./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1747609974 <...> Warning: Permanently added '10.128.0.122' (ED25519) to the list of known hosts. execve("./syz-executor1747609974", ["./syz-executor1747609974"], 0x7ffdb41cc300 /* 10 vars */) = 0 brk(NULL) = 0x555556154000 brk(0x555556154d00) = 0x555556154d00 arch_prctl(ARCH_SET_FS, 0x555556154380) = 0 set_tid_address(0x555556154650) = 5053 set_robust_list(0x555556154660, 24) = 0 rseq(0x555556154ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1747609974", 4096) = 28 getrandom("\x92\x0c\xfd\x95\x5d\xe7\xb3\x99", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556154d00 brk(0x555556175d00) = 0x555556175d00 brk(0x555556176000) = 0x555556176000 mprotect(0x7f9d5eadb000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556154650) = 5054 ./strace-static-x86_64: Process 5054 attached [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] set_robust_list(0x555556154660, 24) = 0 ./strace-static-x86_64: Process 5055 attached [pid 5053] <... clone resumed>, child_tidptr=0x555556154650) = 5055 [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5055] set_robust_list(0x555556154660, 24 [pid 5054] mkdir("./syzkaller.qJvafZ", 0700 [pid 5055] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5056 attached [pid 5055] mkdir("./syzkaller.BNkE3f", 0700 [pid 5053] <... clone resumed>, child_tidptr=0x555556154650) = 5056 [pid 5054] <... mkdir resumed>) = 0 [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] set_robust_list(0x555556154660, 24 [pid 5054] chmod("./syzkaller.qJvafZ", 0777) = 0 ./strace-static-x86_64: Process 5057 attached [pid 5056] <... set_robust_list resumed>) = 0 [pid 5055] <... mkdir resumed>) = 0 [pid 5053] <... clone resumed>, child_tidptr=0x555556154650) = 5057 [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] chdir("./syzkaller.qJvafZ" [pid 5057] set_robust_list(0x555556154660, 24./strace-static-x86_64: Process 5058 attached [pid 5053] <... clone resumed>, child_tidptr=0x555556154650) = 5058 [pid 5058] set_robust_list(0x555556154660, 24 [pid 5057] <... set_robust_list resumed>) = 0 [pid 5056] mkdir("./syzkaller.FUg9hL", 0700 [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5055] chmod("./syzkaller.BNkE3f", 0777 [pid 5054] <... chdir resumed>) = 0 [pid 5058] <... set_robust_list resumed>) = 0 [pid 5057] mkdir("./syzkaller.JCZG3n", 0700 [pid 5055] <... chmod resumed>) = 0 [pid 5054] unshare(CLONE_NEWPID [pid 5058] mkdir("./syzkaller.mnYLRr", 0700./strace-static-x86_64: Process 5059 attached [pid 5053] <... clone resumed>, child_tidptr=0x555556154650) = 5059 [pid 5057] <... mkdir resumed>) = 0 [pid 5056] <... mkdir resumed>) = 0 [pid 5055] chdir("./syzkaller.BNkE3f" [pid 5054] <... unshare resumed>) = 0 [pid 5059] set_robust_list(0x555556154660, 24 [pid 5057] chmod("./syzkaller.JCZG3n", 0777 [pid 5056] chmod("./syzkaller.FUg9hL", 0777 [pid 5059] <... set_robust_list resumed>) = 0 [pid 5055] <... chdir resumed>) = 0 [pid 5059] mkdir("./syzkaller.ekSLzZ", 0700 [pid 5055] unshare(CLONE_NEWPID [pid 5057] <... chmod resumed>) = 0 [pid 5056] <... chmod resumed>) = 0 [pid 5055] <... unshare resumed>) = 0 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] <... mkdir resumed>) = 0 [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5059] <... mkdir resumed>) = 0 [pid 5058] chmod("./syzkaller.mnYLRr", 0777 [pid 5057] chdir("./syzkaller.JCZG3n" [pid 5056] chdir("./syzkaller.FUg9hL" [pid 5057] <... chdir resumed>) = 0 [pid 5057] unshare(CLONE_NEWPID) = 0 [pid 5058] <... chmod resumed>) = 0 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] <... chdir resumed>) = 0 [pid 5059] chmod("./syzkaller.ekSLzZ", 0777 [pid 5058] chdir("./syzkaller.mnYLRr" [pid 5056] unshare(CLONE_NEWPID [pid 5059] <... chmod resumed>) = 0 [pid 5058] <... chdir resumed>) = 0 [pid 5056] <... unshare resumed>) = 0 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached ./strace-static-x86_64: Process 5061 attached [pid 5062] set_robust_list(0x555556154660, 24 [pid 5058] unshare(CLONE_NEWPID [pid 5061] set_robust_list(0x555556154660, 24 [pid 5062] <... set_robust_list resumed>) = 0 [pid 5061] <... set_robust_list resumed>) = 0 [pid 5058] <... unshare resumed>) = 0 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5055] <... clone resumed>, child_tidptr=0x555556154650) = 5060 ./strace-static-x86_64: Process 5060 attached [pid 5061] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5059] chdir("./syzkaller.ekSLzZ" [pid 5054] <... clone resumed>, child_tidptr=0x555556154650) = 5061 [pid 5062] <... mount resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5063 attached [pid 5060] set_robust_list(0x555556154660, 24 [pid 5059] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5064 attached [pid 5063] set_robust_list(0x555556154660, 24 [pid 5061] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5059] unshare(CLONE_NEWPID [pid 5057] <... clone resumed>, child_tidptr=0x555556154650) = 5062 [pid 5064] set_robust_list(0x555556154660, 24 [pid 5059] <... unshare resumed>) = 0 [pid 5064] <... set_robust_list resumed>) = 0 [pid 5059] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5063] <... set_robust_list resumed>) = 0 [pid 5060] <... set_robust_list resumed>) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x555556154650) = 5064 [pid 5056] <... clone resumed>, child_tidptr=0x555556154650) = 5063 [pid 5064] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5063] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5060] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 5065 attached [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] set_robust_list(0x555556154660, 24 [pid 5064] <... prctl resumed>) = 0 [pid 5063] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5060] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5062] <... prctl resumed>) = 0 [pid 5061] <... prctl resumed>) = 0 [pid 5059] <... clone resumed>, child_tidptr=0x555556154650) = 5065 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5062] setsid( [pid 5061] setsid( [pid 5065] <... set_robust_list resumed>) = 0 [pid 5064] setsid( [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5060] <... prctl resumed>) = 0 [pid 5062] <... setsid resumed>) = 1 [pid 5061] <... setsid resumed>) = 1 [pid 5065] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5064] <... setsid resumed>) = 1 [pid 5063] <... prctl resumed>) = 0 [pid 5060] setsid( [pid 5062] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5061] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5065] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5064] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5063] setsid( [pid 5060] <... setsid resumed>) = 1 [pid 5062] <... prlimit64 resumed>NULL) = 0 [pid 5061] <... prlimit64 resumed>NULL) = 0 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... setsid resumed>) = 1 [pid 5060] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5062] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5061] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5063] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5060] <... prlimit64 resumed>NULL) = 0 [pid 5062] <... prlimit64 resumed>NULL) = 0 [pid 5061] <... prlimit64 resumed>NULL) = 0 [pid 5065] <... prctl resumed>) = 0 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5060] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5062] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5061] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5065] setsid( [pid 5064] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5063] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5060] <... prlimit64 resumed>NULL) = 0 [pid 5062] <... prlimit64 resumed>NULL) = 0 [pid 5061] <... prlimit64 resumed>NULL) = 0 [pid 5065] <... setsid resumed>) = 1 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5060] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5062] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5061] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5065] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5064] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5063] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5060] <... prlimit64 resumed>NULL) = 0 [pid 5062] <... prlimit64 resumed>NULL) = 0 [pid 5061] <... prlimit64 resumed>NULL) = 0 [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5060] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5065] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5064] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5060] <... prlimit64 resumed>NULL) = 0 [pid 5060] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5062] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5061] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5060] <... prlimit64 resumed>NULL) = 0 [pid 5062] <... prlimit64 resumed>NULL) = 0 [pid 5061] <... prlimit64 resumed>NULL) = 0 [pid 5065] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5064] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5060] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5062] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5061] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5060] <... prlimit64 resumed>NULL) = 0 [pid 5062] <... prlimit64 resumed>NULL) = 0 [pid 5061] <... prlimit64 resumed>NULL) = 0 [pid 5065] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5064] unshare(CLONE_NEWNS [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5060] unshare(CLONE_NEWNS [pid 5062] unshare(CLONE_NEWNS [pid 5061] unshare(CLONE_NEWNS [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5064] <... unshare resumed>) = 0 [pid 5063] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5065] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5065] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5063] unshare(CLONE_NEWNS [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5064] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5060] <... unshare resumed>) = 0 [pid 5061] <... unshare resumed>) = 0 [pid 5065] unshare(CLONE_NEWNS [pid 5064] <... mount resumed>) = 0 [pid 5063] <... unshare resumed>) = 0 [pid 5061] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5065] <... unshare resumed>) = 0 [pid 5064] unshare(CLONE_NEWIPC [pid 5063] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5060] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5062] <... unshare resumed>) = 0 [pid 5061] <... mount resumed>) = 0 [pid 5064] <... unshare resumed>) = 0 [pid 5065] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5063] <... mount resumed>) = 0 [pid 5060] <... mount resumed>) = 0 [pid 5062] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5061] unshare(CLONE_NEWIPC [pid 5065] <... mount resumed>) = 0 [pid 5064] unshare(CLONE_NEWCGROUP [pid 5063] unshare(CLONE_NEWIPC [pid 5060] unshare(CLONE_NEWIPC [pid 5062] <... mount resumed>) = 0 [pid 5064] <... unshare resumed>) = 0 [pid 5061] <... unshare resumed>) = 0 [pid 5065] unshare(CLONE_NEWIPC) = 0 [pid 5064] unshare(CLONE_NEWUTS [pid 5063] <... unshare resumed>) = 0 [pid 5060] <... unshare resumed>) = 0 [pid 5062] unshare(CLONE_NEWIPC [pid 5061] unshare(CLONE_NEWCGROUP [pid 5064] <... unshare resumed>) = 0 [pid 5065] unshare(CLONE_NEWCGROUP [pid 5064] unshare(CLONE_SYSVSEM [pid 5063] unshare(CLONE_NEWCGROUP [pid 5060] unshare(CLONE_NEWCGROUP [pid 5062] <... unshare resumed>) = 0 [pid 5065] <... unshare resumed>) = 0 [pid 5064] <... unshare resumed>) = 0 [pid 5063] <... unshare resumed>) = 0 [pid 5061] <... unshare resumed>) = 0 [pid 5065] unshare(CLONE_NEWUTS [pid 5060] <... unshare resumed>) = 0 [pid 5061] unshare(CLONE_NEWUTS [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5065] <... unshare resumed>) = 0 [pid 5063] unshare(CLONE_NEWUTS [pid 5060] unshare(CLONE_NEWUTS [pid 5062] unshare(CLONE_NEWCGROUP [pid 5061] <... unshare resumed>) = 0 [pid 5063] <... unshare resumed>) = 0 [pid 5065] unshare(CLONE_SYSVSEM [pid 5064] <... openat resumed>) = 3 [pid 5063] unshare(CLONE_SYSVSEM [pid 5062] <... unshare resumed>) = 0 [pid 5061] unshare(CLONE_SYSVSEM [pid 5060] <... unshare resumed>) = 0 [pid 5060] unshare(CLONE_SYSVSEM [pid 5065] <... unshare resumed>) = 0 [pid 5062] unshare(CLONE_NEWUTS [pid 5063] <... unshare resumed>) = 0 [pid 5064] write(3, "16777216", 8 [pid 5060] <... unshare resumed>) = 0 [pid 5062] <... unshare resumed>) = 0 [pid 5061] <... unshare resumed>) = 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5064] <... write resumed>) = 8 [pid 5062] unshare(CLONE_SYSVSEM) = 0 [pid 5064] close(3 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5060] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5062] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5064] <... close resumed>) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5065] <... openat resumed>) = 3 [pid 5063] <... openat resumed>) = 3 [pid 5060] <... openat resumed>) = 3 [pid 5062] <... openat resumed>) = 3 [pid 5061] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5060] write(3, "16777216", 8 [pid 5065] write(3, "16777216", 8 [pid 5064] <... openat resumed>) = 3 [pid 5063] write(3, "16777216", 8 [pid 5060] <... write resumed>) = 8 [pid 5062] write(3, "16777216", 8 [pid 5061] <... openat resumed>) = 3 [pid 5065] <... write resumed>) = 8 [pid 5060] close(3 [pid 5065] close(3 [pid 5064] write(3, "536870912", 9 [pid 5063] <... write resumed>) = 8 [pid 5060] <... close resumed>) = 0 [pid 5062] <... write resumed>) = 8 [pid 5061] write(3, "16777216", 8 [pid 5065] <... close resumed>) = 0 [pid 5064] <... write resumed>) = 9 [pid 5063] close(3 [pid 5060] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5062] close(3 [pid 5061] <... write resumed>) = 8 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5064] close(3 [pid 5063] <... close resumed>) = 0 [pid 5062] <... close resumed>) = 0 [pid 5061] close(3 [pid 5065] <... openat resumed>) = 3 [pid 5064] <... close resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5060] <... openat resumed>) = 3 [pid 5062] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5061] <... close resumed>) = 0 [pid 5065] write(3, "536870912", 9 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5063] <... openat resumed>) = 3 [pid 5060] write(3, "536870912", 9 [pid 5062] <... openat resumed>) = 3 [pid 5061] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5065] <... write resumed>) = 9 [pid 5064] <... openat resumed>) = 3 [pid 5060] <... write resumed>) = 9 [pid 5065] close(3 [pid 5063] write(3, "536870912", 9 [pid 5060] close(3 [pid 5062] write(3, "536870912", 9 [pid 5061] <... openat resumed>) = 3 [pid 5065] <... close resumed>) = 0 [pid 5064] write(3, "1024", 4 [pid 5063] <... write resumed>) = 9 [pid 5060] <... close resumed>) = 0 [pid 5062] <... write resumed>) = 9 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5064] <... write resumed>) = 4 [pid 5063] close(3 [pid 5060] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5062] close(3 [pid 5061] write(3, "536870912", 9 [pid 5065] <... openat resumed>) = 3 [pid 5064] close(3 [pid 5063] <... close resumed>) = 0 [pid 5062] <... close resumed>) = 0 [pid 5065] write(3, "1024", 4 [pid 5064] <... close resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5060] <... openat resumed>) = 3 [pid 5062] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5061] <... write resumed>) = 9 [pid 5065] <... write resumed>) = 4 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5063] <... openat resumed>) = 3 [pid 5060] write(3, "1024", 4 [pid 5062] <... openat resumed>) = 3 [pid 5061] close(3 [pid 5065] close(3 [pid 5064] <... openat resumed>) = 3 [pid 5060] <... write resumed>) = 4 [pid 5065] <... close resumed>) = 0 [pid 5063] write(3, "1024", 4 [pid 5060] close(3 [pid 5062] write(3, "1024", 4 [pid 5061] <... close resumed>) = 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5064] write(3, "8192", 4 [pid 5063] <... write resumed>) = 4 [pid 5060] <... close resumed>) = 0 [pid 5062] <... write resumed>) = 4 [pid 5061] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5065] <... openat resumed>) = 3 [pid 5064] <... write resumed>) = 4 [pid 5063] close(3 [pid 5060] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5062] close(3 [pid 5061] <... openat resumed>) = 3 [pid 5065] write(3, "8192", 4 [pid 5064] close(3 [pid 5063] <... close resumed>) = 0 [pid 5062] <... close resumed>) = 0 [pid 5065] <... write resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5060] <... openat resumed>) = 3 [pid 5062] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5061] write(3, "1024", 4 [pid 5065] close(3 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5065] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5063] <... openat resumed>) = 3 [pid 5060] write(3, "8192", 4 [pid 5062] <... openat resumed>) = 3 [pid 5061] <... write resumed>) = 4 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5060] <... write resumed>) = 4 [pid 5063] write(3, "8192", 4 [pid 5060] close(3 [pid 5065] <... openat resumed>) = 3 [pid 5063] <... write resumed>) = 4 [pid 5060] <... close resumed>) = 0 [pid 5061] close(3 [pid 5065] write(3, "1024", 4 [pid 5064] write(3, "1024", 4 [pid 5063] close(3 [pid 5060] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5062] write(3, "8192", 4 [pid 5061] <... close resumed>) = 0 [pid 5065] <... write resumed>) = 4 [pid 5064] <... write resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5062] <... write resumed>) = 4 [pid 5061] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5065] close(3 [pid 5064] close(3 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5060] <... openat resumed>) = 3 [pid 5062] close(3 [pid 5061] <... openat resumed>) = 3 [pid 5065] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... openat resumed>) = 3 [pid 5060] write(3, "1024", 4 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5062] <... close resumed>) = 0 [pid 5061] write(3, "8192", 4 [pid 5060] <... write resumed>) = 4 [pid 5065] <... openat resumed>) = 3 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5063] write(3, "1024", 4 [pid 5060] close(3 [pid 5062] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5061] <... write resumed>) = 4 [pid 5060] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5063] <... write resumed>) = 4 [pid 5060] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5062] <... openat resumed>) = 3 [pid 5061] close(3 [pid 5065] write(3, "1024", 4 [pid 5064] write(3, "1024", 4 [pid 5063] close(3 [pid 5062] write(3, "1024", 4 [pid 5061] <... close resumed>) = 0 [pid 5065] <... write resumed>) = 4 [pid 5064] <... write resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5060] <... openat resumed>) = 3 [pid 5062] <... write resumed>) = 4 [pid 5061] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5065] close(3 [pid 5064] close(3 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5062] close(3 [pid 5061] <... openat resumed>) = 3 [pid 5065] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... openat resumed>) = 3 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5062] <... close resumed>) = 0 [pid 5061] write(3, "1024", 4 [pid 5060] write(3, "1024", 4 [pid 5062] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5060] <... write resumed>) = 4 [pid 5060] close(3 [pid 5065] <... openat resumed>) = 3 [pid 5064] <... openat resumed>) = 3 [pid 5063] write(3, "1024", 4 [pid 5060] <... close resumed>) = 0 [pid 5062] <... openat resumed>) = 3 [pid 5061] <... write resumed>) = 4 [pid 5065] write(3, "1024 1048576 500 1024", 21 [pid 5064] write(3, "1024 1048576 500 1024", 21 [pid 5063] <... write resumed>) = 4 [pid 5060] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5065] <... write resumed>) = 21 [pid 5064] <... write resumed>) = 21 [pid 5063] close(3 [pid 5060] <... openat resumed>) = 3 [pid 5062] write(3, "1024", 4 [pid 5061] close(3 [pid 5065] close(3 [pid 5062] <... write resumed>) = 4 [pid 5061] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5062] close(3 [pid 5061] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5065] getpid( [pid 5062] <... close resumed>) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5065] <... getpid resumed>) = 1 [pid 5064] close(3 [pid 5063] <... close resumed>) = 0 [pid 5060] write(3, "1024 1048576 500 1024", 21 [pid 5062] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5064] <... close resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5060] <... write resumed>) = 21 [pid 5064] getpid( [pid 5065] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5064] <... getpid resumed>) = 1 [pid 5063] <... openat resumed>) = 3 [pid 5060] close(3 [pid 5062] <... openat resumed>) = 3 [pid 5061] write(3, "1024", 4 [pid 5065] <... capget resumed>{effective=1< [pid 5063] write(3, "1024 1048576 500 1024", 21 [pid 5060] <... close resumed>) = 0 [pid 5062] write(3, "1024 1048576 500 1024", 21 [pid 5061] <... write resumed>) = 4 [pid 5065] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5064] <... capget resumed>{effective=1<) = 21 [pid 5060] getpid( [pid 5062] <... write resumed>) = 21 [pid 5061] close(3 [pid 5065] <... capset resumed>) = 0 [pid 5064] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5060] <... getpid resumed>) = 1 [pid 5064] <... capset resumed>) = 0 [pid 5063] close(3 [pid 5060] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5064] unshare(CLONE_NEWNET [pid 5060] <... capget resumed>{effective=1< [pid 5062] close(3 [pid 5061] <... close resumed>) = 0 [pid 5061] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5062] <... close resumed>) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5062] getpid() = 