./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4096506853 <...> Warning: Permanently added '10.128.0.178' (ED25519) to the list of known hosts. execve("./syz-executor4096506853", ["./syz-executor4096506853"], 0x7ffdd439a7a0 /* 10 vars */) = 0 brk(NULL) = 0x5555556f1000 brk(0x5555556f1d40) = 0x5555556f1d40 arch_prctl(ARCH_SET_FS, 0x5555556f13c0) = 0 set_tid_address(0x5555556f1690) = 296 set_robust_list(0x5555556f16a0, 24) = 0 rseq(0x5555556f1ce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4096506853", 4096) = 28 getrandom("\xbe\x51\xfc\x5c\x3b\x5b\xee\xa8", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555556f1d40 brk(0x555555712d40) = 0x555555712d40 brk(0x555555713000) = 0x555555713000 mprotect(0x7f374b3bc000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0executing program ) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 299 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 300 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 301 ./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x5555556f16a0, 24) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 302 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x5555556f16a0, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] write(1, "executing program\n", 18) = 18 [pid 302] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 302] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 302] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 302] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 302] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[303]}, 88) = 303 [pid 302] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 302] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 303] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 303] mkdirat(AT_FDCWD, "./file0", 000) = 0 [pid 303] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 302] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] mount("./file0", "./file0", "incremental-fs", 0, NULL) = 0 [pid 303] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 302] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 303] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 303] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 303] chdir("./file0") = 0 [pid 303] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 302] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 303] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 302] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] mkdirat(AT_FDCWD, "./file1", 000) = 0 [pid 303] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 302] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 302] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 302] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 302] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[304]}, 88) = 304 [pid 302] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 302] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 303] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 304] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 304] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 304] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 302] exit_group(0) = ? [pid 303] <... futex resumed>) = ? [pid 303] +++ exited with 0 +++ [pid 304] <... futex resumed>) = ? [pid 304] +++ exited with 0 +++ [pid 302] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 300 attached [pid 299] set_robust_list(0x5555556f16a0, 24 [pid 300] set_robust_list(0x5555556f16a0, 24 [pid 298] set_robust_list(0x5555556f16a0, 24 [pid 301] set_robust_list(0x5555556f16a0, 24 [pid 299] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 300] <... set_robust_list resumed>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 306 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x5555556f16a0, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 301] <... set_robust_list resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 301] <... openat resumed>) = 3 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 299] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 25.378868][ T30] audit: type=1400 audit(1722070446.949:66): avc: denied { execmem } for pid=296 comm="syz-executor409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 298] ioctl(3, LOOP_CLR_FD [pid 300] <... openat resumed>) = 3 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] ioctl(3, LOOP_CLR_FD [pid 299] close(3 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 306] <... openat resumed>) = 3 [pid 306] write(3, "1000", 4) = 4 executing program [pid 306] close(3) = 0 [pid 306] write(1, "executing program\n", 18) = 18 [pid 306] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 306] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 306] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 306] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 306] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[307]}, 88) = 307 [pid 306] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 306] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 307 attached [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] ioctl(3, LOOP_CLR_FD [pid 299] <... close resumed>) = 0 [pid 298] close(3 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... close resumed>) = 0 [pid 300] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 308 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 310 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 311 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 309 [pid 307] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 307] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 307] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 307] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 307] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x5555556f16a0, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] write(1, "executing program\n", 18executing program ) = 18 [pid 311] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, ./strace-static-x86_64: Process 310 attached ./strace-static-x86_64: Process 309 attached ./strace-static-x86_64: Process 308 attached [pid 306] <... futex resumed>) = 0 [pid 311] <... rt_sigaction resumed>NULL, 8) = 0 [pid 311] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 311] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 311] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 311] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 311] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[312]}, 88) = 312 [pid 311] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 311] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 312] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 312] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 312] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] mount("./file0", "./file0", "incremental-fs", 0, NULL) = 0 [pid 312] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [ 25.411429][ T30] audit: type=1400 audit(1722070446.949:67): avc: denied { read write } for pid=297 comm="syz-executor409" name="loop0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.437732][ T30] audit: type=1400 audit(1722070446.949:68): avc: denied { open } for pid=297 comm="syz-executor409" path="/dev/loop0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 312] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 312] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 312] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 312] chdir("./file0") = 0 [pid 312] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 312] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 312] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 311] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 311] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 311] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[315]}, 88) = 315 [pid 311] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 311] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 312] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 310] set_robust_list(0x5555556f16a0, 24 [pid 309] set_robust_list(0x5555556f16a0, 24 [pid 308] set_robust_list(0x5555556f16a0, 24 [pid 306] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 315] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... set_robust_list resumed>) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... set_robust_list resumed>) = 0 [pid 308] <... set_robust_list resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = 1 [pid 310] <... prctl resumed>) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 306] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] setpgid(0, 0 [pid 309] <... prctl resumed>) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 310] <... setpgid resumed>) = 0 [pid 309] setpgid(0, 0 [pid 308] <... prctl resumed>) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 309] <... setpgid resumed>) = 0 [pid 308] setpgid(0, 0 [pid 310] <... openat resumed>) = 3 [pid 310] write(3, "1000", 4 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 308] <... setpgid resumed>) = 0 [pid 307] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 307] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 307] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 311] <... futex resumed>) = 0 [pid 311] exit_group(0) = ? [pid 312] <... futex resumed>) = ? [pid 312] +++ exited with 0 +++ [pid 315] <... futex resumed>) = ? [pid 315] +++ exited with 0 +++ [pid 311] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 310] <... write resumed>) = 4 executing program [pid 310] close(3) = 0 [pid 310] write(1, "executing program\n", 18) = 18 [pid 310] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 310] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 310] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 310] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 310] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 300] <... restart_syscall resumed>) = 0 [pid 310] <... mprotect resumed>) = 0 [pid 310] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 310] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 300] <... openat resumed>) = 3 [pid 300] ioctl(3, LOOP_CLR_FD [pid 310] <... clone3 resumed> => {parent_tid=[316]}, 88) = 316 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 310] rt_sigprocmask(SIG_SETMASK, [], [pid 300] close(3 [pid 310] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] <... close resumed>) = 0 [pid 310] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] <... futex resumed>) = 0 [pid 310] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 317 [pid 309] <... openat resumed>) = 3 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 306] <... futex resumed>) = 0 [pid 306] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] write(3, "1000", 4 [pid 307] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = 1 [pid 307] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 307] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 309] <... write resumed>) = 4 [pid 308] <... openat resumed>) = 3 [pid 307] <... mount resumed>) = 0 [pid 306] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 316 attached [pid 309] close(3 [pid 308] write(3, "1000", 4 [pid 307] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 307] chdir("./file0") = 0 [pid 307] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x5555556f16a0, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [ 25.464643][ T30] audit: type=1400 audit(1722070446.949:69): avc: denied { ioctl } for pid=297 comm="syz-executor409" path="/dev/loop0" dev="devtmpfs" ino=112 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.493592][ T307] incfs: mount failed -22 [ 25.498445][ T30] audit: type=1400 audit(1722070446.949:70): avc: denied { mounton } for pid=302 comm="syz-executor409" path="/root/file0" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [pid 317] close(3) = 0 [pid 317] write(1, "executing program\n", 18executing program ) = 18 [pid 317] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 317] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 317] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 317] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 317] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[319]}, 88) = 319 [pid 316] set_robust_list(0x7f374b2f89a0, 24 [pid 309] <... close resumed>) = 0 [pid 306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] <... write resumed>) = 4 [pid 316] <... set_robust_list resumed>) = 0 [pid 309] write(1, "executing program\n", 18 [pid 308] close(3 [pid 306] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 317] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 319] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 319] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 319] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... futex resumed>) = 0 [pid 317] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 319] <... futex resumed>) = 1 [ 25.522646][ T30] audit: type=1400 audit(1722070446.949:71): avc: denied { mount } for pid=302 comm="syz-executor409" name="/" dev="incremental-fs" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 25.546283][ T30] audit: type=1400 audit(1722070446.949:72): avc: denied { mounton } for pid=302 comm="syz-executor409" path="/root/file0" dev="incremental-fs" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 25.560879][ T319] incfs: mount failed -22 [ 25.574275][ T30] audit: type=1400 audit(1722070446.949:73): avc: denied { write } for pid=302 comm="syz-executor409" name="/" dev="incremental-fs" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 25.574307][ T30] audit: type=1400 audit(1722070446.949:74): avc: denied { add_name } for pid=302 comm="syz-executor409" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [pid 319] mount("./file0", "./file0", "incremental-fs", 0, NULLexecuting program executing program [pid 316] rt_sigprocmask(SIG_SETMASK, [], [pid 310] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 309] <... write resumed>) = 18 [pid 308] <... close resumed>) = 0 [pid 306] <... futex resumed>) = 1 [pid 316] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 309] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] write(1, "executing program\n", 18 [pid 316] mkdirat(AT_FDCWD, "./file0", 000 [pid 306] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 309] <... futex resumed>) = 0 [pid 308] <... write resumed>) = 18 [pid 316] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 316] <... futex resumed>) = 0 [pid 308] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... rt_sigaction resumed>NULL, 8) = 0 [pid 316] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 309] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 308] <... futex resumed>) = 0 [pid 309] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 308] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 309] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 308] <... rt_sigaction resumed>NULL, 8) = 0 [pid 317] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 310] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... mmap resumed>) = 0x7f374b2d8000 [pid 308] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 307] <... futex resumed>) = 0 [pid 309] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 317] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] <... futex resumed>) = 0 [pid 310] <... futex resumed>) = 1 [pid 309] <... mprotect resumed>) = 0 [pid 308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 307] openat(AT_FDCWD, ".", O_RDONLY [pid 316] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 317] <... futex resumed>) = 0 [pid 310] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] rt_sigprocmask(SIG_BLOCK, ~[], [pid 308] <... mmap resumed>) = 0x7f374b2d8000 [pid 307] <... openat resumed>) = 4 [pid 317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 307] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... mmap resumed>) = 0x7f374b2b7000 [pid 307] <... futex resumed>) = 1 [pid 317] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 307] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 317] <... mprotect resumed>) = 0 [pid 317] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 317] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[320]}, 88) = 320 [pid 317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 317] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 309] <... rt_sigprocmask resumed>[], 8) = 0 [pid 308] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 306] <... futex resumed>) = 0 [pid 316] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 316] <... futex resumed>) = 1 [pid 310] <... futex resumed>) = 0 [pid 308] <... mprotect resumed>) = 0 [pid 306] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] mkdir("./file0", 0777 [pid 310] <... futex resumed>) = 0 [pid 309] <... clone3 resumed> => {parent_tid=[321]}, 88) = 321 [pid 308] rt_sigprocmask(SIG_BLOCK, ~[], [pid 307] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = 1 [pid 316] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 310] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] rt_sigprocmask(SIG_SETMASK, [], [pid 308] <... rt_sigprocmask resumed>[], 8) = 0 [pid 307] mkdirat(AT_FDCWD, "./file1", 000 [pid 306] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 309] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 307] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 309] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] <... mount resumed>) = 0 [pid 309] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 322 attached ./strace-static-x86_64: Process 321 attached ./strace-static-x86_64: Process 320 attached [pid 319] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 316] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 308] <... clone3 resumed> => {parent_tid=[322]}, 88) = 322 [pid 307] <... futex resumed>) = 1 [pid 306] <... futex resumed>) = 0 [pid 316] <... openat resumed>) = 3 [pid 308] rt_sigprocmask(SIG_SETMASK, [], [pid 307] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] chdir("./file0" [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] <... futex resumed>) = 0 [pid 316] <... chdir resumed>) = 0 [pid 308] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 306] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 316] <... futex resumed>) = 1 [pid 310] <... futex resumed>) = 0 [pid 307] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 306] <... futex resumed>) = 0 [pid 316] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] <... futex resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 316] openat(AT_FDCWD, ".", O_RDONLY [pid 310] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] <... mmap resumed>) = 0x7f374b2b7000 [pid 316] <... openat resumed>) = 4 [pid 306] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 316] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 310] <... futex resumed>) = 0 [pid 306] <... mprotect resumed>) = 0 [pid 316] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] rt_sigprocmask(SIG_BLOCK, ~[], [pid 316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] <... futex resumed>) = 0 [pid 306] <... rt_sigprocmask resumed>[], 8) = 0 [pid 316] mkdirat(AT_FDCWD, "./file1", 000 [pid 310] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 306] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 316] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 316] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 319] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 319] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 320] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 320] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 320] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2d7100) = 0 [pid 320] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 320] chdir("./file0") = 0 [pid 320] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... futex resumed>) = 0 [pid 317] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 319] <... futex resumed>) = 0 [pid 317] <... futex resumed>) = 1 [pid 319] openat(AT_FDCWD, ".", O_RDONLY [pid 317] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [pid 310] <... futex resumed>) = 0 [pid 306] <... clone3 resumed> => {parent_tid=[323]}, 88) = 323 [pid 319] <... openat resumed>) = 4 [pid 316] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] rt_sigprocmask(SIG_SETMASK, [], [pid 316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] <... futex resumed>) = 0 [pid 306] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 316] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 310] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 319] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 310] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = 0 [pid 316] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 306] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 0 [pid 310] <... mmap resumed>) = 0x7f374b2b7000 [pid 316] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 320] <... futex resumed>) = 1 [pid 319] <... futex resumed>) = 1 [pid 317] <... futex resumed>) = 0 [pid 310] <... mprotect resumed>) = 0 [pid 320] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 319] mkdirat(AT_FDCWD, "./file1", 000 [pid 317] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 319] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 317] <... futex resumed>) = 0 [pid 310] rt_sigprocmask(SIG_BLOCK, ~[], [pid 319] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... rt_sigprocmask resumed>[], 8) = 0 [pid 321] set_robust_list(0x7f374b2f89a0, 24 [pid 319] <... futex resumed>) = 0 [pid 317] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 321] <... set_robust_list resumed>) = 0 [pid 319] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 317] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] rt_sigprocmask(SIG_SETMASK, [], [pid 319] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 317] <... futex resumed>) = 0 [pid 321] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 319] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 317] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... clone3 resumed> => {parent_tid=[324]}, 88) = 324 [pid 321] mkdirat(AT_FDCWD, "./file0", 000 [pid 320] <... futex resumed>) = 0 [pid 319] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 317] <... futex resumed>) = 1 [pid 310] rt_sigprocmask(SIG_SETMASK, [], [pid 321] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 320] openat(-1, ".pending_reads", O_RDONLY [pid 319] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 323 attached [pid 322] set_robust_list(0x7f374b2f89a0, 24 [pid 321] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... futex resumed>) = 0 [pid 310] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 323] set_robust_list(0x7f374b2d79a0, 24 [pid 322] <... set_robust_list resumed>) = 0 [pid 321] <... futex resumed>) = 1 [pid 320] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 319] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] <... futex resumed>) = 0 [pid 309] <... futex resumed>) = 0 [pid 323] <... set_robust_list resumed>) = 0 [pid 322] rt_sigprocmask(SIG_SETMASK, [], [pid 321] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] <... futex resumed>) = 1 [pid 317] <... futex resumed>) = 0 [pid 310] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 323] rt_sigprocmask(SIG_SETMASK, [], [pid 322] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 320] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [ 25.574332][ T30] audit: type=1400 audit(1722070446.949:75): avc: denied { create } for pid=302 comm="syz-executor409" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 25.641859][ T316] incfs: mount failed -22 [pid 317] exit_group(0 [pid 309] <... futex resumed>) = 0 ./strace-static-x86_64: Process 324 attached [pid 323] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 322] mkdirat(AT_FDCWD, "./file0", 000 [pid 321] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 320] <... futex resumed>) = ? [pid 319] <... futex resumed>) = ? [pid 317] <... exit_group resumed>) = ? [pid 309] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] set_robust_list(0x7f374b2d79a0, 24 [pid 323] openat(-1, ".pending_reads", O_RDONLY [pid 324] <... set_robust_list resumed>) = 0 [pid 323] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 324] rt_sigprocmask(SIG_SETMASK, [], [pid 323] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 323] <... futex resumed>) = 1 [pid 306] <... futex resumed>) = 0 [pid 324] openat(-1, ".pending_reads", O_RDONLY [pid 323] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] exit_group(0 [pid 324] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 323] <... futex resumed>) = ? [pid 307] <... futex resumed>) = ? [pid 306] <... exit_group resumed>) = ? [pid 324] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 323] +++ exited with 0 +++ [pid 322] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 321] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 320] +++ exited with 0 +++ [pid 319] +++ exited with 0 +++ [pid 317] +++ exited with 0 +++ [pid 307] +++ exited with 0 +++ [pid 324] <... futex resumed>) = 1 [pid 310] <... futex resumed>) = 0 [pid 306] +++ exited with 0 +++ [pid 324] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 322] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] exit_group(0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 324] <... futex resumed>) = ? [pid 322] <... futex resumed>) = 1 [pid 316] <... futex resumed>) = ? [pid 310] <... exit_group resumed>) = ? [pid 308] <... futex resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 324] +++ exited with 0 +++ [pid 322] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 321] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] +++ exited with 0 +++ [pid 310] +++ exited with 0 +++ [pid 308] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 321] <... futex resumed>) = 1 [pid 309] <... futex resumed>) = 0 [pid 308] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 322] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 309] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] <... openat resumed>) = 3 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 309] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] ioctl(3, LOOP_CLR_FD [pid 297] <... openat resumed>) = 3 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] ioctl(3, LOOP_CLR_FD [pid 300] close(3 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] <... close resumed>) = 0 [pid 321] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 321] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 321] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 321] chdir("./file0") = 0 [pid 321] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 309] <... futex resumed>) = 0 [pid 321] openat(AT_FDCWD, ".", O_RDONLY [pid 309] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... openat resumed>) = 4 [pid 309] <... futex resumed>) = 0 [pid 321] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... futex resumed>) = 0 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 321] mkdirat(AT_FDCWD, "./file1", 000 [pid 309] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 309] <... futex resumed>) = 0 [pid 321] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... futex resumed>) = 0 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 321] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 309] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 309] <... futex resumed>) = 0 [pid 321] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 309] <... futex resumed>) = 0 [pid 321] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 309] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] close(3 [pid 309] <... mmap resumed>) = 0x7f374b2b7000 [pid 309] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 309] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 309] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[325]}, 88) = 325 [pid 309] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 309] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 309] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 325] rt_sigprocmask(SIG_SETMASK, [], [pid 297] <... close resumed>) = 0 [pid 325] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 325] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 0 [pid 309] exit_group(0 [pid 321] <... futex resumed>) = ? [pid 309] <... exit_group resumed>) = ? [pid 321] +++ exited with 0 +++ [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 326 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 327 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] <... futex resumed>) = ? [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 328 [pid 325] +++ exited with 0 +++ [pid 309] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x5555556f16a0, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] write(1, "executing program\n", 18executing program executing program ./strace-static-x86_64: Process 328 attached ./strace-static-x86_64: Process 327 attached ) = 18 [pid 322] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 301] <... restart_syscall resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 329 [pid 322] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 308] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 322] <... futex resumed>) = 1 [pid 322] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 322] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 322] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 322] chdir("./file0") = 0 [pid 322] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 308] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 322] <... futex resumed>) = 1 [pid 322] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 322] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 308] <... futex resumed>) = 0 [pid 308] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] set_robust_list(0x5555556f16a0, 24 [pid 322] mkdirat(AT_FDCWD, "./file1", 000 [pid 327] <... set_robust_list resumed>) = 0 [pid 322] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... prctl resumed>) = 0 [pid 322] <... futex resumed>) = 1 [pid 308] <... futex resumed>) = 0 [pid 327] setpgid(0, 0 [pid 322] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 308] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... setpgid resumed>) = 0 [pid 322] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 308] <... futex resumed>) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... openat resumed>) = 3 [pid 322] <... futex resumed>) = 0 [pid 308] <... futex resumed>) = 0 [pid 327] write(3, "1000", 4 [pid 322] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 327] <... write resumed>) = 4 [pid 308] <... mmap resumed>) = 0x7f374b2b7000 [pid 327] close(3 [pid 308] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 327] <... close resumed>) = 0 [pid 308] <... mprotect resumed>) = 0 [pid 327] write(1, "executing program\n", 18 [pid 308] rt_sigprocmask(SIG_BLOCK, ~[], [pid 327] <... write resumed>) = 18 [pid 308] <... rt_sigprocmask resumed>[], 8) = 0 [pid 327] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0}./strace-static-x86_64: Process 330 attached ./strace-static-x86_64: Process 329 attached [pid 328] set_robust_list(0x5555556f16a0, 24 [pid 327] <... futex resumed>) = 0 [pid 326] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] set_robust_list(0x7f374b2d79a0, 24 [pid 329] set_robust_list(0x5555556f16a0, 24 [pid 328] <... set_robust_list resumed>) = 0 [pid 326] <... futex resumed>) = 0 [pid 330] <... set_robust_list resumed>) = 0 [pid 329] <... set_robust_list resumed>) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 327] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 326] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 308] <... clone3 resumed> => {parent_tid=[330]}, 88) = 330 [pid 330] rt_sigprocmask(SIG_SETMASK, [], [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 328] <... prctl resumed>) = 0 [pid 327] <... rt_sigaction resumed>NULL, 8) = 0 [pid 326] <... rt_sigaction resumed>NULL, 8) = 0 [pid 308] rt_sigprocmask(SIG_SETMASK, [], [pid 330] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 329] <... prctl resumed>) = 0 [pid 328] setpgid(0, 0 [pid 327] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 326] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 330] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] setpgid(0, 0 [pid 328] <... setpgid resumed>) = 0 [pid 327] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 326] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 329] <... setpgid resumed>) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 328] <... openat resumed>) = 3 [pid 326] <... mmap resumed>) = 0x7f374b2d8000 [pid 329] <... openat resumed>) = 3 [pid 328] write(3, "1000", 4 [pid 326] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 329] write(3, "1000", 4 [pid 328] <... write resumed>) = 4 [pid 326] <... mprotect resumed>) = 0 [pid 329] <... write resumed>) = 4 [pid 328] close(3 [pid 326] rt_sigprocmask(SIG_BLOCK, ~[], [pid 329] close(3 [pid 328] <... close resumed>) = 0 [pid 326] <... rt_sigprocmask resumed>[], 8) = 0 [pid 329] <... close resumed>) = 0 executing program [pid 328] write(1, "executing program\n", 18 [pid 327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 326] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 308] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 331 attached [pid 330] <... futex resumed>) = 0 executing program [pid 329] write(1, "executing program\n", 18 [pid 328] <... write resumed>) = 18 [pid 327] <... mmap resumed>) = 0x7f374b2d8000 [pid 308] <... futex resumed>) = 1 [pid 331] set_robust_list(0x7f374b2f89a0, 24 [pid 330] openat(-1, ".pending_reads", O_RDONLY [pid 329] <... write resumed>) = 18 [pid 328] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 326] <... clone3 resumed> => {parent_tid=[331]}, 88) = 331 [pid 308] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 331] <... set_robust_list resumed>) = 0 [pid 330] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 329] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... futex resumed>) = 0 [pid 327] <... mprotect resumed>) = 0 [pid 326] rt_sigprocmask(SIG_SETMASK, [], [pid 331] rt_sigprocmask(SIG_SETMASK, [], [pid 330] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 328] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 327] rt_sigprocmask(SIG_BLOCK, ~[], [pid 326] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 331] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 330] <... futex resumed>) = 1 [pid 329] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 328] <... rt_sigaction resumed>NULL, 8) = 0 [pid 327] <... rt_sigprocmask resumed>[], 8) = 0 [pid 326] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 331] mkdirat(AT_FDCWD, "./file0", 000 [pid 330] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] <... rt_sigaction resumed>NULL, 8) = 0 [pid 328] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 327] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 326] <... futex resumed>) = 0 [pid 308] exit_group(0./strace-static-x86_64: Process 332 attached [pid 331] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 329] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 328] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 326] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... futex resumed>) = ? [pid 322] <... futex resumed>) = ? [pid 308] <... exit_group resumed>) = ? [pid 331] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] +++ exited with 0 +++ [pid 329] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 327] <... clone3 resumed> => {parent_tid=[332]}, 88) = 332 [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 322] +++ exited with 0 +++ [pid 327] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 327] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 332] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 332] mkdirat(AT_FDCWD, "./file0", 000 [pid 308] +++ exited with 0 +++ [pid 328] <... mmap resumed>) = 0x7f374b2d8000 [pid 332] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 331] <... futex resumed>) = 0 [pid 329] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 328] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 326] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 25.680426][ T321] incfs: mount failed -22 [ 25.696112][ T322] incfs: mount failed -22 [pid 332] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 329] <... mmap resumed>) = 0x7f374b2d8000 [pid 328] <... mprotect resumed>) = 0 [pid 326] <... futex resumed>) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 332] <... futex resumed>) = 1 [pid 327] <... futex resumed>) = 0 [pid 332] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 327] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 329] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [pid 327] <... futex resumed>) = 0 [pid 326] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 331] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... mprotect resumed>) = 0 [pid 328] <... rt_sigprocmask resumed>[], 8) = 0 [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 331] <... futex resumed>) = 0 [pid 329] rt_sigprocmask(SIG_BLOCK, ~[], [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 326] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 333 attached [pid 332] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 331] mkdir("./file0", 0777 [pid 329] <... rt_sigprocmask resumed>[], 8) = 0 [pid 327] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 326] <... futex resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 331] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 329] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 328] <... clone3 resumed> => {parent_tid=[333]}, 88) = 333 [pid 326] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 328] rt_sigprocmask(SIG_SETMASK, [], [pid 331] <... mount resumed>) = 0 [pid 329] <... clone3 resumed> => {parent_tid=[334]}, 88) = 334 [pid 328] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 332] <... futex resumed>) = 1 [pid 331] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 329] rt_sigprocmask(SIG_SETMASK, [], [pid 328] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... futex resumed>) = 0 [pid 332] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] <... openat resumed>) = 3 [pid 329] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] <... futex resumed>) = 0 [pid 327] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 331] chdir("./file0" [pid 329] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... futex resumed>) = 0 [pid 332] mkdir("./file0", 0777 [pid 331] <... chdir resumed>) = 0 [pid 329] <... futex resumed>) = 0 [pid 327] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... openat resumed>) = 3 [pid 332] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 331] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] ioctl(3, LOOP_CLR_FD [pid 332] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 331] <... futex resumed>) = 1 [pid 326] <... futex resumed>) = 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 331] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 326] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... mount resumed>) = 0 [pid 331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 326] <... futex resumed>) = 0 [pid 299] close(3./strace-static-x86_64: Process 334 attached [pid 332] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 331] openat(AT_FDCWD, ".", O_RDONLY [pid 326] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 331] <... openat resumed>) = 4 [pid 299] <... close resumed>) = 0 [pid 331] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 326] <... futex resumed>) = 0 [pid 331] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 326] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 326] <... futex resumed>) = 0 [pid 331] mkdirat(AT_FDCWD, "./file1", 000 [pid 326] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 331] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 331] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 326] <... futex resumed>) = 0 [pid 331] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 326] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 326] <... futex resumed>) = 0 [pid 331] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 326] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 326] <... futex resumed>) = 0 [pid 331] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 331] <... futex resumed>) = 0 [pid 326] <... mmap resumed>) = 0x7f374b2b7000 [pid 331] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 326] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 326] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 326] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[335]}, 88) = 335 [pid 326] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 326] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 334] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 334] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 334] <... futex resumed>) = 1 [pid 329] <... futex resumed>) = 0 [pid 334] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 329] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 