./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3153395466 <...> Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. execve("./syz-executor3153395466", ["./syz-executor3153395466"], 0x7ffd81194d30 /* 10 vars */) = 0 brk(NULL) = 0x555556d0d000 brk(0x555556d0dc40) = 0x555556d0dc40 arch_prctl(ARCH_SET_FS, 0x555556d0d300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3153395466", 4096) = 28 brk(0x555556d2ec40) = 0x555556d2ec40 brk(0x555556d2f000) = 0x555556d2f000 mprotect(0x7f18db929000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached , child_tidptr=0x555556d0d5d0) = 5082 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5083 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x555556d0d5d0) = 5084 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5085 [pid 5081] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5086 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5087 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556d0d5d0) = 5088 ./strace-static-x86_64: Process 5086 attached [pid 5084] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5089 ./strace-static-x86_64: Process 5089 attached ./strace-static-x86_64: Process 5088 attached ./strace-static-x86_64: Process 5087 attached ./strace-static-x86_64: Process 5083 attached [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5086] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5090 [pid 5085] setpgid(0, 0) = 0 [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] write(3, "1000", 4./strace-static-x86_64: Process 5092 attached ) = 4 [pid 5085] close(3) = 0 ./strace-static-x86_64: Process 5090 attached [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] <... prctl resumed>) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5092 [pid 5088] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5091 [pid 5083] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5093 [pid 5085] <... socket resumed>) = 3 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... prctl resumed>) = 0 [pid 5089] setpgid(0, 0 [pid 5085] <... socket resumed>) = 4 [pid 5089] <... setpgid resumed>) = 0 [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5093 attached ./strace-static-x86_64: Process 5091 attached [pid 5092] setpgid(0, 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5085] <... sendto resumed>) = 32 [pid 5089] <... openat resumed>) = 3 [pid 5085] recvfrom(4, [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... setpgid resumed>) = 0 [pid 5090] <... prctl resumed>) = 0 [pid 5089] write(3, "1000", 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5085}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5093] <... prctl resumed>) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] setpgid(0, 0 [pid 5089] <... write resumed>) = 4 [pid 5085] recvfrom(4, [pid 5093] setpgid(0, 0 [pid 5090] <... setpgid resumed>) = 0 [pid 5089] close(3 [pid 5093] <... setpgid resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... openat resumed>) = 3 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] close(4 [pid 5093] <... openat resumed>) = 3 [pid 5092] write(3, "1000", 4 [pid 5091] <... prctl resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... socket resumed>) = 3 [pid 5093] write(3, "1000", 4 [pid 5091] setpgid(0, 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... close resumed>) = 0 [pid 5090] write(3, "1000", 4 [pid 5092] <... write resumed>) = 4 [pid 5093] <... write resumed>) = 4 [pid 5091] <... setpgid resumed>) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5085] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] <... write resumed>) = 4 [pid 5092] close(3 [pid 5093] close(3 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5090] close(3 [pid 5089] <... sendto resumed>) = 32 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] write(3, "1000", 4 [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(4, [pid 5085] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5093] <... socket resumed>) = 3 [pid 5092] <... socket resumed>) = 3 [pid 5091] <... write resumed>) = 4 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5089}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5085] <... sendmsg resumed>) = 36 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] close(3 [pid 5090] <... socket resumed>) = 3 [pid 5089] recvfrom(4, [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5093] <... sendto resumed>) = 32 [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... socket resumed>) = 3 [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] recvfrom(4, [pid 5092] recvfrom(4, [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5093}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5092] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5092}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... sendto resumed>) = 32 [pid 5089] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] recvfrom(4, [pid 5092] recvfrom(4, [pid 5091] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(4, [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5093}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5092}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 32 [pid 5090] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5090}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5089] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5093] close(4 [pid 5092] close(4 [pid 5091] recvfrom(4, [pid 5090] recvfrom(4, [pid 5089] <... sendmsg resumed>) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5093] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5091}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] recvfrom(4, [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5091}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... socket resumed>) = 6 [pid 5093] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] close(4 [pid 5090] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... sendmsg resumed>) = 36 [pid 5092] <... sendmsg resumed>) = 36 [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 32 [pid 5093] <... socket resumed>) = 4 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... sendmsg resumed>) = 36 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] recvfrom(6, [pid 5093] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... socket resumed>) = 6 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1876744849}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... sendmsg resumed>) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(6, [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... sendto resumed>) = 32 [pid 5093] <... socket resumed>) = 5 [pid 5092] <... socket resumed>) = 5 [pid 5091] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] recvfrom(6, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1876744849}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1009497103}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5085] close(6 [pid 5093] <... socket resumed>) = 6 [pid 5092] <... socket resumed>) = 6 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5089] recvfrom(6, [pid 5093] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1009497103}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5093] <... sendto resumed>) = 32 [pid 5092] <... sendto resumed>) = 32 [pid 5091] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 6 [pid 5089] close(6 