1 [pid 5062] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5063] <... close resumed>) = 0 [pid 5060] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5063] getpid() = 1 [pid 5060] <... capset resumed>) = 0 [pid 5062] <... capset resumed>) = 0 [pid 5061] write(3, "1024 1048576 500 1024", 21 [pid 5063] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5060] unshare(CLONE_NEWNET [pid 5062] unshare(CLONE_NEWNET [pid 5061] <... write resumed>) = 21 [pid 5061] close(3) = 0 [pid 5061] getpid() = 1 [pid 5061] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5063] <... capget resumed>{effective=1<{effective=1< [pid 5061] unshare(CLONE_NEWNET [pid 5063] <... capset resumed>) = 0 [pid 5063] unshare(CLONE_NEWNET [pid 5060] <... unshare resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "0 65535", 7) = 7 [pid 5060] close(3) = 0 [pid 5064] <... unshare resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5064] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5060] <... openat resumed>) = 3 [pid 5064] <... openat resumed>) = 3 [pid 5060] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5064] write(3, "0 65535", 7 [pid 5062] <... unshare resumed>) = 0 [pid 5060] <... write resumed>) = 8 [pid 5060] close(3) = 0 [pid 5060] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5060] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... write resumed>) = 7 [pid 5060] <... sendto resumed>) = 40 [pid 5062] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5064] close(3 [pid 5060] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5060] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5064] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5060] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... openat resumed>) = 3 [pid 5062] <... openat resumed>) = 3 [pid 5064] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5062] write(3, "0 65535", 7 [pid 5064] <... write resumed>) = 8 [pid 5060] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(3 [pid 5060] <... sendto resumed>) = 32 [pid 5062] <... write resumed>) = 7 [pid 5064] <... close resumed>) = 0 [pid 5060] recvfrom(3, [pid 5062] close(3 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5062] <... close resumed>) = 0 [pid 5060] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5062] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5064] <... socket resumed>) = 3 [pid 5060] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] <... openat resumed>) = 3 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5064] <... sendto resumed>) = 40 [pid 5062] <... write resumed>) = 8 [pid 5064] recvfrom(3, [pid 5062] close(3 [pid 5064] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5062] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5062] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] <... socket resumed>) = 3 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... unshare resumed>) = 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5063] <... unshare resumed>) = 0 [pid 5061] <... unshare resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5065] <... openat resumed>) = 3 [pid 5063] <... openat resumed>) = 3 [pid 5065] write(3, "0 65535", 7) = 7 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5063] write(3, "0 65535", 7) = 7 [pid 5061] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5065] <... openat resumed>) = 3 [pid 5064] <... sendto resumed>) = 32 [pid 5063] close(3 [pid 5060] <... sendto resumed>) = 36 [pid 5062] <... sendto resumed>) = 40 [pid 5061] <... openat resumed>) = 3 [pid 5065] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5060] recvfrom(3, [pid 5062] recvfrom(3, [pid 5061] write(3, "0 65535", 7 [pid 5065] close(3 [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5060] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5062] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5061] <... write resumed>) = 7 [pid 5065] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5063] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5060] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5062] recvfrom(3, [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5062] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5061] close(3 [pid 5065] <... socket resumed>) = 3 [pid 5064] recvfrom(3, [pid 5063] <... openat resumed>) = 3 [pid 5060] <... socket resumed>) = 4 [pid 5061] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5060] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5062] <... sendto resumed>) = 32 [pid 5061] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5065] recvfrom(3, [pid 5060] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5065] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5062] recvfrom(3, [pid 5061] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5065] recvfrom(3, [pid 5062] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5061] <... write resumed>) = 8 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] recvfrom(3, [pid 5061] close(3 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5061] <... close resumed>) = 0 [pid 5060] close(4 [pid 5062] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5061] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5060] <... close resumed>) = 0 [pid 5061] <... socket resumed>) = 3 [pid 5060] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5061] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... write resumed>) = 8 [pid 5063] close(3) = 0 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] <... sendto resumed>) = 36 [pid 5060] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5060] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5060] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5064] <... sendto resumed>) = 36 [pid 5065] <... sendto resumed>) = 32 [pid 5060] <... ioctl resumed>) = 0 [pid 5064] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5065] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5060] close(4 [pid 5062] <... sendto resumed>) = 36 [pid 5061] <... sendto resumed>) = 40 [pid 5065] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5064] <... socket resumed>) = 4 [pid 5065] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5063] recvfrom(3, [pid 5060] <... close resumed>) = 0 [pid 5062] recvfrom(3, [pid 5061] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5062] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5061] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5065] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5060] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5061] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5062] <... socket resumed>) = 4 [pid 5061] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5061] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] <... sendto resumed>) = 64 [pid 5062] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] recvfrom(3, [pid 5062] close(4 [pid 5060] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] <... close resumed>) = 0 [pid 5062] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5065] <... sendto resumed>) = 36 [pid 5061] <... sendto resumed>) = 32 [pid 5061] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5065] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] <... sendto resumed>) = 36 [pid 5061] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5064] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5063] <... sendto resumed>) = 32 [pid 5062] recvfrom(3, [pid 5061] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5062] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5061] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5062] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5065] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5064] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5060] <... sendto resumed>) = 36 [ 58.142763][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.155654][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5062] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5060] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5065] close(4 [pid 5064] <... ioctl resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5062] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5065] <... close resumed>) = 0 [pid 5064] close(4 [pid 5060] <... socket resumed>) = 4 [pid 5060] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5065] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5060] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5062] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5060] close(4) = 0 [pid 5060] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5065] <... sendto resumed>) = 36 [pid 5062] <... ioctl resumed>) = 0 [pid 5065] recvfrom(3, [pid 5062] close(4 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5065] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5065] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5062] <... close resumed>) = 0 [pid 5062] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] <... sendto resumed>) = 36 [pid 5060] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5065] <... ioctl resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5062] <... sendto resumed>) = 64 [pid 5061] <... sendto resumed>) = 36 [pid 5060] <... socket resumed>) = 4 [pid 5060] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5065] close(4) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5061] recvfrom(3, [pid 5060] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5064] recvfrom(3, [pid 5062] recvfrom(3, [pid 5061] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5061] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5061] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5061] close(4 [pid 5065] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] <... ioctl resumed>) = 0 [pid 5062] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 36 [pid 5060] close(4 [pid 5061] <... close resumed>) = 0 [pid 5060] <... close resumed>) = 0 [ 58.244233][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.254087][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.256373][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.273239][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.284513][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5061] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5060] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5061] <... sendto resumed>) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5061] recvfrom(3, [pid 5063] close(4 [pid 5061] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] <... sendto resumed>) = 64 [pid 5062] <... sendto resumed>) = 36 [pid 5063] <... close resumed>) = 0 [pid 5060] recvfrom(3, [pid 5062] recvfrom(3, [pid 