336 ./strace-static-x86_64: Process 336 attached ./strace-static-x86_64: Process 335 attached [pid 333] set_robust_list(0x7f374b2f89a0, 24 [pid 332] <... openat resumed>) = 3 [pid 329] <... futex resumed>) = 0 [pid 336] set_robust_list(0x5555556f16a0, 24 [pid 335] set_robust_list(0x7f374b2d79a0, 24 [pid 334] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 333] <... set_robust_list resumed>) = 0 [pid 329] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 329] <... futex resumed>) = 0 [pid 334] mkdir("./file0", 0777 [pid 329] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 329] <... futex resumed>) = 0 [pid 334] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 329] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... mount resumed>) = 0 [pid 333] rt_sigprocmask(SIG_SETMASK, [], [pid 332] chdir("./file0") = 0 [pid 333] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 332] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 332] <... futex resumed>) = 1 [pid 327] <... futex resumed>) = 0 [pid 333] mkdirat(AT_FDCWD, "./file0", 000 [pid 327] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 332] openat(AT_FDCWD, ".", O_RDONLY [pid 327] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... openat resumed>) = 3 [pid 332] <... openat resumed>) = 4 [pid 333] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] chdir("./file0" [pid 332] <... futex resumed>) = 1 [pid 327] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = 1 [pid 332] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] <... futex resumed>) = 0 [pid 334] <... chdir resumed>) = 0 [pid 328] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000executing program [pid 327] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 328] <... futex resumed>) = 0 [pid 327] <... futex resumed>) = 0 [pid 334] <... futex resumed>) = 1 [pid 332] mkdirat(AT_FDCWD, "./file1", 000 [pid 329] <... futex resumed>) = 0 [pid 328] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] openat(AT_FDCWD, ".", O_RDONLY [pid 329] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... openat resumed>) = 4 [pid 329] <... futex resumed>) = 0 [pid 334] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] mkdirat(AT_FDCWD, "./file1", 000 [pid 329] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 329] <... futex resumed>) = 0 [pid 334] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 329] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 329] <... futex resumed>) = 0 [pid 334] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = 0 [pid 334] openat(-1, ".pending_reads", O_RDONLY [pid 329] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 334] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 329] <... futex resumed>) = 0 [pid 334] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] exit_group(0 [pid 334] <... futex resumed>) = ? [pid 329] <... exit_group resumed>) = ? [pid 334] +++ exited with 0 +++ [pid 329] +++ exited with 0 +++ [pid 336] <... set_robust_list resumed>) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] write(1, "executing program\n", 18) = 18 [pid 336] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 336] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 336] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 332] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 336] <... clone3 resumed> => {parent_tid=[337]}, 88) = 337 [pid 332] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 332] <... futex resumed>) = 1 [pid 327] <... futex resumed>) = 0 [pid 332] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 336] rt_sigprocmask(SIG_SETMASK, [], [pid 327] <... futex resumed>) = 0 [pid 332] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 327] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... futex resumed>) = 0 [pid 332] <... futex resumed>) = 0 [pid 327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 332] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 327] <... mmap resumed>) = 0x7f374b2b7000 [pid 336] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 337 attached [pid 335] <... set_robust_list resumed>) = 0 [pid 333] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 327] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 337] set_robust_list(0x7f374b2f89a0, 24 [pid 335] rt_sigprocmask(SIG_SETMASK, [], [pid 333] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... mprotect resumed>) = 0 [pid 337] <... set_robust_list resumed>) = 0 [pid 335] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 333] <... futex resumed>) = 1 [pid 328] <... futex resumed>) = 0 [pid 327] rt_sigprocmask(SIG_BLOCK, ~[], [pid 337] rt_sigprocmask(SIG_SETMASK, [], [pid 335] openat(-1, ".pending_reads", O_RDONLY [pid 333] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 336] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = 0 [pid 328] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 337] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 337] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 336] <... futex resumed>) = 0 [pid 337] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 336] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 335] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 335] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] mkdir("./file0", 0777 [pid 335] <... futex resumed>) = 1 [pid 333] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 327] <... clone3 resumed> => {parent_tid=[338]}, 88) = 338 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 335] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 327] rt_sigprocmask(SIG_SETMASK, [], [pid 301] <... openat resumed>) = 3 [pid 333] <... mount resumed>) = 0 [pid 327] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 326] <... futex resumed>) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 333] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 327] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 333] <... openat resumed>) = 3 [pid 327] <... futex resumed>) = 0 [pid 301] close(3./strace-static-x86_64: Process 338 attached [pid 337] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 336] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 333] chdir("./file0" [pid 327] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 326] exit_group(0 [pid 301] <... close resumed>) = 0 [pid 338] set_robust_list(0x7f374b2d79a0, 24 [pid 337] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = ? [pid 326] <... exit_group resumed>) = ? [pid 338] <... set_robust_list resumed>) = 0 [pid 337] <... futex resumed>) = 1 [pid 336] <... futex resumed>) = 0 [pid 331] +++ exited with 0 +++ [pid 338] rt_sigprocmask(SIG_SETMASK, [], [pid 337] mkdir("./file0", 0777 [pid 336] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... futex resumed>) = ? [pid 333] <... chdir resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 338] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 337] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 336] <... futex resumed>) = 0 [pid 338] openat(-1, ".pending_reads", O_RDONLY [pid 337] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 336] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 337] <... mount resumed>) = 0 [pid 338] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 338] <... futex resumed>) = 1 [pid 337] <... openat resumed>) = 3 [pid 327] <... futex resumed>) = 0 [pid 338] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 337] chdir("./file0" [pid 335] +++ exited with 0 +++ [pid 327] exit_group(0 [pid 326] +++ exited with 0 +++ [pid 338] <... futex resumed>) = ? [pid 337] <... chdir resumed>) = 0 [pid 327] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 338] +++ exited with 0 +++ [pid 337] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... futex resumed>) = ? [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 337] <... futex resumed>) = 1 [pid 336] <... futex resumed>) = 0 [pid 337] openat(AT_FDCWD, ".", O_RDONLY [pid 336] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... openat resumed>) = 4 [pid 336] <... futex resumed>) = 0 [pid 337] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 337] mkdirat(AT_FDCWD, "./file1", 000 [pid 336] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 336] <... futex resumed>) = 0 [pid 337] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 337] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 336] <... futex resumed>) = 0 [pid 337] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 336] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 336] <... futex resumed>) = 0 [pid 337] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 337] <... futex resumed>) = 0 [pid 336] <... mmap resumed>) = 0x7f374b2b7000 [pid 337] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[340]}, 88) = 340 [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 336] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 340] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 340] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 332] +++ exited with 0 +++ [pid 327] +++ exited with 0 +++ [pid 340] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 333] <... futex resumed>) = 1 [pid 328] <... futex resumed>) = 0 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 339 [pid 328] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 333] openat(AT_FDCWD, ".", O_RDONLY [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 336] <... futex resumed>) = 0 [pid 333] <... openat resumed>) = 4 [pid 336] exit_group(0 [pid 297] <... openat resumed>) = 3 [pid 337] <... futex resumed>) = ? [pid 336] <... exit_group resumed>) = ? [ 25.733925][ T331] incfs: mount failed -22 [ 25.734387][ T332] incfs: mount failed -22 [ 25.749415][ T334] incfs: mount failed -22 [ 25.756282][ T333] incfs: mount failed -22 [ 25.767623][ T337] incfs: mount failed -22 [pid 297] ioctl(3, LOOP_CLR_FD [pid 337] +++ exited with 0 +++ [pid 333] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 333] <... futex resumed>) = 1 [pid 328] <... futex resumed>) = 0 executing program [pid 297] close(3 [pid 333] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... close resumed>) = 0 [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 340] <... futex resumed>) = ? [pid 333] mkdirat(AT_FDCWD, "./file1", 000 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 341 [pid 333] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 333] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] +++ exited with 0 +++ [pid 336] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x5555556f16a0, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] write(1, "executing program\n", 18) = 18 [pid 341] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 341] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 341] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 341] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 341] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 341] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 341] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[342]}, 88) = 342 [pid 341] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 341] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 341] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 342] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 342] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 342] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] <... futex resumed>) = 0 [pid 341] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 341] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] <... futex resumed>) = 1 [pid 342] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 339 attached [pid 333] <... futex resumed>) = 1 [pid 328] <... futex resumed>) = 0 [pid 333] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 328] <... futex resumed>) = 0 [pid 333] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 328] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 328] <... futex resumed>) = 0 [pid 333] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 333] <... futex resumed>) = 0 [pid 328] <... mmap resumed>) = 0x7f374b2b7000 [pid 333] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[343]}, 88) = 343 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] set_robust_list(0x5555556f16a0, 24) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 343 attached [pid 342] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 342] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 343] set_robust_list(0x7f374b2d79a0, 24 [pid 342] <... futex resumed>) = 1 [pid 341] <... futex resumed>) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... openat resumed>) = 3 [pid 341] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] ioctl(3, LOOP_CLR_FD [pid 299] <... openat resumed>) = 3 [pid 341] <... futex resumed>) = 0 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 341] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] ioctl(3, LOOP_CLR_FD [pid 300] close(3 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] <... close resumed>) = 0 [pid 299] close(3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... close resumed>) = 0 ./strace-static-x86_64: Process 344 attached [pid 343] <... set_robust_list resumed>) = 0 [pid 342] mkdir("./file0", 0777 [pid 339] <... prctl resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 342] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 344 [pid 342] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 345 [pid 342] <... mount resumed>) = 0 [pid 342] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 342] chdir("./file0") = 0 [pid 342] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 341] <... futex resumed>) = 0 [pid 342] openat(AT_FDCWD, ".", O_RDONLY [pid 341] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... openat resumed>) = 4 [pid 341] <... futex resumed>) = 0 [pid 342] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] <... futex resumed>) = 0 [pid 341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 342] mkdirat(AT_FDCWD, "./file1", 000 [pid 341] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 341] <... futex resumed>) = 0 [pid 342] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] <... futex resumed>) = 0 [pid 341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 342] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 341] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 341] <... futex resumed>) = 0 [pid 342] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 341] <... futex resumed>) = 0 [pid 342] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 341] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 341] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 341] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 341] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[346]}, 88) = 346 [pid 341] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 341] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 341] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 339] setpgid(0, 0 [pid 343] openat(-1, ".pending_reads", O_RDONLY [pid 339] <... setpgid resumed>) = 0 [pid 343] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 343] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... openat resumed>) = 3 [pid 343] <... futex resumed>) = 1 [pid 339] write(3, "1000", 4 [pid 328] <... futex resumed>) = 0 [pid 343] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 339] <... write resumed>) = 4 [pid 328] exit_group(0 [pid 343] <... futex resumed>) = ? [pid 339] close(3 [pid 333] <... futex resumed>) = ? [pid 328] <... exit_group resumed>) = ? executing program [pid 343] +++ exited with 0 +++ [pid 339] <... close resumed>) = 0 [pid 333] +++ exited with 0 +++ [pid 339] write(1, "executing program\n", 18) = 18 [pid 339] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 339] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 328] +++ exited with 0 +++ [pid 339] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 339] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 339] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 339] rt_sigprocmask(SIG_BLOCK, ~[], [pid 344] set_robust_list(0x5555556f16a0, 24 [pid 339] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 345 attached [pid 339] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 345] set_robust_list(0x5555556f16a0, 24 [pid 344] <... set_robust_list resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 345] <... set_robust_list resumed>) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] <... clone3 resumed> => {parent_tid=[347]}, 88) = 347 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 344] <... prctl resumed>) = 0 [pid 339] rt_sigprocmask(SIG_SETMASK, [], [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 339] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 339] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... openat resumed>) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 346] rt_sigprocmask(SIG_SETMASK, [], [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 348 [pid 346] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 346] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 346] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] <... futex resumed>) = 0 [pid 341] exit_group(0 [pid 342] <... futex resumed>) = ? [pid 341] <... exit_group resumed>) = ? [pid 342] +++ exited with 0 +++ [pid 346] <... futex resumed>) = ? [pid 346] +++ exited with 0 +++ [pid 345] <... prctl resumed>) = 0 [pid 344] setpgid(0, 0 [pid 341] +++ exited with 0 +++ [pid 344] <... setpgid resumed>) = 0 [pid 345] setpgid(0, 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 345] <... setpgid resumed>) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 344] <... openat resumed>) = 3 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 344] write(3, "1000", 4 [pid 345] <... openat resumed>) = 3 [pid 344] <... write resumed>) = 4 [pid 345] write(3, "1000", 4 [pid 344] close(3executing program ) = 0 [pid 345] <... write resumed>) = 4 [pid 344] write(1, "executing program\n", 18 [pid 345] close(3 [pid 344] <... write resumed>) = 18 [pid 344] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... close resumed>) = 0 [pid 344] <... futex resumed>) = 0 [pid 345] write(1, "executing program\n", 18 [pid 344] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, executing program [pid 345] <... write resumed>) = 18 [pid 344] <... rt_sigaction resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 347] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 348 attached [pid 345] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 348] set_robust_list(0x5555556f16a0, 24 [pid 345] <... futex resumed>) = 0 [pid 344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] <... set_robust_list resumed>) = 0 [pid 345] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 345] <... rt_sigaction resumed>NULL, 8) = 0 [pid 344] <... mmap resumed>) = 0x7f374b2d8000 [pid 345] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 344] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 345] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] <... prctl resumed>) = 0 [pid 345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 344] <... mprotect resumed>) = 0 [pid 345] <... mmap resumed>) = 0x7f374b2d8000 [pid 348] setpgid(0, 0 [pid 345] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 344] rt_sigprocmask(SIG_BLOCK, ~[], [pid 348] <... setpgid resumed>) = 0 [pid 345] <... mprotect resumed>) = 0 [pid 344] <... rt_sigprocmask resumed>[], 8) = 0 [pid 345] rt_sigprocmask(SIG_BLOCK, ~[], [pid 344] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 345] <... rt_sigprocmask resumed>[], 8) = 0 [pid 345] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 347] mkdirat(AT_FDCWD, "./file0", 000 [pid 344] <... clone3 resumed> => {parent_tid=[349]}, 88) = 349 [pid 348] <... openat resumed>) = 3 [pid 345] <... clone3 resumed> => {parent_tid=[350]}, 88) = 350 [pid 344] rt_sigprocmask(SIG_SETMASK, [], [pid 348] write(3, "1000", 4 [pid 345] rt_sigprocmask(SIG_SETMASK, [], [pid 344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] <... write resumed>) = 4 [pid 345] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 344] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] close(3 [pid 345] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... futex resumed>) = 0 [pid 345] <... futex resumed>) = 0 [pid 348] <... close resumed>) = 0 [pid 344] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 345] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] write(1, "executing program\n", 18 [pid 347] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 347] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 339] <... futex resumed>) = 0 [ 25.788053][ T342] incfs: mount failed -22 executing program [pid 347] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 339] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 350 attached ./strace-static-x86_64: Process 349 attached [pid 348] <... write resumed>) = 18 [pid 339] <... futex resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 350] set_robust_list(0x7f374b2f89a0, 24 [pid 349] set_robust_list(0x7f374b2f89a0, 24 [pid 348] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 350] <... set_robust_list resumed>) = 0 [pid 349] <... set_robust_list resumed>) = 0 [pid 348] <... rt_sigaction resumed>NULL, 8) = 0 [pid 339] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... openat resumed>) = 3 [pid 350] rt_sigprocmask(SIG_SETMASK, [], [pid 348] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 349] rt_sigprocmask(SIG_SETMASK, [], [pid 297] ioctl(3, LOOP_CLR_FD [pid 350] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 349] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 350] mkdirat(AT_FDCWD, "./file0", 000 [pid 349] mkdirat(AT_FDCWD, "./file0", 000 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 297] close(3 [pid 350] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 349] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 348] <... mmap resumed>) = 0x7f374b2d8000 [pid 347] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 297] <... close resumed>) = 0 [pid 348] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 348] <... mprotect resumed>) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 351 [pid 348] <... rt_sigprocmask resumed>[], 8) = 0 [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 350] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = 1 [pid 349] <... futex resumed>) = 1 [pid 348] <... clone3 resumed> => {parent_tid=[352]}, 88) = 352 [pid 345] <... futex resumed>) = 0 [pid 344] <... futex resumed>) = 0 ./strace-static-x86_64: Process 352 attached ./strace-static-x86_64: Process 351 attached [pid 350] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] rt_sigprocmask(SIG_SETMASK, [], [pid 347] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 345] <... futex resumed>) = 0 [pid 344] <... futex resumed>) = 0 [pid 348] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... futex resumed>) = 0 [pid 348] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 349] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 352] set_robust_list(0x7f374b2f89a0, 24 [pid 351] set_robust_list(0x5555556f16a0, 24 [pid 350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 347] <... futex resumed>) = 1 [pid 339] <... futex resumed>) = 0 [pid 352] <... set_robust_list resumed>) = 0 [pid 351] <... set_robust_list resumed>) = 0 [pid 350] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 347] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 339] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] rt_sigprocmask(SIG_SETMASK, [], [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 349] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 349] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 344] <... futex resumed>) = 0 [pid 349] mkdir("./file0", 0777 [pid 344] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 344] <... futex resumed>) = 0 [pid 349] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 344] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 349] <... mount resumed>) = 0 [pid 349] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 349] chdir("./file0") = 0 [pid 349] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 344] <... futex resumed>) = 0 [pid 349] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] <... futex resumed>) = 0 [pid 349] openat(AT_FDCWD, ".", O_RDONLY [pid 344] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 349] <... openat resumed>) = 4 [pid 349] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 344] <... futex resumed>) = 0 [pid 349] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] <... futex resumed>) = 0 [pid 349] mkdirat(AT_FDCWD, "./file1", 000 [pid 344] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 349] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 349] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 344] <... futex resumed>) = 0 [pid 349] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] <... futex resumed>) = 0 [pid 349] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 344] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 344] <... futex resumed>) = 0 [pid 349] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 349] <... futex resumed>) = 0 [pid 344] <... mmap resumed>) = 0x7f374b2b7000 [pid 349] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 344] rt_sigprocmask(SIG_BLOCK, ~[], [pid 347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] <... rt_sigprocmask resumed>[], 8) = 0 [pid 339] <... futex resumed>) = 0 [pid 347] mkdir("./file0", 0777 [pid 344] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 339] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 344] <... clone3 resumed> => {parent_tid=[353]}, 88) = 353 [pid 347] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 344] rt_sigprocmask(SIG_SETMASK, [], [pid 347] <... mount resumed>) = 0 [pid 344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 347] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 344] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... openat resumed>) = 3 [pid 344] <... futex resumed>) = 0 [pid 347] chdir("./file0" [pid 344] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] <... chdir resumed>) = 0 [pid 350] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 347] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 353 attached [pid 352] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 351] <... prctl resumed>) = 0 [pid 350] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 345] <... futex resumed>) = 0 [pid 350] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 345] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] setpgid(0, 0 [pid 350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 347] <... futex resumed>) = 1 [pid 345] <... futex resumed>) = 0 [pid 339] <... futex resumed>) = 0 [pid 350] mkdir("./file0", 0777 [pid 345] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 350] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 350] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 351] <... setpgid resumed>) = 0 [pid 350] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 347] openat(AT_FDCWD, ".", O_RDONLY [pid 339] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... openat resumed>) = 3 [pid 350] chdir("./file0") = 0 [pid 350] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 345] <... futex resumed>) = 0 [pid 350] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 345] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 345] <... futex resumed>) = 0 [pid 350] openat(AT_FDCWD, ".", O_RDONLY [pid 345] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 350] <... openat resumed>) = 4 [pid 350] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 345] <... futex resumed>) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 350] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] <... openat resumed>) = 4 [pid 345] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... futex resumed>) = 0 [pid 352] mkdirat(AT_FDCWD, "./file0", 000 [pid 351] <... openat resumed>) = 3 [pid 350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 347] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = 0 [pid 339] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 351] write(3, "1000", 4 [pid 350] mkdirat(AT_FDCWD, "./file1", 000 [pid 347] <... futex resumed>) = 0 [pid 345] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 352] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... write resumed>) = 4 [pid 350] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 347] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 339] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] <... futex resumed>) = 1 [pid 351] close(3 [pid 350] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... futex resumed>) = 0 [pid 347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 339] <... futex resumed>) = 0 [pid 352] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 351] <... close resumed>) = 0 [pid 350] <... futex resumed>) = 1 [pid 348] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] mkdirat(AT_FDCWD, "./file1", 000 [pid 345] <... futex resumed>) = 0 [pid 339] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 351] write(1, "executing program\n", 18 [pid 350] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULLexecuting program [pid 348] <... futex resumed>) = 0 [pid 347] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 345] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 351] <... write resumed>) = 18 [pid 350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = 0 [pid 350] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 345] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 345] <... futex resumed>) = 0 [pid 350] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 350] <... futex resumed>) = 0 [pid 345] <... mmap resumed>) = 0x7f374b2b7000 [pid 350] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 345] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 345] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 345] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[354]}, 88) = 354 [pid 345] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 345] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 345] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 353] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 353] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 353] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 353] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 344] <... futex resumed>) = 0 [pid 353] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] exit_group(0 [pid 353] <... futex resumed>) = ? [pid 349] <... futex resumed>) = ? [pid 344] <... exit_group resumed>) = ? [pid 353] +++ exited with 0 +++ [pid 349] +++ exited with 0 +++ [pid 344] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 351] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 354 attached [pid 352] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 351] <... futex resumed>) = 0 [pid 347] <... futex resumed>) = 1 [pid 339] <... futex resumed>) = 0 [pid 354] set_robust_list(0x7f374b2d79a0, 24 [pid 352] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 347] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 339] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] <... set_robust_list resumed>) = 0 [pid 352] <... futex resumed>) = 1 [pid 351] <... rt_sigaction resumed>NULL, 8) = 0 [pid 348] <... futex resumed>) = 0 [pid 347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 339] <... futex resumed>) = 0 [pid 354] rt_sigprocmask(SIG_SETMASK, [], [pid 352] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 351] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 348] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 339] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 351] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] <... futex resumed>) = 0 [pid 352] mkdir("./file0", 0777 [pid 351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 348] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 339] <... futex resumed>) = 0 [pid 354] openat(-1, ".pending_reads", O_RDONLY [pid 352] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 351] <... mmap resumed>) = 0x7f374b2d8000 [pid 347] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 354] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 352] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 351] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 347] <... futex resumed>) = 0 [pid 354] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] <... mount resumed>) = 0 [pid 351] <... mprotect resumed>) = 0 [pid 347] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 339] <... mmap resumed>) = 0x7f374b2b7000 [pid 354] <... futex resumed>) = 1 [pid 352] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 351] rt_sigprocmask(SIG_BLOCK, ~[], [pid 345] <... futex resumed>) = 0 [pid 339] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 351] <... rt_sigprocmask resumed>[], 8) = 0 [pid 351] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 352] <... openat resumed>) = 3 [pid 354] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 345] exit_group(0 [pid 339] <... mprotect resumed>) = 0 [pid 354] <... futex resumed>) = ? [pid 352] chdir("./file0" [pid 351] <... clone3 resumed> => {parent_tid=[355]}, 88) = 355 [pid 350] <... futex resumed>) = ? [pid 345] <... exit_group resumed>) = ? [pid 354] +++ exited with 0 +++ [pid 352] <... chdir resumed>) = 0 [pid 351] rt_sigprocmask(SIG_SETMASK, [], [pid 350] +++ exited with 0 +++ [pid 339] rt_sigprocmask(SIG_BLOCK, ~[], [pid 351] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 351] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 355] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 355] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 345] +++ exited with 0 +++ [pid 352] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... rt_sigprocmask resumed>[], 8) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] <... futex resumed>) = 1 [pid 351] <... futex resumed>) = 0 [pid 348] <... futex resumed>) = 0 [pid 339] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 352] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 351] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = 1 [pid 352] openat(AT_FDCWD, ".", O_RDONLY [pid 348] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... clone3 resumed> => {parent_tid=[356]}, 88) = 356 ./strace-static-x86_64: Process 356 attached [pid 355] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 352] <... openat resumed>) = 4 [pid 339] rt_sigprocmask(SIG_SETMASK, [], [pid 352] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 352] <... futex resumed>) = 1 [pid 348] <... futex resumed>) = 0 [pid 339] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... futex resumed>) = 0 [pid 352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] <... futex resumed>) = 0 [pid 339] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] mkdirat(AT_FDCWD, "./file1", 000 [pid 348] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 352] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 352] <... futex resumed>) = 1 [pid 348] <... futex resumed>) = 0 [pid 352] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] <... futex resumed>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 352] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 348] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... openat resumed>) = 3 [pid 352] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 348] <... futex resumed>) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 299] <... openat resumed>) = 3 [pid 352] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] ioctl(3, LOOP_CLR_FD [pid 352] <... futex resumed>) = 0 [pid 348] <... mmap resumed>) = 0x7f374b2b7000 [pid 300] close(3 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 352] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 300] <... close resumed>) = 0 [pid 299] close(3 [pid 348] <... mprotect resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... close resumed>) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [pid 356] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 356] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 356] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 348] <... rt_sigprocmask resumed>[], 8) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 357 [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 356] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 356] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 355] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 339] <... futex resumed>) = 0 [pid 351] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] exit_group(0) = ? [pid 347] <... futex resumed>) = ? [pid 356] <... futex resumed>) = ? [pid 347] +++ exited with 0 +++ [pid 348] <... clone3 resumed> => {parent_tid=[359]}, 88) = 359 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 358 [pid 348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 348] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] +++ exited with 0 +++ [pid 339] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 355] <... futex resumed>) = 1 [pid 355] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 355] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 355] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 355] chdir("./file0") = 0 [pid 355] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 355] <... futex resumed>) = 1 [pid 355] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 355] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 359 attached ./strace-static-x86_64: Process 357 attached [pid 355] <... futex resumed>) = 1 [pid 355] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 355] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 351] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 351] rt_sigprocmask(SIG_BLOCK, ~[], [pid 357] set_robust_list(0x5555556f16a0, 24 [pid 359] set_robust_list(0x7f374b2d79a0, 24 [pid 351] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 351] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 359] <... set_robust_list resumed>) = 0 [pid 357] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 360 attached [pid 351] <... clone3 resumed> => {parent_tid=[360]}, 88) = 360 [pid 359] rt_sigprocmask(SIG_SETMASK, [], [pid 351] rt_sigprocmask(SIG_SETMASK, [], [pid 359] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 351] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 351] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] openat(-1, ".pending_reads", O_RDONLY [pid 357] <... prctl resumed>) = 0 [pid 351] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... openat resumed>) = 3 [pid 355] <... futex resumed>) = 1 [pid 301] ioctl(3, LOOP_CLR_FD [pid 359] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 357] setpgid(0, 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 25.816012][ T347] incfs: mount failed -22 [ 25.827230][ T349] incfs: mount failed -22 [ 25.828953][ T350] incfs: mount failed -22 [ 25.843044][ T352] incfs: mount failed -22 [ 25.857761][ T355] incfs: mount failed -22 [pid 355] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGEexecuting program [pid 359] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] close(3 [pid 357] <... setpgid resumed>) = 0 [pid 355] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 301] <... close resumed>) = 0 [pid 355] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x5555556f16a0, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18) = 18 [pid 358] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 358] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 358] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 358] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 358] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 358] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[361]}, 88) = 361 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 361] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 361] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 361] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... futex resumed>) = 0 [pid 358] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 361] <... futex resumed>) = 1 [pid 361] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 360] set_robust_list(0x7f374b2d79a0, 24 [pid 359] <... futex resumed>) = 1 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 348] <... futex resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 361] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 348] exit_group(0 executing program [pid 361] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... set_robust_list resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 352] <... futex resumed>) = ? [pid 348] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 362 attached [pid 352] +++ exited with 0 +++ [pid 359] +++ exited with 0 +++ [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18) = 18 [pid 357] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 357] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 348] +++ exited with 0 +++ [pid 357] <... rt_sigaction resumed>NULL, 8) = 0 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 362 