./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1043773748 <...> Warning: Permanently added '10.128.15.192' (ECDSA) to the list of known hosts. execve("./syz-executor1043773748", ["./syz-executor1043773748"], 0x7ffc328393b0 /* 10 vars */) = 0 brk(NULL) = 0x555557036000 brk(0x555557036c40) = 0x555557036c40 arch_prctl(ARCH_SET_FS, 0x555557036300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1043773748", 4096) = 28 brk(0x555557057c40) = 0x555557057c40 brk(0x555557058000) = 0x555557058000 mprotect(0x7f424b1da000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4990 attached , child_tidptr=0x5555570365d0) = 4990 [pid 4990] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 4990] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4990] setsid() = 1 [pid 4990] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 4990] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 4990] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 4990] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 4990] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 4990] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 4990] unshare(CLONE_NEWNS) = 0 [pid 4990] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 4990] unshare(CLONE_NEWIPC) = 0 [pid 4990] unshare(CLONE_NEWCGROUP) = 0 [pid 4990] unshare(CLONE_NEWUTS) = 0 [pid 4990] unshare(CLONE_SYSVSEM) = 0 [pid 4990] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 4990] write(3, "16777216", 8) = 8 [pid 4990] close(3) = 0 [pid 4990] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 4990] write(3, "536870912", 9) = 9 [pid 4990] close(3) = 0 [pid 4990] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 4990] write(3, "1024", 4) = 4 [pid 4990] close(3) = 0 [pid 4990] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 4990] write(3, "8192", 4) = 4 [pid 4990] close(3) = 0 [pid 4990] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 4990] write(3, "1024", 4) = 4 [pid 4990] close(3) = 0 [pid 4990] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 4990] write(3, "1024", 4) = 4 [pid 4990] close(3) = 0 [pid 4990] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 4990] write(3, "1024 1048576 500 1024", 21) = 21 [pid 4990] close(3) = 0 [pid 4990] getpid() = 1 [pid 4990] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 4992] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4993] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 5 [pid 4990] clone(child_stack=0x20000000, flags=0) = 6 [pid 4990] clone(child_stack=0x20000000, flags=0) = 7 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 4994 attached [pid 4994] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 8 [pid 4990] clone(child_stack=0x20000000, flags=0) = 9 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 4996 attached [pid 4996] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- syzkaller login: [ 60.637052][ T4990] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4990 'syz-executor104' [ 60.656567][ T4990] loop0: detected capacity change from 0 to 1024 ./strace-static-x86_64: Process 4997 attached [pid 4997] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 4998 attached ./strace-static-x86_64: Process 4999 attached [pid 4990] <... clone resumed>) = 10 ./strace-static-x86_64: Process 5000 attached [pid 4998] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] clone(child_stack=0x20000000, flags=0 [pid 4999] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5000] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5001 attached [pid 5001] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 11 [pid 4990] clone(child_stack=0x20000000, flags=0) = 12 [pid 4990] clone(child_stack=0x20000000, flags=0) = 13 [pid 4990] clone(child_stack=0x20000000, flags=0) = 14 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5003 attached [pid 5003] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5004 attached [pid 5004] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5005 attached [pid 5005] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 15 [pid 4990] clone(child_stack=0x20000000, flags=0) = 16 [pid 4990] clone(child_stack=0x20000000, flags=0) = 17 [pid 4990] clone(child_stack=0x20000000, flags=0) = 18 [pid 4990] clone(child_stack=0x20000000, flags=0) = 19 [pid 4990] clone(child_stack=0x20000000, flags=0) = 