5061] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5062] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5063] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5060] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] <... socket resumed>) = 4 [pid 5061] <... socket resumed>) = 4 [pid 5062] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5060] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5062] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5061] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5060] <... socket resumed>) = 4 [pid 5062] close(4) = 0 [ 58.305829][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.334570][ T1095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5060] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5062] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5061] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5063] <... sendto resumed>) = 36 [pid 5060] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5061] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5063] recvfrom(3, [pid 5064] <... sendto resumed>) = 36 [pid 5060] close(4 [pid 5062] <... sendto resumed>) = 36 [pid 5061] <... ioctl resumed>) = 0 [pid 5061] close(4 [pid 5060] <... close resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5061] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5060] <... socket resumed>) = 4 [pid 5062] recvfrom(3, [ 58.349254][ T1095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5064] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5063] <... socket resumed>) = 4 [pid 5060] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5062] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5061] <... sendto resumed>) = 64 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5062] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5063] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5062] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5063] <... ioctl resumed>) = 0 [pid 5062] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5064] close(4 [pid 5063] close(4 [pid 5062] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] <... ioctl resumed>) = 0 [pid 5064] <... sendto resumed>) = 36 [pid 5060] <... sendto resumed>) = 32 [pid 5061] recvfrom(3, [pid 5062] close(4) = 0 [pid 5060] recvfrom(4, [pid 5062] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5061] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5064] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5064] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5060] close(4 [pid 5061] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] <... close resumed>) = 0 [ 58.397809][ T1095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.418739][ T1095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.429321][ T1095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.440427][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5065] <... sendto resumed>) = 36 [pid 5064] <... ioctl resumed>) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5060] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5062] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5063] recvfrom(3, [pid 5062] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5062] <... socket resumed>) = 4 [pid 5062] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5064] recvfrom(3, [pid 5062] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5060] <... socket resumed>) = 4 [pid 5062] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5062] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5064] close(4) = 0 [pid 5060] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5062] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5062] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5064] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5060] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5060] close(4 [pid 5065] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 32 [pid 5060] <... close resumed>) = 0 [pid 5062] <... sendto resumed>) = 32 [pid 5064] recvfrom(4, [pid 5062] recvfrom(4, [pid 5064] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5062] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5065] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5064] close(4 [pid 5062] close(4 [pid 5065] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5060] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5062] <... close resumed>) = 0 [pid 5065] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5060] <... socket resumed>) = 4 [pid 5062] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 36 [pid 5063] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5060] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=12, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5062] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5062] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5062] close(4) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5063] close(4 [pid 5065] <... sendto resumed>) = 36 [pid 5060] <... sendto resumed>) = 32 [pid 5061] <... sendto resumed>) = 36 [pid 5065] recvfrom(3, [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5063] <... close resumed>) = 0 [pid 5060] recvfrom(4, [pid 5062] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5061] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5060] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5065] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5064] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5060] close(4 [pid 5062] <... socket resumed>) = 4 [pid 5061] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=13, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5065] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 32 [pid 5060] <... close resumed>) = 0 [pid 5062] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5064] recvfrom(4, [pid 5060] close(3 [pid 5061] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [ 58.447178][ T1095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.448998][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.464484][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.472218][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5064] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5063] <... sendto resumed>) = 36 [pid 5062] <... sendto resumed>) = 32 [pid 5065] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5064] close(4 [pid 5060] <... close resumed>) = 0 [pid 5062] recvfrom(4, [pid 5061] <... socket resumed>) = 4 [pid 5065] <... ioctl resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5060] mkdir("/dev/binderfs", 0777 [pid 5062] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5061] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5065] close(4 [pid 5064] close(3 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] <... mkdir resumed>) = 0 [pid 5062] close(4 [pid 5061] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5065] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5060] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5062] <... close resumed>) = 0 [pid 5061] close(4 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] mkdir("/dev/binderfs", 0777 [pid 5063] <... socket resumed>) = 4 [pid 5062] close(3 [pid 5061] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5065] <... sendto resumed>) = 64 [pid 5064] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5063] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5062] <... close resumed>) = 0 [pid 5061] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5064] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5060] <... mount resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... mount resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] mkdir("./0", 0777 [pid 5065] <... socket resumed>) = 4 [pid 5065] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5065] close(4) = 0 [pid 5064] <... mkdir resumed>) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5060] mkdir("./0", 0777 [pid 5062] mkdir("/dev/binderfs", 0777 [pid 5061] <... sendto resumed>) = 36 ./strace-static-x86_64: Process 5074 attached [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5062] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5074] set_robust_list(0x555556154660, 24 [pid 5065] <... socket resumed>) = 4 [pid 5065] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5065] <... sendto resumed>) = 32 [pid 5062] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5060] <... mkdir resumed>) = 0 [pid 5074] chdir("./0" [pid 5064] <... clone resumed>, child_tidptr=0x555556154650) = 2 [pid 5074] <... chdir resumed>) = 0 [pid 5065] recvfrom(4, [pid 5063] <... ioctl resumed>) = 0 [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 ./strace-static-x86_64: Process 5075 attached [pid 5074] <... prctl resumed>) = 0 [pid 5065] close(4 [pid 5063] close(4 [pid 5062] <... mount resumed>) = 0 [pid 5061] recvfrom(3, [pid 5075] set_robust_list(0x555556154660, 24 [pid 5074] setpgid(0, 0 [pid 5065] <... close resumed>) = 0 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5060] <... clone resumed>, child_tidptr=0x555556154650) = 2 [pid 5062] mkdir("./0", 0777 [pid 5061] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] chdir("./0" [pid 5074] <... setpgid resumed>) = 0 [pid 5065] <... socket resumed>) = 4 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5062] <... mkdir resumed>) = 0 [pid 5061] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5075] <... chdir resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5065] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5075] <... prctl resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5065] close(4 [pid 5061] <... socket resumed>) = 4 [pid 5075] setpgid(0, 0) = 0 [pid 5065] <... close resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] write(3, "1000", 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... write resumed>) = 4 [pid 5074] close(3 [pid 5075] write(3, "1000", 4 [pid 5074] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5075] <... write resumed>) = 4 [pid 5074] symlink("/dev/binderfs", "./binderfs" [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5061] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 ./strace-static-x86_64: Process 5076 attached [pid 5075] close(3 [pid 5074] <... symlink resumed>) = 0 [pid 5065] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5075] <... close resumed>) = 0 [pid 5065] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=11}) = 0 [ 58.549060][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.561632][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.586352][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5076] set_robust_list(0x555556154660, 24) = 0 [pid 5075] symlink("/dev/binderfs", "./binderfs" [pid 