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 357] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 357] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 357] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 362] set_robust_list(0x5555556f16a0, 24 [pid 361] <... futex resumed>) = 1 [pid 360] rt_sigprocmask(SIG_SETMASK, [], [pid 358] <... futex resumed>) = 0 [pid 357] rt_sigprocmask(SIG_BLOCK, ~[], [pid 358] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... rt_sigprocmask resumed>[], 8) = 0 [pid 362] <... set_robust_list resumed>) = 0 [pid 358] <... futex resumed>) = 0 [pid 361] mkdir("./file0", 0777 [pid 358] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 361] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 360] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 362] <... prctl resumed>) = 0 [pid 361] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 360] openat(-1, ".pending_reads", O_RDONLY./strace-static-x86_64: Process 363 attached [pid 363] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 363] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 363] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 executing program [pid 362] close(3) = 0 [pid 362] write(1, "executing program\n", 18) = 18 [pid 362] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 362] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 362] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 362] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 362] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 362] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 362] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[364]}, 88) = 364 [pid 362] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 362] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 362] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 364] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 364] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 364] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 362] <... futex resumed>) = 0 [pid 362] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 362] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] <... futex resumed>) = 1 [pid 364] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 357] <... clone3 resumed> => {parent_tid=[363]}, 88) = 363 [pid 361] <... mount resumed>) = 0 [pid 361] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 360] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 357] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 357] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 357] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 361] <... openat resumed>) = 3 [pid 351] <... futex resumed>) = 0 [pid 351] exit_group(0 [pid 355] <... futex resumed>) = ? [pid 351] <... exit_group resumed>) = ? [pid 355] +++ exited with 0 +++ [pid 360] <... futex resumed>) = ? [pid 360] +++ exited with 0 +++ [pid 351] +++ exited with 0 +++ [pid 361] chdir("./file0") = 0 [pid 361] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... futex resumed>) = 0 [pid 358] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 361] <... futex resumed>) = 1 [pid 361] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 361] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... futex resumed>) = 0 [pid 358] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 361] <... futex resumed>) = 1 [pid 361] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 361] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... futex resumed>) = 0 [pid 358] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 358] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 358] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 358] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[365]}, 88) = 365 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... futex resumed>) = 0 [pid 358] <... futex resumed>) = 0 [pid 358] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 363] mkdirat(AT_FDCWD, "./file0", 000./strace-static-x86_64: Process 365 attached [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 365] set_robust_list(0x7f374b2d79a0, 24 [pid 364] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 363] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 365] <... set_robust_list resumed>) = 0 [pid 363] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] rt_sigprocmask(SIG_SETMASK, [], [pid 363] <... futex resumed>) = 1 [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 363] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] <... futex resumed>) = 0 [pid 365] openat(-1, ".pending_reads", O_RDONLY [pid 364] <... futex resumed>) = 1 [pid 362] <... futex resumed>) = 0 [pid 362] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 362] <... futex resumed>) = 0 [pid 365] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] mkdir("./file0", 0777 [pid 362] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 1 [pid 358] <... futex resumed>) = 0 [pid 357] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 365] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] <... restart_syscall resumed>) = 0 [pid 364] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 363] <... futex resumed>) = 0 [pid 357] <... futex resumed>) = 1 [pid 363] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 357] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 361] <... futex resumed>) = 1 [pid 361] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 361] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 358] exit_group(0) = ? [pid 361] <... futex resumed>) = ? [pid 361] +++ exited with 0 +++ [pid 364] <... mount resumed>) = 0 [pid 364] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 364] chdir("./file0") = 0 [pid 364] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 364] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 366 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x5555556f16a0, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 362] <... futex resumed>) = 0 [pid 362] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 365] <... futex resumed>) = ? [pid 362] <... futex resumed>) = 1 [pid 364] <... futex resumed>) = 0 [pid 363] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 362] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] openat(AT_FDCWD, ".", O_RDONLY [pid 363] <... futex resumed>) = 1 [pid 357] <... futex resumed>) = 0 [pid 364] <... openat resumed>) = 4 [pid 357] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = 1 [pid 362] <... futex resumed>) = 0 [pid 357] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] mkdirat(AT_FDCWD, "./file1", 000 [pid 363] mkdir("./file0", 0777 [pid 362] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 362] <... futex resumed>) = 0 [pid 363] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 362] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 364] <... futex resumed>) = 1 [pid 362] <... futex resumed>) = 0 [pid 364] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 363] <... mount resumed>) = 0 [pid 362] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 363] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 362] <... futex resumed>) = 0 [pid 364] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 362] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 363] <... openat resumed>) = 3 [pid 362] <... futex resumed>) = 0 [pid 364] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 363] chdir("./file0" [pid 362] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 365] +++ exited with 0 +++ [pid 363] <... chdir resumed>) = 0 [pid 362] <... mmap resumed>) = 0x7f374b2b7000 [pid 358] +++ exited with 0 +++ [pid 362] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 363] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 362] <... mprotect resumed>) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 363] <... futex resumed>) = 1 [pid 357] <... futex resumed>) = 0 [pid 362] rt_sigprocmask(SIG_BLOCK, ~[], [pid 357] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... restart_syscall resumed>) = 0 [pid 363] openat(AT_FDCWD, ".", O_RDONLY [pid 362] <... rt_sigprocmask resumed>[], 8) = 0 [pid 357] <... futex resumed>) = 0 [pid 362] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 357] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 363] <... openat resumed>) = 4 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 363] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 362] <... clone3 resumed> => {parent_tid=[368]}, 88) = 368 [pid 363] <... futex resumed>) = 1 [pid 362] rt_sigprocmask(SIG_SETMASK, [], [pid 357] <... futex resumed>) = 0 [pid 299] <... openat resumed>) = 3 [pid 363] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 362] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] ioctl(3, LOOP_CLR_FD [pid 363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 362] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... futex resumed>) = 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 363] mkdirat(AT_FDCWD, "./file1", 000 [pid 362] <... futex resumed>) = 0 [pid 357] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] close(3 [pid 363] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 362] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 363] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... close resumed>) = 0 [pid 363] <... futex resumed>) = 1 [pid 357] <... futex resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 363] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] write(1, "executing program\n", 18 [pid 363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] <... futex resumed>) = 0 [pid 363] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 357] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 369 [pid 363] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 357] <... futex resumed>) = 0 [pid 363] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 363] <... futex resumed>) = 0 [pid 357] <... mmap resumed>) = 0x7f374b2b7000 [pid 363] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 357] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 executing program [pid 367] <... write resumed>) = 18 [pid 367] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 357] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 367] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 357] <... clone3 resumed> => {parent_tid=[370]}, 88) = 370 [pid 357] rt_sigprocmask(SIG_SETMASK, [], [pid 367] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 357] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 369 attached ./strace-static-x86_64: Process 368 attached [pid 367] <... mmap resumed>) = 0x7f374b2d8000 [pid 357] <... futex resumed>) = 0 [pid 369] set_robust_list(0x5555556f16a0, 24 [pid 368] set_robust_list(0x7f374b2d79a0, 24 [pid 367] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 357] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... set_robust_list resumed>) = 0 [pid 368] <... set_robust_list resumed>) = 0 [pid 367] <... mprotect resumed>) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 368] rt_sigprocmask(SIG_SETMASK, [], [pid 367] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 367] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[371]}, 88) = 371 [pid 367] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 367] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 370] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 366 attached [pid 369] <... prctl resumed>) = 0 [pid 368] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] openat(-1, ".pending_reads", O_RDONLY [pid 369] setpgid(0, 0 [pid 366] set_robust_list(0x5555556f16a0, 24 [pid 370] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 369] <... setpgid resumed>) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 368] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... set_robust_list resumed>) = 0 [pid 370] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 370] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 370] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 371] rt_sigprocmask(SIG_SETMASK, [], [pid 369] <... openat resumed>) = 3 [pid 357] <... futex resumed>) = 0 [pid 368] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] write(3, "1000", 4 [pid 368] <... futex resumed>) = 1 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 362] <... futex resumed>) = 0 [pid 357] exit_group(0 [pid 370] <... futex resumed>) = ? [pid 363] <... futex resumed>) = ? [pid 368] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 362] exit_group(0 [pid 357] <... exit_group resumed>) = ? [pid 369] <... write resumed>) = 4 [pid 366] <... prctl resumed>) = 0 [pid 370] +++ exited with 0 +++ [pid 364] <... futex resumed>) = ? [pid 363] +++ exited with 0 +++ [pid 362] <... exit_group resumed>) = ? [pid 364] +++ exited with 0 +++ [pid 357] +++ exited with 0 +++ [pid 371] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 369] close(3 [pid 368] <... futex resumed>) = ? [pid 366] setpgid(0, 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 369] <... close resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 369] write(1, "executing program\n", 18 [pid 371] mkdirat(AT_FDCWD, "./file0", 000executing program [pid 369] <... write resumed>) = 18 [pid 368] +++ exited with 0 +++ [pid 362] +++ exited with 0 +++ [pid 369] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... setpgid resumed>) = 0 [pid 369] <... futex resumed>) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 371] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 371] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... futex resumed>) = 0 [pid 369] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 367] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... futex resumed>) = 1 [pid 369] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] <... futex resumed>) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 371] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 369] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [ 25.873430][ T361] incfs: mount failed -22 [ 25.884359][ T364] incfs: mount failed -22 [ 25.890651][ T363] incfs: mount failed -22 [pid 367] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] <... openat resumed>) = 3 [pid 300] <... restart_syscall resumed>) = 0 [pid 369] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 366] write(3, "1000", 4 [pid 369] <... mmap resumed>) = 0x7f374b2d8000 [pid 366] <... write resumed>) = 4 [pid 369] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 366] close(3 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 369] <... mprotect resumed>) = 0 [pid 366] <... close resumed>) = 0 [pid 300] <... openat resumed>) = 3 [pid 371] <... mount resumed>) = -1 EINVAL (Invalid argument) executing program [pid 369] rt_sigprocmask(SIG_BLOCK, ~[], [pid 366] write(1, "executing program\n", 18 [pid 300] ioctl(3, LOOP_CLR_FD [pid 369] <... rt_sigprocmask resumed>[], 8) = 0 [pid 366] <... write resumed>) = 18 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 369] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 366] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] close(3 [pid 371] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... close resumed>) = 0 [pid 366] <... futex resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 371] <... futex resumed>) = 1 [pid 367] <... futex resumed>) = 0 [pid 371] mkdir("./file0", 0777 [pid 367] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 367] <... futex resumed>) = 0 [pid 371] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 369] <... clone3 resumed> => {parent_tid=[372]}, 88) = 372 [pid 367] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 371] <... mount resumed>) = 0 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 373 [pid 369] rt_sigprocmask(SIG_SETMASK, [], [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 371] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 371] <... openat resumed>) = 3 [pid 371] chdir("./file0") = 0 [pid 371] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 367] <... futex resumed>) = 0 [pid 371] openat(AT_FDCWD, ".", O_RDONLY [pid 367] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... openat resumed>) = 4 [pid 367] <... futex resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 371] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... futex resumed>) = 0 [pid 369] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 371] mkdirat(AT_FDCWD, "./file1", 000 [pid 369] <... futex resumed>) = 0 [pid 367] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 371] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 369] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 367] <... futex resumed>) = 0 [pid 366] <... mmap resumed>) = 0x7f374b2d8000 [pid 301] <... openat resumed>) = 3 [pid 371] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 301] ioctl(3, LOOP_CLR_FD [pid 371] <... futex resumed>) = 0 [pid 367] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... mprotect resumed>) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 373 attached [pid 371] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 367] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] close(3 [pid 366] rt_sigprocmask(SIG_BLOCK, ~[], [pid 373] set_robust_list(0x5555556f16a0, 24 [pid 371] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 367] <... futex resumed>) = 0 [pid 366] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... close resumed>) = 0 [pid 373] <... set_robust_list resumed>) = 0 [pid 371] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 371] <... futex resumed>) = 0 [pid 367] <... futex resumed>) = 0 [pid 373] <... prctl resumed>) = 0 [pid 371] openat(-1, ".pending_reads", O_RDONLY [pid 367] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} executing program [pid 366] <... clone3 resumed> => {parent_tid=[374]}, 88) = 374 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 375 [pid 373] setpgid(0, 0 [pid 371] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 373] <... setpgid resumed>) = 0 [pid 371] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 371] <... futex resumed>) = 1 [pid 367] <... futex resumed>) = 0 [pid 373] <... openat resumed>) = 3 [pid 371] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] exit_group(0 [pid 373] write(3, "1000", 4 [pid 371] <... futex resumed>) = ? [pid 367] <... exit_group resumed>) = ? [pid 373] <... write resumed>) = 4 [pid 371] +++ exited with 0 +++ [pid 367] +++ exited with 0 +++ [pid 373] close(3 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 373] <... close resumed>) = 0 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 373] write(1, "executing program\n", 18) = 18 [pid 373] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 373] <... futex resumed>) = 0 [pid 366] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 366] <... futex resumed>) = 0 [pid 373] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 373] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 executing program [pid 373] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 373] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 373] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[376]}, 88) = 376 [pid 373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 373] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x5555556f16a0, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] write(1, "executing program\n", 18) = 18 [pid 375] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 375] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 375] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 375] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 375] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 375] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 375] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[377]}, 88) = 377 [pid 375] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 375] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 375] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 376] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 376] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 376] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 373] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... futex resumed>) = 1 [pid 376] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 377 attached ./strace-static-x86_64: Process 374 attached ./strace-static-x86_64: Process 372 attached [pid 374] set_robust_list(0x7f374b2f89a0, 24 [pid 372] set_robust_list(0x7f374b2f89a0, 24 [pid 374] <... set_robust_list resumed>) = 0 [pid 372] <... set_robust_list resumed>) = 0 [pid 374] rt_sigprocmask(SIG_SETMASK, [], [pid 372] rt_sigprocmask(SIG_SETMASK, [], [pid 374] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 374] mkdirat(AT_FDCWD, "./file0", 000 [pid 372] mkdirat(AT_FDCWD, "./file0", 000 [pid 374] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 372] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 374] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... futex resumed>) = 1 [pid 372] <... futex resumed>) = 1 [pid 369] <... futex resumed>) = 0 [pid 366] <... futex resumed>) = 0 [pid 374] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 369] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... restart_syscall resumed>) = 0 [pid 377] set_robust_list(0x7f374b2f89a0, 24 [pid 376] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 378 [pid 376] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 373] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... set_robust_list resumed>) = 0 [pid 376] <... futex resumed>) = 1 [pid 377] rt_sigprocmask(SIG_SETMASK, [], [pid 376] mkdir("./file0", 0777 [pid 377] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 377] mkdirat(AT_FDCWD, "./file0", 000 [pid 376] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 377] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 377] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 375] <... futex resumed>) = 0 [pid 375] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 375] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... mount resumed>) = 0 [pid 377] <... futex resumed>) = 1 [pid 377] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 374] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 369] <... futex resumed>) = 0 [pid 366] <... futex resumed>) = 0 [pid 376] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 376] chdir("./file0") = 0 [pid 376] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 373] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... futex resumed>) = 1 [pid 376] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 376] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 369] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... futex resumed>) = 1 [pid 373] <... futex resumed>) = 0 [pid 376] mkdirat(AT_FDCWD, "./file1", 000 [pid 374] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 373] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}executing program [pid 376] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 376] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 373] <... futex resumed>) = 0 [pid 376] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 373] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 373] <... futex resumed>) = 0 [pid 376] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... futex resumed>) = 0 [pid 373] <... futex resumed>) = 0 [pid 376] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 373] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 373] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 373] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 373] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[379]}, 88) = 379 [pid 373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 373] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x5555556f16a0, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] write(1, "executing program\n", 18) = 18 [pid 378] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 378] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 378] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 378] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 378] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 378] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 378] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[380]}, 88) = 380 [pid 378] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 378] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 374] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 378] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 377] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... futex resumed>) = 0 [pid 375] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 375] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... futex resumed>) = 1 [pid 377] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 377] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 377] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 372] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 377] chdir("./file0") = 0 [pid 377] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... futex resumed>) = 0 [pid 375] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 380 attached ./strace-static-x86_64: Process 379 attached [pid 377] <... futex resumed>) = 1 [pid 375] <... futex resumed>) = 0 [pid 374] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] set_robust_list(0x7f374b2f89a0, 24 [pid 379] set_robust_list(0x7f374b2d79a0, 24 [pid 374] <... futex resumed>) = 1 [pid 372] <... futex resumed>) = 1 [pid 369] <... futex resumed>) = 0 [pid 366] <... futex resumed>) = 0 [pid 380] <... set_robust_list resumed>) = 0 [pid 380] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 380] mkdirat(AT_FDCWD, "./file0", 000 [pid 379] <... set_robust_list resumed>) = 0 [pid 377] openat(AT_FDCWD, ".", O_RDONLY [pid 374] mkdir("./file0", 0777 [pid 372] mkdir("./file0", 0777 [pid 369] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 369] <... futex resumed>) = 0 [pid 366] <... futex resumed>) = 0 [pid 380] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] <... futex resumed>) = 0 [pid 378] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 378] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 379] rt_sigprocmask(SIG_SETMASK, [], [pid 374] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 372] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 369] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] <... futex resumed>) = 1 [pid 379] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 377] <... openat resumed>) = 4 [pid 374] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 372] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 380] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 379] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 377] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... mount resumed>) = 0 [pid 380] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 372] <... mount resumed>) = 0 [pid 372] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 374] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 372] <... openat resumed>) = 3 [pid 372] chdir("./file0" [pid 374] <... openat resumed>) = 3 [pid 380] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] <... futex resumed>) = 0 [pid 378] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 378] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] <... futex resumed>) = 1 [pid 379] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 1 [pid 374] chdir("./file0" [pid 372] <... chdir resumed>) = 0 [pid 380] mkdir("./file0", 0777 [pid 379] <... futex resumed>) = 1 [pid 375] <... futex resumed>) = 0 [pid 373] <... futex resumed>) = 0 [pid 380] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 375] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] exit_group(0 [pid 380] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 376] <... futex resumed>) = ? [pid 375] <... futex resumed>) = 0 [pid 373] <... exit_group resumed>) = ? [pid 380] <... mount resumed>) = 0 [pid 377] mkdirat(AT_FDCWD, "./file1", 000 [pid 376] +++ exited with 0 +++ [pid 375] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... chdir resumed>) = 0 [pid 372] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 374] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 1 [pid 369] <... futex resumed>) = 0 [pid 372] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 374] <... futex resumed>) = 1 [pid 372] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 369] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = 0 [pid 380] <... openat resumed>) = 3 [pid 374] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] openat(AT_FDCWD, ".", O_RDONLY [pid 369] <... futex resumed>) = 0 [pid 379] +++ exited with 0 +++ [pid 373] +++ exited with 0 +++ [pid 366] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 374] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 369] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] <... futex resumed>) = 0 [pid 374] openat(AT_FDCWD, ".", O_RDONLY [pid 372] <... openat resumed>) = 4 [pid 366] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 372] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 374] <... openat resumed>) = 4 [pid 372] <... futex resumed>) = 1 [pid 369] <... futex resumed>) = 0 [pid 380] chdir("./file0" [pid 372] mkdirat(AT_FDCWD, "./file1", 000 [pid 374] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... chdir resumed>) = 0 [pid 372] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 369] <... futex resumed>) = 0 [pid 374] <... futex resumed>) = 1 [pid 369] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] <... futex resumed>) = 0 [pid 374] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 369] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = 0 [pid 374] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 372] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 369] <... futex resumed>) = 0 [pid 366] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 369] <... futex resumed>) = 0 [pid 374] mkdirat(AT_FDCWD, "./file1", 000 [pid 369] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 372] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] <... mmap resumed>) = 0x7f374b2b7000 [pid 374] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 372] <... futex resumed>) = 0 [pid 369] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 372] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 380] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] <... mprotect resumed>) = 0 [pid 374] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... futex resumed>) = 1 [pid 378] <... futex resumed>) = 0 [pid 380] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 378] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] rt_sigprocmask(SIG_BLOCK, ~[], [pid 374] <... futex resumed>) = 1 [pid 366] <... futex resumed>) = 0 [pid 380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 378] <... futex resumed>) = 0 [pid 377] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 369] <... rt_sigprocmask resumed>[], 8) = 0 [pid 366] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] openat(AT_FDCWD, ".", O_RDONLY [pid 378] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 366] <... futex resumed>) = 0 [pid 380] <... openat resumed>) = 4 [pid 374] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 380] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... futex resumed>) = 1 [pid 378] <... futex resumed>) = 0 [pid 374] <... futex resumed>) = 0 [pid 369] <... clone3 resumed> => {parent_tid=[381]}, 88) = 381 [pid 366] <... futex resumed>) = 0 [pid 380] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 378] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] rt_sigprocmask(SIG_SETMASK, [], [pid 366] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 378] <... futex resumed>) = 0 [pid 377] <... futex resumed>) = 1 [pid 375] <... futex resumed>) = 0 [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 380] mkdirat(AT_FDCWD, "./file1", 000 [pid 378] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 375] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... mmap resumed>) = 0x7f374b2b7000 [pid 380] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 375] <... futex resumed>) = 0 [pid 369] <... futex resumed>) = 0 [pid 366] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 380] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 375] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] <... futex resumed>) = 1 [pid 378] <... futex resumed>) = 0 [pid 375] <... futex resumed>) = 0 [pid 366] <... mprotect resumed>) = 0 [pid 377] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 378] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 378] <... futex resumed>) = 0 [pid 377] <... futex resumed>) = 0 [pid 375] <... mmap resumed>) = 0x7f374b2b7000 [pid 366] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 381 attached [pid 380] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 378] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 375] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 380] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 378] <... futex resumed>) = 0 [pid 375] <... mprotect resumed>) = 0 [pid 366] <... rt_sigprocmask resumed>[], 8) = 0 [pid 381] set_robust_list(0x7f374b2d79a0, 24 [pid 380] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 375] rt_sigprocmask(SIG_BLOCK, ~[], [pid 380] <... futex resumed>) = 0 [pid 378] <... mmap resumed>) = 0x7f374b2b7000 [pid 375] <... rt_sigprocmask resumed>[], 8) = 0 [pid 366] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 380] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 378] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 375] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 378] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 383 attached ./strace-static-x86_64: Process 382 attached [pid 381] <... set_robust_list resumed>) = 0 [pid 378] rt_sigprocmask(SIG_BLOCK, ~[], [pid 375] <... clone3 resumed> => {parent_tid=[383]}, 88) = 383 [pid 366] <... clone3 resumed> => {parent_tid=[382]}, 88) = 382 [pid 378] <... rt_sigprocmask resumed>[], 8) = 0 [pid 375] rt_sigprocmask(SIG_SETMASK, [], [pid 378] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 375] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 375] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] rt_sigprocmask(SIG_SETMASK, [], [pid 378] <... clone3 resumed> => {parent_tid=[384]}, 88) = 384 [pid 375] <... futex resumed>) = 0 [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 300] <... restart_syscall resumed>) = 0 [pid 382] set_robust_list(0x7f374b2d79a0, 24 [pid 383] set_robust_list(0x7f374b2d79a0, 24 [pid 378] rt_sigprocmask(SIG_SETMASK, [], [pid 375] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 381] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 378] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 383] <... set_robust_list resumed>) = 0 [pid 382] <... set_robust_list resumed>) = 0 [pid 381] openat(-1, ".pending_reads", O_RDONLY [pid 378] <... futex resumed>) = 0 [pid 366] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 384] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 384] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 384] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 381] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... futex resumed>) = 0 [pid 381] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 382] rt_sigprocmask(SIG_SETMASK, [], [pid 381] <... futex resumed>) = 1 [pid 378] exit_group(0 [pid 369] <... futex resumed>) = 0 [pid 300] <... openat resumed>) = 3 [pid 381] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] exit_group(0 [pid 382] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 380] <... futex resumed>) = ? [pid 378] <... exit_group resumed>) = ? [pid 369] <... exit_group resumed>) = ? [pid 300] ioctl(3, LOOP_CLR_FD [pid 372] <... futex resumed>) = -1 (errno 18446744073709551600) [pid 382] openat(-1, ".pending_reads", O_RDONLY [pid 381] <... futex resumed>) = ? [pid 380] +++ exited with 0 +++ [pid 372] +++ exited with 0 +++ [pid 382] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 382] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 383] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 383] openat(-1, ".pending_reads", O_RDONLY [pid 384] <... futex resumed>) = ? [pid 383] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 384] +++ exited with 0 +++ [pid 381] +++ exited with 0 +++ [pid 378] +++ exited with 0 +++ [pid 369] +++ exited with 0 +++ [pid 366] <... futex resumed>) = 0 [pid 300] close(3 [pid 383] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] <... close resumed>) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] <... futex resumed>) = 0 [pid 375] exit_group(0) = ? [pid 383] <... futex resumed>) = ? [pid 383] +++ exited with 0 +++ [pid 382] <... futex resumed>) = ? [pid 366] <... exit_group resumed>) = ? [pid 382] +++ exited with 0 +++ [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 385 ./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x5555556f16a0, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 377] <... futex resumed>) = ? [pid 374] <... futex resumed>) = ? [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 385] <... openat resumed>) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 377] +++ exited with 0 +++ [pid 375] +++ exited with 0 +++ [pid 385] close(3) = 0 [pid 385] write(1, "executing program\n", 18 [pid 374] +++ exited with 0 +++ [pid 366] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 385] <... write resumed>) = 18 [pid 385] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 385] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 385] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 298] <... openat resumed>) = 3 [pid 297] <... openat resumed>) = 3 [pid 298] ioctl(3, LOOP_CLR_FD [pid 297] ioctl(3, LOOP_CLR_FD [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] close(3 [pid 297] close(3 [pid 298] <... close resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR./strace-static-x86_64: Process 387 attached ./strace-static-x86_64: Process 386 attached [pid 385] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... openat resumed>) = 3 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 386 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 387 [pid 387] set_robust_list(0x5555556f16a0, 24 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 301] ioctl(3, LOOP_CLR_FD [pid 299] <... openat resumed>) = 3 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] ioctl(3, LOOP_CLR_FD [pid 385] <... clone3 resumed> => {parent_tid=[388]}, 88) = 388 [ 25.919233][ T371] incfs: mount failed -22 [ 25.936316][ T376] incfs: mount failed -22 [ 25.940975][ T372] incfs: mount failed -22 [ 25.944088][ T377] incfs: mount failed -22 [ 25.951226][ T374] incfs: mount failed -22 [ 25.960570][ T380] incfs: mount failed -22 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 385] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 388] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 388] mkdirat(AT_FDCWD, "./file0", 000 [pid 301] close(3 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 388] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 301] <... close resumed>) = 0 [pid 299] close(3 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 388] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... futex resumed>) = 1 [pid 388] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 299] <... close resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 389 [pid 388] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 388] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... futex resumed>) = 1 [pid 388] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 388] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 388] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 390 [pid 388] chdir("./file0") = 0 [pid 388] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... futex resumed>) = 1 [pid 388] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 388] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] <... set_robust_list resumed>) = 0 [pid 386] set_robust_list(0x5555556f16a0, 24 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 386] <... set_robust_list resumed>) = 0 [pid 387] <... prctl resumed>) = 0 [pid 388] <... futex resumed>) = 1 [pid 388] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 388] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 385] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 executing program [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 387] setpgid(0, 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 388] <... futex resumed>) = 1 [pid 385] <... clone3 resumed> => {parent_tid=[391]}, 88) = 391 [pid 388] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 385] rt_sigprocmask(SIG_SETMASK, [], [pid 388] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 385] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 388] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] <... futex resumed>) = 0 [pid 385] <... futex resumed>) = 0 [pid 388] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x5555556f16a0, 24) = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 389] setpgid(0, 0) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] write(1, "executing program\n", 18) = 18 [pid 389] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 389] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 389] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 389] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 389] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 389] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 389] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[392]}, 88) = 392 [pid 389] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 389] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 389] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 391] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 391] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 391] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] exit_group(0 [pid 388] <... futex resumed>) = ? [pid 385] <... exit_group resumed>) = ? [pid 388] +++ exited with 0 +++ [pid 391] <... futex resumed>) = ? ./strace-static-x86_64: Process 392 attached ./strace-static-x86_64: Process 390 attached [pid 391] +++ exited with 0 +++ [pid 387] <... setpgid resumed>) = 0 [pid 386] <... prctl resumed>) = 0 [pid 385] +++ exited with 0 +++ [pid 392] set_robust_list(0x7f374b2f89a0, 24 [pid 390] set_robust_list(0x5555556f16a0, 24 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 386] setpgid(0, 0 [pid 392] <... set_robust_list resumed>) = 0 [pid 390] <... set_robust_list resumed>) = 0 [pid 387] <... openat resumed>) = 3 [pid 386] <... setpgid resumed>) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 387] write(3, "1000", 4 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 392] rt_sigprocmask(SIG_SETMASK, [], [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 390] <... prctl resumed>) = 0 [pid 387] <... write resumed>) = 4 [pid 386] <... openat resumed>) = 3 [pid 390] setpgid(0, 0 [pid 387] close(3 [pid 386] write(3, "1000", 4 [pid 390] <... setpgid resumed>) = 0 [pid 387] <... close resumed>) = 0 [pid 386] <... write resumed>) = 4 [pid 392] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program [pid 387] write(1, "executing program\n", 18 [pid 386] close(3 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 392] mkdirat(AT_FDCWD, "./file0", 000 [pid 390] <... openat resumed>) = 3 [pid 387] <... write resumed>) = 18 [pid 386] <... close resumed>) = 0 [pid 392] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 390] write(3, "1000", 4 [pid 387] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] write(1, "executing program\n", 18 [pid 392] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 389] <... futex resumed>) = 0 [pid 392] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 389] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000executing program [pid 390] <... write resumed>) = 4 [pid 389] <... futex resumed>) = 0 [pid 387] <... futex resumed>) = 0 [pid 386] <... write resumed>) = 18 [pid 300] <... restart_syscall resumed>) = 0 [pid 390] close(3 [pid 387] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 386] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... close resumed>) = 0 [pid 387] <... rt_sigaction resumed>NULL, 8) = 0 executing program [pid 386] <... futex resumed>) = 0 [pid 390] write(1, "executing program\n", 18 [pid 387] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 386] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 390] <... write resumed>) = 18 [pid 387] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 386] <... rt_sigaction resumed>NULL, 8) = 0 [pid 390] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 386] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 390] <... futex resumed>) = 0 [pid 387] <... mmap resumed>) = 0x7f374b2d8000 [pid 386] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 390] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 387] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 392] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 390] <... rt_sigaction resumed>NULL, 8) = 0 [pid 389] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... mprotect resumed>) = 0 [pid 386] <... mmap resumed>) = 0x7f374b2d8000 [pid 392] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 387] rt_sigprocmask(SIG_BLOCK, ~[], [pid 386] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 392] <... futex resumed>) = 1 [pid 390] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 389] <... futex resumed>) = 0 [pid 387] <... rt_sigprocmask resumed>[], 8) = 0 [pid 386] <... mprotect resumed>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 392] mkdir("./file0", 0777 [pid 390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 389] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 386] rt_sigprocmask(SIG_BLOCK, ~[], [pid 300] <... openat resumed>) = 3 [pid 392] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 390] <... mmap resumed>) = 0x7f374b2d8000 [pid 389] <... futex resumed>) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 392] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 390] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 389] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... rt_sigprocmask resumed>[], 8) = 0 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 393 attached [pid 392] <... mount resumed>) = 0 executing program [pid 390] <... mprotect resumed>) = 0 [pid 387] <... clone3 resumed> => {parent_tid=[393]}, 88) = 393 [pid 386] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 300] close(3 [pid 392] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 390] rt_sigprocmask(SIG_BLOCK, ~[], [pid 387] rt_sigprocmask(SIG_SETMASK, [], [pid 300] <... close resumed>) = 0 [pid 392] <... openat resumed>) = 3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 392] chdir("./file0") = 0 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 394 [pid 392] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 389] <... futex resumed>) = 0 [pid 392] openat(AT_FDCWD, ".", O_RDONLY [pid 389] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... openat resumed>) = 4 [pid 389] <... futex resumed>) = 0 [pid 392] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... futex resumed>) = 0 [pid 389] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 392] mkdirat(AT_FDCWD, "./file1", 000 [pid 389] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 389] <... futex resumed>) = 0 [pid 392] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... futex resumed>) = 0 [pid 389] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 392] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 389] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 389] <... futex resumed>) = 0 [pid 392] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... futex resumed>) = 0 [pid 389] <... futex resumed>) = 0 [pid 392] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 389] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 389] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 389] rt_sigprocmask(SIG_BLOCK, ~[], [pid 387] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 390] <... rt_sigprocmask resumed>[], 8) = 0 [pid 389] <... rt_sigprocmask resumed>[], 8) = 0 [pid 387] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] <... clone3 resumed> => {parent_tid=[395]}, 88) = 395 [pid 390] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 389] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 387] <... futex resumed>) = 0 [pid 386] rt_sigprocmask(SIG_SETMASK, [], [pid 387] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 390] <... clone3 resumed> => {parent_tid=[397]}, 88) = 397 [pid 389] <... clone3 resumed> => {parent_tid=[396]}, 88) = 396 [pid 386] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] rt_sigprocmask(SIG_SETMASK, [], [pid 389] rt_sigprocmask(SIG_SETMASK, [], [pid 386] <... futex resumed>) = 0 [pid 390] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 389] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 390] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] <... futex resumed>) = 0 [pid 389] <... futex resumed>) = 0 [pid 389] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 395] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 395] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 395] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x5555556f16a0, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] write(1, "executing program\n", 18) = 18 [pid 394] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 390] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 386] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] <... futex resumed>) = 0 [pid 395] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 397 attached ./strace-static-x86_64: Process 396 attached [pid 394] <... rt_sigaction resumed>NULL, 8) = 0 [pid 393] set_robust_list(0x7f374b2f89a0, 24 [pid 397] set_robust_list(0x7f374b2f89a0, 24 [pid 396] set_robust_list(0x7f374b2d79a0, 24 [pid 394] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 393] <... set_robust_list resumed>) = 0 [pid 397] <... set_robust_list resumed>) = 0 [pid 396] <... set_robust_list resumed>) = 0 [pid 394] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 393] rt_sigprocmask(SIG_SETMASK, [], [pid 397] rt_sigprocmask(SIG_SETMASK, [], [pid 396] rt_sigprocmask(SIG_SETMASK, [], [pid 394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 393] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 397] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 396] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 394] <... mmap resumed>) = 0x7f374b2d8000 [pid 393] mkdirat(AT_FDCWD, "./file0", 000 [pid 397] mkdirat(AT_FDCWD, "./file0", 000 [pid 396] openat(-1, ".pending_reads", O_RDONLY [pid 394] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 393] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 397] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 396] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 395] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 395] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 386] <... futex resumed>) = 0 [pid 395] mkdir("./file0", 0777 [pid 386] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 386] <... futex resumed>) = 0 [pid 395] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 393] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... mount resumed>) = 0 [pid 394] <... mprotect resumed>) = 0 [pid 393] <... futex resumed>) = 1 [pid 387] <... futex resumed>) = 0 [pid 396] <... futex resumed>) = 1 [pid 395] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 393] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 389] <... futex resumed>) = 0 [pid 387] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 395] <... openat resumed>) = 3 [pid 389] exit_group(0 [pid 387] <... futex resumed>) = 0 [pid 396] <... futex resumed>) = ? [pid 395] chdir("./file0" [pid 392] <... futex resumed>) = ? [pid 389] <... exit_group resumed>) = ? [pid 396] +++ exited with 0 +++ [pid 395] <... chdir resumed>) = 0 [pid 392] +++ exited with 0 +++ [pid 389] +++ exited with 0 +++ [pid 395] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 386] <... futex resumed>) = 0 [pid 395] openat(AT_FDCWD, ".", O_RDONLY [pid 386] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... openat resumed>) = 4 [pid 386] <... futex resumed>) = 0 [pid 395] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] <... futex resumed>) = 0 [pid 386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 395] mkdirat(AT_FDCWD, "./file1", 000 [pid 386] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 386] <... futex resumed>) = 0 [pid 395] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] <... futex resumed>) = 0 [pid 386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 395] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 386] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 386] <... futex resumed>) = 0 [pid 395] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... futex resumed>) = 0 [pid 386] <... futex resumed>) = 0 [pid 395] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 386] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 386] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 386] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[398]}, 88) = 398 [pid 386] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 386] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 386] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 398] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 398] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 398] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] <... futex resumed>) = 0 [pid 386] exit_group(0 [pid 395] <... futex resumed>) = ? [pid 386] <... exit_group resumed>) = ? [pid 395] +++ exited with 0 +++ [pid 387] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 398] <... futex resumed>) = ? [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 398] +++ exited with 0 +++ [pid 386] +++ exited with 0 +++ [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] <... futex resumed>) = 1 [pid 397] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 394] rt_sigprocmask(SIG_BLOCK, ~[], [pid 393] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 397] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 397] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 390] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 399 [pid 397] <... futex resumed>) = 1 [pid 397] mkdir("./file0", 0777 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 397] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 298] <... openat resumed>) = 3 [pid 397] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 397] <... mount resumed>) = 0 [pid 397] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 397] chdir("./file0") = 0 [pid 397] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] <... futex resumed>) = 1 [pid 397] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 397] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] <... futex resumed>) = 1 [pid 397] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 397] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 390] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 390] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 390] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[400]}, 88) = 400 [pid 390] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 390] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] <... futex resumed>) = 1 [pid 397] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 397] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x5555556f16a0, 24) = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 399] <... setpgid resumed>) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 401 [pid 399] <... write resumed>) = 4 executing program [pid 399] close(3) = 0 [pid 399] write(1, "executing program\n", 18) = 18 [pid 399] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 399] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 399] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 394] <... rt_sigprocmask resumed>[], 8) = 0 [pid 399] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 399] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[402]}, 88) = 402 [pid 399] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 399] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 400] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 400] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 400] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] exit_group(0 [pid 397] <... futex resumed>) = ? [pid 390] <... exit_group resumed>) = ? [pid 397] +++ exited with 0 +++ [pid 400] <... futex resumed>) = ? [pid 400] +++ exited with 0 +++ [pid 394] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 390] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x7f374b2f89a0, 24 [pid 394] <... clone3 resumed> => {parent_tid=[403]}, 88) = 403 [pid 402] <... set_robust_list resumed>) = 0 [pid 402] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 402] mkdirat(AT_FDCWD, "./file0", 000 [pid 394] rt_sigprocmask(SIG_SETMASK, [], [pid 402] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 402] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 399] <... futex resumed>) = 0 [pid 399] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 403 attached ./strace-static-x86_64: Process 401 attached [pid 402] <... futex resumed>) = 1 [pid 394] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] set_robust_list(0x7f374b2f89a0, 24 [pid 401] set_robust_list(0x5555556f16a0, 24 [pid 394] <... futex resumed>) = 0 [pid 393] <... futex resumed>) = 1 [pid 387] <... futex resumed>) = 0 [pid 403] <... set_robust_list resumed>) = 0 [pid 402] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 394] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] <... set_robust_list resumed>) = 0 [pid 387] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 403] rt_sigprocmask(SIG_SETMASK, [], [pid 393] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 403] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0 [pid 393] <... mount resumed>) = 0 [pid 393] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 401] <... setpgid resumed>) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 393] <... openat resumed>) = 3 [pid 393] chdir("./file0" [pid 403] mkdirat(AT_FDCWD, "./file0", 000 [pid 401] <... openat resumed>) = 3 [pid 401] write(3, "1000", 4 [pid 393] <... chdir resumed>) = 0 [pid 401] <... write resumed>) = 4 [pid 401] close(3executing program ) = 0 [pid 401] write(1, "executing program\n", 18 [pid 393] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] <... write resumed>) = 18 [pid 401] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 401] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 401] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 401] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [ 26.001697][ T388] incfs: mount failed -22 [ 26.019863][ T392] incfs: mount failed -22 [ 26.032738][ T395] incfs: mount failed -22 [ 26.038984][ T393] incfs: mount failed -22 [ 26.045299][ T397] incfs: mount failed -22 [pid 401] rt_sigprocmask(SIG_BLOCK, ~[], [pid 393] <... futex resumed>) = 1 [pid 387] <... futex resumed>) = 0 [pid 403] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 401] <... rt_sigprocmask resumed>[], 8) = 0 [pid 401] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[404]}, 88) = 404 [pid 401] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 401] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 404] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 404] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 404] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] <... futex resumed>) = 0 [pid 401] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 404] <... futex resumed>) = 1 [pid 404] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 403] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 393] openat(AT_FDCWD, ".", O_RDONLY [pid 387] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... restart_syscall resumed>) = 0 [pid 393] <... openat resumed>) = 4 [pid 387] <... futex resumed>) = 0 [pid 393] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] <... futex resumed>) = 0 [pid 387] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 393] mkdirat(AT_FDCWD, "./file1", 000 [pid 387] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... openat resumed>) = 3 [pid 393] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 387] <... futex resumed>) = 0 [pid 299] ioctl(3, LOOP_CLR_FD [pid 393] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 393] <... futex resumed>) = 0 [pid 387] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 299] close(3 [pid 404] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 403] <... futex resumed>) = 1 [pid 402] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 387] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... close resumed>) = 0 [pid 394] <... futex resumed>) = 0 [pid 393] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 387] <... futex resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 403] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] <... futex resumed>) = 0 [pid 394] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] <... futex resumed>) = 1 [pid 402] mkdir("./file0", 0777 [pid 394] <... futex resumed>) = 1 [pid 393] <... futex resumed>) = 0 [pid 387] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 403] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 405 attached [pid 404] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 394] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 405 [pid 387] <... mmap resumed>) = 0x7f374b2b7000 [pid 387] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 387] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 387] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 403] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 403] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] <... clone3 resumed> => {parent_tid=[407]}, 88) = 407 [pid 387] rt_sigprocmask(SIG_SETMASK, [], [pid 403] <... futex resumed>) = 1 [pid 394] <... futex resumed>) = 0 [pid 387] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 407 attached [pid 405] set_robust_list(0x5555556f16a0, 24 [pid 404] <... futex resumed>) = 1 [pid 403] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 401] <... futex resumed>) = 0 [pid 394] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 387] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 407] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 407] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 407] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 407] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] <... futex resumed>) = 0 [pid 387] exit_group(0 [pid 393] <... futex resumed>) = ? [pid 387] <... exit_group resumed>) = ? [pid 393] +++ exited with 0 +++ [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... futex resumed>) = 0 [pid 407] <... futex resumed>) = ? [pid 403] mkdir("./file0", 0777 [pid 394] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 401] <... futex resumed>) = 0 [pid 403] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 401] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... mount resumed>) = 0 [pid 403] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 403] chdir("./file0") = 0 [pid 403] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 394] <... futex resumed>) = 0 [pid 403] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] <... futex resumed>) = 0 [pid 403] openat(AT_FDCWD, ".", O_RDONLY [pid 394] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... openat resumed>) = 4 [pid 407] +++ exited with 0 +++ [pid 403] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] +++ exited with 0 +++ [pid 403] <... futex resumed>) = 1 [pid 402] <... mount resumed>) = 0 [pid 394] <... futex resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 403] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 402] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 394] <... futex resumed>) = 0 [pid 403] mkdirat(AT_FDCWD, "./file1", 000 [pid 394] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... restart_syscall resumed>) = 0 [pid 403] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 402] <... openat resumed>) = 3 [pid 403] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 402] chdir("./file0" [pid 394] <... futex resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 403] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] <... chdir resumed>) = 0 [pid 394] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... openat resumed>) = 3 [pid 297] ioctl(3, LOOP_CLR_FD [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 402] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... futex resumed>) = 0 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 405] <... set_robust_list resumed>) = 0 [pid 403] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 402] <... futex resumed>) = 1 [pid 399] <... futex resumed>) = 0 [pid 394] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] close(3 [pid 404] mkdir("./file0", 0777 [pid 403] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 402] openat(AT_FDCWD, ".", O_RDONLY [pid 399] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... futex resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 403] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... openat resumed>) = 4 [pid 399] <... futex resumed>) = 0 [pid 394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... mmap resumed>) = 0x7f374b2b7000 [pid 404] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 403] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] <... futex resumed>) = 0 [pid 399] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 404] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 402] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... mprotect resumed>) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 404] <... mount resumed>) = 0 [pid 402] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] <... futex resumed>) = 0 [pid 394] rt_sigprocmask(SIG_BLOCK, ~[], [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 405] <... prctl resumed>) = 0 [pid 404] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 402] mkdirat(AT_FDCWD, "./file1", 000 [pid 399] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 408 attached [pid 405] setpgid(0, 0 [pid 404] <... openat resumed>) = 3 [pid 402] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 394] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 408 ./strace-static-x86_64: Process 409 attached [pid 408] set_robust_list(0x5555556f16a0, 24 [pid 405] <... setpgid resumed>) = 0 [pid 404] chdir("./file0" [pid 402] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] set_robust_list(0x7f374b2d79a0, 24 [pid 408] <... set_robust_list resumed>) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 404] <... chdir resumed>) = 0 [pid 402] <... futex resumed>) = 1 [pid 399] <... futex resumed>) = 0 [pid 394] <... clone3 resumed> => {parent_tid=[409]}, 88) = 409 [pid 405] <... openat resumed>) = 3 [pid 404] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] write(3, "1000", 4 [pid 404] <... futex resumed>) = 1 [pid 402] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] <... futex resumed>) = 0 [pid 399] <... futex resumed>) = 0 [pid 405] <... write resumed>) = 4 [pid 404] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 401] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... set_robust_list resumed>) = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 405] close(3 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 402] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 401] <... futex resumed>) = 0 [pid 399] <... futex resumed>) = 0 [pid 394] rt_sigprocmask(SIG_SETMASK, [], [pid 405] <... close resumed>) = 0 [pid 404] openat(AT_FDCWD, ".", O_RDONLY [pid 402] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} executing program [pid 399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 405] write(1, "executing program\n", 18 [pid 404] <... openat resumed>) = 4 [pid 402] <... futex resumed>) = 0 [pid 399] <... mmap resumed>) = 0x7f374b2b7000 [pid 405] <... write resumed>) = 18 [pid 404] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 408] <... prctl resumed>) = 0 [pid 405] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = 1 [pid 401] <... futex resumed>) = 0 [pid 399] <... mprotect resumed>) = 0 [pid 394] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 409] rt_sigprocmask(SIG_SETMASK, [], [pid 408] setpgid(0, 0 [pid 405] <... futex resumed>) = 0 [pid 404] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 401] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] rt_sigprocmask(SIG_BLOCK, ~[], [pid 394] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 408] <... setpgid resumed>) = 0 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] <... futex resumed>) = 0 [pid 399] <... rt_sigprocmask resumed>[], 8) = 0 [pid 394] <... futex resumed>) = 0 [pid 405] <... rt_sigaction resumed>NULL, 8) = 0 [pid 404] mkdirat(AT_FDCWD, "./file1", 000 [pid 401] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 394] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 410 attached [pid 409] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 405] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 404] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 405] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 404] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... clone3 resumed> => {parent_tid=[410]}, 88) = 410 [pid 405] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 404] <... futex resumed>) = 1 [pid 401] <... futex resumed>) = 0 [pid 399] rt_sigprocmask(SIG_SETMASK, [], [pid 405] <... mmap resumed>) = 0x7f374b2d8000 [pid 404] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 401] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 405] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] <... futex resumed>) = 0 [pid 399] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] <... mprotect resumed>) = 0 [pid 404] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 401] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... futex resumed>) = 0 [pid 410] set_robust_list(0x7f374b2d79a0, 24 [pid 409] openat(-1, ".pending_reads", O_RDONLY [pid 408] <... openat resumed>) = 3 [pid 405] rt_sigprocmask(SIG_BLOCK, ~[], [pid 404] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 401] <... futex resumed>) = 0 [pid 399] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 405] <... rt_sigprocmask resumed>[], 8) = 0 [pid 404] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 405] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 404] <... futex resumed>) = 0 [pid 401] <... mmap resumed>) = 0x7f374b2b7000 ./strace-static-x86_64: Process 411 attached [pid 410] <... set_robust_list resumed>) = 0 [pid 409] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 408] write(3, "1000", 4 [pid 404] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 401] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 405] <... clone3 resumed> => {parent_tid=[411]}, 88) = 411 [pid 401] <... mprotect resumed>) = 0 [pid 405] rt_sigprocmask(SIG_SETMASK, [], [pid 401] rt_sigprocmask(SIG_BLOCK, ~[], [pid 411] set_robust_list(0x7f374b2f89a0, 24 [pid 410] rt_sigprocmask(SIG_SETMASK, [], [pid 409] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... write resumed>) = 4 [pid 405] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 401] <... rt_sigprocmask resumed>[], 8) = 0 [pid 405] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 409] <... futex resumed>) = 1 [pid 408] close(3 [pid 405] <... futex resumed>) = 0 [pid 410] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 394] <... futex resumed>) = 0 [pid 411] <... set_robust_list resumed>) = 0 [pid 405] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] <... clone3 resumed> => {parent_tid=[412]}, 88) = 412 [pid 401] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 401] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x7f374b2d79a0, 24 [pid 411] rt_sigprocmask(SIG_SETMASK, [], [pid 410] openat(-1, ".pending_reads", O_RDONLY [pid 409] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 408] <... close resumed>) = 0 [pid 394] exit_group(0 [pid 412] <... set_robust_list resumed>) = 0 [pid 412] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 412] openat(-1, ".pending_reads", O_RDONLY [pid 411] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 410] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... futex resumed>) = ? [pid 408] write(1, "executing program\n", 18 [pid 403] <... futex resumed>) = ? [pid 394] <... exit_group resumed>) = ? [pid 403] +++ exited with 0 +++ executing program [pid 412] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 409] +++ exited with 0 +++ [pid 408] <... write resumed>) = 18 [pid 412] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] <... futex resumed>) = 0 [pid 401] exit_group(0 [pid 404] <... futex resumed>) = ? [pid 401] <... exit_group resumed>) = ? [pid 404] +++ exited with 0 +++ [pid 394] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 408] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 410] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... futex resumed>) = 0 [pid 408] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 410] <... futex resumed>) = 1 [pid 408] <... rt_sigaction resumed>NULL, 8) = 0 [pid 399] <... futex resumed>) = 0 [pid 410] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 408] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 399] exit_group(0 [pid 408] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 402] <... futex resumed>) = ? [pid 399] <... exit_group resumed>) = ? [pid 410] <... futex resumed>) = ? [pid 408] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 402] +++ exited with 0 +++ [pid 408] <... mmap resumed>) = 0x7f374b2d8000 [pid 412] <... futex resumed>) = ? [pid 410] +++ exited with 0 +++ [pid 399] +++ exited with 0 +++ [pid 408] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 408] <... mprotect resumed>) = 0 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 412] +++ exited with 0 +++ [pid 401] +++ exited with 0 +++ [pid 408] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 408] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 298] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 413 attached [pid 408] <... clone3 resumed> => {parent_tid=[413]}, 88) = 413 [pid 413] set_robust_list(0x7f374b2f89a0, 24 [pid 408] rt_sigprocmask(SIG_SETMASK, [], [pid 413] <... set_robust_list resumed>) = 0 [pid 408] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 408] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] rt_sigprocmask(SIG_SETMASK, [], [pid 408] <... futex resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 408] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 413] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 413] mkdirat(AT_FDCWD, "./file0", 000 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 300] <... restart_syscall resumed>) = 0 [pid 298] <... openat resumed>) = 3 [pid 298] ioctl(3, LOOP_CLR_FD [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] <... openat resumed>) = 3 [ 26.062574][ T402] incfs: mount failed -22 [ 26.064283][ T404] incfs: mount failed -22 [ 26.073009][ T403] incfs: mount failed -22 [pid 300] ioctl(3, LOOP_CLR_FDexecuting program [pid 298] close(3 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] close(3 [pid 298] <... close resumed>) = 0 [pid 300] <... close resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 414 [pid 413] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 413] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 413] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 414 attached [pid 414] set_robust_list(0x5555556f16a0, 24) = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] write(1, "executing program\n", 18) = 18 [pid 414] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 414] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 414] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 414] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 414] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 414] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[415]}, 88) = 415 [pid 414] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 414] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 415] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 415] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 415] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] <... futex resumed>) = 0 [pid 414] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 415] <... futex resumed>) = 1 [pid 415] mount("./file0", "./file0", "incremental-fs", 0, NULLexecuting program [pid 408] <... futex resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 408] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 415] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] <... futex resumed>) = 0 [pid 413] <... futex resumed>) = 0 [pid 408] <... futex resumed>) = 1 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 416 [pid 413] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 408] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... openat resumed>) = 3 [pid 414] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 415] <... futex resumed>) = 1 [pid 415] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 415] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 415] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 415] chdir("./file0") = 0 [pid 415] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] <... futex resumed>) = 0 [pid 414] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 415] <... futex resumed>) = 1 [pid 415] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 415] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] <... futex resumed>) = 0 [pid 414] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 415] <... futex resumed>) = 1 [pid 415] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 415] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] <... futex resumed>) = 0 [pid 414] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 414] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 414] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 414] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[417]}, 88) = 417 [pid 414] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 414] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 414] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 415] <... futex resumed>) = 1 [pid 415] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 415] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 416 attached [pid 416] set_robust_list(0x5555556f16a0, 24) = 0 [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 416] setpgid(0, 0) = 0 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 416] <... openat resumed>) = 3 [pid 416] write(3, "1000", 4) = 4 [pid 416] close(3) = 0 [pid 416] write(1, "executing program\n", 18) = 18 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 418 [pid 416] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 416] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 416] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 416] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 416] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 416] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0}executing program => {parent_tid=[419]}, 88) = 419 [pid 413] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 416] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 416] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 416] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x5555556f16a0, 24) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 [pid 418] write(1, "executing program\n", 18) = 18 [pid 418] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 418] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 418] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 418] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 418] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[420]}, 88) = 420 [pid 418] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 418] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 419] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 419] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 419] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] <... futex resumed>) = 0 [pid 416] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 416] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] <... futex resumed>) = 1 [pid 419] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 420 attached ./strace-static-x86_64: Process 417 attached [pid 413] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] mkdirat(AT_FDCWD, "./file0", 000 [pid 413] <... futex resumed>) = 1 [pid 411] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 408] <... futex resumed>) = 0 [pid 419] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 419] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] <... futex resumed>) = 0 [pid 416] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 416] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] mkdir("./file0", 0777 [pid 411] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... futex resumed>) = 1 [pid 419] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 413] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 408] <... futex resumed>) = 0 [pid 420] set_robust_list(0x7f374b2f89a0, 24 [pid 417] set_robust_list(0x7f374b2d79a0, 24 [pid 413] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 411] <... futex resumed>) = 1 [pid 408] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 405] <... futex resumed>) = 0 [pid 413] <... mount resumed>) = 0 [pid 411] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 405] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 405] <... futex resumed>) = 0 [pid 413] <... openat resumed>) = 3 [pid 405] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 420] <... set_robust_list resumed>) = 0 [pid 419] <... mount resumed>) = 0 [pid 420] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 420] mkdirat(AT_FDCWD, "./file0", 