./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1683739492 <...> forked to background, child pid 3208 no interfaces have a carrier [ 27.844152][ T3209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.854556][ T3209] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. execve("./syz-executor1683739492", ["./syz-executor1683739492"], 0x7ffe3faa6050 /* 10 vars */) = 0 brk(NULL) = 0x555556e62000 brk(0x555556e62c40) = 0x555556e62c40 arch_prctl(ARCH_SET_FS, 0x555556e62300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1683739492", 4096) = 28 brk(0x555556e83c40) = 0x555556e83c40 brk(0x555556e84000) = 0x555556e84000 mprotect(0x7f8cadda5000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3630 attached , child_tidptr=0x555556e625d0) = 3630 [pid 3630] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setsid() = 1 [pid 3630] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3630] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3630] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3630] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3630] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 3630] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3630] unshare(CLONE_NEWNS) = 0 [pid 3630] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3630] unshare(CLONE_NEWIPC) = 0 [pid 3630] unshare(CLONE_NEWCGROUP) = 0 [pid 3630] unshare(CLONE_NEWUTS) = 0 [pid 3630] unshare(CLONE_SYSVSEM) = 0 [pid 3630] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "16777216", 8) = 8 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "536870912", 9) = 9 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1024", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "8192", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1024", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1024", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3630] close(3) = 0 [pid 3630] getpid() = 1 [pid 3630] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3633] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] <... clone resumed>) = 3 [pid 3630] clone(child_stack=0x20000040, flags=128) = 4 syzkaller login: [ 70.040977][ T3630] loop0: detected capacity change from 0 to 1024 [pid 3630] clone(child_stack=0x20000040, flags=128) = 5 [pid 3630] clone(child_stack=0x20000040, flags=128) = 6 [pid 3630] clone(child_stack=0x20000040, flags=128) = 7 [pid 3630] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 3637 attached ./strace-static-x86_64: Process 3635 attached ./strace-static-x86_64: Process 3634 attached ) = 8 ./strace-static-x86_64: Process 3638 attached ./strace-static-x86_64: Process 3636 attached [pid 3637] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3635] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] clone(child_stack=0x20000040, flags=128 [pid 3638] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3636] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3634] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3632] +++ killed by SIGSEGV (core dumped) +++ ./strace-static-x86_64: Process 3639 attached [pid 3630] <... clone resumed>) = 9 [pid 3630] clone(child_stack=0x20000040, flags=128 [pid 3639] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 3640 attached [pid 3630] <... clone resumed>) = 10 [pid 3630] clone(child_stack=0x20000040, flags=128 [pid 3640] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 3641 attached [pid 3630] <... clone resumed>) = 11 [pid 3630] clone(child_stack=0x20000040, flags=128 [pid 3641] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 3642 attached [pid 3630] <... clone resumed>) = 12 [pid 3630] clone(child_stack=0x20000040, flags=128 [pid 3642] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 3643 attached [pid 3630] <... clone resumed>) = 13 [pid 3630] clone(child_stack=0x20000040, flags=128 [pid 3643] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] <... clone resumed>) = 14 [pid 3630] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 3644 attached [pid 3644] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3644] +++ killed by