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] recvfrom(6, [pid 5092] recvfrom(6, [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1010781457}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5092] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1772773137}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5091] <... socket resumed>) = 6 [pid 5090] <... sendto resumed>) = 32 [pid 5089] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5093] recvfrom(6, [pid 5092] recvfrom(6, [pid 5091] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(6, [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1010781457}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1772773137}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... sendto resumed>) = 32 [pid 5090] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1310427705}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5089] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5085] <... sendmsg resumed>) = 28 [pid 5093] close(6 [pid 5092] close(6 [pid 5091] recvfrom(6, [pid 5090] recvfrom(6, [pid 5089] <... sendmsg resumed>) = 28 [pid 5085] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5093] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2045146949}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1310427705}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5085] <... sendmsg resumed>) = 44 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] recvfrom(6, [pid 5090] close(6 [pid 5089] <... sendmsg resumed>) = 44 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2045146949}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... socket resumed>) = 6 [pid 5093] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] close(6 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... socket resumed>) = 6 [pid 5093] <... sendmsg resumed>) = 28 [pid 5091] <... close resumed>) = 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... sendmsg resumed>) = 44 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... socket resumed>) = 6 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5089] <... sendto resumed>) = 32 [pid 5085] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendmsg resumed>) = 44 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] recvfrom(6, [pid 5093] <... sendto resumed>) = 32 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] <... sendmsg resumed>) = 44 [pid 5090] <... sendmsg resumed>) = 28 [pid 5089] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-206596178}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5085] <... sendto resumed>) = 32 [pid 5093] recvfrom(6, [pid 5092] <... socket resumed>) = 6 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] recvfrom(6, [pid 5085] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1547753638}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5092] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... socket resumed>) = 6 [pid 5090] <... sendmsg resumed>) = 44 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-206596178}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1827617584}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5093] recvfrom(6, [pid 5092] <... sendto resumed>) = 32 [pid 5091] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] access("/proc/net", R_OK [pid 5085] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1547753638}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] recvfrom(6, [pid 5091] <... sendto resumed>) = 32 [pid 5090] <... socket resumed>) = 6 [pid 5089] <... access resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1827617584}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] access("/proc/net", R_OK [pid 5092] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1346311262}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5091] recvfrom(6, [pid 5090] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] access("/proc/net/unix", R_OK [pid 5093] <... access resumed>) = 0 [pid 5092] recvfrom(6, [pid 5091] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-125604626}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5085] access("/proc/net", R_OK [pid 5090] <... sendto resumed>) = 32 [pid 5093] access("/proc/net/unix", R_OK [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1346311262}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] recvfrom(6, [pid 5089] <... access resumed>) = 0 [pid 5085] <... access resumed>) = 0 [pid 5090] recvfrom(6, [pid 5093] <... access resumed>) = 0 [pid 5092] access("/proc/net", R_OK [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-125604626}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2022848892}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] access("/proc/net/unix", R_OK [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... access resumed>) = 0 [pid 5091] access("/proc/net", R_OK [pid 5090] recvfrom(6, [pid 5089] <... socket resumed>) = 7 [pid 5085] <... access resumed>) = 0 [pid 5093] <... socket resumed>) = 7 [pid 5092] access("/proc/net/unix", R_OK [pid 5091] <... access resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2022848892}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] <... access resumed>) = 0 [pid 5091] access("/proc/net/unix", R_OK [pid 5090] access("/proc/net", R_OK [pid 5093] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... access resumed>) = 0 [pid 5090] <... access resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... socket resumed>) = 7 [pid 5093] close(7 [pid 5092] <... socket resumed>) = 7 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] access("/proc/net/unix", R_OK [pid 5089] close(7 [pid 5085] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... close resumed>) = 0 [pid 5092] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] <... socket resumed>) = 7 [pid 5090] <... access resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5093] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5091] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5092] close(7 [pid 5091] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] <... socket resumed>) = 7 [pid 5085] close(7 [pid 5092] <... close resumed>) = 0 [pid 5091] close(7 [pid 5090] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... close resumed>) = 0 [pid 5092] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5091] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 36 [pid 5091] <... sendto resumed>) = 36 [pid 5090] close(7 [pid 5089] <... sendto resumed>) = 36 [pid 5093] <... sendto resumed>) = 36 [pid 5092] recvfrom(6, [pid 5091] recvfrom(6, [pid 5090] <... close resumed>) = 0 [pid 5089] recvfrom(6, [pid 5085] <... sendto resumed>) = 36 [pid 5093] recvfrom(6, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1346311262}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-125604626}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-206596178}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1547753638}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5091] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] <... sendto resumed>) = 36 [pid 5089] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1827617584}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5092] <... socket resumed>) = 7 [pid 5091] <... socket resumed>) = 7 [pid 5090] recvfrom(6, [pid 5089] <... socket resumed>) = 7 [pid 