>) = 44 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-997116490}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1102485959}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5077] <... socket resumed>) = 6 [pid 5075] <... socket resumed>) = 7 [pid 5077] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5069] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5068] <... socket resumed>) = 7 [pid 5077] <... sendto resumed>) = 32 [pid 5075] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5072] <... socket resumed>) = 7 [pid 5069] <... socket resumed>) = 7 [pid 5068] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5077] recvfrom(6, [pid 5075] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5073] <... socket resumed>) = 6 [pid 5075] <... ioctl resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1348946159}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5075] close(7 [pid 5073] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5069] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5068] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5077] recvfrom(6, [pid 5075] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1348946159}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5073] <... sendto resumed>) = 32 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(6, [pid 5072] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5069] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5068] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5077] <... socket resumed>) = 7 [pid 5075] <... sendto resumed>) = 56 [pid 5077] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5073] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-827776931}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5068] <... ioctl resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5075] recvfrom(6, [pid 5072] <... ioctl resumed>) = 0 [pid 5069] <... ioctl resumed>) = 0 [pid 5077] close(7) = 0 [pid 5077] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1909899639}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5073] recvfrom(6, [pid 5072] close(7 [pid 5069] close(7 [pid 5068] close(7 [pid 5072] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 36 [pid 5075] close(6 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-827776931}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5077] recvfrom(6, [pid 5075] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 56 [pid 5069] <... sendto resumed>) = 56 [pid 5072] recvfrom(6, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1348946159}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] exit_group(0 [pid 5073] <... socket resumed>) = 7 [pid 5069] recvfrom(6, [pid 5068] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5077] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5075] <... exit_group resumed>) = ? [pid 5072] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-997116490}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5069] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1102485959}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5068] <... sendto resumed>) = 56 [pid 5077] <... socket resumed>) = 7 [pid 5068] recvfrom(6, [pid 5077] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5072] close(6 [pid 5069] close(6 [pid 5077] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1383778287}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5077] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5075] +++ exited with 0 +++ [pid 5073] close(7 [pid 5072] exit_group(0 [pid 5069] exit_group(0 [pid 5068] close(6 [pid 5077] <... ioctl resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... close resumed>) = 0 [pid 5072] <... exit_group resumed>) = ? [pid 5069] <... exit_group resumed>) = ? [pid 5068] <... close resumed>) = 0 [pid 5077] close(7 [pid 5073] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5073] recvfrom(6, [pid 5068] exit_group(0 [pid 5077] <... close resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-827776931}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5079 attached [pid 5077] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5072] +++ exited with 0 +++ [pid 5069] +++ exited with 0 +++ [pid 5079] set_robust_list(0x555556453660, 24 [pid 5077] <... sendto resumed>) = 56 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5079 [pid 5068] +++ exited with 0 +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5079] <... set_robust_list resumed>) = 0 [pid 5077] recvfrom(6, [pid 5073] <... socket resumed>) = 7 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1348946159}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5073] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5079] <... prctl resumed>) = 0 [pid 5077] close(6 [pid 5079] setpgid(0, 0 [pid 5077] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] <... setpgid resumed>) = 0 [pid 5077] exit_group(0 [pid 5073] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5077] <... exit_group resumed>) = ? [pid 5073] <... ioctl resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached [pid 5079] <... openat resumed>) = 3 [pid 5077] +++ exited with 0 +++ [pid 5073] close(7 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] set_robust_list(0x555556453660, 24 [pid 5079] write(3, "1000", 4 [pid 5073] <... close resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5080 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] <... write resumed>) = 4 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5073] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5081 attached [pid 5080] setpgid(0, 0./strace-static-x86_64: Process 5082 attached [pid 5081] set_robust_list(0x555556453660, 24 [pid 5080] <... setpgid resumed>) = 0 [pid 5079] close(3 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... sendto resumed>) = 56 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5081 [pid 5082] set_robust_list(0x555556453660, 24 [pid 5081] <... set_robust_list resumed>) = 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5082 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] <... prctl resumed>) = 0 [pid 5082] setpgid(0, 0 [pid 5081] setpgid(0, 0./strace-static-x86_64: Process 5083 attached [pid 5082] <... setpgid resumed>) = 0 [pid 5081] <... setpgid resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5079] <... close resumed>) = 0 [pid 5073] recvfrom(6, [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-827776931}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] <... openat resumed>) = 3 [pid 5079] <... socket resumed>) = 3 [pid 5083] set_robust_list(0x555556453660, 24 [pid 5082] <... openat resumed>) = 3 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5083 [pid 5073] close(6 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] write(3, "1000", 4 [pid 5080] write(3, "1000", 4 [pid 5082] <... write resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] close(3 [pid 5083] <... prctl resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5080] <... write resumed>) = 4 [pid 5083] setpgid(0, 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5080] close(3 [pid 5073] exit_group(0 [pid 5080] <... close resumed>) = 0 [pid 5083] <... setpgid resumed>) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... openat resumed>) = 3 [pid 5073] <... exit_group resumed>) = ? [pid 5082] <... socket resumed>) = 4 [pid 5080] <... socket resumed>) = 3 [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] write(3, "1000", 4 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] <... socket resumed>) = 4 [pid 5073] +++ exited with 0 +++ [pid 5083] <... openat resumed>) = 3 [pid 5082] <... sendto resumed>) = 32 [pid 5081] <... write resumed>) = 4 [pid 5080] <... socket resumed>) = 4 [pid 5079] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5083] write(3, "1000", 4 [pid 5082] recvfrom(4, [pid 5081] close(3 [pid 5080] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 32 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5083] <... write resumed>) = 4 [pid 5082] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5082}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5081] <... close resumed>) = 0 [pid 5080] <... sendto resumed>) = 32 [pid 5079] recvfrom(4, [pid 5071] <... restart_syscall resumed>) = 0 [pid 5083] close(3 [pid 5082] recvfrom(4, [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] <... close resumed>) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5082}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... socket resumed>) = 3 [pid 5080] recvfrom(4, [pid 5079] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5079}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] close(4 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5080}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] recvfrom(4, [pid 5083] <... socket resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(4, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5079}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5080}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... socket resumed>) = 4 [pid 5082] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] <... sendto resumed>) = 32 [pid 5080] close(4 [pid 5079] <... close resumed>) = 0 [pid 5083] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] recvfrom(4, ./strace-static-x86_64: Process 5084 attached [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5081}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5084] set_robust_list(0x555556453660, 24 [pid 5083] <... sendto resumed>) = 32 [pid 5080] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5083] recvfrom(4, [pid 5081] recvfrom(4, [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5084 [pid 5083] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5083}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5083] recvfrom(4, [pid 5080] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5082] <... sendmsg resumed>) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5081}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5083}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] <... sendmsg resumed>) = 36 [pid 5079] <... sendmsg resumed>) = 36 [pid 5084] setpgid(0, 0 [pid 5083] close(4 [pid 5081] <... close resumed>) = 0 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] <... setpgid resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5082] <... socket resumed>) = 4 [pid 5081] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5080] <... socket resumed>) = 4 [pid 5083] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5080] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] <... socket resumed>) = 4 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] <... sendmsg resumed>) = 36 [pid 5082] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5080] <... socket resumed>) = 5 [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... sendmsg resumed>) = 36 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] <... openat resumed>) = 3 [pid 5083] <... socket resumed>) = 4 [pid 5082] <... socket resumed>) = 5 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] <... socket resumed>) = 6 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... socket resumed>) = 5 [pid 5084] write(3, "1000", 4 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] <... socket resumed>) = 6 [pid 5081] <... socket resumed>) = 4 [pid 5080] <... sendto resumed>) = 32 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] <... write resumed>) = 4 [pid 5082] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5084] close(3 [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] recvfrom(6, [pid 5079] <... socket resumed>) = 6 [pid 5084] <... close resumed>) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-269300722}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] <... socket resumed>) = 5 [pid 5082] <... sendto resumed>) = 32 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] recvfrom(6, [pid 5084] <... socket resumed>) = 3 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] recvfrom(6, [pid 5081] <... socket resumed>) = 5 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-269300722}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 32 [pid 5083] <... socket resumed>) = 6 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] close(6 [pid 5083] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1104383163}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5081] <... socket resumed>) = 6 [pid 5080] <... close resumed>) = 0 [pid 5079] recvfrom(6, [pid 5084] <... socket resumed>) = 4 [pid 5083] <... sendto resumed>) = 32 [pid 5082] recvfrom(6, [pid 5081] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1610256604}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5084] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(6, [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1104383163}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] recvfrom(6, [pid 5084] <... sendto resumed>) = 32 [pid 5083] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1563640608}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] close(6 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1610256604}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(4, [pid 5081] recvfrom(6, [pid 5083] recvfrom(6, [pid 5082] <... close resumed>) = 0 [pid 5080] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5084}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] close(6 [pid 5081] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-124726367}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5084] recvfrom(4, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1563640608}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... close resumed>) = 0 [pid 5081] recvfrom(6, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5084}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(6 [pid 5082] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-124726367}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] <... close resumed>) = 0 [pid 5084] close(4 [pid 5083] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] close(6 [pid 5084] <... close resumed>) = 0 [pid 5084] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5081] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 44 [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5084] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5083] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] <... sendmsg resumed>) = 28 [pid 5080] <... socket resumed>) = 6 [pid 5082] <... sendmsg resumed>) = 44 [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] <... sendmsg resumed>) = 44 [pid 5082] <... socket resumed>) = 6 [pid 5081] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5079] <... sendmsg resumed>) = 44 [pid 5084] <... socket resumed>) = 5 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] <... sendto resumed>) = 32 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... sendmsg resumed>) = 28 [pid 5083] <... socket resumed>) = 6 [pid 5082] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5080] recvfrom(6, [pid 5079] <... socket resumed>) = 6 [pid 5084] <... socket resumed>) = 6 [pid 5082] <... sendto resumed>) = 32 [pid 5083] <... sendto resumed>) = 32 [pid 5081] <... sendmsg resumed>) = 44 [pid 5084] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(6, [pid 5082] recvfrom(6, [pid 5080] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1164812033}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5084] <... sendto resumed>) = 32 [pid 5083] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1868973038}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-60626814}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5080] recvfrom(6, [pid 5084] recvfrom(6, [pid 5083] recvfrom(6, [pid 5082] recvfrom(6, [pid 5081] <... socket resumed>) = 6 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1164812033}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... sendto resumed>) = 32 [pid 5084] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-867204455}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1868973038}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-60626814}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] recvfrom(6, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(6, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-867204455}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 7 [pid 5082] <... socket resumed>) = 7 [pid 5079] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1222013223}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5084] close(6 [pid 5083] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] <... sendto resumed>) = 32 [pid 5080] <... socket resumed>) = 7 [pid 5084] <... close resumed>) = 0 [pid 5082] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] recvfrom(6, [pid 5084] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5082] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] recvfrom(6, [pid 5080] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1222013223}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] close(7 [pid 5082] close(7 [pid 5081] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-306166268}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5084] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5083] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5080] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5084] <... sendmsg resumed>) = 28 [pid 5082] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5083] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(6, [pid 5080] close(7 [pid 5079] <... socket resumed>) = 7 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-306166268}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] <... close resumed>) = 0 [pid 5079] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5081] <... socket resumed>) = 7 [pid 5080] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] close(7) = 0 [pid 5084] <... sendmsg resumed>) = 44 [pid 5083] <... sendto resumed>) = 36 [pid 5082] <... sendto resumed>) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5080] <... sendto resumed>) = 36 [pid 5079] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] recvfrom(6, [pid 5082] recvfrom(6, [pid 5081] close(7 [pid 5079] <... sendto resumed>) = 36 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-60626814}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(6, [pid 5084] <... socket resumed>) = 6 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1868973038}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5081] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1164812033}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(6, [pid 5084] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] <... socket resumed>) = 7 [pid 5081] <... sendto resumed>) = 36 [pid 5080] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1222013223}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 7 [pid 5082] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5081] recvfrom(6, [pid 5080] <... socket resumed>) = 7 [pid 5079] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5084] <... sendto resumed>) = 32 [pid 5083] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5082] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-306166268}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5079] <... socket resumed>) = 7 [pid 5084] recvfrom(6, [pid 5083] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5081] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5080] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5084] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1658078319}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5083] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5082] <... ioctl resumed>) = 0 [pid 5081] <... socket resumed>) = 7 [pid 5080] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5079] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5084] recvfrom(6, [pid 5083] <... ioctl resumed>) = 0 [pid 5082] close(7 [pid 5081] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5080] <... ioctl resumed>) = 0 [pid 5079] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1658078319}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(7 [pid 5082] <... close resumed>) = 0 [pid 5081] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5080] close(7 [pid 5079] <... ioctl resumed>) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5080] <... close resumed>) = 0 [pid 5084] <... socket resumed>) = 7 [pid 5083] <... close resumed>) = 0 [pid 5082] <... sendto resumed>) = 56 [pid 5081] <... ioctl resumed>) = 0 [ 104.314556][ T27] audit: type=1400 audit(1703262553.129:92): avc: denied { append } for pid=4494 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 5080] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(7 [pid 5084] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] recvfrom(6, [pid 5081] close(7 [pid 5079] <... close resumed>) = 0 [pid 5084] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5083] <... sendto resumed>) = 56 [pid 5082] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-60626814}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5080] <... sendto resumed>) = 56 [pid 5079] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] close(6 [pid 5079] <... sendto resumed>) = 56 [pid 5084] close(7 [pid 5083] recvfrom(6, [pid 5082] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] recvfrom(6, [pid 5079] recvfrom(6, [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1868973038}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5082] exit_group(0 [pid 5081] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1164812033}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5079] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1222013223}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5084] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(6 [pid 5082] <... exit_group resumed>) = ? [pid 5081] <... sendto resumed>) = 56 [pid 5080] close(6 [pid 5079] close(6 [pid 5084] <... sendto resumed>) = 36 [pid 5083] <... close resumed>) = 0 [pid 5081] recvfrom(6, [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5084] recvfrom(6, [pid 5083] exit_group(0 [pid 5082] +++ exited with 0 +++ [pid 5081] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-306166268}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5080] exit_group(0 [pid 5079] exit_group(0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1658078319}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... exit_group resumed>) = ? [pid 5081] close(6 [pid 5080] <... exit_group resumed>) = ? [pid 5081] <... close resumed>) = 0 [pid 5079] <... exit_group resumed>) = ? [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5084] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 7 [pid 5081] exit_group(0 [pid 5084] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5084] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5084] close(7 [pid 5080] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5084] <... close resumed>) = 0 [pid 5081] <... exit_group resumed>) = ? [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5084] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] +++ exited with 0 +++ [pid 5070] <... restart_syscall resumed>) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5076] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] <... sendto resumed>) = 56 [pid 5081] +++ exited with 0 +++ [pid 5079] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5084] recvfrom(6, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1658078319}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] close(6 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] <... close resumed>) = 0 ./strace-static-x86_64: Process 5087 attached [pid 5084] exit_group(0 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5087 ./strace-static-x86_64: Process 5088 attached [pid 5084] <... exit_group resumed>) = ? [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5088 [pid 5087] set_robust_list(0x555556453660, 24) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5085 ./strace-static-x86_64: Process 5085 attached [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] set_robust_list(0x555556453660, 24 [pid 5087] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5086 attached ./strace-static-x86_64: Process 5089 attached [pid 5085] <... set_robust_list resumed>) = 0 [pid 5088] set_robust_list(0x555556453660, 24 [pid 5087] setpgid(0, 0 [pid 5086] set_robust_list(0x555556453660, 24 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... set_robust_list resumed>) = 0 [pid 5087] <... setpgid resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5086 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] set_robust_list(0x555556453660, 24 [pid 5085] <... prctl resumed>) = 0 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5089 [pid 5086] <... prctl resumed>) = 0 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5085] setpgid(0, 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] <... openat resumed>) = 3 [pid 5084] +++ exited with 0 +++ [pid 5086] setpgid(0, 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] <... setpgid resumed>) = 0 [pid 5088] <... prctl resumed>) = 0 [pid 5086] <... setpgid resumed>) = 0 [pid 5089] <... prctl resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] write(3, "1000", 4 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] setpgid(0, 0 [pid 5088] setpgid(0, 0 [pid 5086] <... openat resumed>) = 3 [pid 5089] <... setpgid resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5088] <... setpgid resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5086] write(3, "1000", 4 [pid 5087] close(3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... write resumed>) = 4 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5085] write(3, "1000", 4 [pid 5087] <... close resumed>) = 0 [pid 5086] close(3 [pid 5089] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 4 [pid 5088] <... openat resumed>) = 3 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5090 attached [pid 5086] <... close resumed>) = 0 [pid 5089] write(3, "1000", 4 [pid 5085] close(3 [pid 5088] write(3, "1000", 4 [pid 5087] <... socket resumed>) = 3 [pid 5090] set_robust_list(0x555556453660, 24 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... write resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5088] <... write resumed>) = 4 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5090 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5086] <... socket resumed>) = 3 [pid 5089] close(3 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] close(3 [pid 5087] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... socket resumed>) = 3 