./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3016650256 <...> syzkaller syzkaller login: [ 42.938948][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 42.938959][ T26] audit: type=1400 audit(1686635685.534:77): avc: denied { transition } for pid=4842 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 42.973949][ T26] audit: type=1400 audit(1686635685.564:78): avc: denied { noatsecure } for pid=4842 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 42.995582][ T26] audit: type=1400 audit(1686635685.564:79): avc: denied { write } for pid=4842 comm="sh" path="pipe:[29186]" dev="pipefs" ino=29186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 43.019159][ T26] audit: type=1400 audit(1686635685.564:80): avc: denied { rlimitinh } for pid=4842 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 43.039566][ T26] audit: type=1400 audit(1686635685.564:81): avc: denied { siginh } for pid=4842 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 43.545012][ T26] audit: type=1400 audit(1686635686.134:82): avc: denied { read } for pid=4428 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. execve("./syz-executor3016650256", ["./syz-executor3016650256"], 0x7fff7ec91470 /* 10 vars */) = 0 brk(NULL) = 0x555555862000 brk(0x555555862c40) = 0x555555862c40 arch_prctl(ARCH_SET_FS, 0x555555862300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3016650256", 4096) = 28 brk(0x555555883c40) = 0x555555883c40 brk(0x555555884000) = 0x555555884000 mprotect(0x7f71b7d9f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555558625d0) = 4998 ./strace-static-x86_64: Process 4998 attached [pid 4998] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 4998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4998] setsid() = 1 [pid 4998] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 4998] unshare(CLONE_NEWNS) = 0 [pid 4998] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 4998] unshare(CLONE_NEWIPC) = 0 [pid 4998] unshare(CLONE_NEWCGROUP) = 0 [pid 4998] unshare(CLONE_NEWUTS) = 0 [pid 4998] unshare(CLONE_SYSVSEM) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "16777216", 8) = 8 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "536870912", 9) = 9 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "1024", 4) = 4 [ 58.401690][ T26] audit: type=1400 audit(1686635700.994:83): avc: denied { write } for pid=4994 comm="strace-static-x" path="pipe:[30152]" dev="pipefs" ino=30152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 58.425755][ T26] audit: type=1400 audit(1686635701.014:84): avc: denied { execmem } for pid=4997 comm="syz-executor301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "8192", 4) = 4 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "1024", 4) = 4 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "1024", 4) = 4 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "1024 1048576 500 1024", 21) = 21 [pid 4998] close(3) = 0 [pid 4998] getpid() = 1 [pid 4998] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5001] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 5 [pid 4998] clone(child_stack=0x20000040, flags=128) = 6 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5006 attached ./strace-static-x86_64: Process 5005 attached ./strace-static-x86_64: Process 5004 attached ./strace-static-x86_64: Process 5003 attached ) = 7 [pid 