20 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5006 attached [pid 5006] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 21 [pid 4990] clone(child_stack=0x20000000, flags=0) = 22 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5012 attached [pid 5012] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 23 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5011 attached [ 60.746342][ T5000] [ 60.748726][ T5000] ====================================================== [ 60.755765][ T5000] WARNING: possible circular locking dependency detected [ 60.762802][ T5000] 6.3.0-syzkaller-11025-g89d77f71f493 #0 Not tainted [ 60.769498][ T5000] ------------------------------------------------------ [ 60.776526][ T5000] syz-executor104/5000 is trying to acquire lock: [ 60.783051][ T5000] ffff88807a8707c8 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfsplus_file_extend+0x1d6/0x1b10 [ 60.794183][ T5000] [ 60.794183][ T5000] but task is already holding lock: [ 60.801562][ T5000] ffff88807c4840b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x14a/0x1c0 [ 60.811103][ T5000] [ 60.811103][ T5000] which lock already depends on the new lock. [ 60.811103][ T5000] [ 60.821611][ T5000] [ 60.821611][ T5000] the existing dependency chain (in reverse order) is: [ 60.830660][ T5000] [ 60.830660][ T5000] -> #1 (&tree->tree_lock){+.+.}-{3:3}: [ 60.838431][ T5000] lock_acquire+0x1e3/0x520 [ 60.843492][ T5000] __mutex_lock_common+0x1d8/0x2530 [ 60.849262][ T5000] mutex_lock_nested+0x1b/0x20 [ 60.854579][ T5000] hfsplus_file_truncate+0x811/0xb40 [ 60.860420][ T5000] hfsplus_setattr+0x1bd/0x280 [ 60.865739][ T5000] notify_change+0xc8b/0xf40 [ 60.870910][ T5000] do_truncate+0x220/0x300 [ 60.875877][ T5000] path_openat+0x294e/0x3170 [ 60.881013][ T5000] do_filp_open+0x234/0x490 [ 60.886036][ T5000] do_sys_openat2+0x13f/0x500 [ 60.891232][ T5000] __x64_sys_creat+0x123/0x160 [ 60.896513][ T5000] do_syscall_64+0x41/0xc0 [ 60.901446][ T5000] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.907864][ T5000] [ 60.907864][ T5000] -> #0 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}: [ 60.916896][ T5000] validate_chain+0x166b/0x58e0 [ 60.922262][ T5000] __lock_acquire+0x1295/0x2000 [ 60.928064][ T5000] lock_acquire+0x1e3/0x520 [ 60.933085][ T5000] __mutex_lock_common+0x1d8/0x2530 [ 60.938803][ T5000] mutex_lock_nested+0x1b/0x20 [ 60.944087][ T5000] hfsplus_file_extend+0x1d6/0x1b10 [ 60.949810][ T5000] hfsplus_bmap_reserve+0x105/0x4e0 [ 60.955519][ T5000] hfsplus_rename_cat+0x1d3/0x1090 [ 60.961142][ T5000] hfsplus_unlink+0x308/0x7f0 [ 60.966340][ T5000] vfs_unlink+0x35d/0x5f0 [ 60.971179][ T5000] do_unlinkat+0x4a1/0x940 [ 60.976104][ T5000] do_coredump+0x2148/0x2980 [ 60.981205][ T5000] get_signal+0x145e/0x17e0 [ 60.986221][ T5000] arch_do_signal_or_restart+0x91/0x670 [ 60.992278][ T5000] exit_to_user_mode_loop+0x6a/0x100 [ 60.998072][ T5000] exit_to_user_mode_prepare+0xb1/0x140 [ 61.004142][ T5000] irqentry_exit_to_user_mode+0x9/0x40 [ 61.010107][ T5000] exc_page_fault+0x71e/0x910 [ 61.015295][ T5000] asm_exc_page_fault+0x26/0x30 [ 61.020660][ T5000] [ 61.020660][ T5000] other info that might help us debug this: [ 61.020660][ T5000] [ 61.031138][ T5000] Possible unsafe locking scenario: [ 61.031138][ T5000] [ 61.038577][ T5000] CPU0 CPU1 [ 61.043933][ T5000] ---- ---- [ 61.049285][ T5000] lock(&tree->tree_lock); [ 61.053788][ T5000] lock(&HFSPLUS_I(inode)->extents_lock); [ 61.062107][ T5000] lock(&tree->tree_lock); [ 61.069123][ T5000] lock(&HFSPLUS_I(inode)->extents_lock); [ 61.074926][ T5000] [ 61.074926][ T5000] *** DEADLOCK *** [ 61.074926][ T5000] [ 61.083061][ T5000] 5 locks held by syz-executor104/5000: [ 61.088609][ T5000] #0: ffff88807c9f6460 (sb_writers#9){.+.+}-{0:0}, at: mnt_want_write+0x3f/0x90 [ 61.097753][ T5000] #1: ffff888076498300 (&type->i_mutex_dir_key#6/1){+.+.}-{3:3}, at: do_unlinkat+0x264/0x940 [ 61.108033][ T5000] #2: ffff888076499e00 (&sb->s_type->i_mutex_key#16){+.+.}-{3:3}, at: vfs_unlink+0xe4/0x5f0 [ 61.118233][ T5000] #3: ffff88814aafb198 (&sbi->vh_mutex){+.+.