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... close resumed>) = 0 [pid 5087] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... prctl resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... socket resumed>) = 4 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] setpgid(0, 0 [pid 5089] <... socket resumed>) = 3 [pid 5086] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... setpgid resumed>) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 32 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... sendto resumed>) = 32 [pid 5089] <... socket resumed>) = 4 [pid 5085] <... sendto resumed>) = 32 [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... openat resumed>) = 3 [pid 5086] recvfrom(4, [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(4, [pid 5087] recvfrom(4, [pid 5090] write(3, "1000", 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5086}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] <... sendto resumed>) = 32 [pid 5088] <... sendto resumed>) = 32 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5085}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] <... write resumed>) = 4 [pid 5086] recvfrom(4, [pid 5089] recvfrom(4, [pid 5088] recvfrom(4, [pid 5087] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5087}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] close(3 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5086}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5089}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5085] recvfrom(4, [pid 5088] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5088}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5087] recvfrom(4, [pid 5090] <... close resumed>) = 0 [pid 5086] close(4 [pid 5089] recvfrom(4, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5087}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5088] recvfrom(4, [pid 5087] close(4 [pid 5090] <... socket resumed>) = 3 [pid 5086] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] close(4 [pid 5085] <... close resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5088}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5085] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] close(4 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] <... socket resumed>) = 4 [pid 5085] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5088] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendmsg resumed>) = 36 [pid 5089] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5085] <... sendmsg resumed>) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] <... sendmsg resumed>) = 36 [pid 5090] <... sendto resumed>) = 32 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... sendmsg resumed>) = 36 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] recvfrom(4, [pid 5086] <... socket resumed>) = 4 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... socket resumed>) = 4 [pid 5088] <... sendmsg resumed>) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5090}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] recvfrom(4, [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] close(4 [pid 5086] <... socket resumed>) = 5 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... socket resumed>) = 5 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 5 [pid 5090] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... socket resumed>) = 5 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] <... socket resumed>) = 6 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... socket resumed>) = 6 [pid 5088] <... socket resumed>) = 5 [pid 5090] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 6 [pid 5090] <... sendmsg resumed>) = 36 [pid 5086] <... sendto resumed>) = 32 [pid 5089] <... socket resumed>) = 6 [pid 5085] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] recvfrom(6, [pid 5089] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-863426115}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 32 [pid 5088] <... socket resumed>) = 6 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] recvfrom(6, [pid 5089] recvfrom(6, [pid 5085] recvfrom(6, [pid 5088] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 32 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-863426115}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-349639411}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-154729586}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5087] recvfrom(6, [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] close(6 [pid 5089] recvfrom(6, [pid 5085] recvfrom(6, [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1215769154}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-349639411}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-154729586}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] recvfrom(6, [pid 5087] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1215769154}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(6 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] close(6 [pid 5085] close(6 [pid 5088] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1817186823}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] <... socket resumed>) = 6 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5088] recvfrom(6, [pid 5087] <... close resumed>) = 0 [pid 5090] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1817186823}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] <... sendto resumed>) = 32 [pid 5086] <... sendmsg resumed>) = 28 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] close(6 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] recvfrom(6, [pid 5086] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5085] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-767557928}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5086] <... sendmsg resumed>) = 44 [pid 5089] <... sendmsg resumed>) = 28 [pid 5085] <... sendmsg resumed>) = 28 [pid 5088] <... close resumed>) = 0 [pid 5087] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] recvfrom(6, [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5087] <... sendmsg resumed>) = 28 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-767557928}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 6 [pid 5089] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5085] <... sendmsg resumed>) = 44 [pid 5088] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] close(6 [pid 5086] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendmsg resumed>) = 44 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] <... sendto resumed>) = 32 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... socket resumed>) = 6 [pid 5088] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] recvfrom(6, [pid 5085] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendmsg resumed>) = 28 [pid 5087] <... sendmsg resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1565135794}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] <... socket resumed>) = 6 [pid 5085] <... sendto resumed>) = 32 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] recvfrom(6, [pid 5089] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(6, [pid 5088] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1565135794}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 32 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-898235312}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5088] <... sendmsg resumed>) = 44 [pid 5087] <... socket resumed>) = 6 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] recvfrom(6, [pid 5085] recvfrom(6, [pid 5086] <... socket resumed>) = 7 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-898235312}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendmsg resumed>) = 44 [pid 5089] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1308484789}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5087] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] recvfrom(6, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... sendto resumed>) = 32 [pid 5090] <... socket resumed>) = 6 [pid 5085] <... socket resumed>) = 7 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1308484789}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 6 [pid 5086] close(7 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] recvfrom(6, [pid 5090] <... sendto resumed>) = 32 [pid 5090] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-829613818}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5086] <... close resumed>) = 0 [pid 5089] <... socket resumed>) = 7 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5088] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-566697656}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] recvfrom(6, [pid 5086] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] close(7 [pid 5088] <... sendto resumed>) = 32 [pid 5087] recvfrom(6, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-829613818}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5088] recvfrom(6, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-566697656}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] close(7 [pid 5088] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1722087920}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 7 [pid 5089] <... close resumed>) = 0 [pid 5085] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(6, [pid 5087] <... socket resumed>) = 7 [pid 5087] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] <... sendto resumed>) = 36 [pid 5089] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1722087920}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] recvfrom(6, [pid 5085] recvfrom(6, [pid 5087] close(7 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1565135794}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-898235312}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... close resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(7 [pid 5086] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5085] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5087] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 7 [pid 5085] <... socket resumed>) = 7 [pid 5087] <... sendto resumed>) = 36 [pid 5086] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5085] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5087] recvfrom(6, [pid 5086] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5085] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-566697656}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5089] recvfrom(6, [pid 5085] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5088] <... socket resumed>) = 7 [pid 5087] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(7 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1308484789}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>) = 0 [pid 5088] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] <... socket resumed>) = 7 [pid 5090] <... sendto resumed>) = 36 [pid 5086] <... close resumed>) = 0 [pid 5089] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5085] close(7 [pid 5088] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5090] recvfrom(6, [pid 5086] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 7 [pid 5085] <... close resumed>) = 0 [pid 5088] close(7 [pid 5087] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-829613818}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 56 [pid 5089] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5086] recvfrom(6, [pid 5089] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5085] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5090] <... socket resumed>) = 7 [pid 5086] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1565135794}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5089] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5085] <... sendto resumed>) = 56 [pid 5088] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>) = 0 [pid 5090] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5086] close(6 [pid 5089] <... ioctl resumed>) = 0 [pid 5085] recvfrom(6, [pid 5088] <... sendto resumed>) = 36 [pid 5087] close(7 [pid 5090] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5089] close(7 [pid 5085] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-898235312}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5088] recvfrom(6, [pid 5087] <... close resumed>) = 0 [pid 5090] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] exit_group(0 [pid 5089] <... close resumed>) = 0 [pid 5085] close(6 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1722087920}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>) = 0 [pid 5086] <... exit_group resumed>) = ? [pid 5089] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5087] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(7 [pid 5089] <... sendto resumed>) = 56 [pid 5087] <... sendto resumed>) = 56 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(6, [pid 5085] exit_group(0 [pid 5088] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5087] recvfrom(6, [pid 5090] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] +++ exited with 0 +++ [pid 5089] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1308484789}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5085] <... exit_group resumed>) = ? [pid 5088] <... socket resumed>) = 7 [pid 5087] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-566697656}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5090] <... sendto resumed>) = 56 [pid 5089] close(6 [pid 5088] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5087] close(6 [pid 5090] recvfrom(6, [pid 5089] <... close resumed>) = 0 [pid 5085] +++ exited with 0 +++ [pid 5088] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5087] <... close resumed>) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5090] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-829613818}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5089] exit_group(0 [pid 5088] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5087] exit_group(0 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5090] close(6 [pid 5089] <... exit_group resumed>) = ? [pid 5088] <... ioctl resumed>) = 0 [pid 5087] <... exit_group resumed>) = ? [pid 5088] close(7) = 0 [pid 5088] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 56 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] exit_group(0 [pid 5088] recvfrom(6, ./strace-static-x86_64: Process 5091 attached [pid 5090] <... exit_group resumed>) = ? [pid 5089] +++ exited with 0 +++ [pid 5088] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1722087920}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5087] +++ exited with 0 +++ [pid 5076] <... restart_syscall resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5088] close(6 [pid 5091] set_robust_list(0x555556453660, 24 [pid 5088] <... close resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5091 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5066] restart_syscall(<... resuming interrupted clone ...> [pid 5091] <... set_robust_list resumed>) = 0 [pid 5088] exit_group(0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... restart_syscall resumed>) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] +++ exited with 0 +++ [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached ./strace-static-x86_64: Process 5092 attached [pid 5091] <... prctl resumed>) = 0 [pid 5088] <... exit_group resumed>) = ? [pid 5093] set_robust_list(0x555556453660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5093 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5093] <... set_robust_list resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... restart_syscall resumed>) = 0 [pid 5093] <... prctl resumed>) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] set_robust_list(0x555556453660, 24 [pid 5091] setpgid(0, 0 [pid 5088] +++ exited with 0 +++ [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5092 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] <... setpgid resumed>) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... prctl resumed>) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] setpgid(0, 0./strace-static-x86_64: Process 5094 attached [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] set_robust_list(0x555556453660, 24 [pid 5091] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5095 attached [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5092] <... setpgid resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5094 [pid 5095] set_robust_list(0x555556453660, 24 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] write(3, "1000", 4 [pid 5094] <... prctl resumed>) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] <... write resumed>) = 4 ./strace-static-x86_64: Process 5096 attached [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] setpgid(0, 0 [pid 5093] write(3, "1000", 4 [pid 5091] close(3 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5095 [pid 5096] set_robust_list(0x555556453660, 24 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... setpgid resumed>) = 0 [pid 5093] <... write resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5096 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] close(3 [pid 5096] <... prctl resumed>) = 0 [pid 5095] <... prctl resumed>) = 0 [pid 5092] write(3, "1000", 4 [pid 5091] <... socket resumed>) = 3 [pid 5096] setpgid(0, 0 [pid 5095] setpgid(0, 0 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... close resumed>) = 0 [pid 5092] <... write resumed>) = 4 [pid 5096] <... setpgid resumed>) = 0 [pid 5095] <... setpgid resumed>) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] close(3 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] write(3, "1000", 4 [pid 5092] <... close resumed>) = 0 [pid 5093] <... socket resumed>) = 3 [pid 5096] <... openat resumed>) = 3 [pid 5094] <... write resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] close(3) = 0 [pid 5092] <... socket resumed>) = 3 [pid 5096] write(3, "1000", 4 [pid 5095] <... openat resumed>) = 3 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... write resumed>) = 4 [pid 5095] write(3, "1000", 4 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... socket resumed>) = 4 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] close(3 [pid 5095] <... write resumed>) = 4 [pid 5094] <... socket resumed>) = 3 [pid 5093] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 32 [pid 5096] <... close resumed>) = 0 [pid 5095] close(3 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... sendto resumed>) = 32 [pid 5092] <... socket resumed>) = 4 [pid 5091] recvfrom(4, [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 4 [pid 5093] recvfrom(4, [pid 5092] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 3 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5093}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5091}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... socket resumed>) = 3 [pid 5094] <... sendto resumed>) = 32 [pid 5093] recvfrom(4, [pid 5092] <... sendto resumed>) = 32 [pid 5091] recvfrom(4, [pid 5096] <... socket resumed>) = 4 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5093}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5091}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] close(4 [pid 5091] close(4 [pid 5096] <... sendto resumed>) = 32 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] recvfrom(4, [pid 5093] <... close resumed>) = 0 [pid 5092] recvfrom(4, [pid 5096] recvfrom(4, [pid 5094] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5094}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5092}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5096}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5095] <... socket resumed>) = 4 [pid 5094] recvfrom(4, [pid 5093] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] recvfrom(4, [pid 5091] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] recvfrom(4, [pid 5095] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5094}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5092}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5096}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 32 [pid 5094] close(4 [pid 5093] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] close(4 [pid 5091] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] close(4) = 0 [pid 5094] <... close resumed>) = 0 [pid 5096] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] recvfrom(4, [pid 5094] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5095}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] recvfrom(4, [pid 5094] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] <... sendmsg resumed>) = 36 [pid 5091] <... sendmsg resumed>) = 36 [pid 5096] <... sendmsg resumed>) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5095}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendmsg resumed>) = 36 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] close(4 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5092] <... sendmsg resumed>) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] <... socket resumed>) = 4 [pid 5093] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 5 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] <... socket resumed>) = 5 [pid 5091] <... socket resumed>) = 5 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] <... socket resumed>) = 6 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] <... socket resumed>) = 5 [pid 5093] <... socket resumed>) = 6 [pid 5091] <... socket resumed>) = 6 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendmsg resumed>) = 36 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 32 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] <... socket resumed>) = 6 [pid 5093] <... sendto resumed>) = 32 [pid 5092] <... socket resumed>) = 5 [pid 5096] recvfrom(6, [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-583172847}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5095] <... socket resumed>) = 4 [pid 5094] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] recvfrom(6, [pid 5092] <... socket resumed>) = 6 [pid 5091] <... sendto resumed>) = 32 [pid 5096] recvfrom(6, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-583172847}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1622955081}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] recvfrom(6, [pid 5096] close(6 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] <... sendto resumed>) = 32 [pid 5093] recvfrom(6, [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-305387579}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5096] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 5 [pid 5094] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1622955081}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(6, [pid 5091] recvfrom(6, [pid 5096] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1869762880}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5093] close(6 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-305387579}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-242101766}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] <... socket resumed>) = 6 [pid 5094] recvfrom(6, [pid 5093] <... close resumed>) = 0 [pid 5092] recvfrom(6, [pid 5091] close(6 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-242101766}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1869762880}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] close(6 [pid 5091] <... close resumed>) = 0 [pid 5096] <... sendmsg resumed>) = 28 [pid 5095] <... sendto resumed>) = 32 [pid 5094] close(6 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] recvfrom(6, [pid 5094] <... close resumed>) = 0 [pid 5093] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] <... close resumed>) = 0 [pid 5091] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] <... sendmsg resumed>) = 44 [pid 5095] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1245038563}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] recvfrom(6, [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] <... socket resumed>) = 6 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1245038563}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5093] <... sendmsg resumed>) = 44 [pid 5092] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5095] close(6 [pid 5096] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] <... sendto resumed>) = 32 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... socket resumed>) = 6 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] <... sendmsg resumed>) = 44 [pid 5096] recvfrom(6, [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... sendmsg resumed>) = 44 [pid 5093] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendmsg resumed>) = 44 [pid 5096] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-415453191}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] recvfrom(6, [pid 5093] <... sendto resumed>) = 32 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-415453191}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 6 [pid 5095] <... sendmsg resumed>) = 44 [pid 5094] <... socket resumed>) = 6 [pid 5093] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1751560620}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... socket resumed>) = 6 [pid 5091] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 7 [pid 5095] <... socket resumed>) = 6 [pid 5094] <... sendto resumed>) = 32 [pid 5093] recvfrom(6, [pid 5092] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1751560620}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 32 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] <... sendto resumed>) = 32 [pid 5094] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2083452716}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... sendto resumed>) = 32 [pid 5096] close(7 [pid 5095] recvfrom(6, [pid 5094] recvfrom(6, [pid 5092] recvfrom(6, [pid 5091] recvfrom(6, [pid 5096] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-13018428}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5096] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1806761259}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2083452716}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... socket resumed>) = 7 [pid 5092] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-919584584}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] recvfrom(6, [pid 5095] recvfrom(6, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1806761259}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 7 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] close(7 [pid 5092] recvfrom(6, [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-13018428}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... close resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-919584584}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 