5074] openat(AT_FDCWD, "blkio.bfq.io_merged_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5065] <... sendto resumed>) = 32 [pid 5063] close(4 [pid 5062] <... clone resumed>, child_tidptr=0x555556154650) = 2 [pid 5061] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5076] chdir("./0" [pid 5075] <... symlink resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5065] recvfrom(4, [pid 5063] <... close resumed>) = 0 [pid 5061] <... ioctl resumed>) = 0 [pid 5076] <... chdir resumed>) = 0 [pid 5075] openat(AT_FDCWD, "blkio.bfq.io_merged_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5065] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5061] close(4 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... openat resumed>) = 3 [pid 5065] close(4 [pid 5076] <... prctl resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5076] setpgid(0, 0 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5076] <... setpgid resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5065] close(3 [pid 5063] <... socket resumed>) = 4 [pid 5061] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... openat resumed>) = 3 [pid 5065] <... close resumed>) = 0 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [ 58.594304][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5076] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5065] mkdir("/dev/binderfs", 0777 [pid 5063] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5061] <... sendto resumed>) = 64 [pid 5065] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5061] recvfrom(3, [pid 5065] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5063] <... sendto resumed>) = 32 [pid 5076] openat(AT_FDCWD, "blkio.bfq.io_merged_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5065] <... mount resumed>) = 0 [pid 5063] recvfrom(4, [pid 5061] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] mkdir("./0", 0777 [pid 5063] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5061] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4) = 0 [pid 5061] <... socket resumed>) = 4 [pid 5065] <... mkdir resumed>) = 0 [pid 5061] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... openat resumed>) = 3 [pid 5063] <... socket resumed>) = 4 [pid 5076] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5061] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5061] close(4 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] close(4 [pid 5061] <... close resumed>) = 0 ./strace-static-x86_64: Process 5077 attached [ 58.625519][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.633375][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5063] <... close resumed>) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x555556154650) = 2 [pid 5061] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5061] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] set_robust_list(0x555556154660, 24 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5061] <... sendto resumed>) = 32 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5061] recvfrom(4, [pid 5077] chdir("./0") = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5063] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5061] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5077] <... prctl resumed>) = 0 [pid 5077] setpgid(0, 0 [pid 5063] <... sendto resumed>) = 32 [pid 5077] <... setpgid resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5061] close(4 [pid 5063] recvfrom(4, [pid 5077] <... openat resumed>) = 3 [pid 5077] write(3, "1000", 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5061] <... close resumed>) = 0 [pid 5063] close(4 [pid 5061] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... write resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5061] <... socket resumed>) = 4 [pid 5077] close(3 [pid 5063] close(3 [pid 5077] <... close resumed>) = 0 [pid 5077] symlink("/dev/binderfs", "./binderfs" [pid 5063] <... close resumed>) = 0 [pid 5061] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5077] <... symlink resumed>) = 0 [pid 5063] mkdir("/dev/binderfs", 0777 [pid 5061] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5077] openat(AT_FDCWD, "blkio.bfq.io_merged_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5063] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5061] close(4 [pid 5063] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5077] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5061] <... close resumed>) = 0 [pid 5063] <... mount resumed>) = 0 [pid 5063] mkdir("./0", 0777 [pid 5061] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5061] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... mkdir resumed>) = 0 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] <... sendto resumed>) = 32 [pid 5061] recvfrom(4, ./strace-static-x86_64: Process 5078 attached [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5063] <... clone resumed>, child_tidptr=0x555556154650) = 2 [pid 5061] close(4) = 0 [pid 5061] close(3 [pid 5078] set_robust_list(0x555556154660, 24 [pid 5061] <... close resumed>) = 0 [pid 5061] mkdir("/dev/binderfs", 0777 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5061] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5061] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5078] chdir("./0") = 0 [pid 5061] <... mount resumed>) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5061] mkdir("./0", 0777 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5061] <... mkdir resumed>) = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556154650) = 2 [pid 5078] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x555556154660, 24) = 0 [pid 5079] chdir("./0" [pid 5078] write(3, "1000", 4 [pid 5079] <... chdir resumed>) = 0 [pid 5078] <... write resumed>) = 4 [pid 5078] close(3) = 0 [pid 5078] symlink("/dev/binderfs", "./binderfs" [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] <... symlink resumed>) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] openat(AT_FDCWD, "blkio.bfq.io_merged_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5079] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5079] openat(AT_FDCWD, "blkio.bfq.io_merged_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5079] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5078] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5074] <... write resumed>) = 16777216 [pid 5074] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 3, 0 [pid 5075] <... write resumed>) = 16777216 [pid 5075] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 3, 0 [pid 5074] <... mmap resumed>) = 0x20000000 [pid 5076] <... write resumed>) = 16777216 [pid 5076] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 3, 0 [pid 5075] <... mmap resumed>) = 0x20000000 [pid 5074] socket(AF_INET6, SOCK_RAW, IPPROTO_ICMPV6) = 4 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5075] socket(AF_INET6, SOCK_RAW, IPPROTO_ICMPV6 [pid 5074] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... socket resumed>) = 4 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] <... sendto resumed>) = 32 [pid 5075] <... socket resumed>) = 5 [pid 5074] recvfrom(5, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5075] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(5, [pid 5075] <... sendto resumed>) = 32 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] recvfrom(5, [pid 5074] close(5) = 0 [pid 5075] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5074] ioctl(4, SIOCGIFINDEX, 0x20000340 [pid 5075] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... ioctl resumed>) = 0 [pid 5075] close(5 [pid 5074] sendmsg(-1, 0x20000440, 0 [pid 5075] <... close resumed>) = 0 [pid 5074] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] ioctl(4, SIOCGIFINDEX, 0x20000340 [pid 5074] preadv(3, [pid 5075] <... ioctl resumed>) = 0 [pid 5075] sendmsg(-1, 0x20000440, 0) = -1 EBADF (Bad file descriptor) [pid 5075] preadv(3, [pid 5076] <... mmap resumed>) = 0x20000000 [pid 5076] socket(AF_INET6, SOCK_RAW, IPPROTO_ICMPV6) = 4 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5076] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5076] recvfrom(5, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5076] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(5) = 0 [pid 5076] ioctl(4, SIOCGIFINDEX, 0x20000340) = 0 [pid 5076] sendmsg(-1, 0x20000440, 0) = -1 EBADF (Bad file descriptor) [pid 5076] preadv(3, [pid 5077] <... write resumed>) = 16777216 [pid 5077] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 3, 0 [pid 5078] <... write resumed>) = 16777216 [pid 5078] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 3, 0 [pid 5079] <... write resumed>) = 16777216 [pid 5079] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 3, 0 [pid 5077] <... mmap resumed>) = 0x20000000 [pid 5077] socket(AF_INET6, SOCK_RAW, IPPROTO_ICMPV6) = 4 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5077] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5078] <... mmap resumed>) = 0x20000000 [pid 5077] recvfrom(5, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5079] <... mmap resumed>) = 0x20000000 [pid 5077] recvfrom(5, [pid 5078] socket(AF_INET6, SOCK_RAW, IPPROTO_ICMPV6) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_INET6, SOCK_RAW, IPPROTO_ICMPV6 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] close(5 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... socket resumed>) = 5 [pid 5077] <... close resumed>) = 0 [pid 5078] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] ioctl(4, SIOCGIFINDEX, 0x20000340 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... ioctl resumed>) = 0 [pid 5079] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(5, [pid 5077] sendmsg(-1, 0x20000440, 0 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5077] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] recvfrom(5, [pid 5078] recvfrom(5, [pid 5077] preadv(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5079] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(5) = 0 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, 0x20000340) = 0 [pid 5079] sendmsg(-1, 0x20000440, 0) = -1 EBADF (Bad file descriptor) [pid 5079] preadv(3, [pid 5078] close(5) = 0 [pid 5078] ioctl(4, SIOCGIFINDEX, 0x20000340) = 0 [pid 5078] sendmsg(-1, 0x20000440, 0) = -1 EBADF (Bad file descriptor) [pid 5078] preadv(3, [pid 5075] <... preadv resumed>0x200015c0, 5, 0) = 16777088 [pid 5076] <... preadv resumed>0x200015c0, 5, 0) = 16777088 [pid 5074] <... preadv resumed>0x200015c0, 5, 0) = 16777088 [pid 5076] openat(AT_FDCWD, 0x200000c0, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5075] openat(AT_FDCWD, 0x200000c0, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5075] openat(AT_FDCWD, 0x20000080, O_RDONLY|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x8 [pid 5074] openat(AT_FDCWD, 0x200000c0, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5075] <... openat resumed>) = 6 [pid 5076] openat(AT_FDCWD, 0x20000080, O_RDONLY|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x8 [pid 5075] openat(AT_FDCWD, 0x20000280, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5074] <... openat resumed>) = 5 [pid 5075] <... openat resumed>) = 7 [pid 5074] openat(AT_FDCWD, 0x20000080, O_RDONLY|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x8 [pid 5076] <... openat resumed>) = 6 [pid 5076] openat(AT_FDCWD, 0x20000280, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 7 [pid 5076] write(7, 0x20000000, 65490 [pid 5075] write(7, 0x20000000, 65490 [pid 5074] <... openat resumed>) = 6 [pid 5076] <... write resumed>) = 65490 [pid 5074] openat(AT_FDCWD, 0x20000280, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 8 [pid 5076] sendfile(8, 6, NULL, 4294967396 [pid 5074] <... openat resumed>) = 7 [pid 5075] <... write resumed>) = 65490 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 8 [ 60.088137][ T27] audit: type=1804 audit(1706107722.411:2): pid=5075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor174" name="/root/syzkaller.BNkE3f/0/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [pid 5075] sendfile(8, 6, NULL, 4294967396 [pid 5074] write(7, 0x20000000, 65490) = 65490 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 8 [ 60.164648][ T27] audit: type=1804 audit(1706107722.451:3): pid=5075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor174" name="/root/syzkaller.BNkE3f/0/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 60.196037][ T5075] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [ 60.218809][ T5076] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [ 60.222087][ T27] audit: type=1804 audit(1706107722.451:4): pid=5076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor174" name="/root/syzkaller.JCZG3n/0/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 60.253135][ T5074] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [pid 5074] sendfile(8, 6, NULL, 4294967396 [pid 5079] <... preadv resumed>0x200015c0, 5, 0) = 16777088 [pid 5079] openat(AT_FDCWD, 0x200000c0, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5079] openat(AT_FDCWD, 0x20000080, O_RDONLY|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x8) = 6 [pid 5077] <... preadv resumed>0x200015c0, 5, 0) = 16777088 [ 60.264278][ T5076] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [ 60.274345][ T5075] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [ 60.294564][ T27] audit: type=1804 audit(1706107722.451:5): pid=5076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor174" name="/root/syzkaller.JCZG3n/0/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [pid 5079] openat(AT_FDCWD, 0x20000280, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 7 [pid 5078] <... preadv resumed>0x200015c0, 5, 0) = 16777088 [pid 5077] openat(AT_FDCWD, 0x200000c0, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5079] write(7, 0x20000000, 65490) = 65490 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 8 [ 60.305105][ T5076] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [ 60.330504][ T5074] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [ 60.335326][ T27] audit: type=1804 audit(1706107722.461:6): pid=5074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor174" name="/root/syzkaller.mnYLRr/0/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [pid 5079] sendfile(8, 6, NULL, 4294967396 [pid 5078] openat(AT_FDCWD, 0x200000c0, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5077] <... openat resumed>) = 5 [ 60.363781][ T27] audit: type=1804 audit(1706107722.471:7): pid=5074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor174" name="/root/syzkaller.mnYLRr/0/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 60.364402][ T5075] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [ 60.397486][ T5076] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [ 60.409888][ T5079] netlink: 3 bytes leftover after parsing attributes in process `syz-executor174'. [pid 5078] <... openat resumed>) = 5 [pid 5077] openat(AT_FDCWD, 0x20000080, O_RDONLY|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x8 [pid 5078] openat(AT_FDCWD, 0x20000080, O_RDONLY|O_NONBLOCK|O_DSYNC|O_DIRECT|O_NOFOLLOW|O_NOATIME|0x8 [pid 5077] <... openat resumed>) = 6 [pid 5078] <... openat resumed>) = 6 [pid 5077] openat(AT_FDCWD, 0x20000280, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 60.412832][ T27] audit: type=1804 audit(1706107722.611:8): pid=5079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor174" name="/root/syzkaller.qJvafZ/0/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [ 60.445363][ T27] audit: type=1804 audit(1706107722.641:9): pid=5079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor174" name="/root/syzkaller.qJvafZ/0/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [pid 5078] openat(AT_FDCWD, 0x20000280, O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5077] <... openat resumed>) = 7 [pid 5078] <... openat resumed>) = 7 [pid 5078] write(7, 0x20000000, 65490) = 65490 [pid 5077] write(7, 0x20000000, 65490 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 8 [pid 5078] sendfile(8, 6, NULL, 4294967396 [pid 5077] <... write resumed>) = 65490 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 8 [pid 5077] sendfile(8, 6, NULL, 4294967396 [pid 5079] <... sendfile resumed>) = 65490 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 9 [pid 5079] sendto(9, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 60.469130][ T27] audit: type=1804 audit(1706107722.771:10): pid=5077 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor174" name="/root/syzkaller.ekSLzZ/0/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [pid 5079] recvfrom(9, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-147382863}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5079] recvfrom(9, [pid 5075] <... sendfile resumed>) = 65490 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-147382863}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... socket resumed>) = 9 [pid 5079] close(9 [pid 5075] sendto(9, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5075] <... sendto resumed>) = 32 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] recvfrom(9, [pid 5079] <... socket resumed>) = 9 [pid 5075] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-699752371}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5079] ioctl(9, SIOCGIFINDEX, 0x200003c0 [pid 5075] recvfrom(9, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-699752371}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... ioctl resumed>) = 0 [pid 5075] close(9 [pid 5079] sendmsg(9, 0x20000200, MSG_EOR|MSG_CONFIRM|MSG_BATCH [pid 5075] <... close resumed>) = 0 [pid 5079] <... sendmsg resumed>) = 44 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 9 [pid 5079] close(3 [pid 5075] ioctl(9, SIOCGIFINDEX, 0x200003c0 [pid 5074] <... sendfile resumed>) = 65490 [ 60.498961][ T27] audit: type=1804 audit(1706107722.771:11): pid=5078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor174" name="/root/syzkaller.FUg9hL/0/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [pid 5079] <... close resumed>) = 0 [pid 5075] <... ioctl resumed>) = 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] close(4 [pid 5075] sendmsg(9, 0x20000200, MSG_EOR|MSG_CONFIRM|MSG_BATCH [pid 5074] <... socket resumed>) = 9 [pid 5074] sendto(9, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5079] close(5 [pid 5078] <... sendfile resumed>) = 65490 [pid 5076] <... sendfile resumed>) = 65490 [pid 5075] <... sendmsg resumed>) = 44 [pid 5074] <... sendto resumed>) = 32 [pid 5079] <... close resumed>) = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] close(3 [pid 5074] recvfrom(9, [pid 5079] close(6 [pid 5074] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1496758924}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5079] <... close resumed>) = 0 [pid 5078] <... socket resumed>) = 9 [pid 5077] <... sendfile resumed>) = 65490 [pid 5076] <... socket resumed>) = 9 [pid 5074] recvfrom(9, [pid 5079] close(7 [pid 5078] sendto(9, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] sendto(9, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... close resumed>) = 0 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1496758924}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... close resumed>) = 0 [pid 5075] close(4) = 0 [pid 5075] close(5) = 0 [pid 5077] <... socket resumed>) = 9 [pid 5075] close(6 [pid 5077] sendto(9, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... close resumed>) = 0 [pid 5074] close(9 [pid 5079] close(8 [pid 5078] <... sendto resumed>) = 32 [pid 5077] <... sendto resumed>) = 32 [pid 5076] <... sendto resumed>) = 32 [pid 5075] close(7 [pid 5074] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(9, [pid 5077] recvfrom(9, [pid 5076] recvfrom(9, [pid 5075] <... close resumed>) = 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] close(9 [pid 5078] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-416267070}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5077] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-171083951}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5076] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-827898547}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x49\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5075] close(8 [pid 5074] <... socket resumed>) = 9 [pid 5079] <... close resumed>) = 0 [pid 5078] recvfrom(9, [pid 5077] recvfrom(9, [pid 5076] recvfrom(9, [pid 5075] <... close resumed>) = 0 [pid 5079] close(10 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-416267070}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-171083951}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-827898547}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] close(9 [pid 5074] ioctl(9, SIOCGIFINDEX, 0x200003c0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] close(9 [pid 5077] close(9 [pid 5076] close(9 [pid 5075] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>) = 0 [pid 5075] close(10) = -1 EBADF (Bad file descriptor) [pid 5075] close(11) = -1 EBADF (Bad file descriptor) [pid 5075] close(12) = -1 EBADF (Bad file descriptor) [pid 5075] close(13) = -1 EBADF (Bad file descriptor) [pid 5075] close(14) = -1 EBADF (Bad file descriptor) [pid 5075] close(15) = -1 EBADF (Bad file descriptor) [pid 5075] close(16) = -1 EBADF (Bad file descriptor) [pid 5075] close(17) = -1 EBADF (Bad file descriptor) [pid 5075] close(18) = -1 EBADF (Bad file descriptor) [pid 5075] close(19) = -1 EBADF (Bad file descriptor) [pid 5075] close(20) = -1 EBADF (Bad