}-{3:3}, at: hfsplus_unlink+0x161/0x7f0 [ 61.127715][ T5000] #4: ffff88807c4840b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x14a/0x1c0 [ 61.137630][ T5000] [ 61.137630][ T5000] stack backtrace: [ 61.143506][ T5000] CPU: 1 PID: 5000 Comm: syz-executor104 Not tainted 6.3.0-syzkaller-11025-g89d77f71f493 #0 [ 61.153576][ T5000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 61.163623][ T5000] Call Trace: [ 61.166900][ T5000] [ 61.169824][ T5000] dump_stack_lvl+0x1e7/0x2d0 [ 61.174504][ T5000] ? nf_tcp_handle_invalid+0x650/0x650 [ 61.179977][ T5000] ? print_circular_bug+0x12b/0x1a0 [ 61.185173][ T5000] check_noncircular+0x2fe/0x3b0 [ 61.190120][ T5000] ? add_chain_block+0x850/0x850 [ 61.195058][ T5000] ? lockdep_lock+0x123/0x2b0 [ 61.199755][ T5000] ? _find_first_zero_bit+0xd4/0x100 [ 61.205045][ T5000] validate_chain+0x166b/0x58e0 [ 61.209903][ T5000] ? _raw_spin_unlock+0x28/0x40 [ 61.214769][ T5000] ? reacquire_held_locks+0x660/0x660 [ 61.220155][ T5000] ? mark_lock+0x9a/0x340 [ 61.224494][ T5000] ? look_up_lock_class+0x77/0x140 [ 61.229619][ T5000] ? register_lock_class+0x104/0x990 [ 61.234903][ T5000] ? is_dynamic_key+0x1f0/0x1f0 [ 61.239754][ T5000] ? mark_lock+0x9a/0x340 [ 61.244090][ T5000] __lock_acquire+0x1295/0x2000 [ 61.248948][ T5000] lock_acquire+0x1e3/0x520 [ 61.253451][ T5000] ? hfsplus_file_extend+0x1d6/0x1b10 [ 61.258887][ T5000] ? read_lock_is_recursive+0x20/0x20 [ 61.264270][ T5000] ? stack_trace_save+0x1c0/0x1c0 [ 61.269301][ T5000] ? __might_sleep+0xc0/0xc0 [ 61.273897][ T5000] ? stack_trace_save+0x1c0/0x1c0 [ 61.278927][ T5000] ? kernel_text_address+0xa3/0xe0 [ 61.284040][ T5000] ? __kernel_text_address+0xd/0x40 [ 61.289237][ T5000] ? unwind_get_return_address+0x4d/0x90 [ 61.294877][ T5000] __mutex_lock_common+0x1d8/0x2530 [ 61.300078][ T5000] ? hfsplus_file_extend+0x1d6/0x1b10 [ 61.305457][ T5000] ? hfsplus_file_extend+0x1d6/0x1b10 [ 61.310833][ T5000] ? mutex_lock_io_nested+0x60/0x60 [ 61.316035][ T5000] ? read_lock_is_recursive+0x20/0x20 [ 61.321405][ T5000] mutex_lock_nested+0x1b/0x20 [ 61.326165][ T5000] hfsplus_file_extend+0x1d6/0x1b10 [ 61.331366][ T5000] ? hfsplus_get_block+0x14e0/0x14e0 [ 61.336654][ T5000] ? trace_contention_end+0x3c/0xf0 [ 61.341842][ T5000] ? __mutex_lock_common+0x42d/0x2530 [ 61.347215][ T5000] ? hfsplus_find_init+0x14a/0x1c0 [ 61.352323][ T5000] ? mutex_lock_io_nested+0x60/0x60 [ 61.357522][ T5000] hfsplus_bmap_reserve+0x105/0x4e0 [ 61.362727][ T5000] hfsplus_rename_cat+0x1d3/0x1090 [ 61.367835][ T5000] ? mark_lock+0x9a/0x340 [ 61.372161][ T5000] ? __lock_acquire+0x1295/0x2000 [ 61.377185][ T5000] ? hfsplus_subfolders_dec+0x110/0x110 [ 61.382731][ T5000] ? number+0xb5e/0xf90 [ 61.386914][ T5000] ? mutex_lock_io_nested+0x60/0x60 [ 61.392137][ T5000] ? hfsplus_unlink+0x214/0x7f0 [ 61.396978][ T5000] ? vsprintf+0x30/0x30 [ 61.401127][ T5000] hfsplus_unlink+0x308/0x7f0 [ 61.405880][ T5000] ? smack_inode_link+0x310/0x310 [ 61.410899][ T5000] ? hfsplus_link+0x840/0x840 [ 61.415579][ T5000] ? __down_write_common+0x161/0x200 [ 61.420865][ T5000] ? bpf_lsm_inode_unlink+0x9/0x10 [ 61.425969][ T5000] ? security_inode_unlink+0xce/0x110 [ 61.431335][ T5000] vfs_unlink+0x35d/0x5f0 [ 61.435668][ T5000] do_unlinkat+0x4a1/0x940 [ 61.440082][ T5000] ? fsnotify_link_count+0xf0/0xf0 [ 61.445187][ T5000] ? rcu_is_watching+0x15/0xb0 [ 61.449946][ T5000] ? getname_kernel+0x59/0x2e0 [ 61.454704][ T5000] ? getname_kernel+0x140/0x2e0 [ 61.459555][ T5000] do_coredump+0x2148/0x2980 [ 61.464152][ T5000] ? nfs_ssc_unregister+0x30/0x30 [ 61.469197][ T5000] ? _raw_spin_unlock_irq+0x23/0x50 [ 61.474394][ T5000] ? lockdep_hardirqs_on+0x98/0x140 [ 61.479592][ T5000] get_signal+0x145e/0x17e0 [ 61.484106][ T5000] ? ptrace_notify+0x380/0x380 [ 61.488874][ T5000] ? force_sig_fault_to_task+0x1c0/0x1c0 [ 61.494511][ T5000] arch_do_signal_or_restart+0x91/0x670 [ 61.500157][ T5000] ? get_sigframe_size+0x10/0x10 [ 61.505121][ T5000] ? exit_to_user_mode_loop+0x39/0x100 [ 61.510579][ T5000] exit_to_user_mode_loop+0x6a/0x100 [ 61.515862][ T5000] exit_to_user_mode_prepare+0xb1/0x140 [ 61.521409][ T5000] irqentry_exit_to_user_mode+0x9/0x40 [ 61.526864][ T5000] exc_page_fault+0x71e/0x910 [ 61.531540][ T5000] asm_exc_page_fault+0x26/0x30 [ 61.536400][ T5000] RIP: 0033:0x0 [ 61.539850][ T5000] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [pid 5011] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 24 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5013 attached [pid 5013] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 25 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5015 