5085] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5093] <... socket resumed>) = 7 [pid 5092] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5091] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2022848892}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5085] <... socket resumed>) = 7 [pid 5093] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5092] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5091] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5089] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5085] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5093] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5092] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5091] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5090] <... socket resumed>) = 7 [pid 5089] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5085] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5092] <... ioctl resumed>) = 0 [pid 5091] <... ioctl resumed>) = 0 [pid 5090] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5089] <... ioctl resumed>) = 0 [pid 5085] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5093] <... ioctl resumed>) = 0 [pid 5092] close(7 [pid 5091] close(7) = 0 [pid 5091] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5091] recvfrom(6, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-125604626}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5091] close(6) = 0 [pid 5090] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] close(7 [pid 5091] exit_group(0 [pid 5089] close(7 [pid 5092] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5090] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5091] <... exit_group resumed>) = ? [pid 5093] <... close resumed>) = 0 [pid 5092] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] +++ exited with 0 +++ [pid 5090] <... ioctl resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5085] close(7 [pid 5093] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 56 [pid 5090] close(7 [pid 5089] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5085] <... close resumed>) = 0 [pid 5093] <... sendto resumed>) = 56 [pid 5092] recvfrom(6, [pid 5090] <... close resumed>) = 0 [pid 5089] <... sendto resumed>) = 56 [pid 5085] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] recvfrom(6, [pid 5092] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1346311262}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5090] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] recvfrom(6, [pid 5093] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1547753638}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5092] close(6 [pid 5090] <... sendto resumed>) = 56 [pid 5089] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-206596178}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5085] <... sendto resumed>) = 56 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5093] close(6 [pid 5090] recvfrom(6, [pid 5089] close(6 [pid 5093] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5093] exit_group(0 [pid 5089] exit_group(0 [pid 5093] <... exit_group resumed>) = ? [pid 5089] <... exit_group resumed>) = ? [pid 5093] +++ exited with 0 +++ [pid 5092] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2022848892}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5089] +++ exited with 0 +++ [pid 5085] recvfrom(6, [pid 5092] exit_group(0 [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5090] close(6 [pid 5088] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5094 [pid 5085] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1827617584}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5090] <... close resumed>) = 0 [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5085] close(6./strace-static-x86_64: Process 5094 attached [pid 5092] <... exit_group resumed>) = ? [pid 5090] exit_group(0 [pid 5083] restart_syscall(<... resuming interrupted clone ...> [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] <... close resumed>) = 0 [pid 5094] <... prctl resumed>) = 0 [pid 5090] <... exit_group resumed>) = ? [pid 5083] <... restart_syscall resumed>) = 0 [pid 5085] exit_group(0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5094] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5095 attached ) = 32 [pid 5085] <... exit_group resumed>) = ? [pid 5084] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5095 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] recvfrom(4, [pid 5095] <... prctl resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5094}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5095] setpgid(0, 0 [pid 5094] recvfrom(4, [pid 5085] +++ exited with 0 +++ [pid 5092] +++ exited with 0 +++ [pid 5090] +++ exited with 0 +++ [pid 5083] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5096 [pid 5095] <... setpgid resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5094}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] close(4 [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5095] <... openat resumed>) = 3 [pid 5094] <... close resumed>) = 0 [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5095] write(3, "1000", 4 [pid 5094] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... write resumed>) = 4 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5097 [pid 5095] close(3 [pid 5094] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] <... close resumed>) = 0 [pid 5094] <... sendmsg resumed>) = 36 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] <... prctl resumed>) = 0 [pid 5095] <... socket resumed>) = 3 [pid 5094] <... socket resumed>) = 4 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... socket resumed>) = 4 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] setpgid(0, 0 [pid 5095] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5098 attached ./strace-static-x86_64: Process 5097 attached [pid 5096] <... setpgid resumed>) = 0 [pid 5095] <... sendto resumed>) = 32 [pid 5094] <... socket resumed>) = 5 [pid 5087] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5098 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] recvfrom(4, [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... prctl resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5095}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5094] <... socket resumed>) = 6 ./strace-static-x86_64: Process 5099 attached [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] setpgid(0, 0 [pid 5096] <... openat resumed>) = 3 [pid 5095] recvfrom(4, [pid 5094] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] <... prctl resumed>) = 0 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] write(3, "1000", 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5095}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 32 [pid 5099] <... prctl resumed>) = 0 [pid 5098] setpgid(0, 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] <... write resumed>) = 4 [pid 5095] close(4 [pid 5094] recvfrom(6, [pid 5082] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5099 [pid 5099] setpgid(0, 0 [pid 5098] <... setpgid resumed>) = 0 [pid 5097] <... openat resumed>) = 3 [pid 5096] close(3 [pid 5095] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1010881600}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5099] <... setpgid resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] write(3, "1000", 4 [pid 5096] <... close resumed>) = 0 [pid 5095] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] recvfrom(6, [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... openat resumed>) = 3 [pid 5097] <... write resumed>) = 4 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1010881600}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... openat resumed>) = 3 [pid 5098] write(3, "1000", 4 [pid 5097] close(3 [pid 5096] <... socket resumed>) = 3 [pid 5095] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5094] close(6 [pid 5099] write(3, "1000", 4 [pid 5098] <... write resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... sendmsg resumed>) = 36 [pid 5094] <... close resumed>) = 0 [pid 5099] <... write resumed>) = 4 [pid 5098] close(3 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... socket resumed>) = 4 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5099] close(3 [pid 5098] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 3 [pid 5096] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... sendto resumed>) = 32 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... socket resumed>) = 3 [pid 5097] <... socket resumed>) = 4 [pid 5096] recvfrom(4, [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5099] <... socket resumed>) = 3 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5096}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 32 [pid 5096] recvfrom(4, [pid 5095] <... socket resumed>) = 5 [pid 5094] <... sendmsg resumed>) = 44 [pid 5099] <... socket resumed>) = 4 [pid 5098] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(4, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5096}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 32 [pid 5097] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5097}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5096] close(4 [pid 5095] <... socket resumed>) = 6 [pid 5094] <... socket resumed>) = 6 [pid 5099] <... sendto resumed>) = 32 [pid 5098] recvfrom(4, [pid 5097] recvfrom(4, [pid 5096] <... close resumed>) = 0 [pid 5095] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(4, [pid 5098] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5098}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... sendto resumed>) = 32 [pid 5094] <... sendto resumed>) = 32 [pid 5099] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5099}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5098] recvfrom(4, [pid 5097] close(4 [pid 5095] recvfrom(6, [pid 5094] recvfrom(6, [pid 5099] recvfrom(4, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5098}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1950603895}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5094] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1176998058}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5097] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] recvfrom(6, [pid 5094] recvfrom(6, [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1950603895}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1176998058}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] <... sendmsg resumed>) = 36 [pid 5095] close(6 [pid 5094] access("/proc/net", R_OK [pid 5099] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... sendmsg resumed>) = 36 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... close resumed>) = 0 [pid 5094] <... access resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... socket resumed>) = 4 [pid 5095] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] access("/proc/net/unix", R_OK [pid 5099] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] <... sendmsg resumed>) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] <... access resumed>) = 0 [pid 5099] <... sendmsg resumed>) = 36 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... socket resumed>) = 7 [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... socket resumed>) = 5 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5094] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... socket resumed>) = 5 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] <... sendmsg resumed>) = 44 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... socket resumed>) = 6 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] close(7 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... socket resumed>) = 5 [pid 5097] <... socket resumed>) = 6 [pid 5096] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 6 [pid 5094] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 32 [pid 5095] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... socket resumed>) = 6 [pid 5097] <... sendto resumed>) = 32 [pid 5096] recvfrom(6, [pid 5095] <... sendto resumed>) = 32 [pid 5099] <... socket resumed>) = 6 [pid 5098] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(6, [pid 5096] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1265031786}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5095] recvfrom(6, [pid 5099] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 32 [pid 5097] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1982778995}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5096] recvfrom(6, [pid 5095] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-183114489}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5094] <... sendto resumed>) = 36 [pid 5099] <... sendto resumed>) = 32 [pid 5098] recvfrom(6, [pid 5097] recvfrom(6, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1265031786}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(6, [pid 5094] recvfrom(6, [pid 5099] recvfrom(6, [pid 5098] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-428654700}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1982778995}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(6 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-183114489}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1176998058}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2092290919}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5098] recvfrom(6, [pid 5097] close(6 [pid 5096] <... close resumed>) = 0 [pid 5095] access("/proc/net", R_OK [pid 5094] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5099] recvfrom(6, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-428654700}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5096] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... access resumed>) = 0 [pid 5094] <... socket resumed>) = 7 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2092290919}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(6 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] access("/proc/net/unix", R_OK [pid 5094] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5099] close(6 [pid 5098] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] <... access resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5096] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... sendmsg resumed>) = 28 [pid 5095] <... socket resumed>) = 7 [pid 5094] <... ioctl resumed>) = 0 [pid 5097] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] close(7 [pid 5097] <... sendmsg resumed>) = 44 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] close(7 [pid 5094] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 6 [pid 5095] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 56 [pid 