file descriptor) [pid 5075] close(21) = -1 EBADF (Bad file descriptor) [pid 5075] close(22 [pid 5079] close(11 [pid 5076] <... close resumed>) = 0 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 60.579664][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.588931][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.589494][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.604565][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5074] sendmsg(9, 0x20000200, MSG_EOR|MSG_CONFIRM|MSG_BATCH [pid 5075] close(23) = -1 EBADF (Bad file descriptor) [pid 5074] <... sendmsg resumed>) = 44 [pid 5078] <... close resumed>) = 0 [pid 5075] close(24 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... close resumed>) = 0 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] close(3 [pid 5079] close(12 [pid 5078] <... socket resumed>) = 9 [pid 5074] <... close resumed>) = 0 [pid 5076] <... socket resumed>) = 9 [pid 5075] close(25 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5076] ioctl(9, SIOCGIFINDEX, 0x200003c0 [pid 5075] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] close(4 [pid 5075] close(26) = -1 EBADF (Bad file descriptor) [pid 5075] close(27) = -1 EBADF (Bad file descriptor) [pid 5075] close(28) = -1 EBADF (Bad file descriptor) [pid 5075] close(29) = -1 EBADF (Bad file descriptor) [pid 5075] exit_group(0) = ? [pid 5074] <... close resumed>) = 0 [pid 5079] close(13 [pid 5074] close(5 [pid 5076] <... ioctl resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 9 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] ioctl(9, SIOCGIFINDEX, 0x200003c0 [pid 5077] ioctl(9, SIOCGIFINDEX, 0x200003c0 [pid 5074] close(6 [pid 5076] sendmsg(9, 0x20000200, MSG_EOR|MSG_CONFIRM|MSG_BATCH [pid 5074] <... close resumed>) = 0 [pid 5076] <... sendmsg resumed>) = 44 [pid 5074] close(7 [pid 5079] close(14 [pid 5078] <... ioctl resumed>) = 0 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] close(3 [pid 5074] <... close resumed>) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] sendmsg(9, 0x20000200, MSG_EOR|MSG_CONFIRM|MSG_BATCH [pid 5076] <... close resumed>) = 0 [ 60.640171][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.653596][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.668398][ T1095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.671473][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5074] close(8 [pid 5078] <... sendmsg resumed>) = 44 [pid 5076] close(4 [pid 5074] <... close resumed>) = 0 [pid 5079] close(15) = -1 EBADF (Bad file descriptor) [pid 5079] close(16 [pid 5078] close(3 [pid 5076] <... close resumed>) = 0 [pid 5074] close(9 [pid 5077] sendmsg(9, 0x20000200, MSG_EOR|MSG_CONFIRM|MSG_BATCH) = 44 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = 0 [pid 5077] close(3 [pid 5076] close(5 [pid 5074] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5077] close(4) = 0 [pid 5077] close(5 [pid 5078] close(4 [pid 5076] <... close resumed>) = 0 [pid 5074] close(10 [pid 5079] close(17 [pid 5077] <... close resumed>) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(6 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(6 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(18 [pid 5078] close(5 [pid 5077] close(7 [pid 5074] close(11 [pid 5076] <... close resumed>) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(7 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(19 [pid 5078] close(6 [pid 5077] close(8 [pid 5076] <... close resumed>) = 0 [pid 5074] close(12 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(8 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 60.677989][ T1095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.686791][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.700771][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.710879][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.732215][ T2831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5079] close(20 [pid 5078] close(7 [pid 5077] close(9 [pid 5074] close(13 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(10) = -1 EBADF (Bad file descriptor) [pid 5077] close(11) = -1 EBADF (Bad file descriptor) [pid 5077] close(12) = -1 EBADF (Bad file descriptor) [pid 5077] close(13) = -1 EBADF (Bad file descriptor) [pid 5077] close(14) = -1 EBADF (Bad file descriptor) [pid 5077] close(15) = -1 EBADF (Bad file descriptor) [pid 5079] close(21 [pid 5078] close(8 [pid 5077] close(16 [pid 5076] close(9 [pid 5074] close(14 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(22 [pid 5078] close(9 [pid 5076] close(10 [pid 5074] close(15 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(23 [pid 5078] close(10 [pid 5076] close(11 [pid 5074] close(16 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(24 [pid 5078] close(11 [pid 5076] close(12 [pid 5074] close(17 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(25 [pid 5078] close(12 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(13 [pid 5074] close(18 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(17 [pid 5079] close(26 [pid 5078] close(13 [pid 5076] close(14 [pid 5074] close(19 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 60.740381][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.751907][ T2831] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.756454][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.764543][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(27 [pid 5078] close(14 [pid 5077] close(18 [pid 5076] close(15 [pid 5074] close(20 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(28 [pid 5078] close(15 [pid 5077] close(19 [pid 5076] close(16 [pid 5075] +++ exited with 0 +++ [pid 5074] close(21 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=49 /* 0.49 s */} --- [pid 5077] close(20) = -1 EBADF (Bad file descriptor) [pid 5077] close(21 [pid 5060] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5077] close(22 [pid 5060] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... openat resumed>) = 3 [pid 5077] close(23 [pid 5060] newfstatat(3, "", [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5077] close(24 [pid 5060] getdents64(3, [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... getdents64 resumed>0x5555561556f0 /* 5 entries */, 32768) = 176 [pid 5077] close(25 [pid 5060] umount2("./0/blkio.bfq.io_merged_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5077] close(26 [pid 5060] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_merged_recursive", [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5060] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=16777216, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5077] close(27 [pid 5060] unlink("./0/blkio.bfq.io_merged_recursive" [pid 5079] close(29 [pid 5078] close(16 [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(17 [pid 5074] close(22 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(28 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(29) = -1 EBADF (Bad file descriptor) [pid 5077] exit_group(0) = ? [pid 5079] exit_group(0 [pid 5078] close(17 [pid 5076] close(18 [pid 5074] close(23 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(19 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... exit_group resumed>) = ? [ 60.785089][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.801199][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.809455][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.817810][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.827129][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 60.835741][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.843537][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.857994][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.866010][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.873910][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5074] close(24 [pid 5078] close(18 [pid 5076] close(20 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] close(25 [pid 5078] close(19 [pid 5076] close(21 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] close(26 [pid 5076] close(22 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] close(27 [pid 5076] close(23 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] close(28 [pid 5076] close(24 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(25) = -1 EBADF (Bad file descriptor) [pid 5074] close(29 [pid 5076] close(26 [pid 5074] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(27 [pid 5074] exit_group(0 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... exit_group resumed>) = ? [pid 5076] close(28 [pid 5078] close(20 [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] close(21 [pid 5076] close(29 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] close(22 [pid 5076] exit_group(0 [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... exit_group resumed>) = ? [ 60.888291][ T2831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.890014][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.915212][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.923575][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.932719][ T1095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5078] close(23) = -1 EBADF (Bad file descriptor) [pid 5078] close(24 [pid 5079] +++ exited with 0 +++ [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=56 /* 0.56 s */} --- [pid 5078] close(25) = -1 EBADF (Bad file descriptor) [pid 5078] close(26) = -1 EBADF (Bad file descriptor) [pid 5061] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5078] close(27 [pid 5061] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] close(28 [pid 5061] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] close(29) = -1 EBADF (Bad file descriptor) [pid 5061] <... openat resumed>) = 3 [pid 5078] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ [ 60.933267][ T2831] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.957394][ T1095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.966949][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5061] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5065] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=55 /* 0.55 s */} --- [pid 5061] getdents64(3, [pid 5065] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5061] <... getdents64 resumed>0x5555561556f0 /* 5 entries */, 32768) = 176 [pid 5065] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5061] umount2("./0/blkio.bfq.io_merged_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5065] <... openat resumed>) = 3 [pid 5061] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5061] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_merged_recursive", [pid 5065] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5061] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=16777216, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5065] getdents64(3, [pid 