7 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(7 [pid 5095] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] <... socket resumed>) = 7 [pid 5096] <... sendto resumed>) = 36 [pid 5094] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-415453191}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5095] close(7 [pid 5094] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... sendto resumed>) = 36 [pid 5092] <... socket resumed>) = 7 [pid 5091] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] <... socket resumed>) = 7 [pid 5095] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 36 [pid 5093] recvfrom(6, [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5095] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1751560620}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(7 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5095] <... sendto resumed>) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2083452716}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5096] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5093] <... socket resumed>) = 7 [pid 5091] <... close resumed>) = 0 [pid 5092] close(7 [pid 5095] recvfrom(6, [pid 5094] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5091] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1806761259}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 7 [pid 5093] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 36 [pid 5096] close(7 [pid 5095] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5094] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5093] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5093] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5096] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 7 [pid 5094] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] <... ioctl resumed>) = 0 [pid 5092] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(6, [pid 5096] <... sendto resumed>) = 56 [pid 5095] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5094] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5093] close(7 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-13018428}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(6, [pid 5095] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5094] <... ioctl resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5092] <... sendto resumed>) = 36 [pid 5091] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5096] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-415453191}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5095] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5094] close(7 [pid 5093] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] recvfrom(6, [pid 5096] close(6 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... sendto resumed>) = 56 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-919584584}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... socket resumed>) = 7 [pid 5095] close(7 [pid 5094] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5096] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5092] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5091] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5096] exit_group(0 [pid 5093] recvfrom(6, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1751560620}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5092] <... socket resumed>) = 7 [pid 5094] <... sendto resumed>) = 56 [pid 5093] close(6) = 0 [pid 5091] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5096] <... exit_group resumed>) = ? [pid 5095] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(6, [pid 5093] exit_group(0 [pid 5092] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5091] <... ioctl resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2083452716}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5093] <... exit_group resumed>) = ? [pid 5092] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5091] close(7 [pid 5095] <... sendto resumed>) = 56 [pid 5094] close(6 [pid 5092] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5091] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5095] recvfrom(6, [pid 5092] <... ioctl resumed>) = 0 [pid 5091] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1806761259}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5094] exit_group(0 [pid 5092] close(7 [pid 5095] close(6 [pid 5094] <... exit_group resumed>) = ? [pid 5092] <... close resumed>) = 0 [pid 5091] <... sendto resumed>) = 56 [pid 5096] +++ exited with 0 +++ [pid 5095] <... close resumed>) = 0 [pid 5093] +++ exited with 0 +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5092] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(6, [pid 5095] exit_group(0) = ? [pid 5092] <... sendto resumed>) = 56 [pid 5094] +++ exited with 0 +++ [pid 5091] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-13018428}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5092] recvfrom(6, [pid 5091] close(6 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5092] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-919584584}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5091] <... close resumed>) = 0 [pid 5092] close(6) = 0 [pid 5091] exit_group(0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] +++ exited with 0 +++ ./strace-static-x86_64: Process 5097 attached [pid 5092] exit_group(0 [pid 5091] <... exit_group resumed>) = ? [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5097] set_robust_list(0x555556453660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5097 ./strace-static-x86_64: Process 5099 attached ./strace-static-x86_64: Process 5098 attached [pid 5097] <... set_robust_list resumed>) = 0 [pid 5092] <... exit_group resumed>) = ? [pid 5091] +++ exited with 0 +++ [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5098 [pid 5099] set_robust_list(0x555556453660, 24 [pid 5098] set_robust_list(0x555556453660, 24 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] <... prctl resumed>) = 0 [pid 5092] +++ exited with 0 +++ [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5099 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] setpgid(0, 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5099] <... prctl resumed>) = 0 [pid 5097] <... setpgid resumed>) = 0 [pid 5099] setpgid(0, 0 [pid 5098] <... prctl resumed>) = 0 [pid 5099] <... setpgid resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5099] <... openat resumed>) = 3 [pid 5098] setpgid(0, 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5101 attached [pid 5100] set_robust_list(0x555556453660, 24 [pid 5099] write(3, "1000", 4 [pid 5098] <... setpgid resumed>) = 0 [pid 5101] set_robust_list(0x555556453660, 24 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5099] <... write resumed>) = 4 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] <... openat resumed>) = 3 [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5101 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5100 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] close(3 [pid 5098] <... openat resumed>) = 3 [pid 5097] write(3, "1000", 4./strace-static-x86_64: Process 5102 attached [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] <... prctl resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] write(3, "1000", 4 [pid 5097] <... write resumed>) = 4 [pid 5102] set_robust_list(0x555556453660, 24 [pid 5101] <... prctl resumed>) = 0 [pid 5100] setpgid(0, 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... write resumed>) = 4 [pid 5097] close(3 [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5102 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] setpgid(0, 0 [pid 5100] <... setpgid resumed>) = 0 [pid 5099] <... socket resumed>) = 3 [pid 5098] close(3 [pid 5097] <... close resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] <... setpgid resumed>) = 0 [pid 5102] <... prctl resumed>) = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... close resumed>) = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] setpgid(0, 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... socket resumed>) = 3 [pid 5102] <... setpgid resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5100] <... openat resumed>) = 3 [pid 5099] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 3 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] write(3, "1000", 4 [pid 5100] write(3, "1000", 4 [pid 5101] <... write resumed>) = 4 [pid 5102] <... openat resumed>) = 3 [pid 5101] close(3 [pid 5100] <... write resumed>) = 4 [pid 5099] <... sendto resumed>) = 32 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... socket resumed>) = 4 [pid 5102] write(3, "1000", 4 [pid 5101] <... close resumed>) = 0 [pid 5100] close(3 [pid 5099] recvfrom(4, [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] <... close resumed>) = 0 [pid 5102] <... write resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5099}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] <... socket resumed>) = 4 [pid 5097] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] close(3 [pid 5101] <... socket resumed>) = 3 [pid 5100] <... socket resumed>) = 3 [pid 5099] recvfrom(4, [pid 5098] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 32 [pid 5102] <... close resumed>) = 0 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(4, [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... sendto resumed>) = 32 [pid 5102] <... socket resumed>) = 3 [pid 5101] <... socket resumed>) = 4 [pid 5100] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] recvfrom(4, [pid 5097] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5097}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5098}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5097] recvfrom(4, [pid 5102] <... socket resumed>) = 4 [pid 5101] <... sendto resumed>) = 32 [pid 5100] <... sendto resumed>) = 32 [pid 5099] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] recvfrom(4, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5102] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5098}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] recvfrom(4, [pid 5100] recvfrom(4, [pid 5102] <... sendto resumed>) = 32 [pid 5101] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5101}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5100] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5100}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5099] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] close(4 [pid 5097] <... close resumed>) = 0 [pid 5102] recvfrom(4, [pid 5101] recvfrom(4, [pid 5098] <... close resumed>) = 0 [pid 5097] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5102}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5101] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5101}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(4, [pid 5098] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] recvfrom(4, [pid 5101] close(4 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5100}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5102}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] <... close resumed>) = 0 [pid 5098] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5102] close(4 [pid 5100] close(4) = 0 [pid 5102] <... close resumed>) = 0 [pid 5101] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5101] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5100] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5102] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 [pid 5101] <... sendmsg resumed>) = 36 [pid 5100] <... sendmsg resumed>) = 36 [pid 5099] <... sendmsg resumed>) = 36 [pid 5098] <... sendmsg resumed>) = 36 [pid 5097] <... sendmsg resumed>) = 36 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] <... socket resumed>) = 4 [pid 5101] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5102] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5101] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5100] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] <... socket resumed>) = 5 [pid 5101] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] <... socket resumed>) = 6 [pid 5101] <... socket resumed>) = 6 [pid 5100] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... socket resumed>) = 6 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 32 [pid 5101] <... sendto resumed>) = 32 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... socket resumed>) = 5 [pid 5102] recvfrom(6, [pid 5101] recvfrom(6, [pid 5100] <... socket resumed>) = 6 [pid 5099] <... socket resumed>) = 5 [pid 5098] <... sendto resumed>) = 32 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-607520475}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5101] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2020062284}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] recvfrom(6, [pid 5102] recvfrom(6, [pid 5101] recvfrom(6, [pid 5100] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1524936357}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5097] <... socket resumed>) = 6 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-607520475}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2020062284}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 32 [pid 5099] <... socket resumed>) = 6 [pid 5098] recvfrom(6, [pid 5102] close(6 [pid 5101] close(6 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1524936357}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5100] recvfrom(6, [pid 5099] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(6 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5101] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-709304181}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5099] <... sendto resumed>) = 32 [pid 5098] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 32 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] recvfrom(6, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5101] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-709304181}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(6, [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] recvfrom(6, [pid 5102] <... sendmsg resumed>) = 28 [pid 5100] close(6 [pid 5098] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-962842971}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5102] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1846020482}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] <... sendmsg resumed>) = 28 [pid 5102] <... sendmsg resumed>) = 44 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5099] recvfrom(6, [pid 5097] recvfrom(6, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1846020482}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-962842971}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] <... sendmsg resumed>) = 44 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] close(6 [pid 5098] <... sendmsg resumed>) = 44 [pid 5097] close(6 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] <... socket resumed>) = 6 [pid 5098] <... socket resumed>) = 6 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 32 [pid 5100] <... sendmsg resumed>) = 28 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5101] <... socket resumed>) = 6 [pid 5102] recvfrom(6, [pid 5101] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5099] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] recvfrom(6, [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1303132260}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5101] <... sendto resumed>) = 32 [pid 5100] <... sendmsg resumed>) = 44 [pid 5098] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-629278087}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5102] recvfrom(6, [pid 5101] recvfrom(6, [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... sendmsg resumed>) = 28 [pid 5098] recvfrom(6, [pid 5097] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1303132260}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-976770886}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5100] <... socket resumed>) = 6 [pid 5099] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-629278087}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5101] recvfrom(6, [pid 5100] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendmsg resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendmsg resumed>) = 28 [pid 5102] <... socket resumed>) = 7 [pid 5101] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-976770886}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 32 [pid 5098] <... socket resumed>) = 7 [pid 5097] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5101] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(6, [pid 5098] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] <... sendmsg resumed>) = 44 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-290162434}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5099] <... socket resumed>) = 6 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] <... socket resumed>) = 7 [pid 5102] close(7 [pid 5100] recvfrom(6, [pid 5101] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-290162434}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 32 [pid 5098] close(7 [pid 5097] <... socket resumed>) = 6 [pid 5102] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 7 [pid 5099] recvfrom(6, [pid 5101] close(7 [pid 5098] <... close resumed>) = 0 [pid 5097] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] <... close resumed>) = 0 [pid 5100] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5099] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-22310513}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] recvfrom(6, [pid 5097] <... sendto resumed>) = 32 [pid 5100] close(7 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-22310513}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5097] recvfrom(6, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1503991481}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5100] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 7 [pid 5097] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1503991481}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5099] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] close(7 [pid 5097] close(7 [pid 5099] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] <... sendto resumed>) = 36 [pid 5100] <... sendto resumed>) = 36 [pid 5097] <... sendto resumed>) = 36 [pid 5102] <... sendto resumed>) = 36 [pid 5099] <... sendto resumed>) = 36 [pid 5098] <... sendto resumed>) = 36 [pid 5100] recvfrom(6, [pid 5102] recvfrom(6, [pid 5101] recvfrom(6, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-290162434}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(6, [pid 5098] recvfrom(6, [pid 5097] recvfrom(6, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1303132260}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-976770886}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-22310513}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-629278087}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1503991481}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5101] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5100] <... socket resumed>) = 7 [pid 5099] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5098] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5097] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5102] <... socket resumed>) = 7 [pid 5101] <... socket resumed>) = 7 [pid 5100] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5099] <... socket resumed>) = 7 [pid 5098] <... socket resumed>) = 7 [pid 5097] <... socket resumed>) = 7 [pid 5099] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5102] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5101] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5100] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5098] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5097] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5101] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5099] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5102] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5099] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5102] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5101] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5100] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5098] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5097] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5102] <... ioctl resumed>) = 0 [pid 5101] <... ioctl resumed>) = 0 [pid 5100] <... ioctl resumed>) = 0 [pid 5099] <... ioctl resumed>) = 0 [pid 5098] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5097] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5102] close(7 [pid 5101] close(7 [pid 5099] close(7 [pid 5098] <... ioctl resumed>) = 0 [pid 5097] <... ioctl resumed>) = 0 [pid 5100] close(7 [pid 5097] close(7) = 0 [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5102] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5101] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(7 [pid 5097] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 56 [pid 5101] <... sendto resumed>) = 56 [pid 5099] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5102] recvfrom(6, [pid 5101] recvfrom(6, [pid 5100] <... sendto resumed>) = 56 [pid 5099] <... sendto resumed>) = 56 [pid 5098] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 56 [pid 5102] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1303132260}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5101] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-976770886}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5100] recvfrom(6, [pid 5099] recvfrom(6, [pid 5098] <... sendto resumed>) = 56 [pid 5097] recvfrom(6, [pid 5102] close(6 [pid 5101] close(6 [pid 5100] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-290162434}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5099] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-22310513}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5097] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1503991481}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5100] close(6 [pid 5099] close(6 [pid 5098] recvfrom(6, [pid 5097] close(6 [pid 5098] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-629278087}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5100] <... close resumed>) = 0 [pid 5100] exit_group(0 [pid 5099] <... close resumed>) = 0 [pid 5098] close(6 [pid 5097] <... close resumed>) = 0 [pid 5101] exit_group(0 [pid 5102] exit_group(0 [pid 5100] <... exit_group resumed>) = ? [pid 5099] exit_group(0 [pid 5098] <... close resumed>) = 0 [pid 5097] exit_group(0 [pid 5098] exit_group(0) = ? [pid 5102] <... exit_group resumed>) = ? [pid 5101] <... exit_group resumed>) = ? [pid 5099] <... exit_group resumed>) = ? [pid 5097] <... exit_group resumed>) = ? [pid 5100] +++ exited with 0 +++ [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5098] +++ exited with 0 +++ [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5099] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5103 attached [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5103] set_robust_list(0x555556453660, 24 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5067] <... restart_syscall resumed>) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5103 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] +++ exited with 0 +++ [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] <... prctl resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5105 attached ./strace-static-x86_64: Process 5104 attached ./strace-static-x86_64: Process 5106 attached [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5105] set_robust_list(0x555556453660, 24 [pid 5104] set_robust_list(0x555556453660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5104 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5106] set_robust_list(0x555556453660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5106 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] <... openat resumed>) = 3 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5105 ./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x555556453660, 24 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] <... set_robust_list resumed>) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5106] <... prctl resumed>) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] write(3, "1000", 4 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5107 [pid 5107] <... prctl resumed>) = 0 [pid 5106] setpgid(0, 0 [pid 5107] setpgid(0, 0) = 0 [pid 5106] <... setpgid resumed>) = 0 [pid 5105] <... prctl resumed>) = 0 [pid 5104] <... prctl resumed>) = 0 [pid 5103] <... write resumed>) = 4 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] setpgid(0, 0 [pid 5103] close(3 [pid 5107] <... openat resumed>) = 3 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] setpgid(0, 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5105] <... setpgid resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5108 attached [pid 5107] write(3, "1000", 4 [pid 5106] <... openat resumed>) = 3 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] set_robust_list(0x555556453660, 24 [pid 5107] <... write resumed>) = 4 [pid 5106] write(3, "1000", 4 [pid 5105] <... openat resumed>) = 3 [pid 5104] <... openat resumed>) = 3 [pid 5103] <... socket resumed>) = 3 [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5108 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5107] close(3 [pid 5106] <... write resumed>) = 4 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] <... close resumed>) = 0 [pid 5106] close(3 [pid 5105] <... close resumed>) = 0 [pid 5104] write(3, "1000", 4 [pid 5108] <... prctl resumed>) = 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5106] <... close resumed>) = 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5104] <... write resumed>) = 4 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5108] setpgid(0, 0 [pid 5107] <... socket resumed>) = 3 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] <... socket resumed>) = 3 [pid 5108] <... setpgid resumed>) = 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5106] <... socket resumed>) = 3 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5104] close(3 [pid 5103] <... socket resumed>) = 4 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 4 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] <... socket resumed>) = 4 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5108] <... openat resumed>) = 3 [pid 5107] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5106] <... socket resumed>) = 4 [pid 5105] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] <... socket