./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3233497324 <...> Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. execve("./syz-executor3233497324", ["./syz-executor3233497324"], 0x7ffc64017190 /* 10 vars */) = 0 brk(NULL) = 0x5555560ce000 brk(0x5555560cec40) = 0x5555560cec40 arch_prctl(ARCH_SET_FS, 0x5555560ce300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3233497324", 4096) = 28 brk(0x5555560efc40) = 0x5555560efc40 brk(0x5555560f0000) = 0x5555560f0000 mprotect(0x7faace89f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5001 attached , child_tidptr=0x5555560ce5d0) = 5001 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5000] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5002 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560ce5d0) = 5003 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5004 ./strace-static-x86_64: Process 5002 attached [pid 5000] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5005 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5003 attached [pid 5000] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5006 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5004 attached , child_tidptr=0x5555560ce5d0) = 5007 [pid 5004] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5004] setpgid(0, 0) = 0 [pid 5004] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5004] write(3, "1000", 4) = 4 [pid 5004] close(3) = 0 [pid 5004] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 ./strace-static-x86_64: Process 5005 attached [pid 5004] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5004] <... socket resumed>) = 4 [pid 5004] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5009 attached ./strace-static-x86_64: Process 5008 attached ./strace-static-x86_64: Process 5007 attached ./strace-static-x86_64: Process 5006 attached [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5004] <... sendto resumed>) = 32 [pid 5004] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5004}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5008] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5007] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5006] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5005] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5009 [pid 5002] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5008 [pid 5004] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5004}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5004] close(4) = 0 [pid 5004] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5004] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36 [pid 5004] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5004] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5004] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5008] <... prctl resumed>) = 0 [pid 5003] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5010 [pid 5007] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5011 [pid 5006] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5012 [pid 5004] <... socket resumed>) = 5 ./strace-static-x86_64: Process 5011 attached [pid 5004] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5010 attached [pid 5011] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5008] setpgid(0, 0 [pid 5004] <... socket resumed>) = 6 [pid 5008] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5012 attached [pid 5011] <... prctl resumed>) = 0 [pid 5010] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5004] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] setpgid(0, 0 [pid 5010] <... prctl resumed>) = 0 [pid 5009] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5008] <... openat resumed>) = 3 [pid 5004] <... sendto resumed>) = 32 [pid 5012] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5011] <... setpgid resumed>) = 0 [pid 5010] setpgid(0, 0 [pid 5004] recvfrom(6, [pid 5012] <... prctl resumed>) = 0 [pid 5011] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5010] <... setpgid resumed>) = 0 [pid 5009] <... prctl resumed>) = 0 [pid 5008] write(3, "1000", 4 [pid 5004] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-666075211}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5012] setpgid(0, 0 [pid 5011] <... openat resumed>) = 3 [pid 5010] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5009] setpgid(0, 0 [pid 5008] <... write resumed>) = 4 [pid 5004] recvfrom(6, [pid 5012] <... setpgid resumed>) = 0 [pid 5011] write(3, "1000", 4 [pid 5010] <... openat resumed>) = 3 [pid 5009] <... setpgid resumed>) = 0 [pid 5008] close(3 [pid 5004] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-666075211}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5011] <... write resumed>) = 4 [pid 5010] write(3, "1000", 4 [pid 5009] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5008] <... close resumed>) = 0 [pid 5004] close(6 [pid 5012] <... openat resumed>) = 3 [pid 5011] close(3 [pid 5010] <... write resumed>) = 4 [pid 5009] <... openat resumed>) = 3 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5004] <... close resumed>) = 0 [pid 5012] write(3, "1000", 4 [pid 5011] <... close resumed>) = 0 [pid 5010] close(3 [pid 5009] write(3, "1000", 4 [pid 5004] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5012] <... write resumed>) = 4 [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5010] <... close resumed>) = 0 [pid 5009] <... write resumed>) = 4 [pid 5008] <... socket resumed>) = 3 [pid 5004] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5012] close(3 [pid 5011] <... socket resumed>) = 3 [pid 5010] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5009] close(3 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5004] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5012] <... close resumed>) = 0 [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5010] <... socket resumed>) = 3 [pid 5009] <... close resumed>) = 0 [pid 5008] <... socket resumed>) = 4 [pid 5004] <... sendmsg resumed>) = 28 [pid 5012] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5011] <... socket resumed>) = 4 [pid 5010] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5008] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5004] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5012] <... socket resumed>) = 3 [pid 5011] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5010] <... socket resumed>) = 4 [pid 5009] <... socket resumed>) = 3 [pid 5008] <... sendto resumed>) = 32 [pid 5004] <... sendmsg resumed>) = 44 [pid 5012] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5011] <... sendto resumed>) = 32 [pid 5010] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5008] recvfrom(4, [pid 5004] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5012] <... socket resumed>) = 4 [pid 5011] recvfrom(4, [pid 5010] <... sendto resumed>) = 32 [pid 5009] <... socket resumed>) = 4 [pid 5008] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5008}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5004] <... socket resumed>) = 6 [pid 5012] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5011}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5010] recvfrom(4, [pid 5009] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5008] recvfrom(4, [pid 5004] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... sendto resumed>) = 32 [pid 5011] recvfrom(4, [pid 5010] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5010}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5009] <... sendto resumed>) = 32 [pid 5008] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5008}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5004] <... sendto resumed>) = 32 [pid 5012] recvfrom(4, [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5011}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5010] recvfrom(4, [pid 5009] recvfrom(4, [pid 5008] close(4 [pid 5004] recvfrom(6, [pid 5012] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5012}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5011] close(4 [pid 5010] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5010}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5009}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5004] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1549458229}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5012] recvfrom(4, [pid 5011] <... close resumed>) = 0 [pid 5010] close(4 [pid 5009] recvfrom(4, [pid 5008] <... close resumed>) = 0 [pid 5004] recvfrom(6, [pid 5012] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5012}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5011] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5010] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5009}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5004] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1549458229}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] close(4 [pid 5011] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5010] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5009] close(4 [pid 5008] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5004] access("/proc/net", R_OK [pid 5012] <... close resumed>) = 0 [pid 5011] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5010] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5008] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5004] <... access resumed>) = 0 [pid 5012] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5011] <... sendmsg resumed>) = 36 [pid 5010] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5009] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5008] <... sendmsg resumed>) = 36 [pid 5004] access("/proc/net/unix", R_OK [pid 5012] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5010] <... sendmsg resumed>) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5004] <... access resumed>) = 0 [pid 5012] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5011] <... socket resumed>) = 4 [pid 5010] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5009] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5004] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] <... sendmsg resumed>) = 36 [pid 5011] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5010] <... socket resumed>) = 4 [pid 5009] <... sendmsg resumed>) = 36 [pid 5008] <... socket resumed>) = 4 [pid 5004] <... socket resumed>) = 7 [pid 5012] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5011] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5010] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5008] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5004] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5012] <... socket resumed>) = 4 [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5010] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5009] <... socket resumed>) = 4 [pid 5008] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5004] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5012] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5011] <... socket resumed>) = 5 [pid 5010] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5009] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5004] close(7 [pid 5012] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5010] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5008] <... socket resumed>) = 5 [pid 5004] <... close resumed>) = 0 [pid 5012] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5011] <... socket resumed>) = 6 [pid 5010] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5004] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... socket resumed>) = 5 [pid 5011] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5010] <... socket resumed>) = 6 [pid 5009] <... socket resumed>) = 5 [pid 5008] <... socket resumed>) = 6 [pid 5012] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5011] <... sendto resumed>) = 32 [pid 5010] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5008] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... socket resumed>) = 6 [pid 5011] recvfrom(6, [pid 5010] <... sendto resumed>) = 32 [pid 5009] <... socket resumed>) = 6 [pid 5012] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-952232732}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5010] recvfrom(6, [pid 