5097] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(6, [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5097] <... sendto resumed>) = 32 [pid 5096] <... sendmsg resumed>) = 28 [pid 5095] <... sendto resumed>) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1176998058}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5099] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] <... sendmsg resumed>) = 28 [pid 5097] recvfrom(6, [pid 5096] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5095] recvfrom(6, [pid 5094] close(6 [pid 5099] <... sendmsg resumed>) = 28 [pid 5098] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1060523205}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5096] <... sendmsg resumed>) = 44 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-183114489}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5099] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5098] <... sendmsg resumed>) = 44 [pid 5097] recvfrom(6, [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5094] exit_group(0 [pid 5099] <... sendmsg resumed>) = 44 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1060523205}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 7 [pid 5094] <... exit_group resumed>) = ? [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... socket resumed>) = 6 [pid 5097] access("/proc/net", R_OK [pid 5096] <... socket resumed>) = 6 [pid 5095] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5094] +++ exited with 0 +++ [pid 5099] <... socket resumed>) = 6 [pid 5098] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... access resumed>) = 0 [pid 5096] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5099] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 32 [pid 5097] access("/proc/net/unix", R_OK [pid 5095] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5099] <... sendto resumed>) = 32 [pid 5098] recvfrom(6, [pid 5097] <... access resumed>) = 0 [pid 5096] <... sendto resumed>) = 32 [pid 5095] <... ioctl resumed>) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5099] recvfrom(6, [pid 5098] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-940565373}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(6, [pid 5095] close(7 [pid 5088] restart_syscall(<... resuming interrupted clone ...> [pid 5099] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2118970013}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5098] recvfrom(6, [pid 5097] <... socket resumed>) = 7 [pid 5096] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-45866435}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5095] <... close resumed>) = 0 [pid 5088] <... restart_syscall resumed>) = 0 [pid 5099] recvfrom(6, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-940565373}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] recvfrom(6, [pid 5095] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2118970013}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] access("/proc/net", R_OK [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-45866435}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 56 [pid 5099] access("/proc/net", R_OK [pid 5098] <... access resumed>) = 0 [pid 5097] close(7 [pid 5095] recvfrom(6, [pid 5096] access("/proc/net", R_OK [pid 5099] <... access resumed>) = 0 [pid 5098] access("/proc/net/unix", R_OK [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-183114489}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] <... access resumed>) = 0 [pid 5099] access("/proc/net/unix", R_OK [pid 5097] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(6 [pid 5099] <... access resumed>) = 0 [pid 5098] <... access resumed>) = 0 [pid 5097] <... sendto resumed>) = 36 [pid 5095] <... close resumed>) = 0 [pid 5097] recvfrom(6, [pid 5095] exit_group(0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1060523205}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] access("/proc/net/unix", R_OK [pid 5095] <... exit_group resumed>) = ? [pid 5088] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5100 [pid 5099] <... socket resumed>) = 7 [pid 5098] <... socket resumed>) = 7 [pid 5097] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5096] <... access resumed>) = 0 [pid 5095] +++ exited with 0 +++ ./strace-static-x86_64: Process 5100 attached [pid 5099] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5097] <... socket resumed>) = 7 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5096] <... socket resumed>) = 7 [pid 5100] <... prctl resumed>) = 0 [pid 5099] close(7 [pid 5098] close(7 [pid 5097] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5096] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] setpgid(0, 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] <... setpgid resumed>) = 0 [pid 5098] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>) = 0 [pid 5096] close(7 [pid 5099] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... sendto resumed>) = 36 [pid 5097] close(7 [pid 5096] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 36 [pid 5100] <... openat resumed>) = 3 [pid 5099] recvfrom(6, [pid 5098] recvfrom(6, [pid 5097] <... close resumed>) = 0 [pid 5096] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5100] write(3, "1000", 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2118970013}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-940565373}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 36 [pid 5100] <... write resumed>) = 4 [pid 5099] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5098] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5097] <... sendto resumed>) = 56 [pid 5096] recvfrom(6, [pid 5100] close(3 [pid 5099] <... socket resumed>) = 7 [pid 5098] <... socket resumed>) = 7 [pid 5097] recvfrom(6, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-45866435}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5101 [pid 5100] <... close resumed>) = 0 [pid 5099] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5098] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5097] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1060523205}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5096] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP./strace-static-x86_64: Process 5101 attached [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5098] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5097] close(6 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] <... socket resumed>) = 3 [pid 5099] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5098] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5097] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 7 [pid 5101] <... prctl resumed>) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... ioctl resumed>) = 0 [pid 5098] <... ioctl resumed>) = 0 [pid 5097] exit_group(0 [pid 5096] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5101] setpgid(0, 0 [pid 5100] <... socket resumed>) = 4 [pid 5099] close(7 [pid 5098] close(7 [pid 5097] <... exit_group resumed>) = ? [pid 5096] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5101] <... setpgid resumed>) = 0 [pid 5100] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] +++ exited with 0 +++ [pid 5096] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] <... sendto resumed>) = 32 [pid 5099] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5100] recvfrom(4, [pid 5099] <... sendto resumed>) = 56 [pid 5098] <... sendto resumed>) = 56 [pid 5086] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5096] close(7 [pid 5101] write(3, "1000", 4 [pid 5100] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5100}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5099] recvfrom(6, [pid 5098] recvfrom(6, [pid 5086] restart_syscall(<... resuming interrupted clone ...