SIGSEGV +++ ./strace-static-x86_64: Process 3645 attached [pid 3645] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3637] +++ killed by SIGSEGV (core dumped) +++ [pid 3645] +++ killed by SIGSEGV (core dumped) +++ [pid 3635] +++ killed by SIGSEGV (core dumped) +++ [pid 3634] +++ killed by SIGSEGV (core dumped) +++ [pid 3630] <... clone resumed>) = 15 [pid 3636] +++ killed by SIGSEGV (core dumped) +++ [pid 3630] clone(child_stack=0x20000040, flags=128) = 16 [pid 3630] clone(child_stack=0x20000040, flags=128) = 17 [pid 3630] clone(child_stack=0x20000040, flags=128) = 18 [pid 3630] clone(child_stack=0x20000040, flags=128) = 19 [pid 3630] clone(child_stack=0x20000040, flags=128) = 20 [pid 3630] clone(child_stack=0x20000040, flags=128 [pid 3633] +++ killed by SIGSEGV (core dumped) +++ [pid 3630] <... clone resumed>) = 21 [pid 3630] clone(child_stack=0x20000040, flags=128) = 22 [pid 3630] clone(child_stack=0x20000040, flags=128./strace-static-x86_64: Process 3651 attached [pid 3651] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 3650 attached [pid 3650] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] <... clone resumed>) = 23 [pid 3630] clone(child_stack=0x20000040, flags=128 [pid 3638] +++ killed by SIGSEGV +++ [pid 3640] +++ killed by SIGSEGV (core dumped) +++ [pid 3639] +++ killed by SIGSEGV (core dumped) +++ ./strace-static-x86_64: Process 3648 attached [pid 3648] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 3652 attached [pid 3652] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [ 70.179958][ T3652] [ 70.182341][ T3652] ====================================================== [ 70.189362][ T3652] WARNING: possible circular locking dependency detected [ 70.196378][ T3652] 6.1.0-rc8-syzkaller-00154-g296a7b7eb792 #0 Not tainted [ 70.203439][ T3652] ------------------------------------------------------ [ 70.210446][ T3652] syz-executor168/3652 is trying to acquire lock: [ 70.216840][ T3652] ffff8880799487c8 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfsplus_file_extend+0x1bf/0xf60 [ 70.227807][ T3652] [ 70.227807][ T3652] but task is already holding lock: [ 70.235167][ T3652] ffff8880757b80b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x1bb/0x230 [ 70.244668][ T3652] [ 70.244668][ T3652] which lock already depends on the new lock. [ 70.244668][ T3652] [ 70.255075][ T3652] [ 70.255075][ T3652] the existing dependency chain (in reverse order) is: [ 70.264090][ T3652] [ 70.264090][ T3652] -> #1 (&tree->tree_lock){+.+.}-{3:3}: [ 70.271820][ T3652] __mutex_lock+0x12f/0x1360 ./strace-static-x86_64: Process 3654 attached ./strace-static-x86_64: Process 3653 attached ./strace-static-x86_64: Process 3649 attached ./strace-static-x86_64: Process 3647 attached ./strace-static-x86_64: Process 3646 attached [pid 3630] <... clone resumed>) = 24 [ 70.276939][ T3652] hfsplus_file_truncate+0xe87/0x10d0 [ 70.282832][ T3652] hfsplus_delete_inode+0x191/0x220 [ 70.288551][ T3652] hfsplus_unlink+0x5a6/0x830 [ 70.293756][ T3652] vfs_unlink+0x355/0x930 [ 70.298614][ T3652] do_unlinkat+0x3d0/0x660 [ 70.303661][ T3652] __x64_sys_unlinkat+0xc1/0x130 [ 70.309113][ T3652] do_syscall_64+0x39/0xb0 [ 70.314055][ T3652] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.320473][ T3652] [ 70.320473][ T3652] -> #0 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}: [pid 3654] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3653] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3649] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3647] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3646] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] clone(child_stack=0x20000040, flags=128) = 25 [pid 3630] clone(child_stack=0x20000040, flags=128) = 26 [pid 3630] clone(child_stack=0x20000040, flags=128) = 27 [pid 3630] clone(child_stack=0x20000040, flags=128) = 28 [pid 3630] clone(child_stack=0x20000040, flags=128) = 29 [pid 3630] clone(child_stack=0x20000040, flags=128) = 30 [pid 3630] clone(child_stack=0x20000040, flags=128) = 31 [pid 3630] clone(child_stack=0x20000040, flags=128) = 32 [pid 