5061] unlink("./0/blkio.bfq.io_merged_recursive" [pid 5065] <... getdents64 resumed>0x5555561556f0 /* 5 entries */, 32768) = 176 [ 60.989370][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.005910][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5065] umount2("./0/blkio.bfq.io_merged_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5065] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_merged_recursive", {st_mode=S_IFREG|000, st_size=16777216, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5065] unlink("./0/blkio.bfq.io_merged_recursive" [pid 5074] +++ exited with 0 +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=53 /* 0.53 s */} --- [ 61.035287][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.065122][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.073355][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5078] +++ exited with 0 +++ [pid 5076] +++ exited with 0 +++ [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=51 /* 0.51 s */} --- [pid 5063] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5064] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [ 61.094837][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.102750][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.110388][ T1095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.119499][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.119745][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5063] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5064] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5062] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=60 /* 0.60 s */} --- [pid 5063] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5063] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5063] getdents64(3, 0x5555561556f0 /* 5 entries */, 32768) = 176 [pid 5063] umount2("./0/blkio.bfq.io_merged_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5063] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_merged_recursive", {st_mode=S_IFREG|000, st_size=16777216, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5063] unlink("./0/blkio.bfq.io_merged_recursive" [pid 5064] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5062] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5064] <... openat resumed>) = 3 [pid 5062] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5064] newfstatat(3, "", [pid 5062] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5064] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5062] <... openat resumed>) = 3 [pid 5064] getdents64(3, [pid 5062] newfstatat(3, "", [pid 5064] <... getdents64 resumed>0x5555561556f0 /* 5 entries */, 32768) = 176 [pid 5064] umount2("./0/blkio.bfq.io_merged_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5064] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5064] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_merged_recursive", [pid 5062] getdents64(3, [pid 5064] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=16777216, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5062] <... getdents64 resumed>0x5555561556f0 /* 5 entries */, 32768) = 176 [ 61.138729][ T2831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.140649][ T1095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.165022][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.176222][ T2831] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5064] unlink("./0/blkio.bfq.io_merged_recursive" [pid 5062] umount2("./0/blkio.bfq.io_merged_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5062] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_merged_recursive", {st_mode=S_IFREG|000, st_size=16777216, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 61.207735][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.208493][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.224498][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.232697][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.247306][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.264979][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.286485][ T1095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.294384][ T1095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.304818][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.384593][ T2831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.393689][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.404544][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.412517][ T2831] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.425308][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.433191][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.441021][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.442998][ T61] ------------[ cut here ]------------ [ 61.449243][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.454447][ T61] WARNING: CPU: 1 PID: 61 at net/wireless/ibss.c:37 __cfg80211_ibss_joined+0x4b7/0x560 [ 61.471613][ T61] Modules linked in: [ 61.475565][ T61] CPU: 1 PID: 61 Comm: kworker/u4:5 Not tainted 6.8.0-rc1-syzkaller-00029-g615d30064886 #0 [ 61.485589][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 61.495710][ T61] Workqueue: cfg80211 cfg80211_event_work [ 61.501460][ T61] RIP: 0010:__cfg80211_ibss_joined+0x4b7/0x560 [ 61.507796][ T61] Code: ff ff e8 1c 7d 9a f7 90 0f 0b 90 e9 66 fe ff ff e8 9e 4f f2 f7 e9 41 fc ff ff e8 54 4f f2 f7 e9 85 fc ff ff e8 fa 7c 9a f7 90 <0f> 0b 90 e9 8e fc ff ff e8 ec 7c 9a f7 90 0f 0b e8 94 4f f2 f7 e9 [ 61.527487][ T61] RSP: 0018:ffffc900015c7b70 EFLAGS: 00010293 [ 61.533578][ T61] RAX: 0000000000000000 RBX: ffff88801e1d4c90 RCX: 1ffffffff242ff48 [ 61.541631][ T61] RDX: ffff888016b1d940 RSI: ffffffff89eda566 RDI: ffffffff8b2fd380 [ 61.550249][ T61] RBP: ffffc900015c7c20 R08: 0000000000000001 R09: fffffbfff242abf5 [ 61.558361][ T61] R10: ffffffff92155faf R11: 0000000000000003 R12: ffff88801e1d4000 [ 61.566410][ T61] R13: 1ffff920002b8f72 R14: 0000000000000000 R15: ffffc900015c7bb0 [ 61.574400][ T61] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [pid 5062] unlink("./0/blkio.bfq.io_merged_recursive" [pid 5060] <... unlink resumed>) = 0 [pid 5060] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5060] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 61.583411][ T61] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 61.590093][ T61] CR2: 000055555615d6f8 CR3: 000000007db39000 CR4: 0000000000350ef0 [ 61.598129][ T61] Call Trace: [ 61.601421][ T61] [ 61.604362][ T61] ? show_regs+0x8f/0xa0 [ 61.608717][ T61] ? __warn+0xe6/0x390 [ 61.612839][ T61] ? __cfg80211_ibss_joined+0x4b7/0x560 [ 61.618466][ T61] ? report_bug+0x3bc/0x580 [ 61.622992][ T61] ? handle_bug+0x3d/0x70 [ 61.627440][ T61] ? exc_invalid_op+0x17/0x40 [ 61.632142][ T61] ? asm_exc_invalid_op+0x1a/0x20 [ 61.637230][ T61] ? __cfg80211_ibss_joined+0x4b6/0x560 [ 61.642792][ T61] ? __cfg80211_ibss_joined+0x4b7/0x560 [ 61.648945][ T61] ? cfg80211_ibss_joined+0x590/0x590 [ 61.654432][ T61] ? mark_held_locks+0x9f/0xe0 [ 61.659322][ T61] ? cfg80211_process_wdev_events+0x3e6/0x5d0 [ 61.665479][ T61] cfg80211_process_wdev_events+0x3e6/0x5d0 [ 61.672188][ T61] cfg80211_process_rdev_events+0x9f/0x130 [ 61.678048][ T61] cfg80211_event_work+0x2b/0x40 [ 61.683003][ T61] process_one_work+0x886/0x15d0 [ 61.688019][ T61] ? rds_tcp_stats_info_copy+0x310/0x310 [ 61.693666][ T61] ? workqueue_congested+0x300/0x300 [ 61.699080][ T61] ? assign_work+0x1a0/0x250 [ 61.703714][ T61] worker_thread+0x8b9/0x1290 [ 61.708456][ T61] ? process_one_work+0x15d0/0x15d0 [ 61.713670][ T61] kthread+0x2c6/0x3a0 [ 61.717778][ T61] ? _raw_spin_unlock_irq+0x23/0x50 [ 61.722990][ T61] ? kthread_complete_and_exit+0x40/0x40 [ 61.728679][ T61] ret_from_fork+0x45/0x80 [ 61.733196][ T61] ? kthread_complete_and_exit+0x40/0x40 [ 61.738873][ T61] ret_from_fork_asm+0x11/0x20 [ 61.743665][ T61] [ 61.746718][ T61] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 61.753995][ T61] CPU: 1 PID: 61 Comm: kworker/u4:5 Not tainted 6.8.0-rc1-syzkaller-00029-g615d30064886 #0 [ 61.763981][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 61.774054][ T61] Workqueue: cfg80211 cfg80211_event_work [ 61.779790][ T61] Call Trace: [ 61.783060][ T61] [ 61.785982][ T61] dump_stack_lvl+0xd9/0x1b0 [ 61.790575][ T61] panic+0x6dc/0x790 [ 61.794476][ T61] ? panic_smp_self_stop+0xa0/0xa0 [ 61.799581][ T61] ? show_trace_log_lvl+0x363/0x4f0 [ 61.804790][ T61] ? check_panic_on_warn+0x1f/0xb0 [ 61.809913][ T61] ? __cfg80211_ibss_joined+0x4b7/0x560 [ 61.815452][ T61] check_panic_on_warn+0xab/0xb0 [ 61.820386][ T61] __warn+0xf2/0x390 [ 61.824274][ T61] ? __cfg80211_ibss_joined+0x4b7/0x560 [ 61.829814][ T61] report_bug+0x3bc/0x580 [ 61.834140][ T61] handle_bug+0x3d/0x70 [ 61.838296][ T61] exc_invalid_op+0x17/0x40 [ 61.842802][ T61] asm_exc_invalid_op+0x1a/0x20 [ 61.847653][ T61] RIP: 0010:__cfg80211_ibss_joined+0x4b7/0x560 [ 61.853808][ T61] Code: ff ff e8 1c 7d 9a f7 90 0f 0b 90 e9 66 fe ff ff e8 9e 4f f2 f7 e9 41 fc ff ff e8 54 4f f2 f7 e9 85 fc ff ff e8 fa 7c 9a f7 90 <0f> 0b 90 e9 8e fc ff ff e8 ec 7c 9a f7 90 0f 0b e8 94 4f f2 f7 e9 [ 61.873426][ T61] RSP: 0018:ffffc900015c7b70 EFLAGS: 00010293 [ 61.879496][ T61] RAX: 0000000000000000 RBX: ffff88801e1d4c90 RCX: 1ffffffff242ff48 [ 61.887465][ T61] RDX: ffff888016b1d940 RSI: ffffffff89eda566 RDI: ffffffff8b2fd380 [ 61.895427][ T61] RBP: ffffc900015c7c20 R08: 0000000000000001 R09: fffffbfff242abf5 [ 61.903390][ T61] R10: ffffffff92155faf R11: 0000000000000003 R12: ffff88801e1d4000 [ 61.911351][ T61] R13: 1ffff920002b8f72 R14: 0000000000000000 R15: ffffc900015c7bb0 [ 61.919323][ T61] ? __cfg80211_ibss_joined+0x4b6/0x560 [ 61.924881][ T61] ? cfg80211_ibss_joined+0x590/0x590 [ 61.930256][ T61] ? mark_held_locks+0x9f/0xe0 [ 61.935034][ T61] ? cfg80211_process_wdev_events+0x3e6/0x5d0 [ 61.941105][ T61] cfg80211_process_wdev_events+0x3e6/0x5d0 [ 61.946999][ T61] cfg80211_process_rdev_events+0x9f/0x130 [ 61.952800][ T61] cfg80211_event_work+0x2b/0x40 [ 61.957733][ T61] process_one_work+0x886/0x15d0 [ 61.962677][ T61] ? rds_tcp_stats_info_copy+0x310/0x310 [ 61.968302][ T61] ? workqueue_congested+0x300/0x300 [ 61.973594][ T61] ? assign_work+0x1a0/0x250 [ 61.978179][ T61] worker_thread+0x8b9/0x1290 [ 61.982859][ T61] ? process_one_work+0x15d0/0x15d0 [ 61.988051][ T61] kthread+0x2c6/0x3a0 [ 61.992116][ T61] ? _raw_spin_unlock_irq+0x23/0x50 [ 61.997314][ T61] ? kthread_complete_and_exit+0x40/0x40 [ 62.002946][ T61] ret_from_fork+0x45/0x80 [ 62.007357][ T61] ? kthread_complete_and_exit+0x40/0x40 [ 62.012985][ T61] ret_from_fork_asm+0x11/0x20 [ 62.017755][ T61] [ 62.021120][ T61] Kernel Offset: disabled [ 62.025531][ T61] Rebooting in 86400 seconds..