resumed>) = 3 [pid 5108] write(3, "1000", 4 [pid 5107] <... sendto resumed>) = 32 [pid 5106] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 32 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] <... sendto resumed>) = 32 [pid 5108] <... write resumed>) = 4 [pid 5107] recvfrom(4, [pid 5105] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5105}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5108] close(3 [pid 5107] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5107}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5106] <... sendto resumed>) = 32 [pid 5105] recvfrom(4, [pid 5104] <... socket resumed>) = 4 [pid 5103] recvfrom(4, [pid 5108] <... close resumed>) = 0 [pid 5107] recvfrom(4, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5105}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5103}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5107}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] recvfrom(4, [pid 5105] close(4 [pid 5104] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5103] recvfrom(4, [pid 5108] <... socket resumed>) = 3 [pid 5107] close(4 [pid 5106] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5106}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5105] <... close resumed>) = 0 [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5103}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5107] <... close resumed>) = 0 [pid 5106] recvfrom(4, [pid 5105] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5104] <... sendto resumed>) = 32 [pid 5103] close(4) = 0 [pid 5103] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5107] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5106] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5106}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5108] <... socket resumed>) = 4 [pid 5107] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5106] close(4 [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5104] recvfrom(4, [pid 5103] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5108] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5104] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5104}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5103] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5108] <... sendto resumed>) = 32 [pid 5107] <... sendmsg resumed>) = 36 [pid 5106] <... close resumed>) = 0 [pid 5105] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5104] recvfrom(4, [pid 5103] <... sendmsg resumed>) = 36 [pid 5108] recvfrom(4, [pid 5106] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5105] <... sendmsg resumed>) = 36 [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5104}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5108] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5108}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5106] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5104] close(4 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5108] recvfrom(4, [pid 5107] <... socket resumed>) = 4 [pid 5106] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5105] <... socket resumed>) = 4 [pid 5104] <... close resumed>) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5108] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5108}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5104] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5106] <... sendmsg resumed>) = 36 [pid 5107] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] <... socket resumed>) = 4 [pid 5108] close(4 [pid 5107] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5104] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5106] <... socket resumed>) = 4 [pid 5104] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5108] <... close resumed>) = 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5106] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5104] <... sendmsg resumed>) = 36 [pid 5103] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 6 [pid 5106] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5108] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5107] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] <... socket resumed>) = 6 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5108] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] <... sendto resumed>) = 32 [pid 5106] <... socket resumed>) = 5 [pid 5105] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] <... socket resumed>) = 4 [pid 5103] <... socket resumed>) = 6 [pid 5108] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5107] recvfrom(6, [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 32 [pid 5104] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5108] <... sendmsg resumed>) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-594197232}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5106] <... socket resumed>) = 6 [pid 5103] <... sendto resumed>) = 32 [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] recvfrom(6, [pid 5104] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] recvfrom(6, [pid 5107] recvfrom(6, [pid 5106] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5108] <... socket resumed>) = 4 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-594197232}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1855186999}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2023386648}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5108] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5107] close(6 [pid 5106] <... sendto resumed>) = 32 [pid 5105] recvfrom(6, [pid 5104] <... socket resumed>) = 5 [pid 5103] recvfrom(6, [pid 5108] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2023386648}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5106] recvfrom(6, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1855186999}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] close(6 [pid 5108] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5106] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1172472149}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5105] close(6 [pid 5104] <... socket resumed>) = 6 [pid 5103] <... close resumed>) = 0 [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5107] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5106] recvfrom(6, [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5108] <... socket resumed>) = 6 [pid 5107] <... sendmsg resumed>) = 28 [pid 5106] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1172472149}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... close resumed>) = 0 [pid 5104] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5103] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5108] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5106] close(6 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5104] <... sendto resumed>) = 32 [pid 5103] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5108] <... sendto resumed>) = 32 [pid 5107] <... sendmsg resumed>) = 44 [pid 5103] <... sendmsg resumed>) = 28 [pid 5106] <... close resumed>) = 0 [pid 5104] recvfrom(6, [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5104] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-423406720}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5103] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5108] recvfrom(6, [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5105] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5104] recvfrom(6, [pid 5103] <... sendmsg resumed>) = 44 [pid 5108] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-922637067}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5107] <... socket resumed>) = 6 [pid 5106] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] <... sendmsg resumed>) = 28 [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-423406720}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5108] recvfrom(6, [pid 5107] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5106] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5105] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5104] close(6 [pid 5103] <... socket resumed>) = 6 [pid 5108] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-922637067}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] <... sendmsg resumed>) = 28 [pid 5105] <... sendmsg resumed>) = 44 [pid 5107] <... sendto resumed>) = 32 [pid 5104] <... close resumed>) = 0 [pid 5103] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5108] close(6 [pid 5107] recvfrom(6, [pid 5106] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5103] <... sendto resumed>) = 32 [pid 5103] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1850385806}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5108] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-298399496}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5106] <... sendmsg resumed>) = 44 [pid 5105] <... socket resumed>) = 6 [pid 5104] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] recvfrom(6, [pid 5108] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5107] recvfrom(6, [pid 5104] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1850385806}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-298399496}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5108] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5106] <... socket resumed>) = 6 [pid 5104] <... sendmsg resumed>) = 28 [pid 5103] <... socket resumed>) = 7 [pid 5105] <... sendto resumed>) = 32 [pid 5108] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5107] <... socket resumed>) = 7 [pid 5106] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5108] <... sendmsg resumed>) = 28 [pid 5107] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5105] recvfrom(6, [pid 5104] <... sendmsg resumed>) = 44 [pid 5103] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] close(7) = 0 [pid 5103] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5108] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5106] <... sendto resumed>) = 32 [pid 5105] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1485315224}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5107] close(7 [pid 5106] recvfrom(6, [pid 5104] <... socket resumed>) = 6 [pid 5105] recvfrom(6, [pid 5104] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5106] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1650215665}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5107] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1485315224}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] <... sendto resumed>) = 32 [pid 5107] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5106] recvfrom(6, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5106] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1650215665}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 7 [pid 5104] recvfrom(6, [pid 5105] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5104] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-816855623}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5106] <... socket resumed>) = 7 [pid 5105] close(7 [pid 5104] recvfrom(6, [pid 5106] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5105] <... close resumed>) = 0 [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-816855623}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5106] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5103] <... sendto resumed>) = 36 [pid 5108] <... sendmsg resumed>) = 44 [pid 5107] <... sendto resumed>) = 36 [pid 5106] close(7 [pid 5105] <... sendto resumed>) = 36 [pid 5104] <... socket resumed>) = 7 [pid 5103] recvfrom(6, [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5107] recvfrom(6, [pid 5105] recvfrom(6, [pid 5104] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1850385806}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] <... close resumed>) = 0 [pid 5108] <... socket resumed>) = 6 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-298399496}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1485315224}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5108] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5106] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5104] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] <... socket resumed>) = 7 [pid 5108] <... sendto resumed>) = 32 [pid 5106] <... sendto resumed>) = 36 [pid 5107] <... socket resumed>) = 7 [pid 5106] recvfrom(6, [pid 5103] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5106] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1650215665}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 7 [pid 5104] close(7 [pid 5103] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5107] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5108] recvfrom(6, [pid 5106] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5103] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5106] <... socket resumed>) = 7 [pid 5104] <... close resumed>) = 0 [pid 5103] <... ioctl resumed>) = 0 [pid 5108] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-836730547}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5107] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5105] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5104] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5108] recvfrom(6, [pid 5106] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5103] close(7) = 0 [pid 5108] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-836730547}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5106] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5105] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5103] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5108] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>) = 0 [pid 5106] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5105] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5104] <... sendto resumed>) = 36 [pid 5103] <... sendto resumed>) = 56 [pid 5108] <... socket resumed>) = 7 [pid 5107] close(7 [pid 5106] <... ioctl resumed>) = 0 [pid 5103] recvfrom(6, [pid 5108] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5107] <... close resumed>) = 0 [pid 5106] close(7 [pid 5105] <... ioctl resumed>) = 0 [pid 5104] recvfrom(6, [pid 5103] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1850385806}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5108] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5106] <... close resumed>) = 0 [pid 5105] close(7 [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-816855623}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] close(6 [pid 5108] close(7 [pid 5107] <... sendto resumed>) = 56 [pid 5106] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5104] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5106] <... sendto resumed>) = 56 [pid 5105] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5103] <... close resumed>) = 0 [pid 5108] <... close resumed>) = 0 [pid 5107] recvfrom(6, [pid 5106] recvfrom(6, [pid 5105] <... sendto resumed>) = 56 [pid 5104] <... socket resumed>) = 7 [pid 5106] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1650215665}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5103] exit_group(0 [pid 5108] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-298399496}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5106] close(6 [pid 5105] recvfrom(6, [pid 5104] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5108] <... sendto resumed>) = 36 [pid 5107] close(6 [pid 5106] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1485315224}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5103] <... exit_group resumed>) = ? [pid 5106] exit_group(0 [pid 5105] close(6 [pid 5104] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5108] recvfrom(6, [pid 5107] <... close resumed>) = 0 [pid 5106] <... exit_group resumed>) = ? [pid 5105] <... close resumed>) = 0 [pid 5108] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-836730547}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] exit_group(0 [pid 5104] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5103] +++ exited with 0 +++ [pid 5108] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5107] <... exit_group resumed>) = ? [pid 5105] exit_group(0 [pid 5104] <... ioctl resumed>) = 0 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5105] <... exit_group resumed>) = ? [pid 5108] <... socket resumed>) = 7 [pid 5104] close(7) = 0 [pid 5106] +++ exited with 0 +++ [pid 5104] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5108] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5104] <... sendto resumed>) = 56 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5108] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5105] +++ exited with 0 +++ [pid 5104] recvfrom(6, [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5108] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5107] +++ exited with 0 +++ [pid 5104] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-816855623}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- ./strace-static-x86_64: Process 5109 attached [pid 5108] <... ioctl resumed>) = 0 [pid 5104] close(6 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5109] set_robust_list(0x555556453660, 24 [pid 5108] close(7 [pid 5104] <... close resumed>) = 0 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5109 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] <... close resumed>) = 0 [pid 5104] exit_group(0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] <... prctl resumed>) = 0 [pid 5108] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] <... exit_group resumed>) = ? [pid 5109] setpgid(0, 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] <... setpgid resumed>) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] <... sendto resumed>) = 56 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5108] recvfrom(6, [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5110 [pid 5108] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-836730547}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 ./strace-static-x86_64: Process 5110 attached [pid 5108] close(6 [pid 5110] set_robust_list(0x555556453660, 24 [pid 5108] <... close resumed>) = 0 [pid 5110] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5112 attached ./strace-static-x86_64: Process 5111 attached [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] exit_group(0 [pid 5104] +++ exited with 0 +++ [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5112 [pid 5112] set_robust_list(0x555556453660, 24 [pid 5109] <... openat resumed>) = 3 [pid 5108] <... exit_group resumed>) = ? [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5111 [pid 5111] set_robust_list(0x555556453660, 24 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5110] <... prctl resumed>) = 0 [pid 5109] write(3, "1000", 4 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5112] <... setpgid resumed>) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5110] setpgid(0, 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] <... write resumed>) = 4 [pid 5111] <... prctl resumed>) = 0 [pid 5110] <... setpgid resumed>) = 0 [pid 5109] close(3 [pid 5112] <... openat resumed>) = 3 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] setpgid(0, 0 [pid 5109] <... close resumed>) = 0 [pid 5111] <... setpgid resumed>) = 0 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3 [pid 5110] <... openat resumed>) = 3 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] <... close resumed>) = 0 [pid 5108] +++ exited with 0 +++ [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5112] <... socket resumed>) = 3 [pid 5110] write(3, "1000", 4 [pid 5109] <... socket resumed>) = 3 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] <... restart_syscall resumed>) = 0 [pid 5111] <... openat resumed>) = 3 [pid 5112] <... socket resumed>) = 4 [pid 5110] <... write resumed>) = 4 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5113 attached [pid 5111] write(3, "1000", 4 [pid 5110] close(3 [pid 5111] <... write resumed>) = 4 [pid 5112] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5110] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 4 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5113] set_robust_list(0x555556453660, 24 [pid 5111] close(3 [pid 5112] <... sendto resumed>) = 32 [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5109] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5113 ./strace-static-x86_64: Process 5114 attached [pid 5113] <... set_robust_list resumed>) = 0 [pid 5111] <... close resumed>) = 0 [pid 5112] recvfrom(4, [pid 5110] <... socket resumed>) = 3 [pid 5109] <... sendto resumed>) = 32 [pid 5114] set_robust_list(0x555556453660, 24 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5112}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5114 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5113] <... prctl resumed>) = 0 [pid 5111] <... socket resumed>) = 3 [pid 5112] recvfrom(4, [pid 5109] recvfrom(4, [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5112}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] <... prctl resumed>) = 0 [pid 5113] setpgid(0, 0 [pid 5112] close(4 [pid 5110] <... socket resumed>) = 4 [pid 5109] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5109}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5114] setpgid(0, 0 [pid 5113] <... setpgid resumed>) = 0 [pid 5111] <... socket resumed>) = 4 [pid 5112] <... close resumed>) = 0 [pid 5110] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(4, [pid 5114] <... setpgid resumed>) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5110] <... sendto resumed>) = 32 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5109}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5113] <... openat resumed>) = 3 [pid 5111] <... sendto resumed>) = 32 [pid 5112] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5110] recvfrom(4, [pid 5109] close(4 [pid 5111] recvfrom(4, [pid 5112] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5110] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5110}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5114] <... openat resumed>) = 3 [pid 5113] write(3, "1000", 4 [pid 5111] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5111}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5109] <... close resumed>) = 0 [pid 5114] write(3, "1000", 4 [pid 5113] <... write resumed>) = 4 [pid 5110] recvfrom(4, [pid 5111] recvfrom(4, [pid 5114] <... write resumed>) = 4 [pid 5113] close(3 [pid 5110] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5110}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5111}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] close(3 [pid 5113] <... close resumed>) = 0 [pid 5110] close(4 [pid 5109] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] <... close resumed>) = 0 [pid 5113] <... socket resumed>) = 3 [pid 5111] close(4 [pid 5110] <... close resumed>) = 0 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5109] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5111] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 3 [pid 5111] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5109] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5113] <... socket resumed>) = 4 [pid 5110] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5111] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5113] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] <... sendto resumed>) = 32 [pid 5110] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5113] recvfrom(4, [pid 5111] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5114] <... socket resumed>) = 4 [pid 5113] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5113}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5114] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5110] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5114] <... sendto resumed>) = 32 [pid 5113] recvfrom(4, [pid 5111] <... sendmsg resumed>) = 36 [pid 5112] <... sendmsg resumed>) = 36 [pid 5110] <... sendmsg resumed>) = 36 [pid 5109] <... sendmsg resumed>) = 36 [pid 5114] recvfrom(4, [pid 5113] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5113}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5114}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5113] close(4 [pid 5111] <... socket resumed>) = 4 [pid 5112] <... socket resumed>) = 4 [pid 5110] <... socket resumed>) = 4 [pid 5109] <... socket resumed>) = 4 [pid 5114] recvfrom(4, [pid 5113] <... close resumed>) = 0 [pid 5111] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5109] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5114}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5112] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5110] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5111] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5114] close(4 [pid 5113] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5110] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5113] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5113] <... sendmsg resumed>) = 36 [pid 5111] <... socket resumed>) = 5 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5110] <... socket resumed>) = 5 [pid 5114] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5113] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] <... sendmsg resumed>) = 36 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] <... socket resumed>) = 5 [pid 5111] <... socket resumed>) = 6 [pid 5112] <... socket resumed>) = 6 [pid 5110] <... socket resumed>) = 6 [pid 5109] <... socket resumed>) = 6 [pid 5114] <... socket resumed>) = 4 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5111] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5110] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5113] <... socket resumed>) = 6 [pid 5111] <... sendto resumed>) = 32 [pid 5112] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5111] recvfrom(6, [pid 5112] <... sendto resumed>) = 32 [pid 5110] <... sendto resumed>) = 32 [pid 5109] <... sendto resumed>) = 32 [pid 5114] <... socket resumed>) = 5 [pid 5113] <... sendto resumed>) = 32 [pid 5111] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1459091596}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5112] recvfrom(6, [pid 5110] recvfrom(6, [pid 5109] recvfrom(6, [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] recvfrom(6, [pid 5111] recvfrom(6, [pid 5112] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-548036265}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5110] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1654621803}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5109] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1452028500}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5114] <... socket resumed>) = 6 [pid 