5009] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5008] <... sendto resumed>) = 32 [pid 5012] <... sendto resumed>) = 32 [pid 5011] recvfrom(6, [pid 5010] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1346598054}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5009] <... sendto resumed>) = 32 [pid 5008] recvfrom(6, [pid 5004] <... sendto resumed>) = 36 [pid 5012] recvfrom(6, [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-952232732}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5010] recvfrom(6, [pid 5009] recvfrom(6, [pid 5008] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-2106009691}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5012] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1927313988}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5011] close(6 [pid 5010] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1346598054}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-624045791}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5008] recvfrom(6, [pid 5004] recvfrom(6, [pid 5012] recvfrom(6, [pid 5011] <... close resumed>) = 0 [pid 5010] close(6 [pid 5009] recvfrom(6, [pid 5008] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2106009691}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5004] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1549458229}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1927313988}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5011] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5010] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-624045791}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] close(6 [pid 5004] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5012] close(6 [pid 5011] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5010] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5009] close(6 [pid 5012] <... close resumed>) = 0 [pid 5011] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5010] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5008] <... close resumed>) = 0 [pid 5004] <... socket resumed>) = 7 [pid 5012] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5011] <... sendmsg resumed>) = 28 [pid 5010] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5004] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5012] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5011] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5010] <... sendmsg resumed>) = 28 [pid 5009] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5012] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5011] <... sendmsg resumed>) = 44 [pid 5010] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5009] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5008] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5004] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5012] <... sendmsg resumed>) = 28 [pid 5011] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5010] <... sendmsg resumed>) = 44 [pid 5009] <... sendmsg resumed>) = 28 [pid 5008] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5004] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5012] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5011] <... socket resumed>) = 6 [pid 5010] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5009] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5008] <... sendmsg resumed>) = 28 [pid 5012] <... sendmsg resumed>) = 44 [pid 5011] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5010] <... socket resumed>) = 6 [pid 5009] <... sendmsg resumed>) = 44 [pid 5008] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5004] <... ioctl resumed>) = 0 [pid 5012] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5011] <... sendto resumed>) = 32 [pid 5010] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5008] <... sendmsg resumed>) = 44 [pid 5004] close(7 [pid 5012] <... socket resumed>) = 6 [pid 5011] recvfrom(6, [pid 5010] <... sendto resumed>) = 32 [pid 5009] <... socket resumed>) = 6 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5004] <... close resumed>) = 0 [pid 5012] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-651609966}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5010] recvfrom(6, [pid 5009] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5008] <... socket resumed>) = 6 [pid 5012] <... sendto resumed>) = 32 [pid 5011] recvfrom(6, [pid 5010] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1774642162}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5009] <... sendto resumed>) = 32 [pid 5004] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] recvfrom(6, [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-651609966}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5010] recvfrom(6, [pid 5009] recvfrom(6, [pid 5008] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-717903709}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5011] access("/proc/net", R_OK [pid 5010] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1774642162}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-88962074}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5004] <... sendto resumed>) = 56 [pid 5012] recvfrom(6, [pid 5011] <... access resumed>) = 0 [pid 5010] access("/proc/net", R_OK [pid 5009] recvfrom(6, [pid 5008] <... sendto resumed>) = 32 [pid 5004] recvfrom(6, [pid 5012] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-717903709}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5011] access("/proc/net/unix", R_OK [pid 5010] <... access resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-88962074}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] recvfrom(6, [pid 5004] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1549458229}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5012] access("/proc/net", R_OK [pid 5011] <... access resumed>) = 0 [pid 5010] access("/proc/net/unix", R_OK [pid 5009] access("/proc/net", R_OK [pid 5008] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1826158059}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5004] close(6 [pid 5012] <... access resumed>) = 0 [pid 5011] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5010] <... access resumed>) = 0 [pid 5009] <... access resumed>) = 0 [pid 5008] recvfrom(6, [pid 5012] access("/proc/net/unix", R_OK [pid 5011] <... socket resumed>) = 7 [pid 5010] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] access("/proc/net/unix", R_OK [pid 5008] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1826158059}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5004] <... close resumed>) = 0 [pid 5012] <... access resumed>) = 0 [pid 5011] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5010] <... socket resumed>) = 7 [pid 5009] <... access resumed>) = 0 [pid 5008] access("/proc/net", R_OK [pid 5012] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5011] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5010] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5004] exit_group(0 [pid 5008] <... access resumed>) = 0 [pid 5012] <... socket resumed>) = 7 [pid 5011] close(7 [pid 5010] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5009] <... socket resumed>) = 7 [pid 5008] access("/proc/net/unix", R_OK [pid 5004] <... exit_group resumed>) = ? [pid 5012] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5011] <... close resumed>) = 0 [pid 5010] close(7 [pid 5009] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5012] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5011] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5010] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5008] <... access resumed>) = 0 [pid 5012] close(7 [pid 5011] <... sendto resumed>) = 36 [pid 5010] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(7 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5004] +++ exited with 0 +++ [pid 5012] <... close resumed>) = 0 [pid 5011] recvfrom(6, [pid 5010] <... sendto resumed>) = 36 [pid 5009] <... close resumed>) = 0 [pid 5012] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-651609966}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5010] recvfrom(6, [pid 5009] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5008] <... socket resumed>) = 7 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5004, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5012] <... sendto resumed>) = 36 [pid 5011] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5010] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1774642162}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 36 [pid 5008] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5012] recvfrom(6, [pid 5011] <... socket resumed>) = 7 [pid 5010] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5009] recvfrom(6, [pid 5012] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-717903709}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5011] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5010] <... socket resumed>) = 7 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-88962074}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5012] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5011] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5010] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5009] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5008] close(7 [pid 5012] <... socket resumed>) = 7 [pid 5011] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5010] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5009] <... socket resumed>) = 7 [pid 5012] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5011] <... ioctl resumed>) = 0 [pid 5010] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5009] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5008] <... close resumed>) = 0 [pid 5012] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5011] close(7 [pid 5010] <... ioctl resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5008] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5011] <... close resumed>) = 0 [pid 5010] close(7 [pid 5009] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5012] <... ioctl resumed>) = 0 [pid 5011] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5010] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>) = 0 [pid 5008] <... sendto resumed>) = 36 [pid 5012] close(7 [pid 5011] <... sendto resumed>) = 56 [pid 5010] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(7 [pid 5008] recvfrom(6, [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5012] <... close resumed>) = 0 [pid 5011] recvfrom(6, [pid 5010] <... sendto resumed>) = 56 [pid 5009] <... close resumed>) = 0 [pid 5008] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1826158059}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5011] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-651609966}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5010] recvfrom(6, [pid 5009] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... sendto resumed>) = 56 [pid 5011] close(6 [pid 5010] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1774642162}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5009] <... sendto resumed>) = 56 [pid 5008] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5012] recvfrom(6, [pid 5011] <... close resumed>) = 0 [pid 5010] close(6 [pid 5009] recvfrom(6, [pid 5012] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-717903709}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5011] exit_group(0 [pid 5010] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-88962074}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5008] <... socket resumed>) = 7 [pid 5001] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5013 ./strace-static-x86_64: Process 5013 attached [pid 5012] close(6 [pid 5011] <... exit_group resumed>) = ? [pid 5010] exit_group(0 [pid 5009] close(6 [pid 5008] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5013] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5012] <... close resumed>) = 0 [pid 5011] +++ exited with 0 +++ [pid 5010] <... exit_group resumed>) = ? [pid 5009] <... close resumed>) = 0 [pid 5013] <... prctl resumed>) = 0 [pid 5012] exit_group(0 [pid 5010] +++ exited with 0 +++ [pid 5009] exit_group(0 [pid 