> [pid 5096] <... close resumed>) = 0 [pid 5101] <... write resumed>) = 4 [pid 5100] recvfrom(4, [pid 5099] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2118970013}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5098] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-940565373}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5096] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... restart_syscall resumed>) = 0 [pid 5101] close(3 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5100}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(6 [pid 5098] close(6 [pid 5096] <... sendto resumed>) = 56 [pid 5101] <... close resumed>) = 0 [pid 5100] close(4 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(6, [pid 5101] <... socket resumed>) = 3 [pid 5100] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5099] exit_group(0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-45866435}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] <... exit_group resumed>) = ? [pid 5098] exit_group(0 [pid 5096] close(6 [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] <... socket resumed>) = 4 [pid 5100] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5101] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... exit_group resumed>) = ? [pid 5101] <... sendto resumed>) = 32 [pid 5096] <... close resumed>) = 0 [pid 5101] recvfrom(4, [pid 5099] +++ exited with 0 +++ [pid 5101] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5101}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 ./strace-static-x86_64: Process 5102 attached [pid 5101] recvfrom(4, [pid 5098] +++ exited with 0 +++ [pid 5096] exit_group(0 [pid 5086] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5102 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5101}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... exit_group resumed>) = ? [pid 5102] <... prctl resumed>) = 0 [pid 5101] close(4 [pid 5100] <... sendmsg resumed>) = 36 [pid 5102] setpgid(0, 0 [pid 5101] <... close resumed>) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] <... setpgid resumed>) = 0 [pid 5101] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... socket resumed>) = 4 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5096] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5102] <... openat resumed>) = 3 [pid 5101] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5087] restart_syscall(<... resuming interrupted clone ...> [pid 5102] write(3, "1000", 4 [pid 5101] <... sendmsg resumed>) = 36 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] <... write resumed>) = 4 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] <... socket resumed>) = 5 [pid 5087] <... restart_syscall resumed>) = 0 [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] close(3 [pid 5101] <... socket resumed>) = 4 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5083] restart_syscall(<... resuming interrupted clone ...> [pid 5102] <... close resumed>) = 0 [pid 5101] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... socket resumed>) = 6 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5103 attached [pid 5102] <... socket resumed>) = 3 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] <... sendto resumed>) = 32 [pid 5082] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5103 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] <... socket resumed>) = 5 [pid 5100] recvfrom(6, [pid 5103] <... prctl resumed>) = 0 [pid 5102] <... socket resumed>) = 4 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1113457259}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] setpgid(0, 0 [pid 5102] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] <... socket resumed>) = 6 [pid 5100] recvfrom(6, [pid 5103] <... setpgid resumed>) = 0 [pid 5102] <... sendto resumed>) = 32 [pid 5101] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1113457259}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] recvfrom(4, [pid 5101] <... sendto resumed>) = 32 [pid 5100] close(6 [pid 5087] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5104 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] <... openat resumed>) = 3 [pid 5102] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5102}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5101] recvfrom(6, [pid 5100] <... close resumed>) = 0 ./strace-static-x86_64: Process 5105 attached [pid 5104] <... prctl resumed>) = 0 [pid 5103] write(3, "1000", 4 [pid 5102] recvfrom(4, [pid 5101] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-646304167}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] <... clone resumed>, child_tidptr=0x555556d0d5d0) = 5105 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] setpgid(0, 0 [pid 5103] <... write resumed>) = 4 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5102}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] recvfrom(6, [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] <... prctl resumed>) = 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5103] close(3 [pid 5102] close(4 [pid 5101] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-646304167}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5105] setpgid(0, 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5101] close(6 [pid 5100] <... sendmsg resumed>) = 28 [pid 5105] <... setpgid resumed>) = 0 [pid 5104] <... openat resumed>) = 3 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5101] <... close resumed>) = 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] write(3, "1000", 4 [pid 5103] <... socket resumed>) = 3 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5101] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... sendmsg resumed>) = 44 [pid 5105] <... openat resumed>) = 3 [pid 5104] <... write resumed>) = 4 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] write(3, "1000", 4 [pid 5104] close(3 [pid 5103] <... socket resumed>) = 4 [pid 5102] <... sendmsg resumed>) = 36 [pid 5101] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5100] <... socket resumed>) = 6 [pid 5105] <... write resumed>) = 4 [pid 5104] <... close resumed>) = 0 [pid 5103] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(3 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] <... sendto resumed>) = 32 [pid 5102] <... socket resumed>) = 4 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5100] <... sendto resumed>) = 32 [pid 5105] <... close resumed>) = 0 [pid 5104] <... socket resumed>) = 3 [pid 5103] recvfrom(4, [pid 5102] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5101] <... sendmsg resumed>) = 44 [pid 5100] recvfrom(6, [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5103}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1078741482}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5105] <... socket resumed>) = 3 [pid 5104] <... socket resumed>) = 4 [pid 5103] recvfrom(4, [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] <... socket resumed>) = 6 [pid 