5113] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-960574290}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1459091596}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(6, [pid 5110] recvfrom(6, [pid 5109] recvfrom(6, [pid 5114] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] recvfrom(6, [pid 5111] close(6 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-548036265}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5110] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1654621803}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1452028500}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 32 [pid 5113] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-960574290}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] <... close resumed>) = 0 [pid 5112] close(6 [pid 5110] close(6 [pid 5109] close(6 [pid 5114] recvfrom(6, [pid 5113] close(6 [pid 5110] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1999721881}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5113] <... close resumed>) = 0 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5110] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5114] recvfrom(6, [pid 5113] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5111] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5109] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5110] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1999721881}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5109] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5111] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5114] close(6 [pid 5113] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5110] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5114] <... close resumed>) = 0 [pid 5113] <... sendmsg resumed>) = 28 [pid 5111] <... sendmsg resumed>) = 28 [pid 5112] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5109] <... sendmsg resumed>) = 28 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5113] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5110] <... sendmsg resumed>) = 28 [pid 5109] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5112] <... sendmsg resumed>) = 28 [pid 5111] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5113] <... sendmsg resumed>) = 44 [pid 5110] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5109] <... sendmsg resumed>) = 44 [pid 5114] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5111] <... sendmsg resumed>) = 44 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] <... sendmsg resumed>) = 28 [pid 5113] <... socket resumed>) = 6 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5110] <... sendmsg resumed>) = 44 [pid 5109] <... socket resumed>) = 6 [pid 5114] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5113] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendmsg resumed>) = 44 [pid 5111] <... socket resumed>) = 6 [pid 5112] <... sendmsg resumed>) = 44 [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5109] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] <... sendto resumed>) = 32 [pid 5111] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5110] <... socket resumed>) = 6 [pid 5109] <... sendto resumed>) = 32 [pid 5114] <... socket resumed>) = 6 [pid 5113] recvfrom(6, [pid 5111] <... sendto resumed>) = 32 [pid 5112] <... socket resumed>) = 6 [pid 5110] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(6, [pid 5114] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1460872208}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5111] recvfrom(6, [pid 5112] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-482000760}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5114] <... sendto resumed>) = 32 [pid 5113] recvfrom(6, [pid 5111] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1967715805}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5112] <... sendto resumed>) = 32 [pid 5110] <... sendto resumed>) = 32 [pid 5109] recvfrom(6, [pid 5114] recvfrom(6, [pid 5113] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1460872208}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] recvfrom(6, [pid 5112] recvfrom(6, [pid 5110] recvfrom(6, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-482000760}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1190104991}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5113] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1967715805}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-549269271}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5110] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1159039745}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(6, [pid 5113] <... socket resumed>) = 7 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(6, [pid 5109] <... socket resumed>) = 7 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1190104991}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-549269271}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5113] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5111] <... socket resumed>) = 7 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5110] recvfrom(6, [pid 5109] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5114] <... socket resumed>) = 7 [pid 5113] close(7 [pid 5112] <... socket resumed>) = 7 [pid 5109] close(7 [pid 5114] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5113] <... close resumed>) = 0 [pid 5111] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5112] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5110] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1159039745}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5111] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5110] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5113] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5111] close(7 [pid 5112] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5109] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(7 [pid 5111] <... close resumed>) = 0 [pid 5112] close(7 [pid 5110] <... socket resumed>) = 7 [pid 5114] <... close resumed>) = 0 [pid 5111] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5110] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5114] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] <... sendto resumed>) = 36 [pid 5111] <... sendto resumed>) = 36 [pid 5112] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5110] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5109] <... sendto resumed>) = 36 [pid 5114] <... sendto resumed>) = 36 [pid 5113] recvfrom(6, [pid 5111] recvfrom(6, [pid 5112] <... sendto resumed>) = 36 [pid 5109] recvfrom(6, [pid 5114] recvfrom(6, [pid 5113] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1460872208}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(6, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-482000760}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1190104991}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-549269271}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5114] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5113] <... socket resumed>) = 7 [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1967715805}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5110] close(7 [pid 5109] <... socket resumed>) = 7 [pid 5114] <... socket resumed>) = 7 [pid 5113] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5111] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5112] <... socket resumed>) = 7 [pid 5109] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5114] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5113] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5112] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5110] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5114] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5113] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5112] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5109] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5114] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5113] <... ioctl resumed>) = 0 [pid 5110] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>) = 0 [pid 5114] <... ioctl resumed>) = 0 [pid 5113] close(7 [pid 5112] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5109] close(7 [pid 5114] close(7 [pid 5113] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>) = 0 [pid 5110] <... sendto resumed>) = 36 [pid 5109] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5113] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(7 [pid 5110] recvfrom(6, [pid 5109] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] <... sendto resumed>) = 56 [pid 5112] <... close resumed>) = 0 [pid 5110] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1159039745}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 56 [pid 5114] <... sendto resumed>) = 56 [pid 5113] recvfrom(6, [pid 5111] <... socket resumed>) = 7 [pid 5112] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5110] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5109] recvfrom(6, [pid 5114] recvfrom(6, [pid 5113] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1460872208}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5111] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5112] <... sendto resumed>) = 56 [pid 5109] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-482000760}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5114] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1190104991}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5113] close(6 [pid 5112] recvfrom(6, [pid 5109] close(6 [pid 5114] close(6 [pid 5113] <... close resumed>) = 0 [pid 5111] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-549269271}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5110] <... socket resumed>) = 7 [pid 5109] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5113] exit_group(0 [pid 5111] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5112] close(6 [pid 5110] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5109] exit_group(0 [pid 5114] exit_group(0 [pid 5113] <... exit_group resumed>) = ? [pid 5111] <... ioctl resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5110] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5114] <... exit_group resumed>) = ? [pid 5111] close(7 [pid 5110] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5113] +++ exited with 0 +++ [pid 5111] <... close resumed>) = 0 [pid 5112] exit_group(0 [pid 5110] <... ioctl resumed>) = 0 [pid 5109] <... exit_group resumed>) = ? [pid 5111] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... exit_group resumed>) = ? [pid 5110] close(7 [pid 5111] <... sendto resumed>) = 56 [pid 5110] <... close resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5111] recvfrom(6, [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5114] +++ exited with 0 +++ [pid 5111] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1967715805}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5110] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5111] close(6 [pid 5110] <... sendto resumed>) = 56 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5111] <... close resumed>) = 0 [pid 5110] recvfrom(6, [pid 5111] exit_group(0 [pid 5110] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1159039745}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5109] +++ exited with 0 +++ [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5111] <... exit_group resumed>) = ? [pid 5112] +++ exited with 0 +++ [pid 5110] close(6 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5066] restart_syscall(<... resuming interrupted clone ...> [pid 5110] <... close resumed>) = 0 [pid 5066] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5115 attached [pid 5111] +++ exited with 0 +++ [pid 5110] exit_group(0 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5115 [pid 5115] set_robust_list(0x555556453660, 24 [pid 5110] <... exit_group resumed>) = ? [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5115] <... set_robust_list resumed>) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5115] <... prctl resumed>) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5110] +++ exited with 0 +++ [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached [pid 5118] set_robust_list(0x555556453660, 24 [pid 5115] <... openat resumed>) = 3 [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5116 ./strace-static-x86_64: Process 5117 attached ./strace-static-x86_64: Process 5116 attached [pid 5118] <... set_robust_list resumed>) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5118 [pid 5117] set_robust_list(0x555556453660, 24 [pid 5116] set_robust_list(0x555556453660, 24 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] write(3, "1000", 4 [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5117 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached [pid 5117] <... set_robust_list resumed>) = 0 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5118] <... prctl resumed>) = 0 [pid 5115] <... write resumed>) = 4 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] close(3 [pid 5119] set_robust_list(0x555556453660, 24 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] <... close resumed>) = 0 [pid 5119] <... set_robust_list resumed>) = 0 [pid 5117] <... prctl resumed>) = 0 [pid 5116] <... prctl resumed>) = 0 [pid 5118] setpgid(0, 0 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] setpgid(0, 0 [pid 5116] setpgid(0, 0 [pid 5118] <... setpgid resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5119 ./strace-static-x86_64: Process 5120 attached [pid 5119] <... prctl resumed>) = 0 [pid 5117] <... setpgid resumed>) = 0 [pid 5116] <... setpgid resumed>) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5115] <... socket resumed>) = 3 [pid 5120] set_robust_list(0x555556453660, 24 [pid 5119] setpgid(0, 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] <... set_robust_list resumed>) = 0 [pid 5119] <... setpgid resumed>) = 0 [pid 5118] <... openat resumed>) = 3 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5120 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] <... openat resumed>) = 3 [pid 5118] write(3, "1000", 4 [pid 5120] <... prctl resumed>) = 0 [pid 5117] <... openat resumed>) = 3 [pid 5118] <... write resumed>) = 4 [pid 5120] setpgid(0, 0 [pid 5117] write(3, "1000", 4 [pid 5116] write(3, "1000", 4 [pid 5118] close(3 [pid 5120] <... setpgid resumed>) = 0 [pid 5117] <... write resumed>) = 4 [pid 5118] <... close resumed>) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5119] <... openat resumed>) = 3 [pid 5117] close(3 [pid 5116] <... write resumed>) = 4 [pid 5117] <... close resumed>) = 0 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] write(3, "1000", 4 [pid 5117] <... socket resumed>) = 3 [pid 5116] close(3 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] <... socket resumed>) = 4 [pid 5120] <... openat resumed>) = 3 [pid 5119] <... write resumed>) = 4 [pid 5116] <... close resumed>) = 0 [pid 5118] <... socket resumed>) = 3 [pid 5120] write(3, "1000", 4 [pid 5119] close(3 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... write resumed>) = 4 [pid 5119] <... close resumed>) = 0 [pid 5117] <... socket resumed>) = 4 [pid 5116] <... socket resumed>) = 3 [pid 5118] <... socket resumed>) = 4 [pid 5117] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] close(3 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 32 [pid 5120] <... close resumed>) = 0 [pid 5119] <... socket resumed>) = 3 [pid 5117] <... sendto resumed>) = 32 [pid 5116] <... socket resumed>) = 4 [pid 5118] <... sendto resumed>) = 32 [pid 5115] recvfrom(4, [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] recvfrom(4, [pid 5120] <... socket resumed>) = 3 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] recvfrom(4, [pid 5116] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5118] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5118}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5115] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5115}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] <... socket resumed>) = 4 [pid 5117] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5117}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5116] <... sendto resumed>) = 32 [pid 5118] recvfrom(4, [pid 5115] recvfrom(4, [pid 5120] <... socket resumed>) = 4 [pid 5119] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5117] recvfrom(4, [pid 5116] recvfrom(4, [pid 5118] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5118}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5115}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] <... sendto resumed>) = 32 [pid 5117] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5117}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5116] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5116}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5118] close(4 [pid 5115] close(4 [pid 5120] <... sendto resumed>) = 32 [pid 5119] recvfrom(4, [pid 5117] close(4 [pid 5116] recvfrom(4, [pid 5115] <... close resumed>) = 0 [pid 5120] recvfrom(4, [pid 5119] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5119}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5117] <... close resumed>) = 0 [pid 5116] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5116}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] <... close resumed>) = 0 [pid 5120] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5120}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5119] recvfrom(4, [pid 5117] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5116] close(4 [pid 5115] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5119] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5119}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5117] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5116] <... close resumed>) = 0 [pid 5118] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5120] recvfrom(4, [pid 5119] close(4 [pid 5117] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5116] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5115] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5120] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5120}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5120] close(4 [pid 5119] <... close resumed>) = 0 [pid 5116] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5118] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5115] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5120] <... close resumed>) = 0 [pid 5119] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5117] <... sendmsg resumed>) = 36 [pid 5116] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5118] <... sendmsg resumed>) = 36 [pid 5115] <... sendmsg resumed>) = 36 [pid 5120] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5119] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5116] <... sendmsg resumed>) = 36 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5117] <... socket resumed>) = 4 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5119] <... sendmsg resumed>) = 36 [pid 5117] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] <... socket resumed>) = 4 [pid 5115] <... socket resumed>) = 4 [pid 5120] <... sendmsg resumed>) = 36 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5116] <... socket resumed>) = 4 [pid 5118] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] <... socket resumed>) = 4 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5118] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5115] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5120] <... socket resumed>) = 4 [pid 5119] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5117] <... socket resumed>) = 5 [pid 5116] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5120] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5119] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] <... socket resumed>) = 5 [pid 5120] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... socket resumed>) = 6 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] <... socket resumed>) = 5 [pid 5117] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] <... socket resumed>) = 5 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] <... socket resumed>) = 5 [pid 5120] <... socket resumed>) = 5 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... sendto resumed>) = 32 [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] <... socket resumed>) = 6 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] <... socket resumed>) = 6 [pid 5117] recvfrom(6, [pid 5116] <... socket resumed>) = 6 [pid 5118] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] <... socket resumed>) = 6 [pid 5119] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5117] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-534336737}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5116] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5118] <... sendto resumed>) = 32 [pid 5115] <... socket resumed>) = 6 [pid 5120] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] <... sendto resumed>) = 32 [pid 5117] recvfrom(6, [pid 5115] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... sendto resumed>) = 32 [pid 5119] recvfrom(6, [pid 5117] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-534336737}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5116] <... sendto resumed>) = 32 [pid 5118] recvfrom(6, [pid 5115] <... sendto resumed>) = 32 [pid 5115] recvfrom(6, [pid 5120] recvfrom(6, [pid 5119] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-803776729}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5117] close(6 [pid 5116] recvfrom(6, [pid 5118] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-767107796}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5115] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-656536850}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5120] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-465833496}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5119] recvfrom(6, [pid 5117] <... close resumed>) = 0 [pid 5116] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-387888761}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5118] recvfrom(6, [pid 5115] recvfrom(6, [pid 5120] recvfrom(6, [pid 5119] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-803776729}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5117] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5116] recvfrom(6, [pid 5118] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-767107796}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-656536850}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-465833496}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] close(6 [pid 5116] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-387888761}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] close(6 [pid 5120] close(6 [pid 5119] <... close resumed>) = 0 [pid 5117] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5116] close(6 [pid 5118] <... close resumed>) = 0 [pid 5115] close(6 [pid 5120] <... close resumed>) = 0 [pid 5119] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5117] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5116] <... close resumed>) = 0 [pid 5118] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5120] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5119] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5117] <... sendmsg resumed>) = 28 [pid 5120] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5119] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5116] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5117] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5118] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5120] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5119] <... sendmsg resumed>) = 28 [pid 5116] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5118] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5117] <... sendmsg resumed>) = 44 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] <... sendmsg resumed>) = 28 [pid 5119] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5117] <... socket resumed>) = 6 [pid 5116] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5118] <... sendmsg resumed>) = 28 [pid 5115] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5120] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5119] <... sendmsg resumed>) = 44 [pid 5117] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] <... sendmsg resumed>) = 28 [pid 5115] <... sendmsg resumed>) = 28 [pid 5120] <... sendmsg resumed>) = 44 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5118] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] <... socket resumed>) = 6 [pid 5117] <... sendto resumed>) = 32 [pid 5116] <... sendmsg resumed>) = 44 [pid 5115] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5120] <... socket resumed>) = 6 [pid 5119] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5117] recvfrom(6, [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] <... sendmsg resumed>) = 44 [pid 5115] <... sendmsg resumed>) = 44 [pid 5119] <... sendto resumed>) = 32 [pid 5117] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-218345043}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5120] <... sendto resumed>) = 32 [pid 5119] recvfrom(6, [pid 5117] recvfrom(6, [pid 5116] <... socket resumed>) = 6 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] recvfrom(6, [pid 5119] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1119935190}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5116] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1103740465}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5119] recvfrom(6, [pid 5117] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-218345043}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] <... socket resumed>) = 6 [pid 5115] <... socket resumed>) = 6 [pid 5120] recvfrom(6, [pid 5119] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1119935190}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5117] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5116] <... sendto resumed>) = 32 [pid 5118] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1103740465}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5117] <... socket resumed>) = 7 [pid 5116] recvfrom(6, [pid 5115] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5119] <... socket resumed>) = 7 [pid 5117] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5116] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1955945566}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5118] <... sendto resumed>) = 32 [pid 5120] <... socket resumed>) = 7 [pid 5119] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5117] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5116] recvfrom(6, [pid 