5008] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5007] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5011, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5013] setpgid(0, 0 [pid 5012] <... exit_group resumed>) = ? [pid 5009] <... exit_group resumed>) = ? [pid 5008] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5013] <... setpgid resumed>) = 0 [pid 5012] +++ exited with 0 +++ [pid 5009] +++ exited with 0 +++ [pid 5013] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5008] <... ioctl resumed>) = 0 [pid 5013] <... openat resumed>) = 3 [pid 5008] close(7 [pid 5006] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5012, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5005] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5009, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5010, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5013] write(3, "1000", 4 [pid 5007] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5013] <... write resumed>) = 4 [pid 5008] <... close resumed>) = 0 [pid 5013] close(3) = 0 [pid 5013] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5013] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5013] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5014 attached ) = 32 [pid 5008] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5007] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5014 [pid 5003] <... restart_syscall resumed>) = 0 [pid 5014] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5013] recvfrom(4, [pid 5008] <... sendto resumed>) = 56 [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5014] <... prctl resumed>) = 0 [pid 5013] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5013}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5008] recvfrom(6, [pid 5014] setpgid(0, 0 [pid 5013] recvfrom(4, [pid 5008] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1826158059}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5014] <... setpgid resumed>) = 0 [pid 5013] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5013}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] close(6 [pid 5014] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5013] close(4 [pid 5006] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5005] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5015 [pid 5014] <... openat resumed>) = 3 [pid 5013] <... close resumed>) = 0 [pid 5008] <... close resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5014] write(3, "1000", 4 [pid 5013] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] <... write resumed>) = 4 [pid 5013] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5014] close(3 [pid 5013] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0./strace-static-x86_64: Process 5017 attached ./strace-static-x86_64: Process 5015 attached [pid 5014] <... close resumed>) = 0 [pid 5013] <... sendmsg resumed>) = 36 [pid 5008] exit_group(0 [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5013] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5008] <... exit_group resumed>) = ? [pid 5006] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5016 [pid 5003] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5017 [pid 5014] <... socket resumed>) = 3 [pid 5013] <... socket resumed>) = 4 [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5013] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] <... socket resumed>) = 4 [pid 5013] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5014] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5013] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5016 attached [pid 5015] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5014] <... sendto resumed>) = 32 [pid 5013] <... socket resumed>) = 5 [pid 5008] +++ exited with 0 +++ [pid 5017] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5016] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5015] <... prctl resumed>) = 0 [pid 5014] recvfrom(4, [pid 5013] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5008, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5016] <... prctl resumed>) = 0 [pid 5014] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5014}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5013] <... socket resumed>) = 6 [pid 5017] <... prctl resumed>) = 0 [pid 5016] setpgid(0, 0 [pid 5015] setpgid(0, 0 [pid 5014] recvfrom(4, [pid 5013] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] setpgid(0, 0 [pid 5016] <... setpgid resumed>) = 0 [pid 5015] <... setpgid resumed>) = 0 [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5014}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5013] <... sendto resumed>) = 32 [pid 5017] <... setpgid resumed>) = 0 [pid 5016] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5015] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5014] close(4 [pid 5013] recvfrom(6, [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5018 attached [pid 5017] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5016] <... openat resumed>) = 3 [pid 5015] <... openat resumed>) = 3 [pid 5014] <... close resumed>) = 0 [pid 5013] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-765214897}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5017] <... openat resumed>) = 3 [pid 5016] write(3, "1000", 4 [pid 5015] write(3, "1000", 4 [pid 5014] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5013] recvfrom(6, [pid 5002] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5018 [pid 5018] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5017] write(3, "1000", 4 [pid 5016] <... write resumed>) = 4 [pid 5015] <... write resumed>) = 4 [pid 5014] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5013] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-765214897}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... prctl resumed>) = 0 [pid 5017] <... write resumed>) = 4 [pid 5016] close(3 [pid 5015] close(3 [pid 5014] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5013] close(6 [pid 5018] setpgid(0, 0 [pid 5017] close(3 [pid 5016] <... close resumed>) = 0 [pid 5015] <... close resumed>) = 0 [pid 5014] <... sendmsg resumed>) = 36 [pid 5013] <... close resumed>) = 0 [pid 5018] <... setpgid resumed>) = 0 [pid 5017] <... close resumed>) = 0 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5013] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5018] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] <... socket resumed>) = 3 [pid 5015] <... socket resumed>) = 3 [pid 5014] <... socket resumed>) = 4 [pid 5013] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5018] <... openat resumed>) = 3 [pid 5017] <... socket resumed>) = 3 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5014] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5013] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5018] write(3, "1000", 4 [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] <... socket resumed>) = 4 [pid 5015] <... socket resumed>) = 4 [pid 5014] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5013] <... sendmsg resumed>) = 28 [pid 5018] <... write resumed>) = 4 [pid 5017] <... socket resumed>) = 4 [pid 5016] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5013] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5018] close(3 [pid 5017] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 32 [pid 5015] <... sendto resumed>) = 32 [pid 5014] <... socket resumed>) = 5 [pid 5013] <... sendmsg resumed>) = 44 [pid 5018] <... close resumed>) = 0 [pid 5017] <... sendto resumed>) = 32 [pid 5016] recvfrom(4, [pid 5015] recvfrom(4, [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5013] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5017] recvfrom(4, [pid 5016] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5016}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5015] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5015}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5014] <... socket resumed>) = 6 [pid 5013] <... socket resumed>) = 6 [pid 5018] <... socket resumed>) = 3 [pid 5017] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5017}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5016] recvfrom(4, [pid 5015] recvfrom(4, [pid 5014] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5013] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5017] recvfrom(4, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5016}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5015}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5014] <... sendto resumed>) = 32 [pid 5013] <... sendto resumed>) = 32 [pid 5018] <... socket resumed>) = 4 [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5017}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(4 [pid 5015] close(4 [pid 5014] recvfrom(6, [pid 5013] recvfrom(6, [pid 5018] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] close(4 [pid 5016] <... close resumed>) = 0 [pid 5015] <... close resumed>) = 0 [pid 5014] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1481872589}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5013] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1839473761}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5018] <... sendto resumed>) = 32 [pid 5017] <... close resumed>) = 0 [pid 5016] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5015] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] recvfrom(6, [pid 5013] recvfrom(6, [pid 5018] recvfrom(4, [pid 5017] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5016] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5015] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1481872589}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5013] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1839473761}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5018}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5017] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5016] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5015] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5014] close(6 [pid 5013] access("/proc/net", R_OK [pid 5018] recvfrom(4, [pid 5017] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5016] <... sendmsg resumed>) = 36 [pid 5015] <... sendmsg resumed>) = 36 [pid 5014] <... close resumed>) = 0 [pid 5013] <... access resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5018}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] <... sendmsg resumed>) = 36 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5014] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5013] access("/proc/net/unix", R_OK [pid 5018] close(4 [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] <... socket resumed>) = 4 [pid 5015] <... socket resumed>) = 4 [pid 5014] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5013] <... access resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5017] <... socket resumed>) = 4 [pid 5016] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5015] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5013] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5017] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5016] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5015] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5014] <... sendmsg resumed>) = 28 [pid 5013] <... socket resumed>) = 7 [pid 5018] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5017] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5014] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5013] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5018] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] <... socket resumed>) = 5 [pid 5015] <... socket resumed>) = 5 [pid 5014] <... sendmsg resumed>) = 44 [pid 5013] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5018] <... sendmsg resumed>) = 36 [pid 5017] <... socket resumed>) = 5 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5014] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5013] close(7 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] <... socket resumed>) = 6 [pid 5015] <... socket resumed>) = 6 [pid 5014] <... socket resumed>) = 6 [pid 5013] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 4 [pid 5017] <... socket resumed>) = 6 [pid 