attached [pid 5015] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 26 [pid 4990] clone(child_stack=0x20000000, flags=0) = 27 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5016 attached [pid 5016] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 28 [pid 4990] clone(child_stack=0x20000000, flags=0) = 29 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5019 attached [pid 5019] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 30 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5018 attached [pid 5018] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 31 [pid 4990] clone(child_stack=0x20000000, flags=0) = 32 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5021 attached [pid 5021] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5022 attached [pid 5022] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 33 [pid 4990] clone(child_stack=0x20000000, flags=0) = 34 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5023 attached [pid 5023] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 35 [pid 4990] clone(child_stack=0x20000000, flags=0) = 36 [pid 4990] clone(child_stack=0x20000000, flags=0) = 37 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5026 attached [pid 5026] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5025 attached [pid 5025] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 38 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5027 attached [pid 5027] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 39 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5029 attached [pid 5029] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 40 [pid 4990] clone(child_stack=0x20000000, flags=0) = 41 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5030 attached [pid 5030] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5031 attached [pid 5031] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 42 [pid 4990] clone(child_stack=0x20000000, flags=0) = 43 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5033 attached [pid 5033] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 44 [pid 4990] clone(child_stack=0x20000000, flags=0) = 45 [pid 4990] clone(child_stack=0x20000000, flags=0) = 46 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5035 attached [pid 5035] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5034 attached [pid 5034] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 47 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5036 attached [pid 5036] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 48 ./strace-static-x86_64: Process 5037 attached [pid 4990] clone(child_stack=0x20000000, flags=0 [pid 5037] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 49 [pid 4990] clone(child_stack=0x20000000, flags=0) = 50 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5039 attached [pid 5039] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5040 attached [pid 5040] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 51 [pid 4990] clone(child_stack=0x20000000, flags=0) = 52 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5042 attached [pid 5042] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5041 attached [pid 5041] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 53 [pid 4990] clone(child_stack=0x20000000, flags=0) = 54 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5043 attached [pid 5043] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 55 [pid 4990] clone(child_stack=0x20000000, flags=0) = 56 [pid 4990] clone(child_stack=0x20000000, flags=0) = 57 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5046 attached [pid 5046] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5045 attached [pid 5045] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 58 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5047 attached [pid 5047] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5049 attached [pid 5049] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 59 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5048 attached [pid 5048] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 60 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5050 attached [pid 5050] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 61 [pid 4990] clone(child_stack=0x20000000, flags=0) = 62 [pid 4990] clone(child_stack=0x20000000, flags=0) = 