5006] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5005] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5004] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5003] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [ 58.575010][ T26] audit: type=1400 audit(1686635701.044:90): avc: denied { getattr } for pid=4428 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 58.605394][ T26] audit: type=1400 audit(1686635701.114:91): avc: denied { mounton } for pid=4998 comm="syz-executor301" path="/dev/binderfs" dev="devtmpfs" ino=2322 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 58.628970][ T26] audit: type=1400 audit(1686635701.114:92): avc: denied { mount } for pid=4998 comm="syz-executor301" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [pid 4998] clone(child_stack=0x20000040, flags=128) = 8 [pid 4998] clone(child_stack=0x20000040, flags=128) = 9 [pid 4998] clone(child_stack=0x20000040, flags=128) = 10 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5010 attached ./strace-static-x86_64: Process 5008 attached ) = 11 [pid 4998] clone(child_stack=0x20000040, flags=128 [pid 5008] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5010] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [ 58.729513][ T5008] [ 58.731884][ T5008] ====================================================== [ 58.738914][ T5008] WARNING: possible circular locking dependency detected [ 58.745941][ T5008] 6.4.0-rc6-syzkaller-00006-gfd37b884003c #0 Not tainted [ 58.752982][ T5008] ------------------------------------------------------ [ 58.760017][ T5008] syz-executor301/5008 is trying to acquire lock: [ 58.766441][ T5008] ffff88807d6f8ec8 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfsplus_file_extend+0x1bf/0xf90 [ 58.777459][ T5008] [ 58.777459][ T5008] but task is already holding lock: [ 58.784822][ T5008] ffff8880197460b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x1bb/0x230 [ 58.794327][ T5008] [ 58.794327][ T5008] which lock already depends on the new lock. [ 58.794327][ T5008] [ 58.804721][ T5008] [ 58.804721][ T5008] the existing dependency chain (in reverse order) is: [ 58.813729][ T5008] [ 58.813729][ T5008] -> #1 (&tree->tree_lock){+.+.}-{3:3}: [ 58.821461][ T5008] __mutex_lock+0x12f/0x1350 [ 58.826584][ T5008] hfsplus_file_truncate+0xe93/0x10e0 [ 58.832481][ T5008] hfsplus_delete_inode+0x191/0x220 [ 58.838206][ T5008] hfsplus_unlink+0x5a6/0x830 [ 58.843410][ T5008] vfs_unlink+0x355/0x930 [ 58.848263][ T5008] do_unlinkat+0x3e3/0x680 [ 58.853202][ T5008] __x64_sys_unlinkat+0xc1/0x130 [ 58.858663][ T5008] do_syscall_64+0x39/0xb0 [ 58.863591][ T5008] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 58.870014][ T5008] [ 58.870014][ T5008] -> #0 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}: [ 58.879046][ T5008] __lock_acquire+0x2fcd/0x5f30 [ 58.884420][ T5008] lock_acquire+0x1b1/0x520 [ 58.889444][ T5008] __mutex_lock+0x12f/0x1350 [ 58.894552][ T5008] hfsplus_file_extend+0x1bf/0xf90 [ 58.900289][ T5008] hfsplus_bmap_reserve+0x31c/0x410 [ 58.906020][ T5008] hfsplus_rename_cat+0x271/0x1270 [ 58.911657][ T5008] hfsplus_unlink+0x4ad/0x830 [ 58.916860][ T5008] vfs_unlink+0x355/0x930 [ 58.921713][ T5008] do_unlinkat+0x3e3/0x680 [ 58.926654][ T5008] do_coredump+0x182a/0x4020 [ 58.931767][ T5008] get_signal+0x1c02/0x25b0 [ 58.936798][ T5008] arch_do_signal_or_restart+0x79/0x5c0 [ 58.942884][ T5008] exit_to_user_mode_prepare+0x11f/0x240 [ 58.949049][ T5008] irqentry_exit_to_user_mode+0x9/0x40 [ 58.955032][ T5008] exc_page_fault+0xc0/0x170 [ 