5016] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5013] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5017] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 32 [pid 5015] <... sendto resumed>) = 32 [pid 5014] <... sendto resumed>) = 32 [pid 5013] <... sendto resumed>) = 36 [pid 5018] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5017] <... sendto resumed>) = 32 [pid 5016] recvfrom(6, [pid 5015] recvfrom(6, [pid 5014] recvfrom(6, [pid 5013] recvfrom(6, [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5017] recvfrom(6, [pid 5016] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1663123489}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5015] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1348289009}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5014] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1804492672}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5013] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1839473761}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5017] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-64459884}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5016] recvfrom(6, [pid 5015] recvfrom(6, [pid 5014] recvfrom(6, [pid 5013] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5017] recvfrom(6, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1663123489}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1348289009}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1804492672}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5013] <... socket resumed>) = 7 [pid 5018] <... socket resumed>) = 6 [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-64459884}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(6 [pid 5015] close(6 [pid 5014] access("/proc/net", R_OK [pid 5013] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5018] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] close(6 [pid 5016] <... close resumed>) = 0 [pid 5015] <... close resumed>) = 0 [pid 5014] <... access resumed>) = 0 [pid 5013] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5018] <... sendto resumed>) = 32 [pid 5017] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5015] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] access("/proc/net/unix", R_OK [pid 5013] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5018] recvfrom(6, [pid 5017] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5016] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5015] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5014] <... access resumed>) = 0 [pid 5013] <... ioctl resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1249096971}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5017] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5016] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5015] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5014] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5013] close(7 [pid 5018] recvfrom(6, [pid 5017] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5016] <... sendmsg resumed>) = 28 [pid 5015] <... sendmsg resumed>) = 28 [pid 5014] <... socket resumed>) = 7 [pid 5013] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1249096971}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] <... sendmsg resumed>) = 28 [pid 5016] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5015] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5014] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5013] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(6 [pid 5017] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5016] <... sendmsg resumed>) = 44 [pid 5015] <... sendmsg resumed>) = 44 [pid 5014] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5013] <... sendto resumed>) = 56 [pid 5018] <... close resumed>) = 0 [pid 5017] <... sendmsg resumed>) = 44 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5015] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5014] close(7 [pid 5013] recvfrom(6, [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5017] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] <... socket resumed>) = 6 [pid 5015] <... socket resumed>) = 6 [pid 5014] <... close resumed>) = 0 [pid 5013] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1839473761}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5018] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5017] <... socket resumed>) = 6 [pid 5016] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5013] close(6 [pid 5018] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5017] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 32 [pid 5015] <... sendto resumed>) = 32 [pid 5014] <... sendto resumed>) = 36 [pid 5013] <... close resumed>) = 0 [pid 5018] <... sendmsg resumed>) = 28 [pid 5017] <... sendto resumed>) = 32 [pid 5016] recvfrom(6, [pid 5015] recvfrom(6, [pid 5014] recvfrom(6, [pid 5013] exit_group(0 [pid 5018] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5017] recvfrom(6, [pid 5016] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-877647804}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5015] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-412193454}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5014] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1804492672}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5013] <... exit_group resumed>) = ? [pid 5018] <... sendmsg resumed>) = 44 [pid 5017] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-370212887}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5016] recvfrom(6, [pid 5015] recvfrom(6, [pid 5014] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5013] +++ exited with 0 +++ [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5017] recvfrom(6, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-877647804}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-412193454}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5014] <... socket resumed>) = 7 [pid 5018] <... socket resumed>) = 6 [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-370212887}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] access("/proc/net", R_OK [pid 5015] access("/proc/net", R_OK [pid 5014] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5013, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5018] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] access("/proc/net", R_OK [pid 5016] <... access resumed>) = 0 [pid 5015] <... access resumed>) = 0 [pid 5014] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5018] <... sendto resumed>) = 32 [pid 5017] <... access resumed>) = 0 [pid 5016] access("/proc/net/unix", R_OK [pid 5015] access("/proc/net/unix", R_OK [pid 5014] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5001] <... restart_syscall resumed>) = 0 [pid 5018] recvfrom(6, [pid 5017] access("/proc/net/unix", R_OK [pid 5016] <... access resumed>) = 0 [pid 5015] <... access resumed>) = 0 [pid 5014] <... ioctl resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-334352642}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5014] close(7 [pid 5018] recvfrom(6, [pid 5017] <... access resumed>) = 0 [pid 5016] <... socket resumed>) = 7 [pid 5015] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5014] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-334352642}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5015] <... socket resumed>) = 7 [pid 5014] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5018] access("/proc/net", R_OK [pid 5017] <... socket resumed>) = 7 [pid 5016] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5015] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5014] <... sendto resumed>) = 56 [pid 5018] <... access resumed>) = 0 [pid 5016] close(7 [pid 5014] recvfrom(6, [pid 5018] access("/proc/net/unix", R_OK [pid 5017] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5016] <... close resumed>) = 0 [pid 5015] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5014] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1804492672}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5018] <... access resumed>) = 0 [pid 5017] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5016] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] close(7 [pid 5014] close(6 [pid 5001] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5019 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5017] close(7 [pid 5016] <... sendto resumed>) = 36 [pid 5015] <... close resumed>) = 0 [pid 5014] <... close resumed>) = 0 ./strace-static-x86_64: Process 5019 attached [pid 5018] <... socket resumed>) = 7 [pid 5017] <... close resumed>) = 0 [pid 5016] recvfrom(6, [pid 5015] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5014] exit_group(0 [pid 5019] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5018] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5017] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-877647804}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5014] <... exit_group resumed>) = ? [pid 5019] <... prctl resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5017] <... sendto resumed>) = 36 [pid 5016] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5015] <... sendto resumed>) = 36 [pid 5014] +++ exited with 0 +++ [pid 5019] setpgid(0, 0 [pid 5018] close(7 [pid 5017] recvfrom(6, [pid 5016] <... socket resumed>) = 7 [pid 5015] recvfrom(6, [pid 5019] <... setpgid resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5019] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5018] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-370212887}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5015] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-412193454}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5007] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5014, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5019] <... openat resumed>) = 3 [pid 5018] <... sendto resumed>) = 36 [pid 5017] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5016] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5019] write(3, "1000", 4 [pid 5018] recvfrom(6, [pid 5017] <... socket resumed>) = 7 [pid 5016] <... ioctl resumed>) = 0 [pid 5015] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5007] restart_syscall(<... resuming interrupted clone ...> [pid 5019] <... write resumed>) = 4 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-334352642}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5016] close(7 [pid 5015] <... socket resumed>) = 7 [pid 5007] <... restart_syscall resumed>) = 0 [pid 5019] close(3 [pid 5018] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5017] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5015] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5019] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 7 [pid 5017] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5016] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5019] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5018] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5017] <... ioctl resumed>) = 0 [pid 5016] <... sendto resumed>) = 56 [pid 5015] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5019] <... socket resumed>) = 3 [pid 5018] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5017] close(7 [pid 5016] recvfrom(6, [pid 5015] <... ioctl resumed>) = 0 [pid 5007] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5019] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5018] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5016] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-877647804}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5019] <... socket resumed>) = 4 [pid 5018] <... ioctl resumed>) = 0 [pid 5017] <... close resumed>) = 0 [pid 5016] close(6 [pid 5015] close(7 [pid 5019] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(7 [pid 5017] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5015] <... close resumed>) = 0 ./strace-static-x86_64: Process 5020 attached [pid 5019] <... sendto resumed>) = 32 [pid 5018] <... close resumed>) = 0 [pid 5017] <... sendto resumed>) = 56 [pid 5016] exit_group(0 [pid 5007] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5020 [pid 5015] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5019] recvfrom(4, [pid 5018] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] recvfrom(6, [pid 5016] <... exit_group resumed>) = ? [pid 5015] <... sendto resumed>) = 56 [pid 5020] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5019] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5019}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5018] <... sendto resumed>) = 56 [pid 5017] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-370212887}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5016] +++ exited with 0 +++ [pid 5015] recvfrom(6, [pid 5020] <... prctl resumed>) = 0 [pid 5019] recvfrom(4, [pid 5018] recvfrom(6, [pid 5017] close(6 [pid 5015] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-412193454}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5006] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5016, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5020] setpgid(0, 0 [pid 5019] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5019}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-334352642}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5017] <... close resumed>) = 0 [pid 5015] close(6 [pid 5006] restart_syscall(<... resuming interrupted clone ...