3630] clone(child_stack=0x20000040, flags=128) = 33 [pid 3630] clone(child_stack=0x20000040, flags=128) = 34 [pid 3630] exit_group(1) = ? ./strace-static-x86_64: Process 3661 attached ./strace-static-x86_64: Process 3663 attached [pid 3663] +++ killed by SIGKILL +++ [pid 3661] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 3659 attached [pid 3659] +++ killed by SIGKILL +++ [ 70.329506][ T3652] __lock_acquire+0x2a43/0x56d0 [ 70.334884][ T3652] lock_acquire+0x1e3/0x630 [ 70.339922][ T3652] __mutex_lock+0x12f/0x1360 [ 70.345061][ T3652] hfsplus_file_extend+0x1bf/0xf60 [ 70.350780][ T3652] hfsplus_bmap_reserve+0x31c/0x410 [ 70.356578][ T3652] hfsplus_rename_cat+0x271/0x1270 [ 70.362216][ T3652] hfsplus_unlink+0x4ad/0x830 [ 70.367685][ T3652] vfs_unlink+0x355/0x930 [ 70.372540][ T3652] do_unlinkat+0x3d0/0x660 [ 70.377474][ T3652] do_coredump+0x1136/0x3c70 [ 70.382589][ T3652] get_signal+0x1bf1/0x2440 [ 70.387605][ T3652] arch_do_signal_or_restart+0x86/0x2300 [ 70.393754][ T3652] exit_to_user_mode_prepare+0x15f/0x250 [ 70.399990][ T3652] irqentry_exit_to_user_mode+0x9/0x40 [ 70.405963][ T3652] exc_page_fault+0xc0/0x170 [ 70.411066][ T3652] asm_exc_page_fault+0x26/0x30 [ 70.416431][ T3652] [ 70.416431][ T3652] other info that might help us debug this: [ 70.416431][ T3652] [ 70.426646][ T3652] Possible unsafe locking scenario: [ 70.426646][ T3652] [ 70.434082][ T3652] CPU0 CPU1 [ 70.439433][ T3652] ---- ---- [ 70.444790][ T3652] lock(&tree->tree_lock); [ 70.450240][ T3652] lock(&HFSPLUS_I(inode)->extents_lock); [ 70.458650][ T3652] lock(&tree->tree_lock); [ 70.465670][ T3652] lock(&HFSPLUS_I(inode)->extents_lock); [ 70.471474][ T3652] [ 70.471474][ T3652] *** DEADLOCK *** [ 70.471474][ T3652] [ 70.479613][ T3652] 5 locks held by syz-executor168/3652: [ 70.485151][ T3652] #0: ffff8880757bc460 (sb_writers#9){.+.+}-{0:0}, at: do_unlinkat+0x183/0x660 [ 70.494211][ T3652] #1: ffff888079949e00 (&type->i_mutex_dir_key#6/1){+.+.}-{3:3}, at: do_unlinkat+0x270/0x660 [ 70.504919][ T3652] #2: ffff88807ba7b900 (&sb->s_type->i_mutex_key#17){+.+.}-{3:3}, at: vfs_unlink+0xd9/0x930 [ 70.515103][ T3652] #3: ffff888079ac8198 (&sbi->vh_mutex){+.+.}-{3:3}, at: hfsplus_unlink+0x151/0x830 [ 70.524586][ T3652] #4: ffff8880757b80b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x1bb/0x230 [ 70.534507][ T3652] [ 70.534507][ T3652] stack backtrace: [ 70.540418][ T3652] CPU: 0 PID: 3652 Comm: syz-executor168 Not tainted 6.1.0-rc8-syzkaller-00154-g296a7b7eb792 #0 [ 70.551173][ T3652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 70.561428][ T3652] Call Trace: [ 70.564700][ T3652] [ 70.567625][ T3652] dump_stack_lvl+0xd1/0x138 [ 70.572243][ T3652] check_noncircular+0x25f/0x2e0 [ 70.577192][ T3652] ? register_lock_class+0xbe/0x1120 [ 70.582488][ T3652] ? print_circular_bug+0x1e0/0x1e0 [ 70.587689][ T3652] ? mark_lock.part.0+0xee/0x1910 [ 70.592716][ T3652] ? mark_lock.part.0+0xee/0x1910 [ 70.597747][ T3652] __lock_acquire+0x2a43/0x56d0 [ 70.602617][ T3652] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 70.608604][ T3652] ? unwind_next_frame+0xd61/0x1d00 [ 70.613803][ T3652] lock_acquire+0x1e3/0x630 [ 70.618311][ T3652] ? hfsplus_file_extend+0x1bf/0xf60 [ 70.623865][ T3652] ? lock_release+0x810/0x810 [ 70.628549][ T3652] __mutex_lock+0x12f/0x1360 [ 70.633149][ T3652] ? hfsplus_file_extend+0x1bf/0xf60 [ 70.638436][ T3652] ? hfsplus_file_extend+0x1bf/0xf60 [ 70.643725][ T3652] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 70.649274][ T3652] ? do_coredump+0x1136/0x3c70 [ 70.654067][ T3652] ? lock_release+0x810/0x810 [ 70.659479][ T3652] ? irqentry_exit_to_user_mode+0x9/0x40 [ 70.665195][ T3652] ? exc_page_fault+0xc0/0x170 [ 70.669950][ T3652] ? asm_exc_page_fault+0x26/0x30 [ 70.674981][ T3652] hfsplus_file_extend+0x1bf/0xf60 [ 70.680102][ T3652] ? __mutex_lock+0x231/0x1360 [ 70.684875][ T3652] ? hfsplus_free_fork+0x7d0/0x7d0 [ 70.689988][ T3652] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 70.695544][ T3652] hfsplus_bmap_reserve+0x31c/0x410 [ 70.700752][ T3652] hfsplus_rename_cat+0x271/0x1270 [ 70.705865][ T3652] ? exc_page_fault+0xc0/0x170 [ 70.710626][ T3652] ? asm_exc_page_fault+0x26/0x30 [ 70.715653][ T3652] ? lock_chain_count+0x20/0x20 [ 70.720513][ T3652] ? hfsplus_delete_cat+0xe40/0xe40 [ 70.725718][ T3652] ? __lock_acquire+0x166e/0x56d0 [ 70.730755][ T3652] ? number+0x7e2/0xae0 [ 70.735031][ T3652] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 70.740924][ T3652] ? put_dec+0xd0/0xd0 [ 70.744995][ T3652] ? simple_strtoul+0x30/0x30 [ 70.749671][ T3652] ? lock_release+0x810/0x810 [ 70.754356][ T3652] ? vsnprintf+0x4cd/0x16b0 [ 70.758858][ T3652] ? pointer+0xc50/0xc50 [ 70.763094][ T3652] ? hfsplus_compare_dentry+0x8b2/0xa40 [ 70.768645][ T3652] ? hfsplus_unlink+0x151/0x830 [ 70.773525][ T3652] ? sprintf+0xc4/0x100 [ 70.777672][ T3652] ? snprintf+0x100/0x100 [ 70.782002][ T3652] hfsplus_unlink+0x4ad/0x830 [ 70.786691][ T3652] ? hfsplus_symlink+0x2e0/0x2e0 [ 70.791632][ T3652] ? down_write_killable_nested+0x250/0x250 [ 70.797523][ T3652] vfs_unlink+0x355/0x930 [ 70.801950][ T3652] ? bpf_lsm_path_unlink+0x9/0x10 [ 70.806984][ T3652] do_unlinkat+0x3d0/0x660 [ 70.811395][ T3652] ? __ia32_sys_rmdir+0x110/0x110 [ 70.816419][ T3652] ? getname_kernel+0x52/0x370 [ 70.821192][ T3652] ? trace_kmem_cache_alloc+0x35/0x100 [ 70.826649][ T3652] ? kmem_cache_alloc+0x1ee/0x3d0 [ 70.831670][ T3652] ? memcpy+0x3d/0x60 [ 70.835661][ T3652] do_coredump+0x1136/0x3c70 [ 70.840257][ T3652] ? dump_emit+0x340/0x340 [ 70.844675][ T3652] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 70.850662][ T3652] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 70.856648][ T3652] ? __switch_to+0x5d0/0x10e0 [ 70.861330][ T3652] ? find_held_lock+0x2d/0x110 [ 70.866389][ T3652] ? io_openat2+0x9f0/0xb10 [ 70.870896][ T3652] ? _raw_spin_unlock_irq+0x23/0x50 [ 70.876090][ T3652] get_signal+0x1bf1/0x2440 [ 70.880589][ T3652] ? exit_signals+0x8b0/0x8b0 [ 70.885433][ T3652] ? force_sig_info_to_task+0x363/0x4a0 [ 70.890985][ T3652] arch_do_signal_or_restart+0x86/0x2300 [ 70.896613][ T3652] ? force_sig+0xe0/0xe0 [ 70.900851][ T3652] ? pgtable_bad+0x90/0x90 [ 70.905433][ T3652] ? get_sigframe_size+0x10/0x10 [ 70.910376][ T3652] ? lockdep_hardirqs_off+0x94/0xd0 [ 70.915563][ T3652] ? trace_hardirqs_off+0x12/0x150 [ 70.920805][ T3652] ? __bad_area+0x5f/0xa0 [ 70.925132][ T3652] exit_to_user_mode_prepare+0x15f/0x250 [ 70.930760][ T3652] irqentry_exit_to_user_mode+0x9/0x40 [ 70.936213][ T3652] exc_page_fault+0xc0/0x170 [ 70.940794][ T3652] asm_exc_page_fault+0x26/0x30 [ 70.945643][ T3652] RIP: 0033:0x0 [ 70.949091][ T3652] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 70.956444][ T3652] RSP: 002b:0000000020000048 EFLAGS: 00010217 [ 70.962559][ T3652] RAX: 0000000000000000 RBX: 000000000000000d RCX: 00007f8cadd36f29 [ 70.970521][ T3652] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000080 ./strace-static-x86_64: Process 3655 attached [pid 3655] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 3656 attached ./strace-static-x86_64: Process 3657 attached [pid 3656] +++ killed by SIGKILL +++ [pid 3657] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 3658 attached [pid 3658] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 3660 attached [pid 3660] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 3662 attached [pid 3662] +++ killed by SIGKILL +++ ./strace-static-x86_64: Process 3664 attached [pid 3664] +++ killed by SIGKILL +++ [pid 3650] +++ killed by SIGSEGV (core dumped) +++ [pid 3643] +++ killed by SIGSEGV (core dumped) +++ [pid 3651] +++ killed by SIGSEGV (core dumped) +++ [pid 3642] +++ killed by SIGSEGV (core dumped) +++ [pid 3641] +++ killed by SIGSEGV (core dumped) +++ [pid 3648] +++ killed by SIGKILL +++ [pid 3654] +++ killed by SIGKILL +++ [pid 3653] +++ killed by SIGKILL +++ [pid 3649] +++ killed by SIGKILL +++ [pid 3647] +++ killed by SIGKILL +++ [pid 3646] +++ killed by SIGKILL +++ [pid 3652] +++ killed by SIGKILL +++ [pid 3630] +++ exited with 1 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=1, si_utime=0, si_stime=6} --- exit_group(0) = ? +++ exited with 0 +++ [ 70.978479][ T3652] RBP: 00007fff860a83b8 R08: 000000000