58.960143][ T5008] asm_exc_page_fault+0x26/0x30 [ 58.965522][ T5008] [ 58.965522][ T5008] other info that might help us debug this: [ 58.965522][ T5008] [ 58.975746][ T5008] Possible unsafe locking scenario: [ 58.975746][ T5008] [ 58.983179][ T5008] CPU0 CPU1 [ 58.988539][ T5008] ---- ---- [ 58.993978][ T5008] lock(&tree->tree_lock); [ 58.998477][ T5008] lock(&HFSPLUS_I(inode)->extents_lock); [ 59.006793][ T5008] lock(&tree->tree_lock); [ 59.013808][ T5008] lock(&HFSPLUS_I(inode)->extents_lock); [ 59.019608][ T5008] [ 59.019608][ T5008] *** DEADLOCK *** [ 59.019608][ T5008] [ 59.027740][ T5008] 5 locks held by syz-executor301/5008: [ 59.033282][ T5008] #0: ffff88807be5a460 (sb_writers#10){.+.+}-{0:0}, at: do_unlinkat+0x190/0x680 [ 59.042442][ T5008] #1: ffff88801e5bb7c0 (&type->i_mutex_dir_key#6/1){+.+.}-{3:3}, at: do_unlinkat+0x280/0x680 [ 59.052736][ T5008] #2: ffff888018a9e3c0 (&sb->s_type->i_mutex_key#17){+.+.}-{3:3}, at: vfs_unlink+0xd9/0x930 [ 59.062928][ T5008] #3: ffff888078ef7198 (&sbi->vh_mutex){+.+.}-{3:3}, at: hfsplus_unlink+0x151/0x830 [ 59.072425][ T5008] #4: ffff8880197460b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x1bb/0x230 [ 59.082344][ T5008] [ 59.082344][ T5008] stack backtrace: [ 59.088222][ T5008] CPU: 1 PID: 5008 Comm: syz-executor301 Not tainted 6.4.0-rc6-syzkaller-00006-gfd37b884003c #0 [ 59.098640][ T5008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 59.108710][ T5008] Call Trace: [ 59.111989][ T5008] [ 59.114916][ T5008] dump_stack_lvl+0xd9/0x150 [ 59.119510][ T5008] check_noncircular+0x25f/0x2e0 [ 59.124453][ T5008] ? register_lock_class+0xbe/0x1120 [ 59.129744][ T5008] ? print_circular_bug+0x730/0x730 [ 59.134942][ T5008] ? stack_trace_save+0x90/0xc0 [ 59.139814][ T5008] __lock_acquire+0x2fcd/0x5f30 [ 59.144671][ T5008] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 59.150653][ T5008] ? unwind_next_frame+0xdf3/0x1e30 [ 59.155856][ T5008] ? __module_text_address+0x4f/0x190 [ 59.161227][ T5008] lock_acquire+0x1b1/0x520 [ 59.165732][ T5008] ? hfsplus_file_extend+0x1bf/0xf90 [ 59.171027][ T5008] ? lock_sync+0x190/0x190 [ 59.175448][ T5008] __mutex_lock+0x12f/0x1350 [ 59.180040][ T5008] ? hfsplus_file_extend+0x1bf/0xf90 [ 59.185343][ T5008] ? hfsplus_file_extend+0x1bf/0xf90 [ 59.190633][ T5008] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 59.196208][ T5008] ? lock_sync+0x190/0x190 [ 59.200632][ T5008] ? irqentry_exit_to_user_mode+0x9/0x40 [ 59.206357][ T5008] ? exc_page_fault+0xc0/0x170 [ 59.211143][ T5008] hfsplus_file_extend+0x1bf/0xf90 [ 59.216288][ T5008] ? __mutex_lock+0x231/0x1350 [ 59.221068][ T5008] ? hfsplus_free_fork+0x7d0/0x7d0 [ 59.226217][ T5008] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 59.231876][ T5008] hfsplus_bmap_reserve+0x31c/0x410 [ 59.237106][ T5008] hfsplus_rename_cat+0x271/0x1270 [ 59.242236][ T5008] ? tomoyo_path_perm+0x256/0x430 [ 59.247883][ T5008] ? tomoyo_path_unlink+0x92/0xd0 [ 59.252914][ T5008] ? security_path_unlink+0xdb/0x150 [ 59.258200][ T5008] ? do_unlinkat+0x37a/0x680 [ 59.262797][ T5008] ? do_coredump+0x182a/0x4020 [ 59.267573][ T5008] ? get_signal+0x1c02/0x25b0 [ 59.272259][ T5008] ? arch_do_signal_or_restart+0x79/0x5c0 [ 59.277981][ T5008] ? exit_to_user_mode_prepare+0x11f/0x240 [ 59.283815][ T5008] ? hfsplus_delete_cat+0xe40/0xe40 [ 59.289217][ T5008] ? number+0x7e3/0xad0 [ 59.293895][ T5008] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 59.299801][ T5008] ? put_dec+0xd0/0xd0 [ 59.303960][ T5008] ? fill_ptr_key+0x30/0x30 [ 59.308461][ T5008] ? lock_sync+0x190/0x190 [ 59.312880][ T5008] ? vsnprintf+0x4df/0x1710 [ 59.317400][ T5008] ? pointer+0xc50/0xc50 [ 59.321645][ T5008] ? hfsplus_unlink+0x151/0x830 [ 59.326505][ T5008] ? sprintf+0xc4/0x100 [ 59.330667][ T5008] ? snprintf+0x100/0x100 [ 59.335002][ T5008] ? avc_has_perm+0xfe/0x1a0 [ 59.339597][ T5008] ? avc_has_perm_noaudit+0x3a0/0x3a0 [ 59.344967][ T5008] ? lock_sync+0x190/0x190 [ 59.349383][ T5008] hfsplus_unlink+0x4ad/0x830 [ 59.354082][ T5008] ? hfsplus_symlink+0x2e0/0x2e0 [ 59.359039][ T5008] ? down_write+0x14f/0x200 [ 59.363552][ T5008] ? rwsem_down_write_slowpath+0x1220/0x1220 [ 59.369546][ T5008] vfs_unlink+0x355/0x930 [ 59.373884][ T5008] do_unlinkat+0x3e3/0x680 [ 59.378309][ T5008] ? __ia32_sys_rmdir+0x110/0x110 [ 59.383337][ T5008] ? rcu_is_watching+0x12/0xb0 [ 59.388110][ T5008] do_coredump+0x182a/0x4020 [ 59.392712][ T5008] ? dump_emit+0x340/0x340 [ 59.397128][ T5008] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 59.403113][ T5008] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 59.409116][ T5008] ? lock_sync+0x190/0x190 [ 59.413532][ T5008] ? find_held_lock+0x2d/0x110 [ 59.418321][ T5008] ? intel_hdmi_compute_clock+0xa30/0xac0 [ 59.424050][ T5008] ? _raw_spin_unlock_irq+0x23/0x50 [ 59.429259][ T5008] get_signal+0x1c02/0x25b0 [ 59.433774][ T5008] ? exit_signals+0x910/0x910 [ 59.438450][ T5008] ? force_sig_fault+0xb6/0xf0 [ 59.443561][ T5008] ? force_sig+0xe0/0xe0 [ 59.447801][ T5008] arch_do_signal_or_restart+0x79/0x5c0 [ 59.453353][ T5008] ? get_sigframe_size+0x10/0x10 [ 59.458288][ T5008] ? rcu_is_watching+0x12/0xb0 [ 59.463060][ T5008] exit_to_user_mode_prepare+0x11f/0x240 [ 59.468712][ T5008] irqentry_exit_to_user_mode+0x9/0x40 [ 59.474180][ T5008] exc_page_fault+0xc0/0x170 [ 59.478768][ T5008] asm_exc_page_fault+0x26/0x30 [ 59.483634][ T5008] RIP: 0033:0x0 [ 59.487091][ T5008] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 59.494445][ T5008] RSP: 002b:0000000020000048 EFLAGS: 00010217 [ 59.500507][ T5008] RAX: 0000000000000000 RBX: 000000000000001a RCX: 00007f71b7d30f49 [ 59.508471][ T5008] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000080 [ 59.516436][ T5008] RBP: 00007fff02793ec8 R08: 0000000000000000 R09: 00007f71b7d9fe40 [ 59.524404][ T5008] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff02793ed0 ./strace-static-x86_64: Process 5009 attached [pid 5009] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5007 attached [pid 5007] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 12 [pid 4998] clone(child_stack=0x20000040, flags=128) = 13 [pid 4998] clone(child_stack=0x20000040, flags=128) = 14 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5012 attached [pid 5012] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5013 attached [pid 5013] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 15 [pid 4998] clone(child_stack=0x20000040, flags=128) = 16 [pid 4998] clone(child_stack=0x20000040, flags=128) = 17 [pid 4998] clone(child_stack=0x20000040, flags=128) = 18 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5015 attached [pid 5015] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 19 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5017 attached [pid 5017] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 20 [pid 4998] clone(child_stack=0x20000040, flags=128) = 21 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5018 