> [pid 5020] <... setpgid resumed>) = 0 [pid 5019] close(4 [pid 5018] close(6 [pid 5017] exit_group(0 [pid 5020] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5019] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5017] <... exit_group resumed>) = ? [pid 5015] <... close resumed>) = 0 [pid 5006] <... restart_syscall resumed>) = 0 [pid 5020] <... openat resumed>) = 3 [pid 5019] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5018] exit_group(0 [pid 5019] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5019] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5020] write(3, "1000", 4 [pid 5019] <... sendmsg resumed>) = 36 [pid 5018] <... exit_group resumed>) = ? [pid 5017] +++ exited with 0 +++ [pid 5015] exit_group(0 [pid 5020] <... write resumed>) = 4 [pid 5019] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5019] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5019] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5019] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5019] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5020] close(3 [pid 5019] <... sendto resumed>) = 32 [pid 5018] +++ exited with 0 +++ [pid 5015] <... exit_group resumed>) = ? [pid 5019] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-249790390}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5019] recvfrom(6, [pid 5015] +++ exited with 0 +++ [pid 5020] <... close resumed>) = 0 [pid 5006] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5017, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5020] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5019] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-249790390}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5019] close(6) = 0 [pid 5019] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5018, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5020] <... socket resumed>) = 3 [pid 5019] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5006] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5021 [pid 5019] <... sendmsg resumed>) = 28 [pid 5019] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 44 [pid 5005] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5015, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5002] restart_syscall(<... resuming interrupted clone ...> [pid 5019] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5005] restart_syscall(<... resuming interrupted clone ...> [pid 5003] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5022 [pid 5002] <... restart_syscall resumed>) = 0 [pid 5020] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5019] <... socket resumed>) = 6 [pid 5005] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5021 attached [pid 5020] <... socket resumed>) = 4 [pid 5019] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5022 attached [pid 5021] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5020] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5019] <... sendto resumed>) = 32 [pid 5022] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] <... prctl resumed>) = 0 [pid 5020] <... sendto resumed>) = 32 [pid 5019] recvfrom(6, [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... prctl resumed>) = 0 [pid 5021] setpgid(0, 0 [pid 5020] recvfrom(4, [pid 5019] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1646605083}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] setpgid(0, 0 [pid 5021] <... setpgid resumed>) = 0 [pid 5020] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5020}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5019] recvfrom(6, ./strace-static-x86_64: Process 5024 attached ./strace-static-x86_64: Process 5023 attached [pid 5022] <... setpgid resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5020] recvfrom(4, [pid 5019] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1646605083}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5002] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5023 [pid 5024] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] <... openat resumed>) = 3 [pid 5020] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5020}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5019] access("/proc/net", R_OK [pid 5005] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5024 [pid 5024] <... prctl resumed>) = 0 [pid 5023] <... prctl resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5021] write(3, "1000", 4 [pid 5020] close(4 [pid 5019] <... access resumed>) = 0 [pid 5023] setpgid(0, 0 [pid 5022] write(3, "1000", 4 [pid 5021] <... write resumed>) = 4 [pid 5020] <... close resumed>) = 0 [pid 5019] access("/proc/net/unix", R_OK [pid 5023] <... setpgid resumed>) = 0 [pid 5022] <... write resumed>) = 4 [pid 5021] close(3 [pid 5020] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5019] <... access resumed>) = 0 [pid 5024] setpgid(0, 0 [pid 5023] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] close(3 [pid 5021] <... close resumed>) = 0 [pid 5020] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5019] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5024] <... setpgid resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5022] <... close resumed>) = 0 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5020] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5019] <... socket resumed>) = 7 [pid 5024] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] write(3, "1000", 4 [pid 5022] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5021] <... socket resumed>) = 3 [pid 5019] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5023] <... write resumed>) = 4 [pid 5022] <... socket resumed>) = 3 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5020] <... sendmsg resumed>) = 36 [pid 5019] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5023] close(3 [pid 5022] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5021] <... socket resumed>) = 4 [pid 5020] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5019] close(7 [pid 5024] write(3, "1000", 4 [pid 5023] <... close resumed>) = 0 [pid 5022] <... socket resumed>) = 4 [pid 5021] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5020] <... socket resumed>) = 4 [pid 5019] <... close resumed>) = 0 [pid 5024] <... write resumed>) = 4 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5022] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5021] <... sendto resumed>) = 32 [pid 5020] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5019] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5024] close(3 [pid 5023] <... socket resumed>) = 3 [pid 5022] <... sendto resumed>) = 32 [pid 5021] recvfrom(4, [pid 5020] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5019] <... sendto resumed>) = 36 [pid 5024] <... close resumed>) = 0 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5022] recvfrom(4, [pid 5021] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5021}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5020] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5019] recvfrom(6, [pid 5024] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5023] <... socket resumed>) = 4 [pid 5022] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5022}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5021] recvfrom(4, [pid 5020] <... socket resumed>) = 5 [pid 5019] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1646605083}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5024] <... socket resumed>) = 3 [pid 5023] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5022] recvfrom(4, [pid 5021] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5021}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5020] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5019] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5024] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5023] <... sendto resumed>) = 32 [pid 5022] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5022}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] close(4 [pid 5020] <... socket resumed>) = 6 [pid 5019] <... socket resumed>) = 7 [pid 5024] <... socket resumed>) = 4 [pid 5023] recvfrom(4, [pid 5022] close(4 [pid 5021] <... close resumed>) = 0 [pid 5020] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5019] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5024] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5023}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5022] <... close resumed>) = 0 [pid 5021] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5019] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5024] <... sendto resumed>) = 32 [pid 5023] recvfrom(4, [pid 5022] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5021] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5020] <... sendto resumed>) = 32 [pid 5019] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5024] recvfrom(4, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5023}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5022] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5021] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5020] recvfrom(6, [pid 5019] <... ioctl resumed>) = 0 [pid 5024] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5024}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5023] close(4 [pid 5022] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5021] <... sendmsg resumed>) = 36 [pid 5020] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-931490632}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5019] close(7 [pid 5024] recvfrom(4, [pid 5023] <... close resumed>) = 0 [pid 5022] <... sendmsg resumed>) = 36 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5020] recvfrom(6, [pid 5019] <... close resumed>) = 0 [pid 5024] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5024}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5022] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5021] <... socket resumed>) = 4 [pid 5020] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-931490632}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5019] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5024] close(4 [pid 5023] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5022] <... socket resumed>) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5020] close(6 [pid 5019] <... sendto resumed>) = 56 [pid 5024] <... close resumed>) = 0 [pid 5023] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5022] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5021] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5020] <... close resumed>) = 0 [pid 5019] recvfrom(6, [pid 5024] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5023] <... sendmsg resumed>) = 36 [pid 5022] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5020] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5019] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1646605083}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5024] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5022] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5021] <... socket resumed>) = 