000 [pid 419] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 420] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 420] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = 0 [pid 418] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 420] <... futex resumed>) = 1 [pid 420] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 419] chdir("./file0") = 0 [pid 419] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 417] <... set_robust_list resumed>) = 0 [pid 413] chdir("./file0" [pid 411] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 413] <... chdir resumed>) = 0 [pid 413] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 408] <... futex resumed>) = 0 [pid 413] openat(AT_FDCWD, ".", O_RDONLY [pid 408] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... openat resumed>) = 4 [pid 408] <... futex resumed>) = 0 [pid 413] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 413] <... futex resumed>) = 0 [pid 408] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 413] mkdirat(AT_FDCWD, "./file1", 000 [pid 408] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 408] <... futex resumed>) = 0 [pid 413] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 413] <... futex resumed>) = 0 [pid 408] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 413] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 408] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 408] <... futex resumed>) = 0 [pid 413] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = 0 [pid 408] <... futex resumed>) = 0 [pid 413] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 408] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 408] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 408] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 408] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[421]}, 88) = 421 [pid 408] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 408] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 417] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 417] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 421 attached [pid 420] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 419] <... futex resumed>) = 1 [pid 416] <... futex resumed>) = 0 [pid 411] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 417] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] set_robust_list(0x7f374b2d79a0, 24 [pid 416] <... futex resumed>) = 0 [pid 421] <... set_robust_list resumed>) = 0 [pid 416] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 421] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 421] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] <... futex resumed>) = 0 [pid 408] <... futex resumed>) = 0 [pid 420] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] openat(AT_FDCWD, ".", O_RDONLY [pid 417] <... futex resumed>) = 1 [pid 414] exit_group(0 [pid 408] exit_group(0 [pid 405] <... futex resumed>) = 0 [pid 411] <... futex resumed>) = 1 [pid 421] <... futex resumed>) = 1 [pid 415] <... futex resumed>) = ? [pid 414] <... exit_group resumed>) = ? [pid 413] <... futex resumed>) = ? [pid 408] <... exit_group resumed>) = ? [pid 405] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] +++ exited with 0 +++ [pid 420] <... futex resumed>) = 1 [pid 419] <... openat resumed>) = 4 [pid 418] <... futex resumed>) = 0 [pid 415] +++ exited with 0 +++ [pid 413] +++ exited with 0 +++ [pid 411] mkdir("./file0", 0777 [pid 408] +++ exited with 0 +++ [pid 405] <... futex resumed>) = 0 [pid 420] mkdir("./file0", 0777 [pid 419] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 417] +++ exited with 0 +++ [pid 414] +++ exited with 0 +++ [pid 405] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 420] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 419] <... futex resumed>) = 1 [pid 418] <... futex resumed>) = 0 [pid 416] <... futex resumed>) = 0 [pid 420] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 419] mkdirat(AT_FDCWD, "./file1", 000 [pid 418] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 416] <... futex resumed>) = 0 [pid 411] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 419] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 416] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 420] <... mount resumed>) = 0 [pid 419] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 411] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 416] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 419] <... futex resumed>) = 0 [pid 416] <... futex resumed>) = 0 [pid 411] <... mount resumed>) = 0 [pid 416] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 411] <... openat resumed>) = 3 [pid 420] <... openat resumed>) = 3 [pid 419] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 416] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 411] chdir("./file0" [pid 416] <... mprotect resumed>) = 0 [pid 420] chdir("./file0" [pid 419] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 420] <... chdir resumed>) = 0 [pid 416] rt_sigprocmask(SIG_BLOCK, ~[], [pid 420] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] <... rt_sigprocmask resumed>[], 8) = 0 [pid 411] <... chdir resumed>) = 0 [pid 419] <... futex resumed>) = 0 [pid 416] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 420] <... futex resumed>) = 1 [pid 418] <... futex resumed>) = 0 [pid 411] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 420] openat(AT_FDCWD, ".", O_RDONLY [pid 418] <... futex resumed>) = 0 [pid 416] <... clone3 resumed> => {parent_tid=[422]}, 88) = 422 [pid 411] <... futex resumed>) = 1 [pid 405] <... futex resumed>) = 0 [pid 418] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] rt_sigprocmask(SIG_SETMASK, [], [pid 411] openat(AT_FDCWD, ".", O_RDONLY [pid 405] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... openat resumed>) = 4 [pid 416] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 411] <... openat resumed>) = 4 [pid 405] <... futex resumed>) = 0 ./strace-static-x86_64: Process 422 attached [pid 420] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 420] <... futex resumed>) = 1 [pid 418] <... futex resumed>) = 0 [pid 416] <... futex resumed>) = 0 [pid 411] <... futex resumed>) = 0 [pid 405] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 422] set_robust_list(0x7f374b2d79a0, 24 [pid 420] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 418] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 411] mkdirat(AT_FDCWD, "./file1", 000 [pid 405] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] <... futex resumed>) = 0 [pid 411] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 405] <... futex resumed>) = 0 [pid 420] mkdirat(AT_FDCWD, "./file1", 000 [pid 418] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 411] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 420] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 411] <... futex resumed>) = 0 [pid 405] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 420] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 405] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 1 [pid 418] <... futex resumed>) = 0 [pid 411] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 405] <... futex resumed>) = 0 [pid 422] <... set_robust_list resumed>) = 0 [pid 420] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 418] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 405] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] rt_sigprocmask(SIG_SETMASK, [], [pid 420] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] <... futex resumed>) = 0 [pid 411] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 405] <... futex resumed>) = 0 [pid 422] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 420] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 418] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 422] openat(-1, ".pending_reads", O_RDONLY [pid 420] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 418] <... futex resumed>) = 0 [pid 411] <... futex resumed>) = 0 [pid 405] <... mmap resumed>) = 0x7f374b2b7000 [pid 422] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 420] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 411] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 405] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 422] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 418] <... mmap resumed>) = 0x7f374b2b7000 [pid 405] <... mprotect resumed>) = 0 [pid 422] <... futex resumed>) = 1 [pid 420] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 418] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 416] <... futex resumed>) = 0 [pid 405] rt_sigprocmask(SIG_BLOCK, ~[], [pid 422] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 418] <... mprotect resumed>) = 0 [pid 416] exit_group(0 [pid 405] <... rt_sigprocmask resumed>[], 8) = 0 [pid 422] <... futex resumed>) = ? [pid 419] <... futex resumed>) = ? [pid 418] rt_sigprocmask(SIG_BLOCK, ~[], [pid 416] <... exit_group resumed>) = ? [pid 405] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 422] +++ exited with 0 +++ [pid 419] +++ exited with 0 +++ [pid 418] <... rt_sigprocmask resumed>[], 8) = 0 [pid 418] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 405] <... clone3 resumed> => {parent_tid=[423]}, 88) = 423 [pid 405] rt_sigprocmask(SIG_SETMASK, [], [pid 418] <... clone3 resumed> => {parent_tid=[424]}, 88) = 424 [pid 405] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 418] rt_sigprocmask(SIG_SETMASK, [], [pid 405] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 416] +++ exited with 0 +++ [pid 405] <... futex resumed>) = 0 [pid 418] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... futex resumed>) = 0 [pid 418] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 424 attached ./strace-static-x86_64: Process 423 attached [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 423] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 423] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 423] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 424] set_robust_list(0x7f374b2d79a0, 24 [pid 423] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] <... futex resumed>) = 0 [pid 405] exit_group(0 [pid 411] <... futex resumed>) = ? [pid 405] <... exit_group resumed>) = ? [pid 411] +++ exited with 0 +++ [pid 424] <... set_robust_list resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 423] <... futex resumed>) = ? [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 298] <... openat resumed>) = 3 [pid 300] <... openat resumed>) = 3 [pid 297] <... openat resumed>) = 3 [pid 300] ioctl(3, LOOP_CLR_FD [pid 298] ioctl(3, LOOP_CLR_FD [pid 297] ioctl(3, LOOP_CLR_FD [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] close(3 [pid 298] close(3 [pid 297] close(3 [pid 300] <... close resumed>) = 0 [pid 423] +++ exited with 0 +++ [pid 405] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 424] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 424] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 424] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = 0 [pid 418] exit_group(0) = ? [pid 424] <... futex resumed>) = ? [pid 424] +++ exited with 0 +++ [pid 298] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 425 [pid 297] <... close resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 426 ./strace-static-x86_64: Process 426 attached [pid 426] set_robust_list(0x5555556f16a0, 24) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] setpgid(0, 0 [pid 420] <... futex resumed>) = ? [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 426] <... setpgid resumed>) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 420] +++ exited with 0 +++ [pid 418] +++ exited with 0 +++ [pid 426] <... openat resumed>) = 3 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 427 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] write(1, "executing program\n", 18executing program ) = 18 [pid 426] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 426] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 301] <... restart_syscall resumed>) = 0 [pid 426] <... rt_sigaction resumed>NULL, 8) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 426] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 428 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 429 [pid 426] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 426] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 426] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 426] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 426] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[430]}, 88) = 430 [pid 426] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 426] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 426] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 427 attached [pid 427] set_robust_list(0x5555556f16a0, 24) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 429 attached ./strace-static-x86_64: Process 428 attached ./strace-static-x86_64: Process 425 attached [pid 429] set_robust_list(0x5555556f16a0, 24) = 0 [pid 425] set_robust_list(0x5555556f16a0, 24 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 428] set_robust_list(0x5555556f16a0, 24 [pid 425] <... set_robust_list resumed>) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] write(1, "executing program\n", 18executing program ) = 18 [pid 427] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 427] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 427] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 427] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 427] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 429] <... prctl resumed>) = 0 [pid 428] <... set_robust_list resumed>) = 0 [pid 429] setpgid(0, 0) = 0 executing program [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 427] <... clone3 resumed> => {parent_tid=[431]}, 88) = 431 [pid 429] <... openat resumed>) = 3 [pid 428] <... prctl resumed>) = 0 [pid 425] <... prctl resumed>) = 0 [pid 429] write(3, "1000", 4 [pid 428] setpgid(0, 0 [pid 429] <... write resumed>) = 4 [pid 428] <... setpgid resumed>) = 0 [pid 425] setpgid(0, 0 [pid 429] close(3 [pid 427] rt_sigprocmask(SIG_SETMASK, [], [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 427] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] <... close resumed>) = 0 [pid 425] <... setpgid resumed>) = 0 [pid 427] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] write(1, "executing program\n", 18 [pid 428] <... openat resumed>) = 3 [pid 429] <... write resumed>) = 18 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 427] <... futex resumed>) = 0 [pid 427] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 430 attached [pid 430] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 430] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 26.109157][ T415] incfs: mount failed -22 [ 26.114322][ T413] incfs: mount failed -22 [ 26.124935][ T419] incfs: mount failed -22 [ 26.142092][ T411] incfs: mount failed -22 [ 26.143416][ T420] incfs: mount failed -22 [pid 430] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 429] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] write(3, "1000", 4 [pid 425] <... openat resumed>) = 3 [pid 429] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 428] <... write resumed>) = 4 [pid 425] write(3, "1000", 4 [pid 429] <... rt_sigaction resumed>NULL, 8) = 0 [pid 428] close(3 [pid 425] <... write resumed>) = 4 [pid 429] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 428] <... close resumed>) = 0 [pid 425] close(3 [pid 429] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] write(1, "executing program\n", 18 [pid 430] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] <... futex resumed>) = 0 [pid 426] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 426] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 430] <... futex resumed>) = 1 [pid 430] mount("./file0", "./file0", "incremental-fs", 0, NULLexecuting program executing program ./strace-static-x86_64: Process 431 attached [pid 429] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 428] <... write resumed>) = 18 [pid 425] <... close resumed>) = 0 [pid 429] <... mmap resumed>) = 0x7f374b2d8000 [pid 425] write(1, "executing program\n", 18 [pid 431] set_robust_list(0x7f374b2f89a0, 24 [pid 430] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 429] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 428] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... write resumed>) = 18 [pid 431] <... set_robust_list resumed>) = 0 [pid 429] <... mprotect resumed>) = 0 [pid 428] <... futex resumed>) = 0 [pid 431] rt_sigprocmask(SIG_SETMASK, [], [pid 425] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] rt_sigprocmask(SIG_BLOCK, ~[], [pid 428] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 425] <... futex resumed>) = 0 [pid 431] mkdirat(AT_FDCWD, "./file0", 000 [pid 429] <... rt_sigprocmask resumed>[], 8) = 0 [pid 428] <... rt_sigaction resumed>NULL, 8) = 0 [pid 425] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 431] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 429] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 428] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 425] <... rt_sigaction resumed>NULL, 8) = 0 [pid 431] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 425] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 431] <... futex resumed>) = 1 [pid 429] <... clone3 resumed> => {parent_tid=[432]}, 88) = 432 [pid 428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 431] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 429] rt_sigprocmask(SIG_SETMASK, [], [pid 425] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] <... mmap resumed>) = 0x7f374b2d8000 [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 429] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 429] <... futex resumed>) = 0 [pid 425] <... mmap resumed>) = 0x7f374b2d8000 [pid 429] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] <... mprotect resumed>) = 0 [pid 425] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 432 attached [pid 430] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] <... futex resumed>) = 0 [pid 428] rt_sigprocmask(SIG_BLOCK, ~[], [pid 425] <... mprotect resumed>) = 0 [pid 428] <... rt_sigprocmask resumed>[], 8) = 0 [pid 427] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = 1 [pid 431] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 425] rt_sigprocmask(SIG_BLOCK, ~[], [pid 432] set_robust_list(0x7f374b2f89a0, 24 [pid 430] <... futex resumed>) = 1 [pid 425] <... rt_sigprocmask resumed>[], 8) = 0 [pid 430] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] <... clone3 resumed> => {parent_tid=[433]}, 88) = 433 [pid 425] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 428] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 425] <... clone3 resumed> => {parent_tid=[434]}, 88) = 434 [pid 428] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] rt_sigprocmask(SIG_SETMASK, [], [pid 428] <... futex resumed>) = 0 [pid 425] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] <... set_robust_list resumed>) = 0 [pid 432] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 432] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 432] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = 0 [pid 429] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 429] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] <... futex resumed>) = 1 [pid 432] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 434 attached ./strace-static-x86_64: Process 433 attached [pid 431] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 427] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] <... futex resumed>) = 0 [pid 431] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 1 [pid 427] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 1 [pid 431] mkdir("./file0", 0777 [pid 427] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 427] <... futex resumed>) = 0 [pid 431] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 427] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... mount resumed>) = 0 [pid 431] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 431] chdir("./file0") = 0 [pid 431] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 427] <... futex resumed>) = 0 [pid 431] openat(AT_FDCWD, ".", O_RDONLY [pid 427] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... openat resumed>) = 4 [pid 427] <... futex resumed>) = 0 [pid 434] set_robust_list(0x7f374b2f89a0, 24 [pid 431] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... set_robust_list resumed>) = 0 [pid 431] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] rt_sigprocmask(SIG_SETMASK, [], [pid 431] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 427] <... futex resumed>) = 0 [pid 434] mkdirat(AT_FDCWD, "./file0", 000 [pid 431] mkdirat(AT_FDCWD, "./file1", 000 [pid 427] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 431] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 434] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = 1 [pid 431] <... futex resumed>) = 1 [pid 427] <... futex resumed>) = 0 [pid 434] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] set_robust_list(0x7f374b2f89a0, 24 [pid 431] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... set_robust_list resumed>) = 0 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 427] <... futex resumed>) = 0 [pid 433] rt_sigprocmask(SIG_SETMASK, [], [pid 431] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 427] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 431] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 427] <... futex resumed>) = 0 [pid 433] mkdirat(AT_FDCWD, "./file0", 000 [pid 431] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 433] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 431] <... futex resumed>) = 0 [pid 427] <... mmap resumed>) = 0x7f374b2b7000 [pid 433] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 433] <... futex resumed>) = 1 [pid 427] <... mprotect resumed>) = 0 [pid 425] <... futex resumed>) = 0 [pid 433] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] <... futex resumed>) = 0 [pid 427] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 427] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[435]}, 88) = 435 [pid 427] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 427] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 425] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] <... futex resumed>) = 0 [pid 428] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 1 [pid 425] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 430] mkdir("./file0", 0777 [pid 434] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = 0 [pid 434] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 435] rt_sigprocmask(SIG_SETMASK, [], [pid 432] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 430] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 430] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 430] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 430] chdir("./file0") = 0 [pid 430] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 430] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 432] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] <... futex resumed>) = 0 [pid 429] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 429] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] openat(-1, ".pending_reads", O_RDONLY [pid 432] <... futex resumed>) = 1 [pid 435] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 432] mkdir("./file0", 0777 [pid 435] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 432] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 435] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 432] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 432] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 432] chdir("./file0" [pid 434] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 433] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 427] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 0 [pid 432] <... chdir resumed>) = 0 [pid 432] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = 0 [pid 429] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 429] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] <... futex resumed>) = 1 [pid 432] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 432] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = 0 [pid 429] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 429] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] <... futex resumed>) = 1 [pid 432] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 432] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = 0 [pid 429] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 429] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 429] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 429] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 429] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 429] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 434] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 432] <... futex resumed>) = 1 [pid 427] exit_group(0 [pid 426] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 436 attached [pid 434] <... futex resumed>) = 1 [pid 431] <... futex resumed>) = ? [pid 430] <... futex resumed>) = 0 [pid 429] <... clone3 resumed> => {parent_tid=[436]}, 88) = 436 [pid 427] <... exit_group resumed>) = ? [pid 426] <... futex resumed>) = 1 [pid 425] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = ? [pid 434] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] +++ exited with 0 +++ [pid 430] openat(AT_FDCWD, ".", O_RDONLY [pid 429] rt_sigprocmask(SIG_SETMASK, [], [pid 426] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] set_robust_list(0x7f374b2d79a0, 24 [pid 432] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 435] +++ exited with 0 +++ [pid 434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 1 [pid 430] <... openat resumed>) = 4 [pid 429] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] <... futex resumed>) = 0 [pid 427] +++ exited with 0 +++ [pid 425] <... futex resumed>) = 0 [pid 436] <... set_robust_list resumed>) = 0 [pid 434] mkdir("./file0", 0777 [pid 433] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 430] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 434] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 432] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 430] <... futex resumed>) = 1 [pid 429] <... futex resumed>) = 0 [pid 428] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 0 [pid 436] rt_sigprocmask(SIG_SETMASK, [], [pid 434] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 433] mkdir("./file0", 0777 [pid 432] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 429] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 434] <... mount resumed>) = 0 [pid 433] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 432] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 426] <... futex resumed>) = 0 [pid 430] mkdirat(AT_FDCWD, "./file1", 000 [pid 436] openat(-1, ".pending_reads", O_RDONLY [pid 434] <... openat resumed>) = 3 [pid 433] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 432] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 426] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] chdir("./file0" [pid 433] <... mount resumed>) = 0 [pid 430] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 436] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 434] <... chdir resumed>) = 0 [pid 433] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 430] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... openat resumed>) = 3 [pid 436] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = 1 [pid 433] chdir("./file0" [pid 430] <... futex resumed>) = 1 [pid 426] <... futex resumed>) = 0 [pid 425] <... futex resumed>) = 0 [pid 434] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] <... chdir resumed>) = 0 [pid 425] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 426] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... futex resumed>) = 1 [pid 429] <... futex resumed>) = 0 [pid 425] <... futex resumed>) = 0 [pid 436] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 434] openat(AT_FDCWD, ".", O_RDONLY [pid 433] <... futex resumed>) = 1 [pid 430] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 429] exit_group(0 [pid 428] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 0 [pid 425] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... futex resumed>) = ? [pid 434] <... openat resumed>) = 4 [pid 433] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 432] <... futex resumed>) = ? [pid 430] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 429] <... exit_group resumed>) = ? [pid 428] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 432] +++ exited with 0 +++ [pid 430] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 428] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 0 [pid 434] <... futex resumed>) = 1 [pid 433] openat(AT_FDCWD, ".", O_RDONLY [pid 430] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 425] <... futex resumed>) = 0 [pid 436] +++ exited with 0 +++ [pid 434] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] <... openat resumed>) = 4 [pid 430] <... futex resumed>) = 0 [pid 429] +++ exited with 0 +++ [pid 426] <... mmap resumed>) = 0x7f374b2b7000 [pid 425] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 426] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 425] <... futex resumed>) = 0 [pid 434] mkdirat(AT_FDCWD, "./file1", 000 [pid 433] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 0 [pid 426] <... mprotect resumed>) = 0 [pid 425] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 434] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 433] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 428] <... futex resumed>) = 0 [pid 426] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 434] <... futex resumed>) = 1 [pid 433] mkdirat(AT_FDCWD, "./file1", 000 [pid 428] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] <... rt_sigprocmask resumed>[], 8) = 0 [pid 425] <... futex resumed>) = 0 [pid 434] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 426] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 425] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 [pid 434] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 433] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 0 [pid 425] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 433] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 ./strace-static-x86_64: Process 437 attached [pid 434] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 428] <... futex resumed>) = 0 [pid 426] <... clone3 resumed> => {parent_tid=[437]}, 88) = 437 [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 434] <... futex resumed>) = 0 [pid 433] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 428] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] rt_sigprocmask(SIG_SETMASK, [], [pid 425] <... mmap resumed>) = 0x7f374b2b7000 [pid 437] set_robust_list(0x7f374b2d79a0, 24 [pid 434] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 428] <... futex resumed>) = 0 [pid 426] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 425] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 433] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 426] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... mprotect resumed>) = 0 [pid 433] <... futex resumed>) = 0 [pid 428] <... mmap resumed>) = 0x7f374b2b7000 [pid 426] <... futex resumed>) = 0 [pid 425] rt_sigprocmask(SIG_BLOCK, ~[], [pid 433] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 426] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... rt_sigprocmask resumed>[], 8) = 0 [pid 428] <... mprotect resumed>) = 0 [pid 425] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0}./strace-static-x86_64: Process 438 attached [pid 437] <... set_robust_list resumed>) = 0 [pid 428] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 425] <... clone3 resumed> => {parent_tid=[438]}, 88) = 438 [pid 428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 425] rt_sigprocmask(SIG_SETMASK, [], [pid 438] set_robust_list(0x7f374b2d79a0, 24 [pid 437] rt_sigprocmask(SIG_SETMASK, [], [pid 425] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] <... clone3 resumed> => {parent_tid=[439]}, 88) = 439 [pid 425] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] rt_sigprocmask(SIG_SETMASK, [], [pid 425] <... futex resumed>) = 0 [pid 428] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 425] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 439] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 439] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 439] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] exit_group(0 [pid 433] <... futex resumed>) = ? [pid 428] <... exit_group resumed>) = ? [pid 433] +++ exited with 0 +++ [pid 439] <... futex resumed>) = ? [pid 437] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 438] <... set_robust_list resumed>) = 0 [pid 437] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3 [pid 438] rt_sigprocmask(SIG_SETMASK, [], [pid 437] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... close resumed>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 440 [pid 439] +++ exited with 0 +++ [pid 428] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x5555556f16a0, 24) = 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] <... openat resumed>) = 3 [pid 437] <... futex resumed>) = 1 [pid 426] <... futex resumed>) = 0 [pid 299] ioctl(3, LOOP_CLR_FD [pid 426] exit_group(0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 437] ????( [pid 426] <... exit_group resumed>) = ? [pid 430] <... futex resumed>) = ? [pid 437] <... ???? resumed>) = ? [pid 299] close(3 [pid 440] setpgid(0, 0 [pid 430] +++ exited with 0 +++ [pid 440] <... setpgid resumed>) = 0 [pid 299] <... close resumed>) = 0 executing program [pid 438] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 437] +++ exited with 0 +++ [pid 426] +++ exited with 0 +++ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 440] <... openat resumed>) = 3 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 440] write(1, "executing program\n", 18 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 441 [pid 440] <... write resumed>) = 18 [pid 440] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 440] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 440] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 440] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 440] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 440] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[442]}, 88) = 442 [pid 440] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 440] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x5555556f16a0, 24) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... restart_syscall resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR./strace-static-x86_64: Process 442 attached [pid 438] openat(-1, ".pending_reads", O_RDONLY [pid 301] <... openat resumed>) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program executing program , child_tidptr=0x5555556f1690) = 443 [pid 441] <... openat resumed>) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] write(1, "executing program\n", 18) = 18 [pid 441] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 441] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 441] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 441] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 441] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 441] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[444]}, 88) = 444 [pid 441] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 441] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x5555556f16a0, 24) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] write(1, "executing program\n", 18) = 18 [pid 443] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 443] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 443] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 443] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 443] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[445]}, 88) = 445 [pid 443] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 443] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 445] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 445] mkdirat(AT_FDCWD, "./file0", 000 [pid 297] <... restart_syscall resumed>) = 0 [pid 445] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 445] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... futex resumed>) = 0 [pid 443] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... futex resumed>) = 1 [ 26.191825][ T430] incfs: mount failed -22 [ 26.200033][ T431] incfs: mount failed -22 [ 26.203306][ T432] incfs: mount failed -22 [ 26.210248][ T434] incfs: mount failed -22 [ 26.214928][ T433] incfs: mount failed -22 [pid 445] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 444 attached [pid 442] set_robust_list(0x7f374b2f89a0, 24 [pid 438] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 438] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 438] <... futex resumed>) = 1 [pid 425] <... futex resumed>) = 0 [pid 445] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 297] <... openat resumed>) = 3 [pid 444] set_robust_list(0x7f374b2f89a0, 24 [pid 442] <... set_robust_list resumed>) = 0 [pid 438] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3 [pid 445] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... set_robust_list resumed>) = 0 [pid 442] rt_sigprocmask(SIG_SETMASK, [], [pid 425] exit_group(0 [pid 297] <... close resumed>) = 0 [pid 434] <... futex resumed>) = ? [pid 425] <... exit_group resumed>) = ? [pid 434] +++ exited with 0 +++ [pid 442] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 442] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 442] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... futex resumed>) = 0 [pid 440] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = 1 [pid 442] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 445] <... futex resumed>) = 1 [pid 444] rt_sigprocmask(SIG_SETMASK, [], [pid 443] <... futex resumed>) = 0 [pid 438] <... futex resumed>) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 445] mkdir("./file0", 0777 [pid 443] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] +++ exited with 0 +++ [pid 442] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 425] +++ exited with 0 +++ [pid 444] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 443] <... futex resumed>) = 0 [pid 443] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 446 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 446 attached [pid 445] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 444] mkdirat(AT_FDCWD, "./file0", 000 [pid 442] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 446] set_robust_list(0x5555556f16a0, 24 [pid 445] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 444] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 442] <... futex resumed>) = 1 [pid 440] <... futex resumed>) = 0 [pid 446] <... set_robust_list resumed>) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 440] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 440] <... futex resumed>) = 0 [pid 446] close(3 [pid 440] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}executing program [pid 446] <... close resumed>) = 0 [pid 446] write(1, "executing program\n", 18) = 18 [pid 446] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] <... mount resumed>) = 0 [pid 446] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 442] mkdir("./file0", 0777 [pid 446] <... rt_sigaction resumed>NULL, 8) = 0 [pid 446] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 446] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 298] <... restart_syscall resumed>) = 0 [pid 445] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 444] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 446] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 298] <... openat resumed>) = 3 [pid 446] <... mprotect resumed>) = 0 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 445] <... openat resumed>) = 3 [pid 444] <... futex resumed>) = 1 [pid 442] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 441] <... futex resumed>) = 0 [pid 298] close(3 [pid 441] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] chdir("./file0" [pid 444] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 442] <... mount resumed>) = 0 [pid 441] <... futex resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 446] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 446] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[447]}, 88) = 447 [pid 446] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 446] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 447] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 447] mkdirat(AT_FDCWD, "./file0", 000 [pid 441] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 447] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 447] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 448 [pid 446] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 445] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 448 attached [pid 445] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 442] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 445] <... futex