5100] recvfrom(6, [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5104] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5103}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5101] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1078741482}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 4 [pid 5104] <... sendto resumed>) = 32 [pid 5103] close(4 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] <... sendto resumed>) = 32 [pid 5100] access("/proc/net", R_OK [pid 5105] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] recvfrom(4, [pid 5103] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 6 [pid 5101] recvfrom(6, [pid 5100] <... access resumed>) = 0 [pid 5105] <... sendto resumed>) = 32 [pid 5104] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5104}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5103] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1015154339}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5100] access("/proc/net/unix", R_OK [pid 5105] recvfrom(4, [pid 5104] recvfrom(4, [pid 5103] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... sendto resumed>) = 32 [pid 5101] recvfrom(6, [pid 5100] <... access resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5105}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5104}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5102] recvfrom(6, [pid 5101] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1015154339}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(4, [pid 5104] close(4 [pid 5103] <... sendmsg resumed>) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1063720399}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5101] access("/proc/net", R_OK [pid 5100] <... socket resumed>) = 7 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5105}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] <... close resumed>) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] recvfrom(6, [pid 5101] <... access resumed>) = 0 [pid 5100] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5105] close(4 [pid 5104] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5103] <... socket resumed>) = 4 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1063720399}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] access("/proc/net/unix", R_OK [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5104] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] close(6 [pid 5101] <... access resumed>) = 0 [pid 5100] close(7 [pid 5105] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5104] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5101] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5104] <... sendmsg resumed>) = 36 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5101] <... socket resumed>) = 7 [ 75.757189][ T5100] ------------[ cut here ]------------ [ 75.762963][ T5100] WARNING: CPU: 1 PID: 5100 at net/mac80211/offchannel.c:403 ieee80211_start_next_roc+0x1f8/0x250 [ 75.773860][ T5100] Modules linked in: [ 75.777877][ T5100] CPU: 1 PID: 5100 Comm: syz-executor315 Not tainted 6.3.0-rc2-syzkaller-00050-g9c1bec9c0b08 #0 [ 75.788669][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 75.798818][ T5100] RIP: 0010:ieee80211_start_next_roc+0x1f8/0x250 [pid 5100] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5101] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5104] <... socket resumed>) = 4 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5101] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5104] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5103] <... socket resumed>) = 6 [pid 5101] close(7 [pid 5104] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5103] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] <... close resumed>) = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] <... sendto resumed>) = 32 [pid 5101] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] <... socket resumed>) = 5 [pid 5103] recvfrom(6, [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5103] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1920860435}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5104] <... socket resumed>) = 6 [pid 5103] recvfrom(6, [pid 5104] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1920860435}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] <... sendto resumed>) = 32 [pid 5103] close(6 [pid 5104] recvfrom(6, [pid 5103] <... close resumed>) = 0 [pid 5104] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-147316175}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5104] recvfrom(6, [pid 5103] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-147316175}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5104] close(6) = 0 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [ 75.805218][ T5100] Code: 98 23 00 00 48 89 ef 48 89 c2 e8 c3 48 0d 00 5b 5d e9 8c 3c 06 f8 e8 87 3c 06 f8 48 89 ef e8 df 70 ff ff eb 8d e8 78 3c 06 f8 <0f> 0b eb 84 48 c7 c7 30 ed 77 8e e8 98 45 57 f8 e9 2f fe ff ff e8 [ 75.825012][ T5100] RSP: 0018:ffffc90003c3f398 EFLAGS: 00010293 [ 75.831499][ T5100] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 75.839557][ T5100] RDX: ffff88807dcf0000 RSI: ffffffff897ca888 RDI: 0000000000000001 [ 75.847901][ T5100] RBP: ffff888020ef8de0 R08: 0000000000000001 R09: 0000000000000000 [ 75.856266][ T5100] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888020efa8e0 [ 75.864333][ T5100] R13: 0000000000000001 R14: 0000000000000000 R15: dffffc0000000000 [ 75.872397][ T5100] FS: 0000555556d0d300(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 75.881415][ T5100] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.888070][ T5100] CR2: 00007fff15b8cda8 CR3: 00000000737e6000 CR4: 00000000003506e0 [ 75.896109][ T5100] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.904196][ T5100] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.912267][ T5100] Call Trace: [ 75.915592][ T5100] [ 75.918628][ T5100] __ieee80211_scan_completed+0x4df/0xc70 [ 75.924426][ T5100] ieee80211_scan_cancel+0x125/0x830 [ 75.929844][ T5100] ieee80211_do_stop+0x1826/0x1f50 [ 75.935050][ T5100] ? mark_held_locks+0x9f/0xe0 [ 75.940032][ T5100] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 75.945935][ T5100] ? lockdep_hardirqs_on+0x7d/0x100 [ 75.951263][ T5100] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 75.957272][ T5100] ? ieee80211_del_virtual_monitor+0x300/0x300 [ 75.963527][ T5100] ? ieee80211_add_pending_skbs+0x3c0/0x3c0 [ 75.969545][ T5100] ? ieee80211_get_vif_queues+0x1d4/0x220 [ 75.975351][ T5100] ieee80211_if_change_type+0x416/0x8b0 [ 75.981041][ T5100] ieee80211_change_iface+0x5b/0x440 [ 75.986492][ T5100] cfg80211_change_iface+0x5c1/0xe00 [ 75.991887][ T5100] nl80211_set_interface+0x695/0x960 [ 75.997294][ T5100] ? nl80211_notify_iface+0x190/0x190 [ 76.002756][ T5100] ? nl80211_pre_doit+0x120/0xab0 [ 76.007895][ T5100] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 76.014131][ T5100] ? genl_start+0x660/0x660 [ 76.018778][ T5100] ? ns_capable+0xe0/0x110 [ 76.023262][ T5100] genl_rcv_msg+0x4ff/0x7e0 [ 76.027883][ T5100] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 76.034286][ T5100] ? validate_beacon_tx_rate+0x790/0x790 [ 76.040083][ T5100] ? nl80211_notify_iface+0x190/0x190 [ 76.045618][ T5100] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 76.051562][ T5100] ? print_usage_bug.part.0+0x660/0x660 [ 76.057217][ T5100] netlink_rcv_skb+0x165/0x440 [ 