5 [pid 5020] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5019] close(6 [pid 5024] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5023] <... socket resumed>) = 4 [pid 5022] <... socket resumed>) = 5 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5020] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5019] <... close resumed>) = 0 [pid 5024] <... sendmsg resumed>) = 36 [pid 5023] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5022] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5021] <... socket resumed>) = 6 [pid 5019] exit_group(0 [pid 5024] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5023] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5022] <... socket resumed>) = 6 [pid 5021] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5020] <... sendmsg resumed>) = 28 [pid 5019] <... exit_group resumed>) = ? [pid 5024] <... socket resumed>) = 4 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5022] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5021] <... sendto resumed>) = 32 [pid 5020] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5019] +++ exited with 0 +++ [pid 5024] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5023] <... socket resumed>) = 5 [pid 5022] <... sendto resumed>) = 32 [pid 5021] recvfrom(6, [pid 5024] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5022] recvfrom(6, [pid 5021] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-519351687}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5020] <... sendmsg resumed>) = 44 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5019, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5024] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5023] <... socket resumed>) = 6 [pid 5022] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-624577412}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5021] recvfrom(6, [pid 5020] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... socket resumed>) = 5 [pid 5023] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5022] recvfrom(6, [pid 5021] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-519351687}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5020] <... socket resumed>) = 6 [pid 5024] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5023] <... sendto resumed>) = 32 [pid 5022] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-624577412}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] close(6 [pid 5020] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5024] <... socket resumed>) = 6 [pid 5023] recvfrom(6, [pid 5022] close(6 [pid 5021] <... close resumed>) = 0 ./strace-static-x86_64: Process 5025 attached [pid 5024] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1095176323}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5022] <... close resumed>) = 0 [pid 5021] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5020] <... sendto resumed>) = 32 [pid 5001] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5025 [pid 5025] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... sendto resumed>) = 32 [pid 5023] recvfrom(6, [pid 5022] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5021] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5020] recvfrom(6, [pid 5025] <... prctl resumed>) = 0 [pid 5024] recvfrom(6, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1095176323}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5022] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5021] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5025] setpgid(0, 0 [pid 5024] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1835612030}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5023] close(6 [pid 5022] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5021] <... sendmsg resumed>) = 28 [pid 5020] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1847740696}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5025] <... setpgid resumed>) = 0 [pid 5024] recvfrom(6, [pid 5023] <... close resumed>) = 0 [pid 5022] <... sendmsg resumed>) = 28 [pid 5021] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5020] recvfrom(6, [pid 5025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1835612030}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5022] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5021] <... sendmsg resumed>) = 44 [pid 5020] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1847740696}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] <... openat resumed>) = 3 [pid 5024] close(6 [pid 5023] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5022] <... sendmsg resumed>) = 44 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5025] write(3, "1000", 4 [pid 5024] <... close resumed>) = 0 [pid 5023] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5022] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5021] <... socket resumed>) = 6 [pid 5020] access("/proc/net", R_OK [pid 5025] <... write resumed>) = 4 [pid 5024] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5023] <... sendmsg resumed>) = 28 [pid 5022] <... socket resumed>) = 6 [pid 5021] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5020] <... access resumed>) = 0 [pid 5025] close(3 [pid 5024] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5023] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5022] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5021] <... sendto resumed>) = 32 [pid 5020] access("/proc/net/unix", R_OK [pid 5025] <... close resumed>) = 0 [pid 5024] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5023] <... sendmsg resumed>) = 44 [pid 5022] <... sendto resumed>) = 32 [pid 5021] recvfrom(6, [pid 5025] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5024] <... sendmsg resumed>) = 28 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5022] recvfrom(6, [pid 5021] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1804830109}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5020] <... access resumed>) = 0 [pid 5025] <... socket resumed>) = 3 [pid 5024] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5023] <... socket resumed>) = 6 [pid 5022] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1910212852}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5021] recvfrom(6, [pid 5020] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5024] <... sendmsg resumed>) = 44 [pid 5023] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5022] recvfrom(6, [pid 5021] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1804830109}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5020] <... socket resumed>) = 7 [pid 5025] <... socket resumed>) = 4 [pid 5024] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5023] <... sendto resumed>) = 32 [pid 5022] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1910212852}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] access("/proc/net", R_OK [pid 5020] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5025] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5024] <... socket resumed>) = 6 [pid 5023] recvfrom(6, [pid 5022] access("/proc/net", R_OK [pid 5021] <... access resumed>) = 0 [pid 5025] <... sendto resumed>) = 32 [pid 5024] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1047905085}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5022] <... access resumed>) = 0 [pid 5021] access("/proc/net/unix", R_OK [pid 5020] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5025] recvfrom(4, [pid 5024] <... sendto resumed>) = 32 [pid 5023] recvfrom(6, [pid 5022] access("/proc/net/unix", R_OK [pid 5021] <... access resumed>) = 0 [pid 5020] close(7 [pid 5025] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5025}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5024] recvfrom(6, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1047905085}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5022] <... access resumed>) = 0 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] recvfrom(4, [pid 5024] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1185565677}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5023] access("/proc/net", R_OK [pid 5022] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5021] <... socket resumed>) = 7 [pid 5020] <... close resumed>) = 0 [pid 5025] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5025}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5024] recvfrom(6, [pid 5023] <... access resumed>) = 0 [pid 5022] <... socket resumed>) = 7 [pid 5021] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5020] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] close(4 [pid 5024] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1185565677}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] access("/proc/net/unix", R_OK [pid 5022] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5021] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5025] <... close resumed>) = 0 [pid 5024] access("/proc/net", R_OK [pid 5023] <... access resumed>) = 0 [pid 5022] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5021] close(7 [pid 5025] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5022] close(7 [pid 5021] <... close resumed>) = 0 [pid 5025] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5023] <... socket resumed>) = 7 [pid 5022] <... close resumed>) = 0 [pid 5021] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5024] <... access resumed>) = 0 [pid 5023] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5022] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] <... sendmsg resumed>) = 36 [pid 5024] access("/proc/net/unix", R_OK [pid 5023] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5021] <... sendto resumed>) = 36 [pid 5020] <... sendto resumed>) = 36 [pid 5025] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5024] <... access resumed>) = 0 [pid 5023] close(7 [pid 5022] <... sendto resumed>) = 36 [pid 5021] recvfrom(6, [pid 5020] recvfrom(6, [pid 5025] <... socket resumed>) = 4 [pid 5024] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... close resumed>) = 0 [pid 5022] recvfrom(6, [pid 5021] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1804830109}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5020] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1847740696}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5024] <... socket resumed>) = 7 [pid 5023] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5022] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1910212852}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5020] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5025] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5024] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5023] <... sendto resumed>) = 36 [pid 5022] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5021] <... socket resumed>) = 7 [pid 5020] <... socket resumed>) = 7 [pid 5025] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5024] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5023] recvfrom(6, [pid 5022] <... socket resumed>) = 7 [pid 5021] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5020] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5025] <... socket resumed>) = 5 [pid 5024] close(7 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1047905085}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5022] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5021] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5020] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5025] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5024] <... close resumed>) = 0 [pid 5023] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5022] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5021] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5020] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5025] <... socket resumed>) = 6 [pid 5024] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... socket resumed>) = 7 [pid 5022] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5021] <... ioctl resumed>) = 0 [pid 5025] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5024] <... sendto resumed>) = 36 [pid 5023] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5022] <... ioctl resumed>) = 0 [pid 5021] close(7 [pid 