attached [pid 5018] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 22 [pid 4998] clone(child_stack=0x20000040, flags=128) = 23 [pid 4998] clone(child_stack=0x20000040, flags=128) = 24 [pid 4998] clone(child_stack=0x20000040, flags=128) = 25 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5020 attached [pid 5020] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 26 [pid 4998] clone(child_stack=0x20000040, flags=128) = 27 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5023 attached [pid 5023] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 5022 attached [pid 5022] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 28 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5025 attached [pid 5025] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 29 [pid 4998] clone(child_stack=0x20000040, flags=128) = 30 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5027 attached [pid 5027] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 31 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5028 attached [pid 5028] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 32 [pid 4998] clone(child_stack=0x20000040, flags=128) = 33 [pid 4998] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 5030 attached [pid 5030] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 4998] <... clone resumed>) = 34 [pid 4998] exit_group(1) = ? ./strace-static-x86_64: Process 5031 attached [pid 5031] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5033 attached [pid 5033] +++ killed by SIGKILL +++ [pid 5004] +++ killed by SIGSEGV (core dumped) +++ [pid 5000] +++ killed by SIGSEGV (core dumped) +++ [pid 5001] +++ killed by SIGSEGV (core dumped) +++ [pid 5006] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 5032 attached ./strace-static-x86_64: Process 5029 attached ./strace-static-x86_64: Process 5026 attached ./strace-static-x86_64: Process 5024 attached ./strace-static-x86_64: Process 5021 attached ./strace-static-x86_64: Process 5019 attached ./strace-static-x86_64: Process 5016 attached ./strace-static-x86_64: Process 5014 attached ./strace-static-x86_64: Process 5011 attached [pid 5030] +++ killed by SIGKILL +++ [pid 5028] +++ killed by SIGKILL +++ [pid 5027] +++ killed by SIGKILL +++ [pid 5025] +++ killed by SIGKILL +++ [pid 5023] +++ killed by SIGKILL +++ [pid 5022] +++ killed by SIGKILL +++ [pid 5020] +++ killed by SIGKILL +++ [pid 5018] +++ killed by SIGKILL +++ [pid 5017] +++ killed by SIGKILL +++ [pid 5015] +++ killed by SIGKILL +++ [pid 5013] +++ killed by SIGKILL +++ [pid 5012] +++ killed by SIGKILL +++ [pid 5009] +++ killed by SIGKILL +++ [pid 5007] +++ killed by SIGKILL +++ [pid 5003] +++ killed by SIGKILL +++ [pid 5032] +++ killed by SIGKILL +++ [pid 5010] +++ killed by SIGKILL +++ [pid 5029] +++ killed by SIGKILL +++ [pid 5026] +++ killed by SIGKILL +++ [pid 5024] +++ killed by SIGKILL +++ [pid 5011] +++ killed by SIGKILL +++ [pid 5021] +++ killed by SIGKILL +++ [pid 5014] +++ killed by SIGKILL +++ [pid 5019] +++ killed by SIGKILL +++ [pid 5008] +++ killed by SIGKILL +++ [pid 5016] +++ killed by SIGKILL +++ [ 59.532369][ T5008] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 59.540339][ T5008] [pid 5005] +++ killed by SIGKILL +++ [pid 4998] +++ exited with 1 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4998, si_uid=0, si_status=1, si_utime=0, si_stime=14 /* 0.14 s */} --- exit_group(0) = ? +++ exited with 0 +++