76.062062][ T5100] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 76.068547][ T5100] ? netlink_ack+0x1360/0x1360 [ 76.073444][ T5100] genl_rcv+0x28/0x40 [ 76.077559][ T5100] netlink_unicast+0x547/0x7f0 [ 76.082420][ T5100] ? netlink_attachskb+0x890/0x890 [ 76.087705][ T5100] ? __virt_addr_valid+0x61/0x2e0 [ 76.092909][ T5100] ? __phys_addr_symbol+0x30/0x70 [ 76.098080][ T5100] ? __check_object_size+0x333/0x6e0 [ 76.103423][ T5100] netlink_sendmsg+0x925/0xe30 [ 76.108310][ T5100] ? netlink_unicast+0x7f0/0x7f0 [ 76.113333][ T5100] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 76.118727][ T5100] ? netlink_unicast+0x7f0/0x7f0 [ 76.123739][ T5100] sock_sendmsg+0xde/0x190 [ 76.128272][ T5100] __sys_sendto+0x23a/0x340 [ 76.132850][ T5100] ? __ia32_sys_getpeername+0xb0/0xb0 [ 76.138351][ T5100] ? do_raw_spin_lock+0x124/0x2b0 [ 76.143449][ T5100] ? ptrace_notify+0xfe/0x140 [ 76.149861][ T5100] ? lock_downgrade+0x690/0x690 [ 76.154818][ T5100] ? _raw_spin_unlock_irq+0x23/0x50 [ 76.160166][ T5100] ? lockdep_hardirqs_on+0x7d/0x100 [ 76.165426][ T5100] __x64_sys_sendto+0xe1/0x1b0 [ 76.170311][ T5100] ? syscall_trace_enter.constprop.0+0xb0/0x1e0 [ 76.176633][ T5100] do_syscall_64+0x39/0xb0 [ 76.181166][ T5100] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 76.187177][ T5100] RIP: 0033:0x7f18db877f86 [ 76.191823][ T5100] Code: 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 72 c3 90 55 48 83 ec 30 44 89 4c 24 2c 4c 89 [ 76.211723][ T5100] RSP: 002b:00007fff15b8ccb8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 76.220225][ T5100] RAX: ffffffffffffffda RBX: 00007fff15b8cd90 RCX: 00007f18db877f86 [ 76.228295][ T5100] RDX: 0000000000000024 RSI: 00007fff15b8cde0 RDI: 0000000000000006 [ 76.236326][ T5100] RBP: 0000000000000001 R08: 00007fff15b8ccd4 R09: 000000000000000c [ 76.244420][ T5100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 76.252483][ T5100] R13: 00007fff15b8cde0 R14: 0000000000000006 R15: 0000000000000000 [ 76.260581][ T5100] [ 76.263651][ T5100] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 76.270976][ T5100] CPU: 1 PID: 5100 Comm: syz-executor315 Not tainted 6.3.0-rc2-syzkaller-00050-g9c1bec9c0b08 #0 [ 76.281422][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 76.291527][ T5100] Call Trace: [ 76.294855][ T5100] [ 76.297827][ T5100] dump_stack_lvl+0xd9/0x150 [ 76.302463][ T5100] panic+0x688/0x730 [ 76.306411][ T5100] ? panic_smp_self_stop+0x90/0x90 [ 76.311648][ T5100] ? show_trace_log_lvl+0x285/0x390 [ 76.316940][ T5100] ? ieee80211_start_next_roc+0x1f8/0x250 [ 76.322729][ T5100] check_panic_on_warn+0xb1/0xc0 [ 76.327734][ T5100] __warn+0xf2/0x390 [ 76.331693][ T5100] ? ieee80211_start_next_roc+0x1f8/0x250 [ 76.337484][ T5100] report_bug+0x2da/0x500 [ 76.341872][ T5100] handle_bug+0x3c/0x70 [ 76.346150][ T5100] exc_invalid_op+0x18/0x50 [ 76.350697][ T5100] asm_exc_invalid_op+0x1a/0x20 [ 76.355603][ T5100] RIP: 0010:ieee80211_start_next_roc+0x1f8/0x250 [ 76.361973][ T5100] Code: 98 23 00 00 48 89 ef 48 89 c2 e8 c3 48 0d 00 5b 5d e9 8c 3c 06 f8 e8 87 3c 06 f8 48 89 ef e8 df 70 ff ff eb 8d e8 78 3c 06 f8 <0f> 0b eb 84 48 c7 c7 30 ed 77 8e e8 98 45 57 f8 e9 2f fe ff ff e8 [ 76.381641][ T5100] RSP: 0018:ffffc90003c3f398 EFLAGS: 00010293 [ 76.387734][ T5100] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 76.395820][ T5100] RDX: ffff88807dcf0000 RSI: ffffffff897ca888 RDI: 0000000000000001 [ 76.403814][ T5100] RBP: ffff888020ef8de0 R08: 0000000000000001 R09: 0000000000000000 [ 76.411816][ T5100] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888020efa8e0 [ 76.419814][ T5100] R13: 0000000000000001 R14: 0000000000000000 R15: dffffc0000000000 [ 76.427920][ T5100] ? ieee80211_start_next_roc+0x1f8/0x250 [ 76.433685][ T5100] ? ieee80211_start_next_roc+0x1f8/0x250 [ 76.439437][ T5100] __ieee80211_scan_completed+0x4df/0xc70 [ 76.445234][ T5100] ieee80211_scan_cancel+0x125/0x830 [ 76.450563][ T5100] ieee80211_do_stop+0x1826/0x1f50 [ 76.455809][ T5100] ? mark_held_locks+0x9f/0xe0 [ 76.460601][ T5100] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 76.466449][ T5100] ? lockdep_hardirqs_on+0x7d/0x100 [ 76.471681][ T5100] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 76.477540][ T5100] ? ieee80211_del_virtual_monitor+0x300/0x300 [ 76.483752][ T5100] ? ieee80211_add_pending_skbs+0x3c0/0x3c0 [ 76.489689][ T5100] ? ieee80211_get_vif_queues+0x1d4/0x220 [ 76.495468][ T5100] ieee80211_if_change_type+0x416/0x8b0 [ 76.501083][ T5100] ieee80211_change_iface+0x5b/0x440 [ 76.506410][ T5100] cfg80211_change_iface+0x5c1/0xe00 [ 76.511739][ T5100] nl80211_set_interface+0x695/0x960 [ 76.517070][ T5100] ? nl80211_notify_iface+0x190/0x190 [ 76.522501][ T5100] ? nl80211_pre_doit+0x120/0xab0 [ 76.527567][ T5100] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 76.533765][ T5100] ? genl_start+0x660/0x660 [ 76.538337][ T5100] ? ns_capable+0xe0/0x110 [ 76.542791][ T5100] genl_rcv_msg+0x4ff/0x7e0 [ 76.547339][ T5100] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 76.553748][ T5100] ? validate_beacon_tx_rate+0x790/0x790 [ 76.559419][ T5100] ? nl80211_notify_iface+0x190/0x190 [ 76.564827][ T5100] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 76.570683][ T5100] ? print_usage_bug.part.0+0x660/0x660 [ 76.576265][ T5100] netlink_rcv_skb+0x165/0x440 [ 76.581070][ T5100] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 76.587441][ T5100] ? netlink_ack+0x1360/0x1360 [ 76.592270][ T5100] genl_rcv+0x28/0x40 [ 76.596289][ T5100] netlink_unicast+0x547/0x7f0 [ 76.601113][ T5100] ? netlink_attachskb+0x890/0x890 [ 76.606270][ T5100] ? __virt_addr_valid+0x61/0x2e0 [ 76.611338][ T5100] ? __phys_addr_symbol+0x30/0x70 [ 76.616400][ T5100] ? __check_object_size+0x333/0x6e0 [ 76.621721][ T5100] netlink_sendmsg+0x925/0xe30 [ 76.626529][ T5100] ? netlink_unicast+0x7f0/0x7f0 [ 76.631515][ T5100] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 76.636874][ T5100] ? netlink_unicast+0x7f0/0x7f0 [ 76.641867][ T5100] sock_sendmsg+0xde/0x190 [ 76.646336][ T5100] __sys_sendto+0x23a/0x340 [ 76.650901][ T5100] ? __ia32_sys_getpeername+0xb0/0xb0 [ 76.656316][ T5100] ? do_raw_spin_lock+0x124/0x2b0 [ 76.661392][ T5100] ? ptrace_notify+0xfe/0x140 [ 76.666093][ T5100] ? lock_downgrade+0x690/0x690 [ 76.670989][ T5100] ? _raw_spin_unlock_irq+0x23/0x50 [ 76.676236][ T5100] ? lockdep_hardirqs_on+0x7d/0x100 [ 76.681477][ T5100] __x64_sys_sendto+0xe1/0x1b0 [ 76.686282][ T5100] ? syscall_trace_enter.constprop.0+0xb0/0x1e0 [ 76.692557][ T5100] do_syscall_64+0x39/0xb0 [ 76.696996][ T5100] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 76.702937][ T5100] RIP: 0033:0x7f18db877f86 [ 76.707373][ T5100] Code: 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 72 c3 90 55 48 83 ec 30 44 89 4c 24 2c 4c 89 [ 76.727003][ T5100] RSP: 002b:00007fff15b8ccb8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 76.735444][ T5100] RAX: ffffffffffffffda RBX: 00007fff15b8cd90 RCX: 00007f18db877f86 [ 76.743439][ T5100] RDX: 0000000000000024 RSI: 00007fff15b8cde0 RDI: 0000000000000006 [ 76.751430][ T5100] RBP: 0000000000000001 R08: 00007fff15b8ccd4 R09: 000000000000000c [ 76.759423][ T5100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 76.768427][ T5100] R13: 00007fff15b8cde0 R14: 0000000000000006 R15: 0000000000000000 [ 76.776449][ T5100] [ 76.779662][ T5100] Kernel Offset: disabled [ 76.784102][ T5100] Rebooting in 86400 seconds..