resumed>) = 1 [pid 445] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 443] <... futex resumed>) = 0 [pid 443] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 445] <... futex resumed>) = 0 [pid 448] set_robust_list(0x5555556f16a0, 24 [pid 443] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] <... set_robust_list resumed>) = 0 [pid 447] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 445] openat(AT_FDCWD, ".", O_RDONLY [pid 444] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] <... openat resumed>) = 4 [pid 442] <... openat resumed>) = 3 [pid 448] setpgid(0, 0 [pid 445] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] chdir("./file0" [pid 448] <... setpgid resumed>) = 0 [pid 447] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = 1 [pid 444] <... futex resumed>) = 1 [pid 443] <... futex resumed>) = 0 [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 445] mkdirat(AT_FDCWD, "./file1", 000 [pid 443] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... openat resumed>) = 3 [pid 447] <... futex resumed>) = 1 [pid 446] <... futex resumed>) = 0 [pid 445] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 442] <... chdir resumed>) = 0 [pid 443] <... futex resumed>) = 0 [pid 441] <... futex resumed>) = 0 [pid 448] write(3, "1000", 4 [pid 446] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] <... write resumed>) = 4 [pid 446] <... futex resumed>) = 0 [pid 445] <... futex resumed>) = 0 [pid 443] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 441] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] close(3 [pid 446] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 443] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... close resumed>) = 0 [pid 445] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 448] write(1, "executing program\n", 18executing program [pid 445] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 443] <... futex resumed>) = 0 [pid 448] <... write resumed>) = 18 [pid 443] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 443] <... futex resumed>) = 0 [pid 448] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... futex resumed>) = 0 [pid 443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 448] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 445] <... futex resumed>) = 0 [pid 448] <... rt_sigaction resumed>NULL, 8) = 0 [pid 445] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 443] <... mmap resumed>) = 0x7f374b2b7000 [pid 448] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 443] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 448] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 443] <... mprotect resumed>) = 0 [pid 448] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 443] rt_sigprocmask(SIG_BLOCK, ~[], [pid 442] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... mmap resumed>) = 0x7f374b2d8000 [pid 443] <... rt_sigprocmask resumed>[], 8) = 0 [pid 448] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 443] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 448] <... mprotect resumed>) = 0 [pid 440] <... futex resumed>) = 0 [pid 440] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] rt_sigprocmask(SIG_BLOCK, ~[], [pid 443] <... clone3 resumed> => {parent_tid=[449]}, 88) = 449 [pid 442] <... futex resumed>) = 1 [pid 448] <... rt_sigprocmask resumed>[], 8) = 0 [pid 443] rt_sigprocmask(SIG_SETMASK, [], [pid 448] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 443] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 442] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 442] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... clone3 resumed> => {parent_tid=[450]}, 88) = 450 [pid 443] <... futex resumed>) = 0 [pid 448] rt_sigprocmask(SIG_SETMASK, [], [pid 443] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 448] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... futex resumed>) = 0 [pid 448] <... futex resumed>) = 0 [pid 440] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... futex resumed>) = 1 [pid 440] <... futex resumed>) = 0 [pid 448] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] mkdirat(AT_FDCWD, "./file1", 000 [pid 440] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 447] mkdir("./file0", 0777 [pid 442] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 442] <... futex resumed>) = 1 [pid 440] <... futex resumed>) = 0 ./strace-static-x86_64: Process 450 attached [pid 447] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 442] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 440] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 449 attached [pid 447] <... mount resumed>) = 0 [pid 450] set_robust_list(0x7f374b2f89a0, 24 [pid 442] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 440] <... futex resumed>) = 0 [pid 447] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 442] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] <... openat resumed>) = 3 [pid 442] <... futex resumed>) = 0 [pid 440] <... futex resumed>) = 0 [pid 447] chdir("./file0" [pid 442] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 440] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 447] <... chdir resumed>) = 0 [pid 440] <... mmap resumed>) = 0x7f374b2b7000 [pid 447] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 447] <... futex resumed>) = 1 [pid 446] <... futex resumed>) = 0 [pid 440] <... mprotect resumed>) = 0 [pid 447] openat(AT_FDCWD, ".", O_RDONLY [pid 446] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] rt_sigprocmask(SIG_BLOCK, ~[], [pid 450] <... set_robust_list resumed>) = 0 [pid 447] <... openat resumed>) = 4 [pid 446] <... futex resumed>) = 0 [pid 440] <... rt_sigprocmask resumed>[], 8) = 0 [pid 447] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 440] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 447] <... futex resumed>) = 0 [pid 446] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 447] mkdirat(AT_FDCWD, "./file1", 000 [pid 446] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... clone3 resumed> => {parent_tid=[451]}, 88) = 451 [pid 447] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 446] <... futex resumed>) = 0 [pid 440] rt_sigprocmask(SIG_SETMASK, [], [pid 447] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 440] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 447] <... futex resumed>) = 0 [pid 446] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 440] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 446] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... futex resumed>) = 0 [pid 447] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 446] <... futex resumed>) = 0 [pid 440] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] <... futex resumed>) = 0 [pid 446] <... futex resumed>) = 0 [pid 447] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 446] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 446] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 446] rt_sigprocmask(SIG_BLOCK, ~[], [pid 450] rt_sigprocmask(SIG_SETMASK, [], [pid 446] <... rt_sigprocmask resumed>[], 8) = 0 [pid 449] set_robust_list(0x7f374b2d79a0, 24 [pid 446] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 450] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 449] <... set_robust_list resumed>) = 0 [pid 446] <... clone3 resumed> => {parent_tid=[452]}, 88) = 452 [pid 446] rt_sigprocmask(SIG_SETMASK, [], [pid 444] mkdir("./file0", 0777 [pid 446] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 446] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 452] rt_sigprocmask(SIG_SETMASK, [], [pid 444] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 444] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 444] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 444] chdir("./file0") = 0 [pid 444] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 441] <... futex resumed>) = 0 [pid 444] openat(AT_FDCWD, ".", O_RDONLY [pid 441] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... openat resumed>) = 4 [pid 441] <... futex resumed>) = 0 [pid 444] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 451 attached [pid 450] mkdirat(AT_FDCWD, "./file0", 000 [pid 444] <... futex resumed>) = 0 [pid 441] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 449] rt_sigprocmask(SIG_SETMASK, [], [pid 444] mkdirat(AT_FDCWD, "./file1", 000 [pid 441] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 441] <... futex resumed>) = 0 [pid 450] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 452] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 449] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 444] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 444] <... futex resumed>) = 0 [pid 441] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 444] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 441] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 441] <... futex resumed>) = 0 [pid 450] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 449] openat(-1, ".pending_reads", O_RDONLY [pid 444] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... futex resumed>) = 0 [pid 441] <... futex resumed>) = 0 [pid 444] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 441] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 441] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 441] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 441] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 450] <... futex resumed>) = 1 [pid 448] <... futex resumed>) = 0 [pid 452] openat(-1, ".pending_reads", O_RDONLY [pid 450] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 449] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 448] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... clone3 resumed> => {parent_tid=[453]}, 88) = 453 [pid 450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 449] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... futex resumed>) = 0 [pid 441] rt_sigprocmask(SIG_SETMASK, [], [pid 450] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 449] <... futex resumed>) = 1 [pid 448] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 443] <... futex resumed>) = 0 [pid 441] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 452] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 441] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 453] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 453] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 453] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 441] exit_group(0 [pid 444] <... futex resumed>) = ? [pid 441] <... exit_group resumed>) = ? [pid 444] +++ exited with 0 +++ [pid 453] <... futex resumed>) = ? [pid 453] +++ exited with 0 +++ [pid 441] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 451] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 451] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 451] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 451] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... futex resumed>) = 0 [pid 440] exit_group(0 [pid 442] <... futex resumed>) = ? [pid 440] <... exit_group resumed>) = ? [pid 442] +++ exited with 0 +++ [pid 451] <... futex resumed>) = ? [pid 451] +++ exited with 0 +++ [pid 440] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 450] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 443] exit_group(0 [pid 450] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = ? [pid 443] <... exit_group resumed>) = ? [pid 452] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... futex resumed>) = 1 [pid 448] <... futex resumed>) = 0 [pid 445] +++ exited with 0 +++ [pid 448] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 446] <... futex resumed>) = 0 [pid 446] exit_group(0 [pid 447] <... futex resumed>) = ? [pid 446] <... exit_group resumed>) = ? [pid 447] +++ exited with 0 +++ [pid 449] +++ exited with 0 +++ [pid 443] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 450] mkdir("./file0", 0777 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 452] <... futex resumed>) = ? [pid 450] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 450] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 450] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 450] chdir("./file0") = 0 [pid 450] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 448] <... futex resumed>) = 0 [pid 450] openat(AT_FDCWD, ".", O_RDONLY [pid 448] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] <... openat resumed>) = 4 [pid 450] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 450] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 448] <... futex resumed>) = 0 [pid 448] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 450] <... futex resumed>) = 0 [pid 448] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 450] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 450] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 448] <... futex resumed>) = 0 [pid 448] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 450] <... futex resumed>) = 0 [pid 448] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 448] <... futex resumed>) = 0 [pid 448] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 448] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 450] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 301] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 448] <... mprotect resumed>) = 0 [pid 448] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 448] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 301] <... openat resumed>) = 3 [pid 299] <... openat resumed>) = 3 [pid 301] ioctl(3, LOOP_CLR_FD [pid 299] ioctl(3, LOOP_CLR_FD [ 26.248812][ T445] incfs: mount failed -22 [ 26.256350][ T442] incfs: mount failed -22 [ 26.270604][ T444] incfs: mount failed -22 [ 26.270708][ T447] incfs: mount failed -22 [ 26.291778][ T450] incfs: mount failed -22 [pid 448] <... clone3 resumed> => {parent_tid=[454]}, 88) = 454 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) executing program executing program [pid 448] rt_sigprocmask(SIG_SETMASK, [], [pid 301] close(3 [pid 299] close(3 [pid 448] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] <... close resumed>) = 0 [pid 299] <... close resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 455 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 456 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 457 [pid 450] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x5555556f16a0, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 455 attached [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3 [pid 455] set_robust_list(0x5555556f16a0, 24 [pid 457] <... close resumed>) = 0 [pid 457] write(1, "executing program\n", 18 [pid 455] <... set_robust_list resumed>) = 0 [pid 457] <... write resumed>) = 18 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 457] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 457] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 457] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 455] <... prctl resumed>) = 0 [pid 457] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 455] setpgid(0, 0 [pid 457] <... mmap resumed>) = 0x7f374b2d8000 [pid 457] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 455] <... setpgid resumed>) = 0 [pid 457] <... mprotect resumed>) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 457] rt_sigprocmask(SIG_BLOCK, ~[], [pid 448] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... rt_sigprocmask resumed>[], 8) = 0 [pid 448] <... futex resumed>) = 0 [pid 457] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 448] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... openat resumed>) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 455] write(1, "executing program\n", 18) = 18 [pid 457] <... clone3 resumed> => {parent_tid=[458]}, 88) = 458 [pid 455] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 457] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 457] <... futex resumed>) = 0 [pid 455] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 457] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... rt_sigaction resumed>NULL, 8) = 0 [pid 455] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 455] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 ./strace-static-x86_64: Process 454 attached [pid 455] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 454] set_robust_list(0x7f374b2d79a0, 24 [pid 455] <... mprotect resumed>) = 0 [pid 454] <... set_robust_list resumed>) = 0 [pid 454] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 455] rt_sigprocmask(SIG_BLOCK, ~[], [pid 454] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 454] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 448] <... futex resumed>) = 0 [pid 454] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 448] exit_group(0 [pid 450] <... futex resumed>) = ? [pid 448] <... exit_group resumed>) = ? [pid 450] +++ exited with 0 +++ [pid 454] <... futex resumed>) = ? [pid 454] +++ exited with 0 +++ [pid 448] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 455] <... rt_sigprocmask resumed>[], 8) = 0 [pid 455] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[459]}, 88) = 459 [pid 455] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 455] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 459] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 459] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 459] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 452] +++ exited with 0 +++ [pid 446] +++ exited with 0 +++ [pid 298] <... restart_syscall resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 456 attached , child_tidptr=0x5555556f1690) = 460 [pid 459] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 459] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 459] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 459] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 459] chdir("./file0") = 0 [pid 459] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 459] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] set_robust_list(0x5555556f16a0, 24 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] mkdirat(AT_FDCWD, "./file1", 000./strace-static-x86_64: Process 458 attached [pid 456] <... set_robust_list resumed>) = 0 [pid 459] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 459] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 455] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 455] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 455] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[461]}, 88) = 461 [pid 455] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 455] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 459] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 459] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x5555556f16a0, 24) = 0 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program [pid 458] set_robust_list(0x7f374b2f89a0, 24 [pid 456] <... prctl resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 462 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 460] write(1, "executing program\n", 18) = 18 [pid 460] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 460] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 460] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 460] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 460] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 460] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[463]}, 88) = 463 [pid 460] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 460] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 462 attached [pid 462] set_robust_list(0x5555556f16a0, 24) = 0 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 462] setpgid(0, 0) = 0 [pid 456] setpgid(0, 0 [pid 458] <... set_robust_list resumed>) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] write(3, "1000", 4) = 4 [pid 458] rt_sigprocmask(SIG_SETMASK, [], [pid 456] <... setpgid resumed>) = 0 executing program [pid 462] close(3) = 0 [pid 462] write(1, "executing program\n", 18) = 18 [pid 462] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 462] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 462] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 462] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 458] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 462] <... mprotect resumed>) = 0 [pid 462] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 462] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 456] <... openat resumed>) = 3 [pid 458] mkdirat(AT_FDCWD, "./file0", 000executing program [pid 456] write(3, "1000", 4) = 4 [pid 458] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 456] close(3 [pid 462] <... clone3 resumed> => {parent_tid=[464]}, 88) = 464 [pid 456] <... close resumed>) = 0 [pid 458] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] write(1, "executing program\n", 18 [pid 462] rt_sigprocmask(SIG_SETMASK, [], [pid 456] <... write resumed>) = 18 [pid 458] <... futex resumed>) = 1 [pid 458] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 457] <... futex resumed>) = 0 [pid 456] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 457] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 457] <... futex resumed>) = 0 [pid 456] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 458] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 456] <... rt_sigaction resumed>NULL, 8) = 0 [pid 457] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 462] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 462] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 464] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 464] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 464] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... futex resumed>) = 0 [pid 462] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 458] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 456] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 456] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 464] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 464] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [pid 462] <... futex resumed>) = 0 [pid 456] <... rt_sigprocmask resumed>[], 8) = 0 [pid 462] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 462] <... futex resumed>) = 0 [pid 462] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] <... clone3 resumed> => {parent_tid=[465]}, 88) = 465 [pid 464] <... futex resumed>) = 1 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] mkdir("./file0", 0777 [pid 456] <... futex resumed>) = 0 [pid 464] <... mkdir resumed>) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 461 attached [pid 464] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 456] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 461] set_robust_list(0x7f374b2d79a0, 24 [pid 464] <... mount resumed>) = 0 [pid 464] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 464] chdir("./file0") = 0 [pid 464] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... futex resumed>) = 0 [pid 462] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 461] <... set_robust_list resumed>) = 0 [pid 464] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... futex resumed>) = 0 [pid 462] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 461] rt_sigprocmask(SIG_SETMASK, [], [pid 464] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 461] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 464] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... futex resumed>) = 0 [pid 462] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 462] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 462] rt_sigprocmask(SIG_BLOCK, ~[], [pid 461] openat(-1, ".pending_reads", O_RDONLY [pid 458] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... rt_sigprocmask resumed>[], 8) = 0 [pid 462] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[466]}, 88) = 466 [pid 461] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 462] rt_sigprocmask(SIG_SETMASK, [], [pid 458] <... futex resumed>) = 1 [pid 457] <... futex resumed>) = 0 [pid 462] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 457] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = 0 [pid 462] <... futex resumed>) = 0 [pid 457] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 464] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 466 attached [pid 466] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 466] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 466] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 466] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... futex resumed>) = 0 [pid 462] exit_group(0) = ? [pid 464] <... futex resumed>) = ? [pid 461] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 465 attached ./strace-static-x86_64: Process 463 attached [pid 464] +++ exited with 0 +++ [pid 461] <... futex resumed>) = 1 [pid 458] mkdir("./file0", 0777 [pid 455] <... futex resumed>) = 0 [pid 465] set_robust_list(0x7f374b2f89a0, 24 [pid 463] set_robust_list(0x7f374b2f89a0, 24 [pid 461] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 458] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 465] <... set_robust_list resumed>) = 0 [pid 463] <... set_robust_list resumed>) = 0 [pid 455] exit_group(0 [pid 461] <... futex resumed>) = ? [pid 459] <... futex resumed>) = ? [pid 463] rt_sigprocmask(SIG_SETMASK, [], [pid 458] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 465] rt_sigprocmask(SIG_SETMASK, [], [pid 455] <... exit_group resumed>) = ? [pid 463] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 461] +++ exited with 0 +++ [pid 466] <... futex resumed>) = ? [pid 465] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 463] mkdirat(AT_FDCWD, "./file0", 000 [pid 459] +++ exited with 0 +++ [pid 458] <... mount resumed>) = 0 [pid 455] +++ exited with 0 +++ [pid 458] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 458] <... openat resumed>) = 3 [pid 458] chdir("./file0") = 0 [pid 463] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 465] mkdirat(AT_FDCWD, "./file0", 000 [pid 458] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 1 [pid 457] <... futex resumed>) = 0 [pid 457] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 460] <... futex resumed>) = 0 [pid 457] <... futex resumed>) = 0 [pid 460] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 460] <... futex resumed>) = 0 [pid 463] <... futex resumed>) = 1 [pid 460] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 458] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 465] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 466] +++ exited with 0 +++ [pid 465] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] +++ exited with 0 +++ [pid 458] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 465] <... futex resumed>) = 1 [pid 465] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 457] <... futex resumed>) = 0 [pid 457] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 457] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 458] <... futex resumed>) = 1 [pid 297] <... restart_syscall resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 297] ioctl(3, LOOP_CLR_FD [pid 301] <... openat resumed>) = 3 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 301] ioctl(3, LOOP_CLR_FD [pid 297] close(3 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... close resumed>) = 0 [pid 301] close(3 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... close resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 467 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 468 [pid 458] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 458] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = 0 [pid 457] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 457] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 457] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 457] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 457] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 457] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 456] <... futex resumed>) = 0 [pid 457] <... clone3 resumed> => {parent_tid=[469]}, 88) = 469 [pid 456] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] <... futex resumed>) = 1 [pid 457] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 0 [pid 457] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... futex resumed>) = 0 [pid 465] mount("./file0", "./file0", "incremental-fs", 0, NULL) = -1 EINVAL (Invalid argument) [pid 458] <... futex resumed>) = 1 [pid 458] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 458] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 469] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 469] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 469] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = 0 [pid 457] exit_group(0 [pid 458] <... futex resumed>) = ? [pid 457] <... exit_group resumed>) = ? [pid 458] +++ exited with 0 +++ [pid 469] <... futex resumed>) = ? ./strace-static-x86_64: Process 467 attached ./strace-static-x86_64: Process 468 attached [pid 467] set_robust_list(0x5555556f16a0, 24 [pid 463] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 469] +++ exited with 0 +++ [pid 457] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 465] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 456] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... futex resumed>) = 1 [pid 465] mkdir("./file0", 0777 [pid 468] set_robust_list(0x5555556f16a0, 24 [pid 467] <... set_robust_list resumed>) = 0 [pid 463] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] <... set_robust_list resumed>) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 467] <... prctl resumed>) = 0 [pid 463] <... futex resumed>) = 1 [pid 460] <... futex resumed>) = 0 [pid 465] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 460] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] <... prctl resumed>) = 0 [pid 468] setpgid(0, 0) = 0 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] setpgid(0, 0 [pid 463] mkdir("./file0", 0777 [pid 468] write(3, "1000", 4) = 4 [pid 468] close(3executing program ) = 0 [pid 468] write(1, "executing program\n", 18) = 18 [pid 468] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 468] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 468] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 468] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 468] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 468] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[470]}, 88) = 470 [pid 467] <... setpgid resumed>) = 0 [pid 465] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 463] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 468] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 468] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 463] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 465] <... mount resumed>) = 0 ./strace-static-x86_64: Process 470 attached [pid 467] <... openat resumed>) = 3 [pid 470] set_robust_list(0x7f374b2f89a0, 24 [pid 467] write(3, "1000", 4 [pid 463] <... mount resumed>) = 0 [pid 465] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 470] <... set_robust_list resumed>) = 0 [pid 470] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 470] mkdirat(AT_FDCWD, "./file0", 000 [pid 467] <... write resumed>) = 4 [pid 463] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 467] close(3 [pid 465] <... openat resumed>) = 3 [pid 470] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 470] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] <... futex resumed>) = 0 [pid 468] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 470] <... futex resumed>) = 1 [pid 470] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 467] <... close resumed>) = 0 [pid 463] <... openat resumed>) = 3 [pid 467] write(1, "executing program\n", 18 [pid 465] chdir("./file0" [pid 463] chdir("./file0"executing program [ 26.311082][ T459] incfs: mount failed -22 [ 26.328554][ T458] incfs: mount failed -22 [ 26.329620][ T464] incfs: mount failed -22 [ 26.346408][ T463] incfs: mount failed -22 [ 26.351922][ T465] incfs: mount failed -22 [pid 467] <... write resumed>) = 18 [pid 465] <... chdir resumed>) = 0 [pid 463] <... chdir resumed>) = 0 [pid 467] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 467] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 467] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 467] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 467] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 467] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[471]}, 88) = 471 [pid 467] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 467] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 463] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 465] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 465] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 471 attached [pid 471] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 471] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 471] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 471] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 460] <... futex resumed>) = 0 [pid 456] <... futex resumed>) = 0 [pid 460] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... restart_syscall resumed>) = 0 [pid 471] <... futex resumed>) = 1 [pid 470] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 463] <... futex resumed>) = 0 [pid 460] <... futex resumed>) = 1 [pid 456] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] openat(AT_FDCWD, ".", O_RDONLY [pid 460] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] <... futex resumed>) = 1 [pid 456] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... openat resumed>) = 4 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 463] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 300] <... openat resumed>) = 3 [pid 463] <... futex resumed>) = 1 [pid 460] <... futex resumed>) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 463] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 460] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 460] <... futex resumed>) = 0 [pid 463] mkdirat(AT_FDCWD, "./file1", 000 [pid 460] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] close(3 [pid 463] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 467] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... close resumed>) = 0 [pid 463] <... futex resumed>) = 1 [pid 460] <... futex resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 463] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 460] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 467] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 472 attached [pid 471] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 470] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = 0 [pid 463] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 460] <... futex resumed>) = 0 [pid 465] openat(AT_FDCWD, ".", O_RDONLY [pid 463] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 460] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 472 [pid 460] <... futex resumed>) = 0 [pid 460] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 460] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 460] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 460] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[473]}, 88) = 473 [pid 463] <... futex resumed>) = 0 [pid 460] rt_sigprocmask(SIG_SETMASK, [], [pid 465] <... openat resumed>) = 4 [pid 463] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 460] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 465] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 460] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = 1 [pid 460] <... futex resumed>) = 0 [pid 456] <... futex resumed>) = 0 [pid 465] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 460] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 465] mkdirat(AT_FDCWD, "./file1", 000 [pid 456] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 465] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 456] <... futex resumed>) = 0 [pid 465] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 465] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 456] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 456] <... futex resumed>) = 0 [pid 465] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 465] <... futex resumed>) = 0 [pid 456] <... mmap resumed>) = 0x7f374b2b7000 [pid 465] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[474]}, 88) = 474 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] <... futex resumed>) = 0 [pid 468] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 470] <... futex resumed>) = 1 [pid 470] mkdir("./file0", 0777./strace-static-x86_64: Process 474 attached ./strace-static-x86_64: Process 473 attached [pid 472] set_robust_list(0x5555556f16a0, 24 [pid 470] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 470] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 470] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 470] chdir("./file0") = 0 [pid 470] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 470] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 473] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 473] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 473] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 473] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 474] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 474] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 468] <... futex resumed>) = 0 [pid 472] <... set_robust_list resumed>) = 0 [pid 474] openat(-1, ".pending_reads", O_RDONLY [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 474] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 468] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 460] <... futex resumed>) = 0 [pid 470] <... futex resumed>) = 0 [pid 471] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 468] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 460] exit_group(0 [pid 471] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 470] openat(AT_FDCWD, ".", O_RDONLY [pid 460] <... exit_group resumed>) = ? [pid 463] <... futex resumed>) = ? [pid 474] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] <... futex resumed>) = ? [pid 472] <... prctl resumed>) = 0 [pid 463] +++ exited with 0 +++ [pid 474] <... futex resumed>) = 1 [pid 472] setpgid(0, 0 [pid 471] <... futex resumed>) = 1 [pid 470] <... openat resumed>) = 4 [pid 467] <... futex resumed>) = 0 [pid 456] <... futex resumed>) = 0 [pid 474] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 472] <... setpgid resumed>) = 0 [pid 471] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 470] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] exit_group(0 [pid 473] +++ exited with 0 +++ [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 474] <... futex resumed>) = ? [pid 470] <... futex resumed>) = 1 [pid 468] <... futex resumed>) = 0 [pid 467] <... futex resumed>) = 0 [pid 465] <... futex resumed>) = ? [pid 460] +++ exited with 0 +++ [pid 456] <... exit_group resumed>) = ? [pid 470] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 468] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] +++ exited with 0 +++ [pid 471] mkdir("./file0", 0777 [pid 470] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 468] <... futex resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 470] mkdirat(AT_FDCWD, "./file1", 000 [pid 468] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 471] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 470] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 471] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 470] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... openat resumed>) = 3 [pid 471] <... mount resumed>) = 0 [pid 470] <... futex resumed>) = 1 [pid 468] <... futex resumed>) = 0 [pid 471] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 470] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 468] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] write(3, "1000", 4 [pid 470] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 468] <... futex resumed>) = 0 [pid 472] <... write resumed>) = 4 [pid 471] <... openat resumed>) = 3 [pid 470] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 468] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 474] +++ exited with 0 +++ [pid 470] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 456] +++ exited with 0 +++ [pid 468] <... futex resumed>) = 0 [pid 472] close(3 [pid 471] chdir("./file0" [pid 470] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... close resumed>) = 0 [pid 470] <... futex resumed>) = 0 [pid 468] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 472] write(1, "executing program\n", 18 [pid 471] <... chdir resumed>) = 0 [pid 470] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULLexecuting program [pid 468] <... mmap resumed>) = 0x7f374b2b7000 [pid 471] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 472] <... write resumed>) = 18 [pid 471] <... futex resumed>) = 1 [pid 468] <... mprotect resumed>) = 0 [pid 467] <... futex resumed>) = 0 [pid 472] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] rt_sigprocmask(SIG_BLOCK, ~[], [pid 471] openat(AT_FDCWD, ".", O_RDONLY [pid 467] <... futex resumed>) = 0 [pid 468] <... rt_sigprocmask resumed>[], 8) = 0 [pid 472] <... futex resumed>) = 0 [pid 467] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 472] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 471] <... openat resumed>) = 4 [pid 471] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] <... clone3 resumed> => {parent_tid=[475]}, 88) = 475 [pid 472] <... rt_sigaction resumed>NULL, 8) = 0 [pid 471] <... futex resumed>) = 1 [pid 468] rt_sigprocmask(SIG_SETMASK, [], [pid 467] <... futex resumed>) = 0 [pid 472] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 471] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 468] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 467] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 468] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 472] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 471] mkdirat(AT_FDCWD, "./file1", 000 [pid 468] <... futex resumed>) = 0 [pid 467] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 471] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 468] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... mmap resumed>) = 0x7f374b2d8000 ./strace-static-x86_64: Process 475 attached [pid 471] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 472] rt_sigprocmask(SIG_BLOCK, ~[], [pid 475] set_robust_list(0x7f374b2d79a0, 24 [pid 472] <... rt_sigprocmask resumed>[], 8) = 0 [pid 471] <... futex resumed>) = 1 [pid 467] <... futex resumed>) = 0 [pid 472] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 471] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 467] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 467] <... futex resumed>) = 0 [pid 475] <... set_robust_list resumed>) = 0 [pid 472] <... clone3 resumed> => {parent_tid=[476]}, 88) = 476 [pid 467] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] rt_sigprocmask(SIG_SETMASK, [], [pid 467] <... futex resumed>) = 0 [pid 472] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 467] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 472] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... mmap resumed>) = 0x7f374b2b7000 [pid 472] <... futex resumed>) = 0 [pid 467] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 472] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 467] <... mprotect resumed>) = 0 [pid 471] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 467] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 467] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[477]}, 88) = 477 [pid 475] rt_sigprocmask(SIG_SETMASK, [], [pid 471] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 467] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 467] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 477] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 477] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 477] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 477] <... futex resumed>) = 1 [pid 477] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 476 attached [pid 475] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 471] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] set_robust_list(0x7f374b2f89a0, 24 [pid 471] <... futex resumed>) = 0 [pid 475] openat(-1, ".pending_reads", O_RDONLY [pid 471] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 476] <... set_robust_list resumed>) = 0 [pid 475] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 476] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 476] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 299] <... restart_syscall resumed>) = 0 [pid 475] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... restart_syscall resumed>) = 0 [pid 476] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = 1 [pid 468] <... futex resumed>) = 0 [pid 475] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 468] exit_group(0 [pid 467] exit_group(0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 475] <... futex resumed>) = ? [pid 471] <... futex resumed>) = ? [pid 470] <... futex resumed>) = ? [pid 468] <... exit_group resumed>) = ? [pid 467] <... exit_group resumed>) = ? [pid 299] <... openat resumed>) = 3 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 477] <... futex resumed>) = ? [pid 476] <... futex resumed>) = 1 [pid 475] +++ exited with 0 +++ [pid 472] <... futex resumed>) = 0 [pid 471] +++ exited with 0 +++ [pid 470] +++ exited with 0 +++ [pid 472] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 472] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] +++ exited with 0 +++ [pid 468] +++ exited with 0 +++ [pid 476] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 467] +++ exited with 0 +++ [pid 299] ioctl(3, LOOP_CLR_FD [pid 298] <... openat resumed>) = 3 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=468, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] ioctl(3, LOOP_CLR_FD [pid 476] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 299] close(3 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 476] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... close resumed>) = 0 [pid 298] close(3 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 478 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 479 [pid 476] <... futex resumed>) = 1 [pid 476] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 479 attached [pid 479] set_robust_list(0x5555556f16a0, 24) = 0 [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 479] setpgid(0, 0) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... restart_syscall resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 480 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 472] <... futex resumed>) = 0 [pid 472] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 481 [pid 472] <... futex resumed>) = 1 [pid 472] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... futex resumed>) = 0 [pid 476] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 476] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 476] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 476] chdir("./file0") = 0 [pid 476] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 476] openat(AT_FDCWD, ".", O_RDONLY [pid 472] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] <... openat resumed>) = 4 [pid 472] <... futex resumed>) = 0 [pid 476] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... futex resumed>) = 0 [pid 472] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 476] mkdirat(AT_FDCWD, "./file1", 000 [pid 472] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 472] <... futex resumed>) = 0 [pid 476] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... futex resumed>) = 0 [pid 472] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 476] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 472] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 472] <... futex resumed>) = 0 [pid 476] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] <... futex resumed>) = 0 [pid 472] <... futex resumed>) = 0 [pid 476] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 472] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 472] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 472] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 472] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 479] <... openat resumed>) = 3 [pid 472] <... clone3 resumed> => {parent_tid=[482]}, 88) = 482 [pid 479] write(3, "1000", 4 [pid 472] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 472] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 472] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] <... write resumed>) = 4 [pid 479] close(3) = 0 [pid 479] write(1, "executing program\n", 18executing program ) = 18 [pid 479] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 479] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 479] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 479] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 479] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 479] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[483]}, 88) = 483 [pid 479] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 479] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 479] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 481 attached [pid 481] set_robust_list(0x5555556f16a0, 24) = 0 [pid 481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 481] setpgid(0, 0) = 0 [pid 481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 481] write(3, "1000", 4) = 4 [pid 481] close(3) = 0 [pid 481] write(1, "executing program\n", 18executing program ) = 18 ./strace-static-x86_64: Process 478 attached ./strace-static-x86_64: Process 480 attached ./strace-static-x86_64: Process 482 attached [pid 480] set_robust_list(0x5555556f16a0, 24 [pid 478] set_robust_list(0x5555556f16a0, 24 [pid 481] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 481] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 481] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 481] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 481] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 481] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[484]}, 88) = 484 [pid 481] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 481] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 483 attached [pid 480] <... set_robust_list resumed>) = 0 [pid 482] set_robust_list(0x7f374b2d79a0, 24 [pid 478] <... set_robust_list resumed>) = 0 [pid 481] <... futex resumed>) = 0 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 483] set_robust_list(0x7f374b2f89a0, 24 [pid 480] <... prctl resumed>) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 482] <... set_robust_list resumed>) = 0 [pid 480] setpgid(0, 0 [pid 482] rt_sigprocmask(SIG_SETMASK, [], [pid 478] <... prctl resumed>) = 0 [pid 481] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] setpgid(0, 0 [pid 480] <... setpgid resumed>) = 0 [pid 482] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 478] <... setpgid resumed>) = 0 [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 482] openat(-1, ".pending_reads", O_RDONLY [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 483] <... set_robust_list resumed>) = 0 [pid 480] <... openat resumed>) = 3 [pid 483] rt_sigprocmask(SIG_SETMASK, [], [pid 482] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 480] write(3, "1000", 4 [pid 478] <... openat resumed>) = 3 [pid 483] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 483] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 483] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] <... futex resumed>) = 0 [pid 479] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 26.366154][ T470] incfs: mount failed -22 [ 26.377496][ T471] incfs: mount failed -22 [ 26.395342][ T476] incfs: mount failed -22 [pid 479] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 483] <... futex resumed>) = 1 [pid 483] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 484 attached [pid 482] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... write resumed>) = 4 [pid 478] write(3, "1000", 4 [pid 484] set_robust_list(0x7f374b2f89a0, 24 [pid 482] <... futex resumed>) = 1 [pid 480] close(3 [pid 478] <... write resumed>) = 4 [pid 472] <... futex resumed>) = 0 [pid 484] <... set_robust_list resumed>) = 0 [pid 482] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 480] <... close resumed>) = 0 [pid 478] close(3 [pid 472] exit_group(0 [pid 484] rt_sigprocmask(SIG_SETMASK, [], [pid 482] <... futex resumed>) = ? executing program [pid 480] write(1, "executing program\n", 18executing program [pid 478] <... close resumed>) = 0 [pid 472] <... exit_group resumed>) = ? [pid 484] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 482] +++ exited with 0 +++ [pid 480] <... write resumed>) = 18 [pid 478] write(1, "executing program\n", 18 [pid 484] mkdirat(AT_FDCWD, "./file0", 000 [pid 480] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] <... write resumed>) = 18 [pid 484] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 480] <... futex resumed>) = 0 [pid 478] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 478] <... futex resumed>) = 0 [pid 484] <... futex resumed>) = 1 [pid 480] <... rt_sigaction resumed>NULL, 8) = 0 [pid 478] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 484] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 483] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 481] <... futex resumed>) = 0 [pid 480] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 478] <... rt_sigaction resumed>NULL, 8) = 0 [pid 476] <... futex resumed>) = ? [pid 484] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 483] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 478] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 476] +++ exited with 0 +++ [pid 472] +++ exited with 0 +++ [pid 484] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 483] <... futex resumed>) = 1 [pid 481] <... futex resumed>) = 0 [pid 480] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 479] <... futex resumed>) = 0 [pid 478] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 483] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 481] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 480] <... mmap resumed>) = 0x7f374b2d8000 [pid 479] <... futex resumed>) = 0 [pid 478] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 483] mkdir("./file0", 0777 [pid 480] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 479] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 483] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 483] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 483] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 483] chdir("./file0") = 0 [pid 483] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 479] <... futex resumed>) = 0 [pid 483] openat(AT_FDCWD, ".", O_RDONLY [pid 479] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... openat resumed>) = 4 [pid 479] <... futex resumed>) = 0 [pid 483] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 483] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 483] mkdirat(AT_FDCWD, "./file1", 000 [pid 479] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 479] <... futex resumed>) = 0 [pid 483] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 483] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 483] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 479] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 479] <... futex resumed>) = 0 [pid 483] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = 0 [pid 483] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 479] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 479] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 479] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[485]}, 88) = 485 [pid 479] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 479] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 479] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 485 attached [pid 485] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 485] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 485] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] <... futex resumed>) = 0 [pid 479] exit_group(0 [pid 483] <... futex resumed>) = ? [pid 479] <... exit_group resumed>) = ? [pid 483] +++ exited with 0 +++ [pid 485] <... futex resumed>) = ? [pid 478] <... mmap resumed>) = 0x7f374b2d8000 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 480] <... mprotect resumed>) = 0 [pid 478] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 300] <... restart_syscall resumed>) = 0 [pid 480] rt_sigprocmask(SIG_BLOCK, ~[], [pid 484] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 480] <... rt_sigprocmask resumed>[], 8) = 0 [pid 478] <... mprotect resumed>) = 0 [pid 484] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 480] <... clone3 resumed> => {parent_tid=[486]}, 88) = 486 [pid 484] <... futex resumed>) = 1 [pid 481] <... futex resumed>) = 0 [pid 480] rt_sigprocmask(SIG_SETMASK, [], [pid 478] rt_sigprocmask(SIG_BLOCK, ~[], [pid 300] <... openat resumed>) = 3 [pid 481] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 484] mkdir("./file0", 0777 [pid 481] <... futex resumed>) = 0 [pid 480] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] <... rt_sigprocmask resumed>[], 8) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 484] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 481] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 480] <... futex resumed>) = 0 [pid 478] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 484] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 480] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] close(3) = 0 [pid 485] +++ exited with 0 +++ [pid 479] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=479, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 486 attached [pid 486] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 486] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 486] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 486] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 486] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 487 attached [pid 487] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 487] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 487] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 484] <... mount resumed>) = 0 [pid 484] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 484] chdir("./file0") = 0 [pid 484] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... futex resumed>) = 0 [pid 481] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 484] <... futex resumed>) = 1 [pid 484] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 484] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... futex resumed>) = 0 [pid 481] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 484] <... futex resumed>) = 1 [pid 484] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 484] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... futex resumed>) = 0 [pid 480] <... futex resumed>) = 0 [pid 478] <... clone3 resumed> => {parent_tid=[487]}, 88) = 487 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 480] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 481] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 481] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 481] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[488]}, 88) = 488 [pid 481] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 481] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 484] <... futex resumed>) = 1 [pid 484] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 484] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 488 attached [pid 488] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 488] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 488] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 488] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... futex resumed>) = 0 [pid 481] exit_group(0) = ? [pid 484] <... futex resumed>) = ? [pid 484] +++ exited with 0 +++ [pid 486] <... futex resumed>) = 0 [pid 480] <... futex resumed>) = 1 [pid 478] rt_sigprocmask(SIG_SETMASK, [], [pid 480] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 489 [pid 478] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 478] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 489 attached [pid 488] <... futex resumed>) = ? [pid 487] <... futex resumed>) = 0 [pid 478] <... futex resumed>) = 1 [pid 487] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 478] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 478] <... futex resumed>) = 0 [pid 478] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 478] <... futex resumed>) = 0 [pid 478] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] set_robust_list(0x5555556f16a0, 24 [pid 488] +++ exited with 0 +++ [pid 486] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 481] +++ exited with 0 +++ [pid 298] <... restart_syscall resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=481, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... openat resumed>) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 490 [pid 486] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 486] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] <... set_robust_list resumed>) = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 480] <... futex resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 480] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] ioctl(3, LOOP_CLR_FD [pid 480] <... futex resumed>) = 1 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 480] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 491 [pid 486] <... futex resumed>) = 0 [pid 486] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 486] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 486] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 486] chdir("./file0") = 0 [pid 486] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 480] <... futex resumed>) = 0 [pid 486] openat(AT_FDCWD, ".", O_RDONLY [pid 480] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... openat resumed>) = 4 [pid 480] <... futex resumed>) = 0 [pid 486] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... futex resumed>) = 0 [pid 480] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 486] mkdirat(AT_FDCWD, "./file1", 000 [pid 480] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 480] <... futex resumed>) = 0 [pid 486] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... futex resumed>) = 0 [pid 480] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 486] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 480] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 480] <... futex resumed>) = 0 [pid 486] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... futex resumed>) = 0 [pid 480] <... futex resumed>) = 0 [pid 486] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 480] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 480] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 489] <... openat resumed>) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] write(1, "executing program\n", 18executing program ) = 18 [pid 489] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 489] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 489] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 480] <... mprotect resumed>) = 0 [pid 489] <... mmap resumed>) = 0x7f374b2d8000 [pid 480] rt_sigprocmask(SIG_BLOCK, ~[], [pid 489] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 480] <... rt_sigprocmask resumed>[], 8) = 0 [pid 480] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 489] <... mprotect resumed>) = 0 [pid 489] rt_sigprocmask(SIG_BLOCK, ~[], [pid 480] <... clone3 resumed> => {parent_tid=[492]}, 88) = 492 [pid 489] <... rt_sigprocmask resumed>[], 8) = 0 [pid 480] rt_sigprocmask(SIG_SETMASK, [], [pid 489] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 480] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 480] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] <... clone3 resumed> => {parent_tid=[493]}, 88) = 493 [pid 489] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 489] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 491 attached [pid 491] set_robust_list(0x5555556f16a0, 24) = 0 [pid 491] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 491] setpgid(0, 0) = 0 [pid 491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 491] write(3, "1000", 4) = 4 [pid 491] close(3) = 0 [pid 491] write(1, "executing program\n", 18executing program ) = 18 [pid 491] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 491] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 491] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 491] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 491] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 491] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 491] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 487] <... mount resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 493 attached [pid 487] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 492 attached ./strace-static-x86_64: Process 490 attached [pid 493] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 493] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 493] mkdirat(AT_FDCWD, "./file0", 000 [pid 491] <... clone3 resumed> => {parent_tid=[494]}, 88) = 494 [pid 491] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 493] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 491] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] <... futex resumed>) = 0 [pid 489] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] <... futex resumed>) = 1 [pid 493] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 487] <... futex resumed>) = 1 [pid 492] set_robust_list(0x7f374b2d79a0, 24 [pid 478] <... futex resumed>) = 0 [pid 490] set_robust_list(0x5555556f16a0, 24 [pid 487] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 478] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] <... set_robust_list resumed>) = 0 [pid 490] <... set_robust_list resumed>) = 0 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 478] <... futex resumed>) = 0 [pid 478] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 492] rt_sigprocmask(SIG_SETMASK, [], [pid 487] mkdir("./file0", 0777./strace-static-x86_64: Process 494 attached [pid 492] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 490] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 487] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 492] openat(-1, ".pending_reads", O_RDONLY [pid 490] <... prctl resumed>) = 0 [pid 487] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 492] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 490] setpgid(0, 0 [pid 487] <... mount resumed>) = 0 [pid 494] set_robust_list(0x7f374b2f89a0, 24 [pid 492] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... setpgid resumed>) = 0 [pid 487] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 494] <... set_robust_list resumed>) = 0 [pid 492] <... futex resumed>) = 1 [pid 490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 487] <... openat resumed>) = 3 [pid 480] <... futex resumed>) = 0 [pid 494] rt_sigprocmask(SIG_SETMASK, [], [pid 493] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 492] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] <... openat resumed>) = 3 [pid 487] chdir("./file0" [pid 493] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] write(3, "1000", 4 [pid 487] <... chdir resumed>) = 0 [pid 480] exit_group(0 [pid 493] <... futex resumed>) = 1 [pid 492] <... futex resumed>) = ? [pid 490] <... write resumed>) = 4 [pid 489] <... futex resumed>) = 0 [pid 487] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... futex resumed>) = ? [pid 480] <... exit_group resumed>) = ? [pid 493] mkdir("./file0", 0777 [pid 492] +++ exited with 0 +++ [pid 490] close(3 [pid 489] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... futex resumed>) = 1 [pid 486] +++ exited with 0 +++ [pid 478] <... futex resumed>) = 0 [pid 493] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 489] <... futex resumed>) = 0 [pid 478] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 489] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] <... futex resumed>) = 0 [pid 493] <... mount resumed>) = 0 [pid 478] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 480] +++ exited with 0 +++ [pid 493] <... openat resumed>) = 3 executing program [pid 490] <... close resumed>) = 0 [pid 487] openat(AT_FDCWD, ".", O_RDONLY [pid 490] write(1, "executing program\n", 18 [pid 493] chdir("./file0" [pid 490] <... write resumed>) = 18 [pid 487] <... openat resumed>) = 4 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=480, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 490] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 490] <... futex resumed>) = 0 [pid 493] <... chdir resumed>) = 0 [pid 487] <... futex resumed>) = 1 [pid 478] <... futex resumed>) = 0 [pid 493] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 487] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 478] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 1 [pid 490] <... rt_sigaction resumed>NULL, 8) = 0 [pid 489] <... futex resumed>) = 0 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 478] <... futex resumed>) = 0 [pid 493] openat(AT_FDCWD, ".", O_RDONLY [pid 490] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 489] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] mkdirat(AT_FDCWD, "./file1", 000 [pid 478] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 493] <... openat resumed>) = 4 [pid 490] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 489] <... futex resumed>) = 0 [pid 487] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 493] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 489] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] mkdirat(AT_FDCWD, "./file0", 000 [pid 493] <... futex resumed>) = 0 [pid 490] <... mmap resumed>) = 0x7f374b2d8000 [pid 489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 487] <... futex resumed>) = 1 [pid 478] <... futex resumed>) = 0 [pid 493] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 489] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 478] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] <... mprotect resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 487] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 478] <... futex resumed>) = 0 [pid 493] mkdirat(AT_FDCWD, "./file1", 000 [pid 489] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 487] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] <... futex resumed>) = 0 [pid 494] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] rt_sigprocmask(SIG_BLOCK, ~[], [pid 487] <... futex resumed>) = 0 [pid 478] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 494] <... futex resumed>) = 1 [pid 493] <... futex resumed>) = 1 [pid 491] <... futex resumed>) = 0 [pid 490] <... rt_sigprocmask resumed>[], 8) = 0 [pid 489] <... futex resumed>) = 0 [ 26.423475][ T483] incfs: mount failed -22 [ 26.429614][ T484] incfs: mount failed -22 [ 26.441327][ T486] incfs: mount failed -22 [ 26.445085][ T487] incfs: mount failed -22 [ 26.464458][ T493] incfs: mount failed -22 [pid 487] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 478] <... mmap resumed>) = 0x7f374b2b7000 [pid 494] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 493] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 491] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 489] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 491] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 478] <... mprotect resumed>) = 0 [pid 493] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 491] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] <... clone3 resumed> => {parent_tid=[495]}, 88) = 495 [pid 489] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] rt_sigprocmask(SIG_BLOCK, ~[], [pid 493] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 489] <... futex resumed>) = 0 [pid 478] <... rt_sigprocmask resumed>[], 8) = 0 [pid 493] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 478] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 493] <... futex resumed>) = 0 [pid 489] <... mmap resumed>) = 0x7f374b2b7000 [pid 493] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 478] <... clone3 resumed> => {parent_tid=[496]}, 88) = 496 [pid 489] <... mprotect resumed>) = 0 [pid 478] rt_sigprocmask(SIG_SETMASK, [], [pid 489] rt_sigprocmask(SIG_BLOCK, ~[], [pid 478] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 489] <... rt_sigprocmask resumed>[], 8) = 0 [pid 478] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 478] <... futex resumed>) = 0 [pid 478] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] <... clone3 resumed> => {parent_tid=[497]}, 88) = 497 [pid 489] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 489] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 495] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 495] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 496 attached [pid 496] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 496] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 496] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 496] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] <... futex resumed>) = 0 [pid 478] exit_group(0) = ? [pid 496] <... futex resumed>) = ? [pid 496] +++ exited with 0 +++ [pid 490] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 490] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 490] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 0 [pid 495] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 495] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... futex resumed>) = 0 [pid 490] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 1 [pid 495] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 497 attached [pid 494] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 487] <... futex resumed>) = ? [pid 301] <... restart_syscall resumed>) = 0 [pid 497] set_robust_list(0x7f374b2d79a0, 24 [pid 487] +++ exited with 0 +++ [pid 478] +++ exited with 0 +++ [pid 497] <... set_robust_list resumed>) = 0 [pid 497] rt_sigprocmask(SIG_SETMASK, [], [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 497] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] <... openat resumed>) = 3 [pid 497] openat(-1, ".pending_reads", O_RDONLY [pid 301] ioctl(3, LOOP_CLR_FD [pid 497] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 497] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] close(3 [pid 495] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 494] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... close resumed>) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=478, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 498 [pid 495] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] <... futex resumed>) = 0 [pid 491] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = 1 [pid 494] <... futex resumed>) = 1 [pid 491] <... futex resumed>) = 0 [pid 490] <... futex resumed>) = 0 [pid 495] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] mkdir("./file0", 0777 [pid 491] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 490] <... futex resumed>) = 0 [pid 495] mkdir("./file0", 0777 [pid 494] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 490] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 494] <... mount resumed>) = 0 [pid 495] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 494] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 495] <... mount resumed>) = 0 [pid 494] <... openat resumed>) = 3 [pid 495] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 494] chdir("./file0" [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 499 [pid 495] <... openat resumed>) = 3 [pid 494] <... chdir resumed>) = 0 [pid 495] chdir("./file0" [pid 494] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... chdir resumed>) = 0 [pid 494] <... futex resumed>) = 1 [pid 491] <... futex resumed>) = 0 [pid 495] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] openat(AT_FDCWD, ".", O_RDONLY [pid 491] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = 1 [pid 494] <... openat resumed>) = 4 [pid 491] <... futex resumed>) = 0 [pid 490] <... futex resumed>) = 0 [pid 495] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 0 [pid 491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] <... futex resumed>) = 0 [pid 495] openat(AT_FDCWD, ".", O_RDONLY [pid 494] mkdirat(AT_FDCWD, "./file1", 000 [pid 491] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... openat resumed>) = 4 [pid 494] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 491] <... futex resumed>) = 0 [pid 495] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 1 [pid 494] <... futex resumed>) = 0 [pid 491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] <... futex resumed>) = 0 [pid 495] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 491] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 491] <... futex resumed>) = 0 [pid 490] <... futex resumed>) = 0 [pid 495] mkdirat(AT_FDCWD, "./file1", 000 [pid 494] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 494] <... futex resumed>) = 0 [pid 491] <... futex resumed>) = 0 [pid 495] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 491] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 495] <... futex resumed>) = 1 [pid 491] <... mmap resumed>) = 0x7f374b2b7000 [pid 490] <... futex resumed>) = 0 [pid 495] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 491] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 490] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 491] <... mprotect resumed>) = 0 [pid 490] <... futex resumed>) = 0 ./strace-static-x86_64: Process 498 attached ./strace-static-x86_64: Process 499 attached [pid 497] <... futex resumed>) = 1 [pid 495] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 491] rt_sigprocmask(SIG_BLOCK, ~[], [pid 490] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] <... futex resumed>) = 0 [pid 499] set_robust_list(0x5555556f16a0, 24 [pid 498] set_robust_list(0x5555556f16a0, 24 [pid 497] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 495] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 491] <... rt_sigprocmask resumed>[], 8) = 0 [pid 490] <... futex resumed>) = 0 [pid 499] <... set_robust_list resumed>) = 0 [pid 498] <... set_robust_list resumed>) = 0 [pid 495] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 489] exit_group(0 [pid 495] <... futex resumed>) = 0 [pid 490] <... mmap resumed>) = 0x7f374b2b7000 [pid 493] <... futex resumed>) = ? [pid 497] <... futex resumed>) = ? [pid 489] <... exit_group resumed>) = ? [pid 498] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 495] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 493] +++ exited with 0 +++ [pid 491] <... clone3 resumed> => {parent_tid=[500]}, 88) = 500 [pid 490] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 491] rt_sigprocmask(SIG_SETMASK, [], [pid 490] <... mprotect resumed>) = 0 [pid 491] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 490] rt_sigprocmask(SIG_BLOCK, ~[], [pid 491] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... rt_sigprocmask resumed>[], 8) = 0 [pid 491] <... futex resumed>) = 0 [pid 490] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 491] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] +++ exited with 0 +++ [pid 490] <... clone3 resumed> => {parent_tid=[501]}, 88) = 501 [pid 489] +++ exited with 0 +++ [pid 499] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 498] <... prctl resumed>) = 0 [pid 490] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 498] setpgid(0, 0 [pid 499] <... prctl resumed>) = 0 [pid 490] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 490] <... futex resumed>) = 0 [pid 499] setpgid(0, 0 [pid 498] <... setpgid resumed>) = 0 [pid 490] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 501 attached [pid 501] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 501] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 501] openat(-1, ".pending_reads", O_RDONLY [pid 498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 499] <... setpgid resumed>) = 0 [pid 501] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 501] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... futex resumed>) = 0 [pid 499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 490] exit_group(0 [pid 498] <... openat resumed>) = 3 [pid 495] <... futex resumed>) = ? [pid 490] <... exit_group resumed>) = ? [pid 499] <... openat resumed>) = 3 [pid 498] write(3, "1000", 4 [pid 495] +++ exited with 0 +++ ./strace-static-x86_64: Process 500 attached [pid 499] write(3, "1000", 4 [pid 501] <... futex resumed>) = ? executing program executing program [pid 500] set_robust_list(0x7f374b2d79a0, 24 [pid 499] <... write resumed>) = 4 [pid 498] <... write resumed>) = 4 [pid 498] close(3 [pid 499] close(3 [pid 498] <... close resumed>) = 0 [pid 499] <... close resumed>) = 0 [pid 498] write(1, "executing program\n", 18 [pid 499] write(1, "executing program\n", 18 [pid 501] +++ exited with 0 +++ [pid 490] +++ exited with 0 +++ [pid 498] <... write resumed>) = 18 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=490, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 499] <... write resumed>) = 18 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 498] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... restart_syscall resumed>) = 0 [pid 500] <... set_robust_list resumed>) = 0 [pid 499] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 0 [pid 499] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 498] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 500] rt_sigprocmask(SIG_SETMASK, [], [pid 300] <... openat resumed>) = 3 [pid 500] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 499] <... rt_sigaction resumed>NULL, 8) = 0 [pid 498] <... rt_sigaction resumed>NULL, 8) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 500] openat(-1, ".pending_reads", O_RDONLY [pid 499] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 498] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] close(3 [pid 500] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 498] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] <... close resumed>) = 0 [pid 500] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 498] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 500] <... futex resumed>) = 1 [pid 499] <... mmap resumed>) = 0x7f374b2d8000 [pid 498] <... mmap