5115] <... sendto resumed>) = 32 [pid 5118] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-207990074}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5120] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5119] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5117] close(7 [pid 5116] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1955945566}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(6, [pid 5120] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5119] close(7 [pid 5117] <... close resumed>) = 0 [pid 5116] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1725824165}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5120] close(7 [pid 5119] <... close resumed>) = 0 [pid 5117] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] <... socket resumed>) = 7 [pid 5118] recvfrom(6, [pid 5115] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1725824165}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5115] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5120] <... close resumed>) = 0 [pid 5119] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5117] <... sendto resumed>) = 36 [pid 5116] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5118] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-207990074}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] <... sendto resumed>) = 36 [pid 5117] recvfrom(6, [pid 5118] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5120] <... sendto resumed>) = 36 [pid 5119] recvfrom(6, [pid 5118] <... socket resumed>) = 7 [pid 5115] close(7 [pid 5120] recvfrom(6, [pid 5119] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1119935190}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5115] <... close resumed>) = 0 [pid 5120] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1103740465}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5117] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-218345043}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5116] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5118] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5120] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5119] <... socket resumed>) = 7 [pid 5117] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5116] close(7 [pid 5118] close(7 [pid 5115] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... socket resumed>) = 7 [pid 5119] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5117] <... socket resumed>) = 7 [pid 5116] <... close resumed>) = 0 [pid 5118] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 36 [pid 5120] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5119] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5117] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5116] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5118] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(6, [pid 5120] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5119] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5117] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5116] <... sendto resumed>) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1725824165}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] <... sendto resumed>) = 36 [pid 5120] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5119] <... ioctl resumed>) = 0 [pid 5117] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5116] recvfrom(6, [pid 5115] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5120] <... ioctl resumed>) = 0 [pid 5119] close(7 [pid 5116] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1955945566}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] recvfrom(6, [pid 5115] <... socket resumed>) = 7 [pid 5120] close(7 [pid 5119] <... close resumed>) = 0 [pid 5117] <... ioctl resumed>) = 0 [pid 5116] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5118] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-207990074}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5120] <... close resumed>) = 0 [pid 5119] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5117] close(7 [pid 5116] <... socket resumed>) = 7 [pid 5118] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5115] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5120] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] <... sendto resumed>) = 56 [pid 5116] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5120] <... sendto resumed>) = 56 [pid 5117] <... close resumed>) = 0 [pid 5116] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5118] <... socket resumed>) = 7 [pid 5115] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5119] recvfrom(6, [pid 5120] recvfrom(6, [pid 5117] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5118] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5115] <... ioctl resumed>) = 0 [pid 5120] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1103740465}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5119] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1119935190}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5117] <... sendto resumed>) = 56 [pid 5116] <... ioctl resumed>) = 0 [pid 5118] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5115] close(7 [pid 5120] close(6 [pid 5119] close(6 [pid 5116] close(7 [pid 5117] recvfrom(6, [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5117] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-218345043}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5118] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5120] <... close resumed>) = 0 [pid 5119] <... close resumed>) = 0 [pid 5116] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] exit_group(0 [pid 5119] exit_group(0 [pid 5117] close(6 [pid 5116] <... sendto resumed>) = 56 [pid 5118] <... ioctl resumed>) = 0 [pid 5116] recvfrom(6, [pid 5115] <... sendto resumed>) = 56 [pid 5120] <... exit_group resumed>) = ? [pid 5119] <... exit_group resumed>) = ? [pid 5117] <... close resumed>) = 0 [pid 5116] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1955945566}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5118] close(7 [pid 5116] close(6) = 0 [pid 5120] +++ exited with 0 +++ [pid 5119] +++ exited with 0 +++ [pid 5117] exit_group(0 [pid 5118] <... close resumed>) = 0 [pid 5115] recvfrom(6, [pid 5117] <... exit_group resumed>) = ? [pid 5116] exit_group(0 [pid 5118] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5116] <... exit_group resumed>) = ? [pid 5115] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1725824165}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5118] <... sendto resumed>) = 56 [pid 5118] recvfrom(6, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-207990074}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5115] close(6 [pid 5117] +++ exited with 0 +++ [pid 5118] close(6) = 0 [pid 5115] <... close resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5118] exit_group(0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5118] <... exit_group resumed>) = ? [pid 5115] exit_group(0 [pid 5070] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5116] +++ exited with 0 +++ [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5115] <... exit_group resumed>) = ? [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5118] +++ exited with 0 +++ ./strace-static-x86_64: Process 5123 attached ./strace-static-x86_64: Process 5122 attached ./strace-static-x86_64: Process 5121 attached [pid 5115] +++ exited with 0 +++ [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5123] set_robust_list(0x555556453660, 24 [pid 5122] set_robust_list(0x555556453660, 24 [pid 5121] set_robust_list(0x555556453660, 24 [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5121 [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5123 [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5122 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] <... set_robust_list resumed>) = 0 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5066] restart_syscall(<... resuming interrupted clone ...> [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] <... prctl resumed>) = 0 [pid 5066] <... restart_syscall resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] setpgid(0, 0 [pid 5122] <... prctl resumed>) = 0 [pid 5121] <... prctl resumed>) = 0 [pid 5123] <... setpgid resumed>) = 0 [pid 5122] setpgid(0, 0 [pid 5121] setpgid(0, 0./strace-static-x86_64: Process 5124 attached [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] set_robust_list(0x555556453660, 24 [pid 5123] <... openat resumed>) = 3 [pid 5122] <... setpgid resumed>) = 0 [pid 5121] <... setpgid resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5124 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5124] <... set_robust_list resumed>) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] write(3, "1000", 4 [pid 5122] <... openat resumed>) = 3 [pid 5123] <... write resumed>) = 4 [pid 5121] <... openat resumed>) = 3 [pid 5123] close(3) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5124] <... prctl resumed>) = 0 [pid 5124] setpgid(0, 0 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] write(3, "1000", 4 [pid 5121] write(3, "1000", 4./strace-static-x86_64: Process 5126 attached ./strace-static-x86_64: Process 5125 attached [pid 5124] <... setpgid resumed>) = 0 [pid 5123] <... socket resumed>) = 3 [pid 5122] <... write resumed>) = 4 [pid 5121] <... write resumed>) = 4 [pid 5126] set_robust_list(0x555556453660, 24 [pid 5125] set_robust_list(0x555556453660, 24 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] close(3 [pid 5121] close(3 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5126 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5125] <... set_robust_list resumed>) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5125 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] <... socket resumed>) = 4 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... prctl resumed>) = 0 [pid 5124] <... openat resumed>) = 3 [pid 5123] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] <... socket resumed>) = 3 [pid 5121] <... socket resumed>) = 3 [pid 5126] setpgid(0, 0 [pid 5125] <... prctl resumed>) = 0 [pid 5124] write(3, "1000", 4 [pid 5123] <... sendto resumed>) = 32 [pid 5126] <... setpgid resumed>) = 0 [pid 5123] recvfrom(4, [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5123}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5125] setpgid(0, 0 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5121] <... socket resumed>) = 4 [pid 5124] <... write resumed>) = 4 [pid 5126] <... openat resumed>) = 3 [pid 5125] <... setpgid resumed>) = 0 [pid 5124] close(3 [pid 5123] recvfrom(4, [pid 5124] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5123}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5121] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] write(3, "1000", 4 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] close(4 [pid 5122] <... socket resumed>) = 4 [pid 5121] <... sendto resumed>) = 32 [pid 5126] <... write resumed>) = 4 [pid 5124] <... socket resumed>) = 3 [pid 5123] <... close resumed>) = 0 [pid 5122] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5121] recvfrom(4, [pid 5126] close(3 [pid 5125] <... openat resumed>) = 3 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5122] <... sendto resumed>) = 32 [pid 5121] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5121}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5126] <... close resumed>) = 0 [pid 5125] write(3, "1000", 4 [pid 5124] <... socket resumed>) = 4 [pid 5123] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5122] recvfrom(4, [pid 5121] recvfrom(4, [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] <... write resumed>) = 4 [pid 5124] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5122] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5122}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5121] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5121}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] <... socket resumed>) = 3 [pid 5125] close(3 [pid 5124] <... sendto resumed>) = 32 [pid 5122] recvfrom(4, [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] <... close resumed>) = 0 [pid 5122] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5122}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5121] close(4 [pid 5126] <... socket resumed>) = 4 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] recvfrom(4, [pid 5123] <... sendmsg resumed>) = 36 [pid 5122] close(4 [pid 5121] <... close resumed>) = 0 [pid 5126] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5121] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5126] <... sendto resumed>) = 32 [pid 5125] <... socket resumed>) = 3 [pid 5124] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5124}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5122] <... close resumed>) = 0 [pid 5126] recvfrom(4, [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] recvfrom(4, [pid 5123] <... socket resumed>) = 4 [pid 5122] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5121] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5126] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5126}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5125] <... socket resumed>) = 4 [pid 5124] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5124}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5122] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5121] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5126] recvfrom(4, [pid 5125] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] close(4 [pid 5123] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5122] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5121] <... sendmsg resumed>) = 36 [pid 5126] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5126}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] <... sendmsg resumed>) = 36 [pid 5126] close(4 [pid 5125] <... sendto resumed>) = 32 [pid 5124] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... close resumed>) = 0 [pid 5125] recvfrom(4, [pid 5124] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5121] <... socket resumed>) = 4 [pid 5126] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5123] <... socket resumed>) = 6 [pid 5122] <... socket resumed>) = 4 [pid 5121] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5126] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5125] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5125}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5124] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5123] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5121] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5126] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5125] recvfrom(4, [pid 5124] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5123] <... sendto resumed>) = 32 [pid 5122] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... sendmsg resumed>) = 36 [pid 5125] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5125}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] close(4 [pid 5124] <... sendmsg resumed>) = 36 [pid 5123] recvfrom(6, [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... socket resumed>) = 4 [pid 5125] <... close resumed>) = 0 [pid 5122] <... socket resumed>) = 5 [pid 5126] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5125] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1066193317}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5125] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5124] <... socket resumed>) = 4 [pid 5123] recvfrom(6, [pid 5121] <... socket resumed>) = 5 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5122] <... socket resumed>) = 6 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1066193317}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5121] <... socket resumed>) = 6 [pid 5121] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] <... socket resumed>) = 5 [pid 5125] <... sendmsg resumed>) = 36 [pid 5124] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5123] close(6 [pid 5122] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5121] <... sendto resumed>) = 32 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5121] recvfrom(6, [pid 5126] <... socket resumed>) = 6 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] <... sendto resumed>) = 32 [pid 5121] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-719635112}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5126] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... socket resumed>) = 4 [pid 5124] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5122] recvfrom(6, [pid 5121] recvfrom(6, [pid 5126] <... sendto resumed>) = 32 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5122] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1639993170}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5121] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-719635112}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] recvfrom(6, [pid 5125] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5124] <... socket resumed>) = 6 [pid 5123] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5122] recvfrom(6, [pid 5121] close(6 [pid 5126] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1585868974}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5125] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5124] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1639993170}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5121] <... close resumed>) = 0 [pid 5126] recvfrom(6, [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] <... sendto resumed>) = 32 [pid 5123] <... sendmsg resumed>) = 28 [pid 5122] close(6 [pid 5126] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1585868974}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] <... socket resumed>) = 5 [pid 5124] recvfrom(6, [pid 5123] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5122] <... close resumed>) = 0 [pid 5121] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5126] close(6 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] <... sendmsg resumed>) = 44 [pid 5124] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1914244598}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5126] <... close resumed>) = 0 [pid 5125] <... socket resumed>) = 6 [pid 5124] recvfrom(6, [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5121] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5126] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5125] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1914244598}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5121] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5126] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5125] <... sendto resumed>) = 32 [pid 5123] <... socket resumed>) = 6 [pid 5125] recvfrom(6, [pid 5124] close(6 [pid 5126] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5125] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-386365819}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5123] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5126] <... sendmsg resumed>) = 28 [pid 5125] recvfrom(6, [pid 5124] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 32 [pid 5121] <... sendmsg resumed>) = 28 [pid 5122] <... sendmsg resumed>) = 28 [pid 5126] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5125] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-386365819}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5123] recvfrom(6, [pid 5122] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5121] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5126] <... sendmsg resumed>) = 44 [pid 5125] close(6 [pid 5123] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-715369382}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5124] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5122] <... sendmsg resumed>) = 44 [pid 5121] <... sendmsg resumed>) = 44 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] <... close resumed>) = 0 [pid 5124] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5123] recvfrom(6, [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5122] <... socket resumed>) = 6 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-715369382}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] <... socket resumed>) = 6 [pid 5125] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5124] <... sendmsg resumed>) = 28 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5122] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5121] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5124] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5123] <... socket resumed>) = 7 [pid 5122] <... sendto resumed>) = 32 [pid 5121] <... sendto resumed>) = 32 [pid 5125] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5123] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5125] <... sendmsg resumed>) = 28 [pid 5123] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5122] recvfrom(6, [pid 5121] recvfrom(6, [pid 5126] <... sendto resumed>) = 32 [pid 5125] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5123] close(7 [pid 5122] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-892091720}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5121] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-49980727}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5126] recvfrom(6, [pid 5125] <... sendmsg resumed>) = 44 [pid 5124] <... sendmsg resumed>) = 44 [pid 5123] <... close resumed>) = 0 [pid 5122] recvfrom(6, [pid 5121] recvfrom(6, [pid 5126] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-747966602}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5121] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-49980727}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-892091720}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] recvfrom(6, [pid 5125] <... socket resumed>) = 6 [pid 5124] <... socket resumed>) = 6 [pid 5126] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-747966602}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5125] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] <... sendto resumed>) = 32 [pid 5122] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5121] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5126] <... socket resumed>) = 7 [pid 5126] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5124] recvfrom(6, [pid 5126] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5125] <... sendto resumed>) = 32 [pid 5124] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-158874216}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5126] close(7 [pid 5125] recvfrom(6, [pid 5124] recvfrom(6, [pid 5122] <... socket resumed>) = 7 [pid 5121] <... socket resumed>) = 7 [pid 5126] <... close resumed>) = 0 [pid 5125] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-243237851}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5124] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-158874216}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5121] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5126] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] recvfrom(6, [pid 5124] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 36 [pid 5122] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5121] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5126] <... sendto resumed>) = 36 [pid 5125] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-243237851}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] <... socket resumed>) = 7 [pid 5126] recvfrom(6, [pid 5125] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5124] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5122] close(7 [pid 5121] close(7 [pid 5126] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-747966602}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] <... socket resumed>) = 7 [pid 5124] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5123] recvfrom(6, [pid 5126] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5125] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5124] close(7 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-715369382}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5126] <... socket resumed>) = 7 [pid 5125] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5124] <... close resumed>) = 0 [pid 5123] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5122] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5121] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5125] close(7 [pid 5124] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 7 [pid 5122] <... sendto resumed>) = 36 [pid 5121] <... sendto resumed>) = 36 [pid 5126] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5125] <... close resumed>) = 0 [pid 5124] <... sendto resumed>) = 36 [pid 5126] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5121] recvfrom(6, [pid 5126] <... ioctl resumed>) = 0 [pid 5125] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] recvfrom(6, [pid 5123] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5122] recvfrom(6, [pid 5121] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-49980727}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] close(7 [pid 5125] <... sendto resumed>) = 36 [pid 5124] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-158874216}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5122] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-892091720}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5121] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5126] <... close resumed>) = 0 [pid 5125] recvfrom(6, [pid 5124] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5123] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5122] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5121] <... socket resumed>) = 7 [pid 5126] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-243237851}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] <... socket resumed>) = 7 [pid 5123] <... ioctl resumed>) = 0 [pid 5121] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5126] <... sendto resumed>) = 56 [pid 5125] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5124] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5121] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5126] recvfrom(6, [pid 5124] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5121] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5126] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-747966602}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5125] <... socket resumed>) = 7 [pid 5124] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5123] close(7 [pid 5122] <... socket resumed>) = 7 [pid 5121] <... ioctl