63 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5052 attached [pid 5052] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 64 [pid 4990] clone(child_stack=0x20000000, flags=0) = 65 [pid 4990] clone(child_stack=0x20000000, flags=0./strace-static-x86_64: Process 5053 attached [pid 5053] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5054 attached [pid 5054] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5055 attached [pid 5055] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4990] <... clone resumed>) = 66 [pid 4990] exit_group(1) = ? ./strace-static-x86_64: Process 5057 attached [pid 5057] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5056 attached [pid 5056] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5002 attached [pid 5002] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5007 attached [pid 5007] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5008 attached [pid 5008] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5009 attached [pid 5009] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5010 attached [pid 5010] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5014 attached [pid 5014] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5017 attached [pid 5017] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5020 attached [pid 5020] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5024 attached [pid 5024] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5028 attached [pid 5028] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5032 attached [pid 5032] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5038 attached [pid 5038] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5044 attached [pid 5044] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5051 attached [pid 5051] +++ killed by SIGKILL +++ [pid 4996] +++ killed by SIGKILL +++ [pid 4993] +++ killed by SIGKILL +++ [pid 4994] +++ killed by SIGKILL +++ [pid 4992] +++ killed by SIGKILL +++ [pid 5012] +++ killed by SIGKILL +++ [pid 5006] +++ killed by SIGKILL +++ [pid 5005] +++ killed by SIGKILL +++ [pid 5004] +++ killed by SIGKILL +++ [pid 5003] +++ killed by SIGKILL +++ [pid 5001] +++ killed by SIGKILL +++ [pid 5000] +++ killed by SIGKILL +++ [pid 4999] +++ killed by SIGKILL +++ [pid 4998] +++ killed by SIGKILL +++ [pid 4997] +++ killed by SIGKILL +++ [pid 5011] +++ killed by SIGKILL +++ [pid 5013] +++ killed by SIGKILL +++ [pid 5015] +++ killed by SIGKILL +++ [pid 5016] +++ killed by SIGKILL +++ [pid 5019] +++ killed by SIGKILL +++ [ 61.547203][ T5000] RSP: 002b:0000000020000008 EFLAGS: 00010217 [ 61.553265][ T5000] RAX: 0000000000000000 RBX: 000000000000003a RCX: 00007f424b16c259 [ 61.561228][ T5000] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000000 [ 61.569191][ T5000] RBP: 00007fffc9bb6998 R08: 0000000000000000 R09: 00007f424b1dae40 [ 61.577157][ T5000] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffc9bb69a0 [ 61.585136][ T5000] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 61.593123][ T5000] [pid 5018] +++ killed by SIGKILL +++ [pid 5022] +++ killed by SIGKILL +++ [pid 5021] +++ killed by SIGKILL +++ [pid 5023] +++ killed by SIGKILL +++ [pid 5026] +++ killed by SIGKILL +++ [pid 5025] +++ killed by SIGKILL +++ [pid 5027] +++ killed by SIGKILL +++ [pid 5029] +++ killed by SIGKILL +++ [pid 5033] +++ killed by SIGKILL +++ [pid 5031] +++ killed by SIGKILL +++ [pid 5030] +++ killed by SIGKILL +++ [pid 5035] +++ killed by SIGKILL +++ [pid 5034] +++ killed by SIGKILL +++ [pid 5036] +++ killed by SIGKILL +++ [pid 5037] +++ killed by SIGKILL +++ [pid 5039] +++ killed by SIGKILL +++ [pid 5040] +++ killed by SIGKILL +++ [pid 5042] +++ killed by SIGKILL +++ [pid 5041] +++ killed by SIGKILL +++ [pid 5043] +++ killed by SIGKILL +++ [pid 5046] +++ killed by SIGKILL +++ [pid 5047] +++ killed by SIGKILL +++ [pid 5045] +++ killed by SIGKILL +++ [pid 5049] +++ killed by SIGKILL +++ [pid 5048] +++ killed by SIGKILL +++ [pid 5050] +++ killed by SIGKILL +++ [pid 5052] +++ killed by SIGKILL +++ [pid 5053] +++ killed by SIGKILL +++ [pid 5054] +++ killed by SIGKILL +++ [pid 5055] +++ killed by SIGKILL +++ [pid 4990] +++ exited with 1 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4990, si_uid=0, si_status=1, si_utime=0, si_stime=15 /* 0.15 s */} --- exit_group(0) = ? +++ exited with 0 +++