5020] <... ioctl resumed>) = 0 [pid 5025] <... sendto resumed>) = 32 [pid 5024] recvfrom(6, [pid 5023] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5022] close(7 [pid 5021] <... close resumed>) = 0 [pid 5020] close(7 [pid 5025] recvfrom(6, [pid 5024] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1185565677}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5022] <... close resumed>) = 0 [pid 5021] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1332662810}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5024] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5023] <... ioctl resumed>) = 0 [pid 5022] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5021] <... sendto resumed>) = 56 [pid 5020] <... close resumed>) = 0 [pid 5025] recvfrom(6, [pid 5024] <... socket resumed>) = 7 [pid 5023] close(7 [pid 5022] <... sendto resumed>) = 56 [pid 5021] recvfrom(6, [pid 5020] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1332662810}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5024] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5023] <... close resumed>) = 0 [pid 5022] recvfrom(6, [pid 5021] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1804830109}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5025] close(6 [pid 5024] <... ioctl resumed>, ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5023] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5022] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1910212852}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5021] close(6 [pid 5020] <... sendto resumed>) = 56 [pid 5025] <... close resumed>) = 0 [pid 5024] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5023] <... sendto resumed>) = 56 [pid 5022] close(6 [pid 5021] <... close resumed>) = 0 [pid 5020] recvfrom(6, [pid 5025] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5024] <... ioctl resumed>) = 0 [pid 5023] recvfrom(6, [pid 5022] <... close resumed>) = 0 [pid 5021] exit_group(0 [pid 5020] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1847740696}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5025] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5024] close(7 [pid 5023] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1047905085}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5022] exit_group(0 [pid 5021] <... exit_group resumed>) = ? [pid 5020] close(6 [pid 5025] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x04\x00\x00\x00\x21\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5024] <... close resumed>) = 0 [pid 5023] close(6 [pid 5022] <... exit_group resumed>) = ? [pid 5021] +++ exited with 0 +++ [pid 5020] <... close resumed>) = 0 [pid 5025] <... sendmsg resumed>) = 28 [pid 5024] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5022] +++ exited with 0 +++ [pid 5020] exit_group(0 [pid 5025] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x23\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x08\x00\x57\x00\x80\x00\x00\x00", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5024] <... sendto resumed>) = 56 [pid 5023] exit_group(0 [pid 5020] <... exit_group resumed>) = ? [pid 5006] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5021, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5025] <... sendmsg resumed>) = 44 [pid 5024] recvfrom(6, [pid 5023] <... exit_group resumed>) = ? [pid 5025] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5024] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1185565677}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5023] +++ exited with 0 +++ [pid 5020] +++ exited with 0 +++ [pid 5006] restart_syscall(<... resuming interrupted clone ...> [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5022, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5025] <... socket resumed>) = 6 [pid 5024] close(6 [pid 5007] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5020, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5006] <... restart_syscall resumed>) = 0 [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5023, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5025] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5024] <... close resumed>) = 0 [pid 5003] <... restart_syscall resumed>) = 0 [pid 5025] recvfrom(6, [pid 5024] exit_group(0 [pid 5025] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1427917965}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5025] recvfrom(6, [pid 5024] <... exit_group resumed>) = ? [pid 5025] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1427917965}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] access("/proc/net", R_OK) = 0 [pid 5025] access("/proc/net/unix", R_OK) = 0 [pid 5025] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5025] ioctl(7, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5024] +++ exited with 0 +++ [pid 5025] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5006] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5005] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5024, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5025] close(7) = 0 [pid 5025] sendto(6, [{nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5025] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1427917965}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 7 [pid 5006] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5026 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] ioctl(7, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] ioctl(7, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5025] close(7) = 0 [pid 5025] sendto(6, [{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5005] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] recvfrom(6, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1427917965}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=nl80211, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x04\x00\x34\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"]}], 4096, 0, NULL, NULL) = 76 [pid 5025] close(6) = 0 [pid 5025] exit_group(0./strace-static-x86_64: Process 5026 attached ) = ? ./strace-static-x86_64: Process 5029 attached ./strace-static-x86_64: Process 5027 attached [pid 5026] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] +++ exited with 0 +++ [pid 5007] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5003] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5027 [pid 5002] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5028 [pid 5026] <... prctl resumed>) = 0 [pid 5026] setpgid(0, 0) = 0 [pid 5026] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5005] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5029 [pid 5026] write(3, "1000", 4) = 4 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5025, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5007] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5030 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5028 attached [pid 5026] close(3 [pid 5028] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... close resumed>) = 0 [pid 5028] <... prctl resumed>) = 0 [pid 5026] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5028] setpgid(0, 0 [pid 5026] <... socket resumed>) = 3 [pid 5001] <... clone resumed>, child_tidptr=0x5555560ce5d0) = 5031 ./strace-static-x86_64: Process 5030 attached [pid 5028] <... setpgid resumed>) = 0 [pid 5026] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5030] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5031 attached [pid 5030] <... prctl resumed>) = 0 [pid 5029] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5028] <... openat resumed>) = 3 [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5030] setpgid(0, 0 [pid 5029] <... prctl resumed>) = 0 [pid 5028] write(3, "1000", 4 [pid 5027] <... prctl resumed>) = 0 [pid 5026] <... sendto resumed>) = 32 [pid 5031] <... prctl resumed>) = 0 [pid 5030] <... setpgid resumed>) = 0 [pid 5028] <... write resumed>) = 4 [pid 5026] recvfrom(4, [pid 5031] setpgid(0, 0 [pid 5030] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5029] setpgid(0, 0 [pid 5028] close(3 [pid 5027] setpgid(0, 0 [pid 5026] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5026}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5031] <... setpgid resumed>) = 0 [pid 5030] <... openat resumed>) = 3 [pid 5029] <... setpgid resumed>) = 0 [pid 5028] <... close resumed>) = 0 [pid 5027] <... setpgid resumed>) = 0 [pid 5026] recvfrom(4, [pid 5031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5030] write(3, "1000", 4 [pid 5029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5028] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5026] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5026}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] <... openat resumed>) = 3 [pid 5030] <... write resumed>) = 4 [pid 5029] <... openat resumed>) = 3 [pid 5028] <... socket resumed>) = 3 [pid 5027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] close(4 [pid 5031] write(3, "1000", 4 [pid 5030] close(3 [pid 5029] write(3, "1000", 4 [pid 5028] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5027] <... openat resumed>) = 3 [pid 5026] <... close resumed>) = 0 [pid 5031] <... write resumed>) = 4 [pid 5030] <... close resumed>) = 0 [pid 5029] <... write resumed>) = 4 [pid 5028] <... socket resumed>) = 4 [pid 5027] write(3, "1000", 4 [pid 5026] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5031] close(3 [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5029] close(3 [pid 5028] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] <... write resumed>) = 4 [pid 5026] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5031] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 3 [pid 5029] <... close resumed>) = 0 [pid 5028] <... sendto resumed>) = 32 [pid 5027] close(3 [pid 5026] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5031] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5029] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5028] recvfrom(4, [pid 5027] <... close resumed>) = 0 [pid 5029] <... socket resumed>) = 3 [pid 5027] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5029] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5027] <... socket resumed>) = 3 [pid 5029] <... socket resumed>) = 4 [pid 5027] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5029] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] <... socket resumed>) = 4 [pid 5029] <... sendto resumed>) = 32 [pid 5027] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5029] recvfrom(4, [pid 5027] <... sendto resumed>) = 32 [pid 5029] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5029}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5027] recvfrom(4, [pid 5029] recvfrom(4, [pid 5027] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5027}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5029] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5029}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5027] recvfrom(4, [pid 5029] close(4 [pid 5027] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5027}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5029] <... close resumed>) = 0 [pid 5027] close(4 [pid 5029] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5027] <... close resumed>) = 0 [pid 5029] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5027] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5029] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5027] <... ioctl resumed>, ifr_ifindex=9}) = 0 [ 62.016334][ T5026] ------------[ cut here ]------------ [ 62.022114][ T5026] WARNING: CPU: 0 PID: 5026 at net/mac80211/offchannel.c:403 ieee80211_start_next_roc+0x1f8/0x250 [ 62.032841][ T5026] Modules linked in: [ 62.036859][ T5026] CPU: 0 PID: 5026 Comm: syz-executor323 Not tainted 6.4.0-rc2-syzkaller-00330-g0dd2a6fb1e34 #0 [ 62.047887][ T5026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 62.058437][ T5026] RIP: 0010:ieee80211_start_next_roc+0x1f8/0x250 [pid 5027] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5031] <... socket resumed>) = 3 [pid 5031] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5031] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5031] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5031}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5031] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] close(4) = 