resumed>) = 0 [pid 5126] close(6 [pid 5125] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5124] <... ioctl resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5122] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5121] close(7 [pid 5126] <... close resumed>) = 0 [pid 5125] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5124] close(7 [pid 5123] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5121] <... close resumed>) = 0 [pid 5126] exit_group(0 [pid 5125] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5124] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 56 [pid 5122] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5126] <... exit_group resumed>) = ? [pid 5124] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(6, [pid 5121] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... ioctl resumed>) = 0 [pid 5124] <... sendto resumed>) = 56 [pid 5123] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-715369382}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5122] <... ioctl resumed>) = 0 [pid 5126] +++ exited with 0 +++ [pid 5125] close(7 [pid 5124] recvfrom(6, [pid 5123] close(6 [pid 5122] close(7 [pid 5121] <... sendto resumed>) = 56 [pid 5124] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-158874216}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5121] recvfrom(6, [pid 5125] <... close resumed>) = 0 [pid 5124] close(6 [pid 5123] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5121] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-49980727}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5125] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] <... close resumed>) = 0 [pid 5122] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... sendto resumed>) = 56 [pid 5124] exit_group(0 [pid 5123] exit_group(0 [pid 5122] <... sendto resumed>) = 56 [pid 5121] close(6 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5124] <... exit_group resumed>) = ? [pid 5074] <... restart_syscall resumed>) = 0 [pid 5125] recvfrom(6, [pid 5122] recvfrom(6, [pid 5121] <... close resumed>) = 0 [pid 5125] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-243237851}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5122] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-892091720}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5125] close(6 [pid 5123] <... exit_group resumed>) = ? [pid 5122] close(6 [pid 5125] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5125] exit_group(0 [pid 5122] exit_group(0 [pid 5121] exit_group(0) = ? [pid 5125] <... exit_group resumed>) = ? [pid 5122] <... exit_group resumed>) = ? [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5124] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5125] +++ exited with 0 +++ [pid 5123] +++ exited with 0 +++ [pid 5121] +++ exited with 0 +++ [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5122] +++ exited with 0 +++ ./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x555556453660, 24) = 0 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] set_robust_list(0x555556453660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5127 [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5128 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5128] <... prctl resumed>) = 0 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5128] setpgid(0, 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] <... setpgid resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] <... prctl resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5127] setpgid(0, 0) = 0 [pid 5128] <... openat resumed>) = 3 [pid 5129] set_robust_list(0x555556453660, 24 [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5129 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5130 attached [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] write(3, "1000", 4 [pid 5127] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5132 attached [pid 5130] set_robust_list(0x555556453660, 24 [pid 5129] <... prctl resumed>) = 0 [pid 5128] <... write resumed>) = 4 ./strace-static-x86_64: Process 5131 attached [pid 5132] set_robust_list(0x555556453660, 24 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5129] setpgid(0, 0 [pid 5128] close(3 [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5130 [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5132 [pid 5132] <... set_robust_list resumed>) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5129] <... setpgid resumed>) = 0 [pid 5128] <... close resumed>) = 0 [pid 5127] write(3, "1000", 4 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5131 [pid 5131] set_robust_list(0x555556453660, 24 [pid 5130] <... prctl resumed>) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5127] <... write resumed>) = 4 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] <... socket resumed>) = 3 [pid 5127] close(3) = 0 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5132] <... prctl resumed>) = 0 [pid 5130] setpgid(0, 0 [pid 5129] <... openat resumed>) = 3 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5132] setpgid(0, 0 [pid 5130] <... setpgid resumed>) = 0 [pid 5129] write(3, "1000", 4 [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5127] <... socket resumed>) = 3 [pid 5132] <... setpgid resumed>) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] <... write resumed>) = 4 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5128] <... socket resumed>) = 4 [pid 5131] <... prctl resumed>) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] close(3 [pid 5131] setpgid(0, 0 [pid 5129] <... close resumed>) = 0 [pid 5128] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] <... socket resumed>) = 4 [pid 5131] <... setpgid resumed>) = 0 [pid 5130] <... openat resumed>) = 3 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5127] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5132] <... openat resumed>) = 3 [pid 5130] write(3, "1000", 4 [pid 5129] <... socket resumed>) = 3 [pid 5128] <... sendto resumed>) = 32 [pid 5127] <... sendto resumed>) = 32 [pid 5131] <... openat resumed>) = 3 [pid 5132] write(3, "1000", 4 [pid 5130] <... write resumed>) = 4 [pid 5128] recvfrom(4, [pid 5127] recvfrom(4, [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5131] write(3, "1000", 4 [pid 5132] <... write resumed>) = 4 [pid 5130] close(3 [pid 5128] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5128}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5127] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5127}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] <... write resumed>) = 4 [pid 5132] close(3 [pid 5130] <... close resumed>) = 0 [pid 5129] <... socket resumed>) = 4 [pid 5128] recvfrom(4, [pid 5127] recvfrom(4, [pid 5131] close(3 [pid 5132] <... close resumed>) = 0 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5128] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5128}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] <... close resumed>) = 0 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] <... socket resumed>) = 3 [pid 5128] close(4 [pid 5127] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5127}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] <... socket resumed>) = 3 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] <... sendto resumed>) = 32 [pid 5128] <... close resumed>) = 0 [pid 5127] close(4 [pid 5131] <... socket resumed>) = 3 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] <... socket resumed>) = 4 [pid 5128] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] recvfrom(4, [pid 5128] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5127] <... close resumed>) = 0 [pid 5131] <... socket resumed>) = 4 [pid 5132] <... socket resumed>) = 4 [pid 5130] <... sendto resumed>) = 32 [pid 5129] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5129}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5128] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5127] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5131] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] recvfrom(4, [pid 5129] recvfrom(4, [pid 5127] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5131] <... sendto resumed>) = 32 [pid 5129] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5129}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] close(4 [pid 5127] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] recvfrom(4, [pid 5132] <... sendto resumed>) = 32 [pid 5130] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5130}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5129] <... close resumed>) = 0 [pid 5131] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5131}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5132] recvfrom(4, [pid 5130] recvfrom(4, [pid 5131] recvfrom(4, [pid 5132] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5132}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5130] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5130}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5128] <... sendmsg resumed>) = 36 [pid 5127] <... sendmsg resumed>) = 36 [pid 5131] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5131}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5132] recvfrom(4, [pid 5130] close(4 [pid 5129] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5132}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] <... close resumed>) = 0 [pid 5129] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5127] <... socket resumed>) = 4 [pid 5131] close(4 [pid 5129] <... sendmsg resumed>) = 36 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5131] <... close resumed>) = 0 [pid 5132] close(4 [pid 5130] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5129] <... socket resumed>) = 4 [pid 5128] <... socket resumed>) = 4 [pid 5132] <... close resumed>) = 0 [pid 5129] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5128] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5131] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5132] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5130] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5128] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5132] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5130] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5129] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] <... sendmsg resumed>) = 36 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5131] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] <... socket resumed>) = 5 [pid 5128] <... socket resumed>) = 5 [pid 5131] <... sendmsg resumed>) = 36 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] <... socket resumed>) = 4 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5129] <... socket resumed>) = 6 [pid 5127] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5128] <... socket resumed>) = 6 [pid 5130] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5131] <... socket resumed>) = 4 [pid 5132] <... sendmsg resumed>) = 36 [pid 5129] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5130] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5131] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] <... sendto resumed>) = 32 [pid 5128] <... sendto resumed>) = 32 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5131] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5132] <... socket resumed>) = 4 [pid 5130] <... socket resumed>) = 5 [pid 5129] recvfrom(6, [pid 5128] recvfrom(6, [pid 5127] <... socket resumed>) = 5 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2060810940}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5128] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1073091204}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5131] <... socket resumed>) = 5 [pid 5132] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5130] <... socket resumed>) = 6 [pid 5129] recvfrom(6, [pid 5128] recvfrom(6, [pid 5127] <... socket resumed>) = 6 [pid 5129] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2060810940}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] close(6 [pid 5128] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1073091204}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] <... sendto resumed>) = 32 [pid 5131] <... socket resumed>) = 6 [pid 5132] <... socket resumed>) = 5 [pid 5130] <... sendto resumed>) = 32 [pid 5129] <... close resumed>) = 0 [pid 5128] close(6 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] recvfrom(6, [pid 5128] <... close resumed>) = 0 [pid 5132] <... socket resumed>) = 6 [pid 5130] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-396726163}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] recvfrom(6, [pid 5129] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5128] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5127] recvfrom(6, [pid 5131] <... sendto resumed>) = 32 [pid 5132] <... sendto resumed>) = 32 [pid 5130] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-396726163}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5128] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5127] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1572237681}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] recvfrom(6, [pid 5132] recvfrom(6, [pid 5130] close(6 [pid 5129] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5128] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5127] recvfrom(6, [pid 5131] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-902959772}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5132] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-836646850}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5129] <... sendmsg resumed>) = 28 [pid 5127] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1572237681}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] recvfrom(6, [pid 5132] recvfrom(6, [pid 5130] <... close resumed>) = 0 [pid 5129] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5128] <... sendmsg resumed>) = 28 [pid 5131] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-902959772}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5132] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-836646850}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] close(6 [pid 5129] <... sendmsg resumed>) = 44 [pid 5131] close(6 [pid 5132] close(6 [pid 5130] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5128] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] <... close resumed>) = 0 [pid 5128] <... sendmsg resumed>) = 44 [pid 5130] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5132] <... close resumed>) = 0 [pid 5130] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5127] <... close resumed>) = 0 [pid 5131] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5132] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5130] <... sendmsg resumed>) = 28 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5131] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5132] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5127] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5130] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5129] <... socket resumed>) = 6 [pid 5127] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5131] <... sendmsg resumed>) = 28 [pid 5128] <... socket resumed>) = 6 [pid 5132] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5129] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5132] <... sendmsg resumed>) = 28 [pid 5130] <... sendmsg resumed>) = 44 [pid 5128] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] <... sendmsg resumed>) = 44 [pid 5132] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] <... sendto resumed>) = 32 [pid 5128] <... sendto resumed>) = 32 [pid 5127] <... sendmsg resumed>) = 28 [pid 5130] <... socket resumed>) = 6 [pid 5129] recvfrom(6, [pid 5130] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-707378070}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] <... sendmsg resumed>) = 44 [pid 5130] <... sendto resumed>) = 32 [pid 5129] recvfrom(6, [pid 5128] recvfrom(6, [pid 5127] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] <... socket resumed>) = 6 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] recvfrom(6, [pid 5129] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-707378070}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5128] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-197428251}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] <... socket resumed>) = 6 [pid 5130] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1974632137}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5129] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5127] <... sendmsg resumed>) = 44 [pid 5131] <... sendto resumed>) = 32 [pid 5132] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] recvfrom(6, [pid 5129] <... socket resumed>) = 7 [pid 5128] recvfrom(6, [pid 5131] recvfrom(6, [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1974632137}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-275110531}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5132] <... sendto resumed>) = 32 [pid 5130] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5129] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5128] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-197428251}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5129] close(7) = 0 [pid 5130] <... socket resumed>) = 7 [pid 5131] recvfrom(6, [pid 5132] recvfrom(6, [pid 5129] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5131] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-275110531}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5132] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1866945888}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5128] <... socket resumed>) = 7 [pid 5131] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5132] recvfrom(6, [pid 5130] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5127] <... socket resumed>) = 6 [pid 5131] <... socket resumed>) = 7 [pid 5132] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1866945888}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5128] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5131] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5132] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5130] close(7 [pid 5131] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5132] <... socket resumed>) = 7 [pid 5130] <... close resumed>) = 0 [pid 5128] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5132] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5131] close(7 [pid 5132] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5130] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] close(7 [pid 5129] <... sendto resumed>) = 36 [pid 5127] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] <... close resumed>) = 0 [pid 5132] close(7 [pid 5130] <... sendto resumed>) = 36 [pid 5129] recvfrom(6, [pid 5128] <... close resumed>) = 0 [pid 5127] <... sendto resumed>) = 32 [pid 5130] recvfrom(6, [pid 5128] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1974632137}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5128] <... sendto resumed>) = 36 [pid 5130] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 7 [pid 5128] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-197428251}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] <... close resumed>) = 0 [pid 5130] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5129] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-707378070}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] recvfrom(6, [pid 5132] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5131] <... sendto resumed>) = 36 [pid 5132] <... sendto resumed>) = 36 [pid 5130] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5129] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5128] <... socket resumed>) = 7 [pid 5127] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1398007665}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] recvfrom(6, [pid 5132] recvfrom(6, [pid 5130] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5129] <... socket resumed>) = 7 [pid 5128] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5127] recvfrom(6, [pid 5131] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-275110531}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5132] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1866945888}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] <... ioctl resumed>) = 0 [pid 5129] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5128] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5127] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1398007665}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5132] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5130] close(7 [pid 5129] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5128] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5127] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5131] <... socket resumed>) = 7 [pid 5132] <... socket resumed>) = 7 [pid 5129] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5128] <... ioctl resumed>) = 0 [pid 5132] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5128] close(7 [pid 5127] <... socket resumed>) = 7 [pid 5131] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5132] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5129] <... ioctl resumed>) = 0 [pid 5131] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5132] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5129] close(7 [pid 5128] <... close resumed>) = 0 [pid 5131] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5132] <... ioctl resumed>) = 0 [pid 5130] <... close resumed>) = 0 [pid 5127] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5131] <... ioctl resumed>) = 0 [pid 5132] close(7 [pid 5130] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] <... close resumed>) = 0 [pid 5128] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5131] close(7 [pid 5132] <... close resumed>) = 0 [pid 5130] <... sendto resumed>) = 56 [pid 5129] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] <... sendto resumed>) = 56 [pid 5127] close(7 [pid 5131] <... close resumed>) = 0 [pid 5132] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] recvfrom(6, [pid 5129] <... sendto resumed>) = 56 [pid 5128] recvfrom(6, [pid 5131] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] <... sendto resumed>) = 56 [pid 5130] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1974632137}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5129] recvfrom(6, [pid 5128] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-197428251}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5127] <... close resumed>) = 0 [pid 5131] <... sendto resumed>) = 56 [pid 5130] close(6 [pid 5129] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-707378070}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5128] close(6 [pid 5131] recvfrom(6, [pid 5132] recvfrom(6, [pid 5130] <... close resumed>) = 0 [pid 5129] close(6 [pid 5128] <... close resumed>) = 0 [pid 5127] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-275110531}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5132] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1866945888}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5130] exit_group(0 [pid 5129] <... close resumed>) = 0 [pid 5128] exit_group(0 [pid 5127] <... sendto resumed>) = 36 [pid 5131] close(6 [pid 5132] close(6 [pid 5130] <... exit_group resumed>) = ? [pid 5129] exit_group(0 [pid 5128] <... exit_group resumed>) = ? [pid 5127] recvfrom(6, [pid 5131] <... close resumed>) = 0 [pid 5132] <... close resumed>) = 0 [pid 5127] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1398007665}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] exit_group(0 [pid 5132] exit_group(0 [pid 5129] <... exit_group resumed>) = ? [pid 5127] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 7 [pid 5132] <... exit_group resumed>) = ? [pid 5127] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5131] <... exit_group resumed>) = ? [pid 5130] +++ exited with 0 +++ [pid 5127] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5127] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5128] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5127] close(7 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5127] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5129] +++ exited with 0 +++ [pid 5131] +++ exited with 0 +++ [pid 5127] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] +++ exited with 0 +++ [pid 5127] <... sendto resumed>) = 56 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached [pid 5127] recvfrom(6, [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5134] set_robust_list(0x555556453660, 24 [pid 5127] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1398007665}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached [pid 5134] <... set_robust_list resumed>) = 0 [pid 5127] close(6 [pid 5071] <... clone resumed>, child_tidptr=0x555556453650) = 5134 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] <... close resumed>) = 0 [pid 5135] set_robust_list(0x555556453660, 24 [pid 5070] <... clone resumed>, child_tidptr=0x555556453650) = 5135 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5134] <... prctl resumed>) = 0 [pid 5127] exit_group(0./strace-static-x86_64: Process 5137 attached ./strace-static-x86_64: Process 5136 attached [pid 5135] <... prctl resumed>) = 0 [pid 5134] setpgid(0, 0 [pid 5127] <... exit_group resumed>) = ? [pid 5137] set_robust_list(0x555556453660, 24 [pid 5136] set_robust_list(0x555556453660, 24 [pid 5135] setpgid(0, 0 [pid 5134] <... setpgid resumed>) = 0 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5135] <... setpgid resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x555556453650) = 5136 [pid 5066] <... clone resumed>, child_tidptr=0x555556453650) = 5137 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5137] setpgid(0, 0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5135] <... openat resumed>) = 3 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5137] <... setpgid resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] write(3, "1000", 4 [pid 5137] <... openat resumed>) = 3 [pid 5135] <... write resumed>) = 4 ./strace-static-x86_64: Process 5138 attached [pid 5137] write(3, "1000", 4 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5135] close(3 [pid 5134] <... openat resumed>) = 3 [pid 5127] +++ exited with 0 +++ [pid 5138] set_robust_list(0x555556453660, 24 [pid 5137] <... write resumed>) = 4 [pid 5136] <... prctl resumed>) = 0 [pid 5135] <... close resumed>) = 0 [pid 5134] write(3, "1000", 4 [pid 5067] <... clone resumed>, child_tidptr=0x555556453650) = 5138 [pid 5138] <... set_robust_list resumed>) = 0 [pid 