0 [pid 5031] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [ 62.064837][ T5026] Code: d8 23 00 00 48 89 ef 48 89 c2 e8 93 7f 0d 00 5b 5d e9 4c b7 fb f7 e8 47 b7 fb f7 48 89 ef e8 1f 70 ff ff eb 8d e8 38 b7 fb f7 <0f> 0b eb 84 48 c7 c7 30 ad 7a 8e e8 18 81 4e f8 e9 2f fe ff ff e8 [ 62.085137][ T5026] RSP: 0018:ffffc90003b6f1c0 EFLAGS: 00010293 [ 62.091466][ T5026] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 62.099596][ T5026] RDX: ffff888024d20000 RSI: ffffffff89888b98 RDI: 0000000000000001 [ 62.107663][ T5026] RBP: ffff8880210f0de0 R08: 0000000000000001 R09: 0000000000000000 [pid 5031] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5030] <... socket resumed>) = 4 [pid 5030] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5030] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5030}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5030] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5030}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(4) = 0 [pid 5030] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [ 62.115669][ T5026] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880210f2920 [ 62.123720][ T5026] R13: 0000000000000001 R14: 0000000000000000 R15: dffffc0000000000 [ 62.131775][ T5026] FS: 00005555560ce300(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 62.140884][ T5026] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.147639][ T5026] CR2: 00007ffe8ff36ed8 CR3: 0000000074d65000 CR4: 00000000003506f0 [ 62.155723][ T5026] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 5030] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\xe5\x01\x00\x00\x00\x06\x00\x00\x00\x08\x00\x03\x00\x09\x00\x00\x00\x08\x00\x05\x00\x02\x00\x00\x00", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5028] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5028}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5028] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5028}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] close(4) = 0 [pid 5028] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=9}) = 0 [ 62.163792][ T5026] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 62.171957][ T5026] Call Trace: [ 62.175274][ T5026] [ 62.178358][ T5026] __ieee80211_scan_completed+0x4df/0xc70 [ 62.184140][ T5026] ieee80211_scan_cancel+0x182/0x8f0 [ 62.189627][ T5026] ieee80211_do_stop+0x1826/0x1f50 [ 62.194895][ T5026] ? mark_held_locks+0x9f/0xe0 [ 62.199763][ T5026] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 62.205644][ T5026] ? lockdep_hardirqs_on+0x7d/0x100 [ 62.211116][ T5026] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 62.217014][ T5026] ? ieee80211_del_virtual_monitor+0x300/0x300 [ 62.223230][ T5026] ? ieee80211_add_pending_skbs+0x3c0/0x3c0 [ 62.229216][ T5026] ? ieee80211_get_vif_queues+0x1d4/0x220 [ 62.234993][ T5026] ieee80211_if_change_type+0x416/0x8b0 [ 62.240635][ T5026] ieee80211_change_iface+0x5b/0x440 [ 62.245973][ T5026] cfg80211_change_iface+0x5c1/0xe00 [ 62.251472][ T5026] nl80211_set_interface+0x695/0x960 [ 62.256847][ T5026] ? nl80211_notify_iface+0x190/0x190 [ 62.262620][ T5026] ? nl80211_pre_doit+0x120/0xab0 [ 62.267883][ T5026] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 62.274174][ T5026] ? genl_start+0x660/0x660 [ 62.278784][ T5026] ? ns_capable+0xe0/0x110 [ 62.283321][ T5026] genl_rcv_msg+0x4ff/0x7e0 [ 62.287911][ T5026] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 62.294378][ T5026] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 62.300446][ T5026] ? validate_beacon_tx_rate+0x790/0x790 [ 62.306136][ T5026] ? nl80211_notify_iface+0x190/0x190 [ 62.311620][ T5026] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 62.317509][ T5026] ? __kasan_init_slab_obj+0xe/0x20 [ 62.322765][ T5026] netlink_rcv_skb+0x165/0x440 [ 62.327624][ T5026] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 62.334030][ T5026] ? netlink_ack+0x1360/0x1360 [ 62.339005][ T5026] ? down_write_killable+0x250/0x250 [ 62.344322][ T5026] ? netlink_deliver_tap+0x1b1/0xcf0 [ 62.349693][ T5026] genl_rcv+0x28/0x40 [ 62.353703][ T5026] netlink_unicast+0x547/0x7f0 [ 62.358657][ T5026] ? netlink_attachskb+0x890/0x890 [ 62.363794][ T5026] ? __virt_addr_valid+0x61/0x2e0 [ 62.369005][ T5026] ? __phys_addr_symbol+0x30/0x70 [ 62.374070][ T5026] ? __check_object_size+0x323/0x730 [ 62.379434][ T5026] netlink_sendmsg+0x925/0xe30 [ 62.384389][ T5026] ? netlink_unicast+0x7f0/0x7f0 [ 62.389405][ T5026] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 62.394745][ T5026] ? netlink_unicast+0x7f0/0x7f0 [ 62.400066][ T5026] sock_sendmsg+0xde/0x190 [ 62.404899][ T5026] ____sys_sendmsg+0x71c/0x900 [ 62.409922][ T5026] ? copy_msghdr_from_user+0xfc/0x150 [ 62.415390][ T5026] ? kernel_sendmsg+0x50/0x50 [ 62.420253][ T5026] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 62.426600][ T5026] ___sys_sendmsg+0x110/0x1b0 [ 62.431329][ T5026] ? do_recvmmsg+0x6f0/0x6f0 [ 62.435985][ T5026] ? lock_sync+0x190/0x190 [ 62.440706][ T5026] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 62.448153][ T5026] ? do_raw_spin_lock+0x124/0x2b0 [ 62.453322][ T5026] ? spin_bug+0x1c0/0x1c0 [ 62.457831][ T5026] ? _raw_spin_lock_irq+0x45/0x50 [ 62.463014][ T5026] ? __fget_light+0x20a/0x270 [ 62.468141][ T5026] __sys_sendmsg+0xf7/0x1c0 [ 62.472766][ T5026] ? __sys_sendmsg_sock+0x40/0x40 [ 62.478045][ T5026] ? lock_downgrade+0x690/0x690 [ 62.482991][ T5026] ? lockdep_hardirqs_on+0x7d/0x100 [ 62.488284][ T5026] ? _raw_spin_unlock_irq+0x2e/0x50 [ 62.493610][ T5026] ? ptrace_notify+0xfe/0x140 [ 62.498402][ T5026] do_syscall_64+0x39/0xb0 [ 62.502950][ T5026] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.509212][ T5026] RIP: 0033:0x7faace82c039 [ 62.513663][ T5026] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 62.533365][ T5026] RSP: 002b:00007ffe8ff37f48 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.541877][ T5026] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 00007faace82c039 [ 62.550023][ T5026] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 62.558161][ T5026] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 62.566175][ T5026] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000f157 [ 62.574235][ T5026] R13: 00007ffe8ff37f5c R14: 00007ffe8ff37f70 R15: 00007ffe8ff37f60 [ 62.582342][ T5026] [ 62.585401][ T5026] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 62.592715][ T5026] CPU: 0 PID: 5026 Comm: syz-executor323 Not tainted 6.4.0-rc2-syzkaller-00330-g0dd2a6fb1e34 #0 [ 62.603149][ T5026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 62.613232][ T5026] Call Trace: [ 62.616520][ T5026] [ 62.619472][ T5026] dump_stack_lvl+0xd9/0x150 [ 62.624098][ T5026] panic+0x686/0x730 [ 62.628016][ T5026] ? panic_smp_self_stop+0xa0/0xa0 [ 62.633163][ T5026] ? show_trace_log_lvl+0x285/0x390 [ 62.638416][ T5026] ? ieee80211_start_next_roc+0x1f8/0x250 [ 62.644157][ T5026] check_panic_on_warn+0xb1/0xc0 [ 62.649115][ T5026] __warn+0xf2/0x390 [ 62.653109][ T5026] ? ieee80211_start_next_roc+0x1f8/0x250 [ 62.658930][ T5026] report_bug+0x2da/0x500 [ 62.663291][ T5026] handle_bug+0x3c/0x70 [ 62.667467][ T5026] exc_invalid_op+0x18/0x50 [ 62.672064][ T5026] asm_exc_invalid_op+0x1a/0x20 [ 62.676928][ T5026] RIP: 0010:ieee80211_start_next_roc+0x1f8/0x250 [ 62.683743][ T5026] Code: d8 23 00 00 48 89 ef 48 89 c2 e8 93 7f 0d 00 5b 5d e9 4c b7 fb f7 e8 47 b7 fb f7 48 89 ef e8 1f 70 ff ff eb 8d e8 38 b7 fb f7 <0f> 0b eb 84 48 c7 c7 30 ad 7a 8e e8 18 81 4e f8 e9 2f fe ff ff e8 [ 62.703887][ T5026] RSP: 0018:ffffc90003b6f1c0 EFLAGS: 00010293 [ 62.710052][ T5026] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 62.718115][ T5026] RDX: ffff888024d20000 RSI: ffffffff89888b98 RDI: 0000000000000001 [ 62.726115][ T5026] RBP: ffff8880210f0de0 R08: 0000000000000001 R09: 0000000000000000 [ 62.734113][ T5026] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880210f2920 [ 62.742094][ T5026] R13: 0000000000000001 R14: 0000000000000000 R15: dffffc0000000000 [ 62.750082][ T5026] ? ieee80211_start_next_roc+0x1f8/0x250 [ 62.755829][ T5026] __ieee80211_scan_completed+0x4df/0xc70 [ 62.761574][ T5026] ieee80211_scan_cancel+0x182/0x8f0 [ 62.766875][ T5026] ieee80211_do_stop+0x1826/0x1f50 [ 62.771998][ T5026] ? mark_held_locks+0x9f/0xe0 [ 62.776781][ T5026] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 62.782604][ T5026] ? lockdep_hardirqs_on+0x7d/0x100 [ 62.787815][ T5026] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 62.793751][ T5026] ? ieee80211_del_virtual_monitor+0x300/0x300 [ 62.799931][ T5026] ? ieee80211_add_pending_skbs+0x3c0/0x3c0 [ 62.805862][ T5026] ? ieee80211_get_vif_queues+0x1d4/0x220 [ 62.811613][ T5026] ieee80211_if_change_type+0x416/0x8b0 [ 62.817179][ T5026] ieee80211_change_iface+0x5b/0x440 [ 62.822490][ T5026] cfg80211_change_iface+0x5c1/0xe00 [ 62.827881][ T5026] nl80211_set_interface+0x695/0x960 [ 62.833210][ T5026] ? nl80211_notify_iface+0x190/0x190 [ 62.838604][ T5026] ? nl80211_pre_doit+0x120/0xab0 [ 62.843644][ T5026] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 62.849812][ T5026] ? genl_start+0x660/0x660 [ 62.854336][ T5026] ? ns_capable+0xe0/0x110 [ 62.858776][ T5026] genl_rcv_msg+0x4ff/0x7e0 [ 62.863292][ T5026] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 62.869729][ T5026] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 62.875723][ T5026] ? validate_beacon_tx_rate+0x790/0x790 [ 62.881366][ T5026] ? nl80211_notify_iface+0x190/0x190 [ 62.886782][ T5026] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 62.892607][ T5026] ? __kasan_init_slab_obj+0xe/0x20 [ 62.897855][ T5026] netlink_rcv_skb+0x165/0x440 [ 62.902836][ T5026] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 62.909180][ T5026] ? netlink_ack+0x1360/0x1360 [ 62.913987][ T5026] ? down_write_killable+0x250/0x250 [ 62.919288][ T5026] ? netlink_deliver_tap+0x1b1/0xcf0 [ 62.925108][ T5026] genl_rcv+0x28/0x40 [ 62.930315][ T5026] netlink_unicast+0x547/0x7f0 [ 62.935623][ T5026] ? netlink_attachskb+0x890/0x890 [ 62.940747][ T5026] ? __virt_addr_valid+0x61/0x2e0 [ 62.945839][ T5026] ? __phys_addr_symbol+0x30/0x70 [ 62.950964][ T5026] ? __check_object_size+0x323/0x730 [ 62.956291][ T5026] netlink_sendmsg+0x925/0xe30 [ 62.961108][ T5026] ? netlink_unicast+0x7f0/0x7f0 [ 62.966106][ T5026] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 62.971428][ T5026] ? netlink_unicast+0x7f0/0x7f0 [ 62.976397][ T5026] sock_sendmsg+0xde/0x190 [ 62.980842][ T5026] ____sys_sendmsg+0x71c/0x900 [ 62.985614][ T5026] ? copy_msghdr_from_user+0xfc/0x150 [ 62.991024][ T5026] ? kernel_sendmsg+0x50/0x50 [ 62.995733][ T5026] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 63.006388][ T5026] ___sys_sendmsg+0x110/0x1b0 [ 63.011361][ T5026] ? do_recvmmsg+0x6f0/0x6f0 [ 63.016156][ T5026] ? lock_sync+0x190/0x190 [ 63.020595][ T5026] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 63.025811][ T5026] ? do_raw_spin_lock+0x124/0x2b0 [ 63.030853][ T5026] ? spin_bug+0x1c0/0x1c0 [ 63.035719][ T5026] ? _raw_spin_lock_irq+0x45/0x50 [ 63.040771][ T5026] ? __fget_light+0x20a/0x270 [ 63.045473][ T5026] __sys_sendmsg+0xf7/0x1c0 [ 63.049989][ T5026] ? __sys_sendmsg_sock+0x40/0x40 [ 63.055047][ T5026] ? lock_downgrade+0x690/0x690 [ 63.060132][ T5026] ? lockdep_hardirqs_on+0x7d/0x100 [ 63.065983][ T5026] ? _raw_spin_unlock_irq+0x2e/0x50 [ 63.071299][ T5026] ? ptrace_notify+0xfe/0x140 [ 63.076115][ T5026] do_syscall_64+0x39/0xb0 [ 63.080569][ T5026] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 63.086577][ T5026] RIP: 0033:0x7faace82c039 [ 63.091188][ T5026] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 63.111974][ T5026] RSP: 002b:00007ffe8ff37f48 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.120757][ T5026] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 00007faace82c039 [ 63.128739][ T5026] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 63.136801][ T5026] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 63.144786][ T5026] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000f157 [ 63.153290][ T5026] R13: 00007ffe8ff37f5c R14: 00007ffe8ff37f70 R15: 00007ffe8ff37f60 [ 63.161372][ T5026] [ 63.164587][ T5026] Kernel Offset: disabled [ 63.169167][ T5026] Rebooting in 86400 seconds..