5137] close(3 [pid 5136] setpgid(0, 0 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5134] <... write resumed>) = 4 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5137] <... close resumed>) = 0 [pid 5136] <... setpgid resumed>) = 0 [pid 5135] <... socket resumed>) = 3 [pid 5134] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5134] <... close resumed>) = 0 [pid 5138] <... prctl resumed>) = 0 [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5138] setpgid(0, 0 [pid 5137] <... socket resumed>) = 3 [pid 5134] <... socket resumed>) = 3 [pid 5136] <... openat resumed>) = 3 [pid 5138] <... setpgid resumed>) = 0 [pid 5136] write(3, "1000", 4 [pid 5135] <... socket resumed>) = 4 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] <... write resumed>) = 4 [pid 5135] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5139 attached [pid 5138] <... openat resumed>) = 3 [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5136] close(3 [pid 5135] <... sendto resumed>) = 32 [pid 5134] <... socket resumed>) = 4 [pid 5139] set_robust_list(0x555556453660, 24 [pid 5138] write(3, "1000", 4 [pid 5137] <... socket resumed>) = 4 [pid 5136] <... close resumed>) = 0 [pid 5135] recvfrom(4, [pid 5134] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... clone resumed>, child_tidptr=0x555556453650) = 5139 [pid 5139] <... set_robust_list resumed>) = 0 [pid 5138] <... write resumed>) = 4 [pid 5137] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5135}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] close(3 [pid 5137] <... sendto resumed>) = 32 [pid 5136] <... socket resumed>) = 3 [pid 5135] recvfrom(4, [pid 5134] <... sendto resumed>) = 32 [pid 5139] <... prctl resumed>) = 0 [pid 5138] <... close resumed>) = 0 [pid 5137] recvfrom(4, [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5135}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] setpgid(0, 0 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5137}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5136] <... socket resumed>) = 4 [pid 5135] close(4 [pid 5134] recvfrom(4, [pid 5139] <... setpgid resumed>) = 0 [pid 5138] <... socket resumed>) = 3 [pid 5137] recvfrom(4, [pid 5136] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5137}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] <... sendto resumed>) = 32 [pid 5135] <... close resumed>) = 0 [pid 5134] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5134}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5139] <... openat resumed>) = 3 [pid 5138] <... socket resumed>) = 4 [pid 5137] close(4 [pid 5136] recvfrom(4, [pid 5135] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5134] recvfrom(4, [pid 5139] write(3, "1000", 4 [pid 5138] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5137] <... close resumed>) = 0 [pid 5135] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5136] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5136}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5134] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5134}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] <... write resumed>) = 4 [pid 5138] <... sendto resumed>) = 32 [pid 5137] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5136] recvfrom(4, [pid 5135] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5134] close(4 [pid 5139] close(3 [pid 5138] recvfrom(4, [pid 5137] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5136] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5136}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5134] <... close resumed>) = 0 [pid 5139] <... close resumed>) = 0 [pid 5138] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5138}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5137] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5136] close(4 [pid 5134] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5138] recvfrom(4, [pid 5136] <... close resumed>) = 0 [pid 5139] <... socket resumed>) = 3 [pid 5138] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5138}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5134] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5138] close(4 [pid 5136] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5134] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5138] <... close resumed>) = 0 [pid 5136] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5139] <... socket resumed>) = 4 [pid 5137] <... sendmsg resumed>) = 36 [pid 5136] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5138] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5135] <... sendmsg resumed>) = 36 [pid 5134] <... sendmsg resumed>) = 36 [pid 5139] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5136] <... sendmsg resumed>) = 36 [pid 5139] <... sendto resumed>) = 32 [pid 5138] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5137] <... socket resumed>) = 4 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] recvfrom(4, [pid 5138] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5137] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] <... socket resumed>) = 4 [pid 5134] <... socket resumed>) = 4 [pid 5139] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5139}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5138] <... sendmsg resumed>) = 36 [pid 5137] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5136] <... socket resumed>) = 4 [pid 5135] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5139] recvfrom(4, [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5134] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5139] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5139}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5138] <... socket resumed>) = 4 [pid 5137] <... socket resumed>) = 5 [pid 5136] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5134] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5139] close(4 [pid 5138] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5136] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5135] <... socket resumed>) = 5 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] <... close resumed>) = 0 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5138] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5137] <... socket resumed>) = 6 [pid 5136] <... socket resumed>) = 5 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5134] <... socket resumed>) = 5 [pid 5139] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] <... socket resumed>) = 6 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] <... sendmsg resumed>) = 36 [pid 5138] <... socket resumed>) = 5 [pid 5137] <... sendto resumed>) = 32 [pid 5136] <... socket resumed>) = 6 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] recvfrom(6, [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5134] <... socket resumed>) = 6 [pid 5136] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] <... socket resumed>) = 4 [pid 5138] <... socket resumed>) = 6 [pid 5137] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1253356436}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5135] <... sendto resumed>) = 32 [pid 5134] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5138] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5137] recvfrom(6, [pid 5136] <... sendto resumed>) = 32 [pid 5135] recvfrom(6, [pid 5139] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5138] <... sendto resumed>) = 32 [pid 5137] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1253356436}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5134] <... sendto resumed>) = 32 [pid 5137] close(6) = 0 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1850959478}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5136] recvfrom(6, [pid 5134] recvfrom(6, [pid 5139] <... socket resumed>) = 5 [pid 5138] recvfrom(6, [pid 5137] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5136] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1911191317}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5135] recvfrom(6, [pid 5134] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1618372784}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5138] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2135408333}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5137] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5136] recvfrom(6, [pid 5135] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1850959478}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5134] recvfrom(6, [pid 5139] <... socket resumed>) = 6 [pid 5138] recvfrom(6, [pid 5136] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1911191317}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] close(6 [pid 5134] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1618372784}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5138] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2135408333}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5137] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5136] close(6 [pid 5135] <... close resumed>) = 0 [pid 5134] close(6 [pid 5139] <... sendto resumed>) = 32 [pid 5138] close(6 [pid 5137] <... sendmsg resumed>) = 28 [pid 5134] <... close resumed>) = 0 [pid 5139] recvfrom(6, [pid 5138] <... close resumed>) = 0 [pid 5137] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5136] <... close resumed>) = 0 [pid 5135] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5134] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5139] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1478224320}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5138] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5137] <... sendmsg resumed>) = 44 [pid 5136] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5135] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5138] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5134] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5135] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5139] recvfrom(6, [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5136] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5134] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5138] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5139] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1478224320}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] <... sendmsg resumed>) = 28 [pid 5138] <... sendmsg resumed>) = 28 [pid 5139] close(6 [pid 5137] <... socket resumed>) = 6 [pid 5136] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5135] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5138] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5134] <... sendmsg resumed>) = 28 [pid 5137] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] <... close resumed>) = 0 [pid 5138] <... sendmsg resumed>) = 44 [pid 5137] <... sendto resumed>) = 32 [pid 5136] <... sendmsg resumed>) = 28 [pid 5135] <... sendmsg resumed>) = 44 [pid 5134] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5137] recvfrom(6, [pid 5139] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5137] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1546394769}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5136] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5139] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] recvfrom(6, [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5134] <... sendmsg resumed>) = 44 [pid 5139] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5138] <... socket resumed>) = 6 [pid 5137] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1546394769}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5138] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5137] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5136] <... sendmsg resumed>) = 44 [pid 5135] <... socket resumed>) = 6 [pid 5139] <... sendmsg resumed>) = 28 [pid 5138] <... sendto resumed>) = 32 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5138] recvfrom(6, [pid 5137] <... socket resumed>) = 7 [pid 5136] <... socket resumed>) = 6 [pid 5138] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1594196085}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5134] <... socket resumed>) = 6 [pid 5139] <... sendmsg resumed>) = 44 [pid 5138] recvfrom(6, [pid 5137] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5136] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5135] <... sendto resumed>) = 32 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5138] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1594196085}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5137] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5136] <... sendto resumed>) = 32 [pid 5135] recvfrom(6, [pid 5134] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] <... socket resumed>) = 6 [pid 5138] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5137] close(7 [pid 5136] recvfrom(6, [pid 5135] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1849218522}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5139] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5138] <... socket resumed>) = 7 [pid 5137] <... close resumed>) = 0 [pid 5136] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1152017623}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5134] <... sendto resumed>) = 32 [pid 5135] recvfrom(6, [pid 5139] <... sendto resumed>) = 32 [pid 5138] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5137] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5138] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5136] recvfrom(6, [pid 5135] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1849218522}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5134] recvfrom(6, [pid 5139] recvfrom(6, [pid 5138] close(7 [pid 5136] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1152017623}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5134] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1020275338}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5139] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-32433122}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5139] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-32433122}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5139] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5139] close(7) = 0 [pid 5139] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5138] <... close resumed>) = 0 [pid 5136] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5135] <... socket resumed>) = 7 [pid 5134] recvfrom(6, [pid 5138] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... socket resumed>) = 7 [pid 5135] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5134] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1020275338}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5135] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5134] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5136] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5135] close(7 [pid 5134] <... socket resumed>) = 7 [pid 5136] close(7 [pid 5135] <... close resumed>) = 0 [pid 5134] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5136] <... close resumed>) = 0 [pid 5135] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5134] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5136] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5134] close(7) = 0 [ 107.153284][ T5137] ------------[ cut here ]------------ [ 107.159249][ T5137] WARNING: CPU: 0 PID: 5137 at net/mac80211/offchannel.c:401 ieee80211_start_next_roc+0x24c/0x2c0 [ 107.173104][ T5137] Modules linked in: [ 107.177048][ T5137] CPU: 0 PID: 5137 Comm: syz-executor318 Not tainted 6.7.0-rc6-syzkaller-00176-g24e0d2e527a3 #0 [ 107.187663][ T5137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 107.199469][ T5137] RIP: 0010:ieee80211_start_next_roc+0x24c/0x2c0 [ 107.205874][ T5137] Code: 7b 40 e8 87 c6 de ff 48 83 c4 10 5b 5d e9 6c 11 93 f7 e8 67 11 93 f7 48 89 df e8 ff 62 ff ff e9 40 ff ff ff e8 55 11 93 f7 90 <0f> 0b 90 e9 32 ff ff ff 48 c7 c7 b8 a1 18 8f e8 60 f8 e8 f7 e9 db [ 107.225936][ T5137] RSP: 0018:ffffc900035ff378 EFLAGS: 00010293 [ 107.232111][ T5137] RAX: 0000000000000000 RBX: ffff88801ce90e20 RCX: ffffffff89f351f6 [ 107.240179][ T5137] RDX: ffff88807849a180 RSI: ffffffff89f3532b RDI: 0000000000000001 [ 107.248519][ T5137] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 107.256547][ T5137] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000001 [ 107.264630][ T5137] R13: ffff88801ce92878 R14: 0000000000000000 R15: dffffc0000000000 [ 107.272674][ T5137] FS: 0000555556453380(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 107.281690][ T5137] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 107.288361][ T5137] CR2: 00007ffd3c82be28 CR3: 0000000021ce4000 CR4: 00000000003506f0 [ 107.296374][ T5137] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 107.304419][ T5137] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 107.312548][ T5137] Call Trace: [ 107.315845][ T5137] [ 107.318831][ T5137] ? show_regs+0x8f/0xa0 [ 107.323143][ T5137] ? __warn+0xe6/0x390 [ 107.327266][ T5137] ? ieee80211_start_next_roc+0x24c/0x2c0 [ 107.333070][ T5137] ? report_bug+0x3bc/0x580 [ 107.337643][ T5137] ? handle_bug+0x3d/0x70 [ 107.342015][ T5137] ? exc_invalid_op+0x17/0x40 [ 107.346748][ T5137] ? asm_exc_invalid_op+0x1a/0x20 [ 107.351842][ T5137] ? ieee80211_start_next_roc+0x116/0x2c0 [ 107.357678][ T5137] ? ieee80211_start_next_roc+0x24b/0x2c0 [ 107.363474][ T5137] ? ieee80211_start_next_roc+0x24c/0x2c0 [ 107.369337][ T5137] ? ieee80211_start_next_roc+0x24b/0x2c0 [ 107.375120][ T5137] ? mac80211_hwsim_sw_scan+0x1c0/0x1c0 [ 107.380771][ T5137] __ieee80211_scan_completed+0x500/0xe10 [ 107.386576][ T5137] ieee80211_scan_cancel+0x1cf/0x940 [ 107.391961][ T5137] ieee80211_do_stop+0x19d7/0x21f0 [ 107.397129][ T5137] ? lockdep_hardirqs_on+0x7d/0x110 [ 107.402428][ T5137] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 107.408346][ T5137] ? ieee80211_del_virtual_monitor+0x2f0/0x2f0 [ 107.414557][ T5137] ? ieee80211_get_vif_queues+0x1d1/0x220 [ 107.420373][ T5137] ieee80211_if_change_type+0x364/0x7a0 [ 107.425999][ T5137] ieee80211_change_iface+0xa5/0x4f0 [ 107.431394][ T5137] cfg80211_change_iface+0x57d/0xd50 [ 107.436759][ T5137] nl80211_set_interface+0x6fa/0x9a0 [ 107.442155][ T5137] ? nl80211_notify_iface+0x190/0x190 [ 107.447612][ T5137] ? nl80211_pre_doit+0x71a/0xb10 [ 107.452679][ T5137] ? nl80211_pre_doit+0x1b0/0xb10 [ 107.457768][ T5137] genl_family_rcv_msg_doit+0x1fc/0x2e0 [ 107.463376][ T5137] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 107.470853][ T5137] ? ns_capable+0xd5/0x110 [ 107.475359][ T5137] genl_rcv_msg+0x561/0x800 [ 107.479946][ T5137] ? genl_family_rcv_msg_dumpit+0x2d0/0x2d0 [ 107.485887][ T5137] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 107.491985][ T5137] ? cfg80211_crit_proto_stopped+0x490/0x490 [ 107.498103][ T5137] ? nl80211_notify_iface+0x190/0x190 [ 107.503616][ T5137] ? nl80211_get_power_save+0x480/0x480 [ 107.509244][ T5137] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 107.515318][ T5137] netlink_rcv_skb+0x16b/0x440 [ 107.520178][ T5137] ? genl_family_rcv_msg_dumpit+0x2d0/0x2d0 [ 107.526116][ T5137] ? netlink_ack+0x1380/0x1380 [ 107.530969][ T5137] ? down_read+0xc9/0x330 [ 107.535349][ T5137] ? rwsem_down_read_slowpath+0xb20/0xb20 [ 107.541186][ T5137] ? netlink_deliver_tap+0x1a0/0xd00 [ 107.546555][ T5137] genl_rcv+0x28/0x40 [ 107.550631][ T5137] netlink_unicast+0x53b/0x810 [ 107.555479][ T5137] ? netlink_attachskb+0x880/0x880 [ 107.560704][ T5137] netlink_sendmsg+0x93c/0xe40 [ 107.565534][ T5137] ? netlink_unicast+0x810/0x810 [ 107.570741][ T5137] ? netlink_unicast+0x810/0x810 [ 107.575758][ T5137] __sock_sendmsg+0xd5/0x180 [ 107.580452][ T5137] __sys_sendto+0x255/0x340 [ 107.585014][ T5137] ? __ia32_sys_getpeername+0xb0/0xb0 [ 107.590490][ T5137] ? spin_bug+0x1d0/0x1d0 [ 107.594881][ T5137] ? cgroup_update_frozen+0x144/0x6b0 [ 107.600625][ T5137] ? ptrace_notify+0xf4/0x130 [ 107.605370][ T5137] ? _raw_spin_unlock_irq+0x23/0x50 [ 107.610682][ T5137] ? lockdep_hardirqs_on+0x7d/0x110 [ 107.615954][ T5137] ? _raw_spin_unlock_irq+0x2e/0x50 [ 107.621282][ T5137] __x64_sys_sendto+0xe0/0x1b0 [ 107.626107][ T5137] ? syscall_enter_from_user_mode+0x107/0x120 [ 107.632290][ T5137] do_syscall_64+0x40/0x110 [ 107.636864][ T5137] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 107.642866][ T5137] RIP: 0033:0x7f965e6ea9f3 [ 107.647424][ T5137] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 80 3d f1 b6 07 00 00 41 89 ca 74 14 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 75 c3 0f 1f 40 00 55 48 83 ec 30 44 89 4c 24 [ 107.667119][ T5137] RSP: 002b:00007ffd3c82bd38 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 107.675638][ T5137] RAX: ffffffffffffffda RBX: 00007ffd3c82be10 RCX: 00007f965e6ea9f3 [ 107.683711][ T5137] RDX: 0000000000000024 RSI: 00007ffd3c82be60 RDI: 0000000000000006 [ 107.691770][ T5137] RBP: 0000000000000006 R08: 00007ffd3c82bd54 R09: 000000000000000c [ 107.699815][ T5137] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 107.707853][ T5137] R13: 0000000000000000 R14: 00007ffd3c82be60 R15: 0000000000000000 [ 107.715852][ T5137] [ 107.718936][ T5137] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 107.726253][ T5137] CPU: 0 PID: 5137 Comm: syz-executor318 Not tainted 6.7.0-rc6-syzkaller-00176-g24e0d2e527a3 #0 [ 107.736728][ T5137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 107.746815][ T5137] Call Trace: [ 107.750110][ T5137] [ 107.753149][ T5137] dump_stack_lvl+0xd9/0x1b0 [ 107.757774][ T5137] panic+0x6dc/0x790 [ 107.761704][ T5137] ? panic_smp_self_stop+0xa0/0xa0 [ 107.766848][ T5137] ? show_trace_log_lvl+0x363/0x4f0 [ 107.772091][ T5137] ? check_panic_on_warn+0x1f/0xb0 [ 107.777334][ T5137] ? ieee80211_start_next_roc+0x24c/0x2c0 [ 107.783095][ T5137] check_panic_on_warn+0xab/0xb0 [ 107.788071][ T5137] __warn+0xf2/0x390 [ 107.792170][ T5137] ? ieee80211_start_next_roc+0x24c/0x2c0 [ 107.797928][ T5137] report_bug+0x3bc/0x580 [ 107.802288][ T5137] handle_bug+0x3d/0x70 [ 107.806488][ T5137] exc_invalid_op+0x17/0x40 [ 107.811023][ T5137] asm_exc_invalid_op+0x1a/0x20 [ 107.815911][ T5137] RIP: 0010:ieee80211_start_next_roc+0x24c/0x2c0 [ 107.822279][ T5137] Code: 7b 40 e8 87 c6 de ff 48 83 c4 10 5b 5d e9 6c 11 93 f7 e8 67 11 93 f7 48 89 df e8 ff 62 ff ff e9 40 ff ff ff e8 55 11 93 f7 90 <0f> 0b 90 e9 32 ff ff ff 48 c7 c7 b8 a1 18 8f e8 60 f8 e8 f7 e9 db [ 107.842004][ T5137] RSP: 0018:ffffc900035ff378 EFLAGS: 00010293 [ 107.848095][ T5137] RAX: 0000000000000000 RBX: ffff88801ce90e20 RCX: ffffffff89f351f6 [ 107.856085][ T5137] RDX: ffff88807849a180 RSI: ffffffff89f3532b RDI: 0000000000000001 [ 107.864079][ T5137] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 107.872071][ T5137] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000001 [ 107.880063][ T5137] R13: ffff88801ce92878 R14: 0000000000000000 R15: dffffc0000000000 [ 107.888069][ T5137] ? ieee80211_start_next_roc+0x116/0x2c0 [ 107.893834][ T5137] ? ieee80211_start_next_roc+0x24b/0x2c0 [ 107.899602][ T5137] ? ieee80211_start_next_roc+0x24b/0x2c0 [ 107.905367][ T5137] ? mac80211_hwsim_sw_scan+0x1c0/0x1c0 [ 107.910957][ T5137] __ieee80211_scan_completed+0x500/0xe10 [ 107.916721][ T5137] ieee80211_scan_cancel+0x1cf/0x940 [ 107.922048][ T5137] ieee80211_do_stop+0x19d7/0x21f0 [ 107.927215][ T5137] ? lockdep_hardirqs_on+0x7d/0x110 [ 107.932464][ T5137] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 107.938305][ T5137] ? ieee80211_del_virtual_monitor+0x2f0/0x2f0 [ 107.944491][ T5137] ? ieee80211_get_vif_queues+0x1d1/0x220 [ 107.950272][ T5137] ieee80211_if_change_type+0x364/0x7a0 [ 107.955860][ T5137] ieee80211_change_iface+0xa5/0x4f0 [ 107.961186][ T5137] cfg80211_change_iface+0x57d/0xd50 [ 107.966528][ T5137] nl80211_set_interface+0x6fa/0x9a0 [ 107.971843][ T5137] ? nl80211_notify_iface+0x190/0x190 [ 107.977247][ T5137] ? nl80211_pre_doit+0x71a/0xb10 [ 107.982302][ T5137] ? nl80211_pre_doit+0x1b0/0xb10 [ 107.987352][ T5137] genl_family_rcv_msg_doit+0x1fc/0x2e0 [ 107.992926][ T5137] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 108.000454][ T5137] ? ns_capable+0xd5/0x110 [ 108.004905][ T5137] genl_rcv_msg+0x561/0x800 [ 108.009440][ T5137] ? genl_family_rcv_msg_dumpit+0x2d0/0x2d0 [ 108.015359][ T5137] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 108.021410][ T5137] ? cfg80211_crit_proto_stopped+0x490/0x490 [ 108.027434][ T5137] ? nl80211_notify_iface+0x190/0x190 [ 108.032839][ T5137] ? nl80211_get_power_save+0x480/0x480 [ 108.038416][ T5137] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 108.044458][ T5137] netlink_rcv_skb+0x16b/0x440 [ 108.049265][ T5137] ? genl_family_rcv_msg_dumpit+0x2d0/0x2d0 [ 108.056318][ T5137] ? netlink_ack+0x1380/0x1380 [ 108.061124][ T5137] ? down_read+0xc9/0x330 [ 108.065477][ T5137] ? rwsem_down_read_slowpath+0xb20/0xb20 [ 108.071221][ T5137] ? netlink_deliver_tap+0x1a0/0xd00 [ 108.076571][ T5137] genl_rcv+0x28/0x40 [ 108.080592][ T5137] netlink_unicast+0x53b/0x810 [ 108.085405][ T5137] ? netlink_attachskb+0x880/0x880 [ 108.090563][ T5137] netlink_sendmsg+0x93c/0xe40 [ 108.095390][ T5137] ? netlink_unicast+0x810/0x810 [ 108.100374][ T5137] ? netlink_unicast+0x810/0x810 [ 108.105360][ T5137] __sock_sendmsg+0xd5/0x180 [ 108.109989][ T5137] __sys_sendto+0x255/0x340 [ 108.114539][ T5137] ? __ia32_sys_getpeername+0xb0/0xb0 [ 108.119960][ T5137] ? spin_bug+0x1d0/0x1d0 [ 108.124332][ T5137] ? cgroup_update_frozen+0x144/0x6b0 [ 108.129750][ T5137] ? ptrace_notify+0xf4/0x130 [ 108.134459][ T5137] ? _raw_spin_unlock_irq+0x23/0x50 [ 108.139689][ T5137] ? lockdep_hardirqs_on+0x7d/0x110 [ 108.144931][ T5137] ? _raw_spin_unlock_irq+0x2e/0x50 [ 108.150158][ T5137] __x64_sys_sendto+0xe0/0x1b0 [ 108.154962][ T5137] ? syscall_enter_from_user_mode+0x107/0x120 [ 108.161070][ T5137] do_syscall_64+0x40/0x110 [ 108.165607][ T5137] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 108.171548][ T5137] RIP: 0033:0x7f965e6ea9f3 [ 108.175984][ T5137] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 80 3d f1 b6 07 00 00 41 89 ca 74 14 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 75 c3 0f 1f 40 00 55 48 83 ec 30 44 89 4c 24 [ 108.195633][ T5137] RSP: 002b:00007ffd3c82bd38 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 108.204077][ T5137] RAX: ffffffffffffffda RBX: 00007ffd3c82be10 RCX: 00007f965e6ea9f3 [ 108.212080][ T5137] RDX: 0000000000000024 RSI: 00007ffd3c82be60 RDI: 0000000000000006 [ 108.220190][ T5137] RBP: 0000000000000006 R08: 00007ffd3c82bd54 R09: 000000000000000c [ 108.228201][ T5137] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 108.236297][ T5137] R13: 0000000000000000 R14: 00007ffd3c82be60 R15: 0000000000000000 [ 108.244302][ T5137] [ 108.247632][ T5137] Kernel Offset: disabled [ 108.252086][ T5137] Rebooting in 86400 seconds..