resumed>) = 0x7f374b2d8000 [pid 491] <... futex resumed>) = 0 [pid 500] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 499] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 498] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 491] exit_group(0 [pid 500] <... futex resumed>) = ? [pid 499] <... mprotect resumed>) = 0 [pid 498] <... mprotect resumed>) = 0 [pid 494] <... futex resumed>) = ? [pid 491] <... exit_group resumed>) = ? [pid 500] +++ exited with 0 +++ [pid 499] rt_sigprocmask(SIG_BLOCK, ~[], [pid 498] rt_sigprocmask(SIG_BLOCK, ~[], [pid 494] +++ exited with 0 +++ [pid 491] +++ exited with 0 +++ [pid 499] <... rt_sigprocmask resumed>[], 8) = 0 [pid 498] <... rt_sigprocmask resumed>[], 8) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=491, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 499] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 498] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 499] <... clone3 resumed> => {parent_tid=[502]}, 88) = 502 [pid 498] <... clone3 resumed> => {parent_tid=[503]}, 88) = 503 [pid 499] rt_sigprocmask(SIG_SETMASK, [], [pid 498] rt_sigprocmask(SIG_SETMASK, [], [pid 499] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 498] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 499] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 0 [pid 499] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 504 ./strace-static-x86_64: Process 504 attached ./strace-static-x86_64: Process 503 attached ./strace-static-x86_64: Process 502 attached [pid 504] set_robust_list(0x5555556f16a0, 24 [pid 503] set_robust_list(0x7f374b2f89a0, 24 [pid 502] set_robust_list(0x7f374b2f89a0, 24 [pid 503] <... set_robust_list resumed>) = 0 [pid 502] <... set_robust_list resumed>) = 0 [pid 503] rt_sigprocmask(SIG_SETMASK, [], [pid 502] rt_sigprocmask(SIG_SETMASK, [], [pid 503] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 502] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 503] mkdirat(AT_FDCWD, "./file0", 000 [pid 502] mkdirat(AT_FDCWD, "./file0", 000 [pid 504] <... set_robust_list resumed>) = 0 [pid 503] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 502] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 503] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 504] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 503] <... futex resumed>) = 1 [pid 498] <... futex resumed>) = 0 [pid 503] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] <... futex resumed>) = 1 [pid 499] <... futex resumed>) = 0 [pid 498] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 504] <... prctl resumed>) = 0 [pid 503] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 502] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 499] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... futex resumed>) = 0 [pid 504] setpgid(0, 0 [pid 503] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 502] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 499] <... futex resumed>) = 0 [pid 504] <... setpgid resumed>) = 0 [pid 499] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 504] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 297] <... openat resumed>) = 3 [pid 504] write(3, "1000", 4 [pid 298] ioctl(3, LOOP_CLR_FD [pid 297] ioctl(3, LOOP_CLR_FD [pid 504] <... write resumed>) = 4 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 504] close(3 [pid 298] close(3 [pid 297] close(3 [pid 504] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 executing program [pid 297] <... close resumed>) = 0 [pid 504] write(1, "executing program\n", 18 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 504] <... write resumed>) = 18 [pid 504] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 505 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 506 [pid 504] <... futex resumed>) = 0 [pid 504] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 504] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 504] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 504] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 504] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 504] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[507]}, 88) = 507 [pid 504] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 504] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 504] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 507 attached [pid 507] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 507] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 507] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 507] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 504] <... futex resumed>) = 0 [pid 504] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 504] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... futex resumed>) = 1 [pid 507] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 502] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 507] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 507] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 504] <... futex resumed>) = 0 [pid 504] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 504] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... futex resumed>) = 1 [pid 507] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 507] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 507] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 507] chdir("./file0") = 0 [pid 507] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 504] <... futex resumed>) = 0 [pid 504] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 504] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... futex resumed>) = 1 [pid 507] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 507] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 504] <... futex resumed>) = 0 [pid 504] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 504] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... futex resumed>) = 1 [pid 507] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 507] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 504] <... futex resumed>) = 0 [pid 504] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 504] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 504] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 504] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 504] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 504] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 503] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 502] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 504] <... clone3 resumed> => {parent_tid=[508]}, 88) = 508 [pid 504] rt_sigprocmask(SIG_SETMASK, [], [pid 503] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 506 attached ./strace-static-x86_64: Process 505 attached [pid 503] <... futex resumed>) = 1 [pid 502] <... futex resumed>) = 1 [pid 506] set_robust_list(0x5555556f16a0, 24 [pid 505] set_robust_list(0x5555556f16a0, 24 [pid 504] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 503] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 499] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 0 [pid 504] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 504] <... futex resumed>) = 0 [pid 499] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 0 [pid 504] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 499] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... futex resumed>) = 1 [pid 507] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 507] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 508 attached [pid 508] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 508] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 508] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 508] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 504] <... futex resumed>) = 0 [pid 504] exit_group(0) = ? [pid 507] <... futex resumed>) = ? [pid 503] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 502] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 507] +++ exited with 0 +++ [pid 508] <... futex resumed>) = ? [pid 503] mkdir("./file0", 0777 [pid 502] mkdir("./file0", 0777 [pid 503] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 502] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 503] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 502] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 503] <... mount resumed>) = 0 [pid 502] <... mount resumed>) = 0 [pid 503] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 502] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 503] chdir("./file0") = 0 [pid 502] chdir("./file0" [pid 503] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] <... chdir resumed>) = 0 [pid 503] <... futex resumed>) = 1 [pid 502] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] <... futex resumed>) = 1 [pid 502] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 499] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 0 [pid 499] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 502] <... futex resumed>) = 0 [pid 499] <... futex resumed>) = 1 [pid 498] <... futex resumed>) = 1 [pid 503] openat(AT_FDCWD, ".", O_RDONLY [pid 502] openat(AT_FDCWD, ".", O_RDONLY [pid 499] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 503] <... openat resumed>) = 4 [pid 498] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 502] <... openat resumed>) = 4 [pid 503] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 1 [pid 502] <... futex resumed>) = 1 [pid 503] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 499] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 0 [pid 499] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 502] <... futex resumed>) = 0 [pid 499] <... futex resumed>) = 1 [pid 505] <... set_robust_list resumed>) = 0 [pid 498] <... futex resumed>) = 1 [pid 499] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 506] <... set_robust_list resumed>) = 0 [pid 506] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 503] mkdirat(AT_FDCWD, "./file1", 000 [pid 502] mkdirat(AT_FDCWD, "./file1", 000 [pid 503] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 502] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 503] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 1 [pid 498] <... futex resumed>) = 0 [pid 503] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] <... futex resumed>) = 1 [pid 499] <... futex resumed>) = 0 [pid 498] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 502] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 499] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... futex resumed>) = 0 [pid 503] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 502] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 499] <... futex resumed>) = 0 [pid 498] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 502] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 499] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... futex resumed>) = 0 [pid 503] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 499] <... futex resumed>) = 0 [pid 498] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 503] <... futex resumed>) = 0 [pid 502] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 498] <... mmap resumed>) = 0x7f374b2b7000 [pid 503] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] <... futex resumed>) = 0 [pid 499] <... mmap resumed>) = 0x7f374b2b7000 [pid 498] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 502] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 499] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 498] <... mprotect resumed>) = 0 [pid 505] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 499] <... mprotect resumed>) = 0 [pid 498] rt_sigprocmask(SIG_BLOCK, ~[], [pid 505] <... prctl resumed>) = 0 [pid 499] rt_sigprocmask(SIG_BLOCK, ~[], [pid 498] <... rt_sigprocmask resumed>[], 8) = 0 [pid 499] <... rt_sigprocmask resumed>[], 8) = 0 [pid 498] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 505] setpgid(0, 0 [pid 499] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 498] <... clone3 resumed> => {parent_tid=[509]}, 88) = 509 [pid 499] <... clone3 resumed> => {parent_tid=[510]}, 88) = 510 [pid 498] rt_sigprocmask(SIG_SETMASK, [], [pid 499] rt_sigprocmask(SIG_SETMASK, [], [pid 498] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 499] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 498] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 505] <... setpgid resumed>) = 0 [pid 499] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... futex resumed>) = 0 [pid 499] <... futex resumed>) = 0 [pid 498] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 499] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 508] +++ exited with 0 +++ [pid 505] <... openat resumed>) = 3 [pid 504] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=504, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 509 attached [pid 505] write(3, "1000", 4 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 505] <... write resumed>) = 4 [pid 300] close(3executing program executing program ) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 511 [pid 506] <... prctl resumed>) = 0 [pid 506] setpgid(0, 0) = 0 [pid 506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 506] write(3, "1000", 4) = 4 [pid 506] close(3) = 0 [pid 506] write(1, "executing program\n", 18) = 18 [pid 506] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 506] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 506] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 506] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 506] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 506] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[512]}, 88) = 512 [pid 506] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 506] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 510 attached [pid 510] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 510] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 510] openat(-1, ".pending_reads", O_RDONLY./strace-static-x86_64: Process 511 attached ) = -1 EBADF (Bad file descriptor) [pid 511] set_robust_list(0x5555556f16a0, 24 [pid 510] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] <... futex resumed>) = 0 [pid 499] exit_group(0) = ? [pid 510] <... futex resumed>) = ? [pid 511] <... set_robust_list resumed>) = 0 [pid 510] +++ exited with 0 +++ [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 511] setpgid(0, 0) = 0 [pid 502] <... futex resumed>) = ? [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 [pid 511] write(1, "executing program\n", 18) = 18 [pid 511] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] +++ exited with 0 +++ [pid 499] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=499, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 511] <... futex resumed>) = 0 [pid 511] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 511] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 511] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [pid 505] close(3 [pid 511] <... rt_sigprocmask resumed>[], 8) = 0 [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 509] set_robust_list(0x7f374b2d79a0, 24 [pid 505] <... close resumed>) = 0 [pid 511] <... clone3 resumed> => {parent_tid=[513]}, 88) = 513 [pid 511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 511] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 512 attached [pid 512] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 512] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 505] write(1, "executing program\n", 18 [pid 512] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 506] <... futex resumed>) = 0 [pid 506] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 executing program [ 26.473917][ T494] incfs: mount failed -22 [ 26.478486][ T495] incfs: mount failed -22 [ 26.505050][ T503] incfs: mount failed -22 [ 26.513379][ T507] incfs: mount failed -22 [ 26.517896][ T502] incfs: mount failed -22 [pid 512] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 513 attached ) = -1 EINVAL (Invalid argument) [pid 509] <... set_robust_list resumed>) = 0 [pid 505] <... write resumed>) = 18 [pid 301] <... restart_syscall resumed>) = 0 [pid 512] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 505] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] <... futex resumed>) = 0 [pid 505] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 505] <... rt_sigaction resumed>NULL, 8) = 0 [pid 506] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... openat resumed>) = 3 [pid 505] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 301] ioctl(3, LOOP_CLR_FD [pid 505] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 505] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 301] close(3 [pid 505] <... mmap resumed>) = 0x7f374b2d8000 [pid 506] <... futex resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 506] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 512] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 512] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 512] chdir("./file0") = 0 [pid 512] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 506] <... futex resumed>) = 0 [pid 506] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] openat(AT_FDCWD, ".", O_RDONLY [pid 505] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 512] <... openat resumed>) = 4 [pid 505] <... mprotect resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 512] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 506] <... futex resumed>) = 0 [pid 506] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 512] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 506] <... futex resumed>) = 0 [pid 506] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 506] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 506] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 506] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[514]}, 88) = 514 [pid 506] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 506] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 506] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 512] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 514 attached [pid 514] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 514] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 514] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 506] <... futex resumed>) = 0 [pid 506] exit_group(0) = ? [pid 512] <... futex resumed>) = ? [pid 512] +++ exited with 0 +++ [pid 514] <... futex resumed>) = ? [pid 505] rt_sigprocmask(SIG_BLOCK, ~[], [pid 514] +++ exited with 0 +++ [pid 506] +++ exited with 0 +++ [pid 509] rt_sigprocmask(SIG_SETMASK, [], [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=506, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 505] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 515 [pid 505] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 509] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 509] openat(-1, ".pending_reads", O_RDONLY [pid 505] <... clone3 resumed> => {parent_tid=[516]}, 88) = 516 [pid 505] rt_sigprocmask(SIG_SETMASK, [], [pid 509] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 505] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 509] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 505] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 505] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... futex resumed>) = 0 [pid 498] exit_group(0) = ? [pid 503] <... futex resumed>) = ? [pid 503] +++ exited with 0 +++ [pid 509] <... futex resumed>) = ? [pid 513] set_robust_list(0x7f374b2f89a0, 24) = 0 ./strace-static-x86_64: Process 515 attached [pid 513] rt_sigprocmask(SIG_SETMASK, [], [pid 515] set_robust_list(0x5555556f16a0, 24 [pid 509] +++ exited with 0 +++ [pid 498] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=498, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 516 attached [pid 516] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 516] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 516] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 516] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 505] <... futex resumed>) = 0 [pid 505] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 505] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] <... futex resumed>) = 1 [pid 516] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 513] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 515] <... set_robust_list resumed>) = 0 [pid 513] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 513] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 513] <... futex resumed>) = 1 [pid 513] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 516] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] <... restart_syscall resumed>) = 0 [pid 515] <... prctl resumed>) = 0 [pid 515] setpgid(0, 0) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] <... openat resumed>) = 3 [pid 515] <... openat resumed>) = 3 [pid 299] ioctl(3, LOOP_CLR_FD [pid 515] write(3, "1000", 4 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 515] <... write resumed>) = 4 [pid 299] close(3 [pid 516] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] close(3 [pid 513] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 299] <... close resumed>) = 0 [pid 513] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 505] <... futex resumed>) = 0 [pid 505] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 505] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 513] <... futex resumed>) = 1 [pid 516] <... futex resumed>) = 1 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 513] mkdir("./file0", 0777executing program [pid 516] mkdir("./file0", 0777 [pid 515] <... close resumed>) = 0 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 517 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 515] write(1, "executing program\n", 18 [pid 297] <... openat resumed>) = 3 [pid 515] <... write resumed>) = 18 [pid 297] ioctl(3, LOOP_CLR_FD [pid 515] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 515] <... futex resumed>) = 0 [pid 515] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 297] close(3./strace-static-x86_64: Process 517 attached [pid 515] <... rt_sigaction resumed>NULL, 8) = 0 [pid 297] <... close resumed>) = 0 [pid 516] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 516] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 516] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 516] chdir("./file0") = 0 [pid 516] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 505] <... futex resumed>) = 0 [pid 505] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 505] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] <... futex resumed>) = 1 [pid 516] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 516] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 505] <... futex resumed>) = 0 [pid 505] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 505] <... futex resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 515] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 505] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] <... futex resumed>) = 1 [pid 516] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 515] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 518 [pid 515] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 516] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 515] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 505] <... futex resumed>) = 0 [pid 505] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 505] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 505] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 505] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 505] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 505] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[519]}, 88) = 519 [pid 505] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 516] <... futex resumed>) = 1 [pid 505] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 505] <... futex resumed>) = 0 [pid 516] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 505] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] <... clone3 resumed> => {parent_tid=[520]}, 88) = 520 ./strace-static-x86_64: Process 520 attached ./strace-static-x86_64: Process 518 attached ./strace-static-x86_64: Process 519 attached [pid 517] set_robust_list(0x5555556f16a0, 24 [pid 516] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] rt_sigprocmask(SIG_SETMASK, [], [pid 513] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 520] set_robust_list(0x7f374b2f89a0, 24 [pid 519] set_robust_list(0x7f374b2d79a0, 24 [pid 518] set_robust_list(0x5555556f16a0, 24 [pid 517] <... set_robust_list resumed>) = 0 [pid 515] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 513] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 520] <... set_robust_list resumed>) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 515] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] rt_sigprocmask(SIG_SETMASK, [], [pid 519] <... set_robust_list resumed>) = 0 [pid 518] <... set_robust_list resumed>) = 0 [pid 517] <... prctl resumed>) = 0 [pid 515] <... futex resumed>) = 0 [pid 513] <... mount resumed>) = 0 [pid 520] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 517] setpgid(0, 0 [pid 519] rt_sigprocmask(SIG_SETMASK, [], [pid 515] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 519] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 519] openat(-1, ".pending_reads", O_RDONLY [pid 520] mkdirat(AT_FDCWD, "./file0", 000 [pid 519] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 517] <... setpgid resumed>) = 0 [pid 513] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 520] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 519] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 519] <... futex resumed>) = 1 [pid 513] <... openat resumed>) = 3 [pid 505] <... futex resumed>) = 0 [pid 520] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 519] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] <... prctl resumed>) = 0 [pid 517] <... openat resumed>) = 3 [pid 513] chdir("./file0" [pid 505] exit_group(0 [pid 520] <... futex resumed>) = 1 [pid 519] <... futex resumed>) = ? [pid 518] setpgid(0, 0 [pid 517] write(3, "1000", 4 [pid 516] <... futex resumed>) = ? [pid 515] <... futex resumed>) = 0 [pid 513] <... chdir resumed>) = 0 [pid 505] <... exit_group resumed>) = ? [pid 520] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 519] +++ exited with 0 +++ [pid 518] <... setpgid resumed>) = 0 [pid 517] <... write resumed>) = 4 [pid 516] +++ exited with 0 +++ [pid 515] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 513] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 505] +++ exited with 0 +++ [pid 520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 517] close(3 [pid 515] <... futex resumed>) = 0 [pid 513] <... futex resumed>) = 1 [pid 511] <... futex resumed>) = 0 [pid 517] <... close resumed>) = 0 executing program [pid 515] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 513] openat(AT_FDCWD, ".", O_RDONLY [pid 511] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=505, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 520] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 517] write(1, "executing program\n", 18 [pid 513] <... openat resumed>) = 4 [pid 511] <... futex resumed>) = 0 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 517] <... write resumed>) = 18 [pid 513] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 517] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 513] <... futex resumed>) = 0 [pid 511] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}executing program [pid 518] <... openat resumed>) = 3 [pid 518] write(3, "1000", 4) = 4 [pid 518] close(3) = 0 [pid 518] write(1, "executing program\n", 18) = 18 [pid 518] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 518] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 518] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 518] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 518] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 518] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 518] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[521]}, 88) = 521 [pid 518] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 518] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 518] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 521 attached [pid 521] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 521] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 521] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 521] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 518] <... futex resumed>) = 0 [pid 518] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 518] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 517] <... futex resumed>) = 0 [pid 513] mkdirat(AT_FDCWD, "./file1", 000 [pid 298] <... restart_syscall resumed>) = 0 [pid 517] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 513] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 517] <... rt_sigaction resumed>NULL, 8) = 0 [pid 513] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 513] <... futex resumed>) = 1 [pid 511] <... futex resumed>) = 0 [pid 517] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 513] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 513] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 511] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] <... mmap resumed>) = 0x7f374b2d8000 [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 513] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 517] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 511] <... mmap resumed>) = 0x7f374b2b7000 [pid 298] <... openat resumed>) = 3 [pid 517] <... mprotect resumed>) = 0 [pid 513] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 511] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 298] ioctl(3, LOOP_CLR_FD [pid 511] <... mprotect resumed>) = 0 [pid 517] rt_sigprocmask(SIG_BLOCK, ~[], [pid 513] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [ 26.541808][ T512] incfs: mount failed -22 [ 26.555557][ T516] incfs: mount failed -22 [ 26.557207][ T513] incfs: mount failed -22 [ 26.581749][ T520] incfs: mount failed -22 [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 517] <... rt_sigprocmask resumed>[], 8) = 0 [pid 513] <... futex resumed>) = 0 [pid 511] <... rt_sigprocmask resumed>[], 8) = 0 [pid 298] close(3 [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 517] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 513] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] <... close resumed>) = 0 [pid 511] <... clone3 resumed> => {parent_tid=[522]}, 88) = 522 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 523 [pid 511] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... futex resumed>) = 1 [pid 520] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 520] <... futex resumed>) = 1 [pid 520] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] <... futex resumed>) = 0 [pid 517] <... clone3 resumed> => {parent_tid=[524]}, 88) = 524 [pid 515] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] rt_sigprocmask(SIG_SETMASK, [], [pid 515] <... futex resumed>) = 0 [pid 517] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 515] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 517] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 517] <... futex resumed>) = 0 [pid 520] mkdir("./file0", 0777 [pid 517] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 520] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100./strace-static-x86_64: Process 522 attached [pid 522] set_robust_list(0x7f374b2d79a0, 24 [pid 520] <... mount resumed>) = 0 [pid 520] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 522] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 523 attached [pid 523] set_robust_list(0x5555556f16a0, 24./strace-static-x86_64: Process 524 attached [pid 524] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 523] <... set_robust_list resumed>) = 0 [pid 524] rt_sigprocmask(SIG_SETMASK, [], [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 520] chdir("./file0" [pid 524] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 522] rt_sigprocmask(SIG_SETMASK, [], [pid 524] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 523] <... prctl resumed>) = 0 [pid 520] <... chdir resumed>) = 0 [pid 523] setpgid(0, 0 [pid 524] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 523] <... setpgid resumed>) = 0 [pid 524] <... futex resumed>) = 1 [pid 524] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 522] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 520] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] openat(-1, ".pending_reads", O_RDONLY [pid 520] <... futex resumed>) = 1 [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 523] <... openat resumed>) = 3 [pid 523] write(3, "1000", 4) = 4 executing program [pid 523] close(3) = 0 [pid 523] write(1, "executing program\n", 18) = 18 [pid 523] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 523] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 523] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 523] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 523] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 523] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 523] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[525]}, 88) = 525 [pid 520] openat(AT_FDCWD, ".", O_RDONLY [pid 523] rt_sigprocmask(SIG_SETMASK, [], [pid 522] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 523] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 522] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... openat resumed>) = 4 [pid 523] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 523] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] <... futex resumed>) = 1 [pid 511] <... futex resumed>) = 0 [pid 511] exit_group(0) = ? [pid 513] <... futex resumed>) = ? [pid 521] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 520] <... futex resumed>) = 1 [pid 515] <... futex resumed>) = 0 [pid 520] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 513] +++ exited with 0 +++ [pid 520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] mkdirat(AT_FDCWD, "./file1", 000 [pid 524] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 524] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 517] <... futex resumed>) = 0 [pid 520] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] <... futex resumed>) = 0 [pid 520] <... futex resumed>) = 1 [pid 515] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 1 [pid 520] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 520] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 515] <... mmap resumed>) = 0x7f374b2b7000 [pid 524] mkdir("./file0", 0777 [pid 515] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 520] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 520] <... futex resumed>) = 0 [pid 515] <... mprotect resumed>) = 0 [pid 524] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 520] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] rt_sigprocmask(SIG_BLOCK, ~[], [pid 524] <... mount resumed>) = 0 [pid 515] <... rt_sigprocmask resumed>[], 8) = 0 [pid 524] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 522] +++ exited with 0 +++ [pid 515] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 511] +++ exited with 0 +++ [pid 524] <... openat resumed>) = 3 [pid 524] chdir("./file0" [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 515] <... clone3 resumed> => {parent_tid=[526]}, 88) = 526 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 515] rt_sigprocmask(SIG_SETMASK, [], [pid 524] <... chdir resumed>) = 0 [pid 521] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 524] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = 1 [pid 518] <... futex resumed>) = 0 [pid 515] <... futex resumed>) = 0 [pid 518] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 518] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] mkdir("./file0", 0777 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... futex resumed>) = 1 [pid 524] openat(AT_FDCWD, ".", O_RDONLY) = 4 ./strace-static-x86_64: Process 526 attached [pid 521] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 524] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... futex resumed>) = 1 [pid 524] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 525 attached [pid 525] set_robust_list(0x7f374b2f89a0, 24 [pid 524] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 517] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 521] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 517] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 517] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 525] <... set_robust_list resumed>) = 0 [pid 524] <... futex resumed>) = 1 [pid 525] rt_sigprocmask(SIG_SETMASK, [], [pid 524] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 517] <... clone3 resumed> => {parent_tid=[527]}, 88) = 527 [pid 525] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 524] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 517] rt_sigprocmask(SIG_SETMASK, [], [pid 525] mkdirat(AT_FDCWD, "./file0", 000 [pid 524] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 525] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 524] <... futex resumed>) = 0 [pid 517] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 525] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] <... futex resumed>) = 0 [pid 525] <... futex resumed>) = 1 [pid 523] <... futex resumed>) = 0 [pid 517] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 523] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 527 attached [pid 526] set_robust_list(0x7f374b2d79a0, 24 [pid 523] <... futex resumed>) = 0 [pid 521] <... mount resumed>) = 0 [pid 527] set_robust_list(0x7f374b2d79a0, 24 [pid 526] <... set_robust_list resumed>) = 0 [pid 521] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 527] <... set_robust_list resumed>) = 0 [pid 526] rt_sigprocmask(SIG_SETMASK, [], [pid 521] <... openat resumed>) = 3 [pid 527] rt_sigprocmask(SIG_SETMASK, [], [pid 526] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 521] chdir("./file0" [pid 527] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 526] openat(-1, ".pending_reads", O_RDONLY [pid 521] <... chdir resumed>) = 0 [pid 527] openat(-1, ".pending_reads", O_RDONLY [pid 526] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 521] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... restart_syscall resumed>) = 0 [pid 527] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 526] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = 1 [pid 527] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 526] <... futex resumed>) = 1 [pid 521] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] <... futex resumed>) = 0 [pid 527] <... futex resumed>) = 1 [pid 526] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 523] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 518] <... futex resumed>) = 0 [pid 517] <... futex resumed>) = 0 [pid 515] exit_group(0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 525] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 527] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 526] <... futex resumed>) = ? [pid 520] <... futex resumed>) = ? [pid 518] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] exit_group(0 [pid 515] <... exit_group resumed>) = ? [pid 300] <... openat resumed>) = 3 [pid 527] <... futex resumed>) = ? [pid 526] +++ exited with 0 +++ [pid 525] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = ? [pid 521] <... futex resumed>) = 0 [pid 520] +++ exited with 0 +++ [pid 518] <... futex resumed>) = 1 [pid 517] <... exit_group resumed>) = ? [pid 525] <... futex resumed>) = 1 [pid 524] +++ exited with 0 +++ [pid 523] <... futex resumed>) = 0 [pid 518] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] mkdir("./file0", 0777 [pid 523] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] openat(AT_FDCWD, ".", O_RDONLY [pid 515] +++ exited with 0 +++ [pid 300] ioctl(3, LOOP_CLR_FD [pid 525] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 523] <... futex resumed>) = 0 [pid 525] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 523] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... openat resumed>) = 4 [pid 525] <... mount resumed>) = 0 [pid 521] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 527] +++ exited with 0 +++ [pid 525] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 521] <... futex resumed>) = 1 [pid 518] <... futex resumed>) = 0 [pid 517] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=515, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] close(3 [pid 525] <... openat resumed>) = 3 [pid 521] mkdirat(AT_FDCWD, "./file1", 000 [pid 518] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 525] chdir("./file0" [pid 518] <... futex resumed>) = 0 [pid 300] <... close resumed>) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 525] <... chdir resumed>) = 0 [pid 518] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 523] <... futex resumed>) = 0 [pid 525] openat(AT_FDCWD, ".", O_RDONLY [pid 523] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 525] <... openat resumed>) = 4 [pid 523] <... futex resumed>) = 0 [pid 525] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 523] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 0 [pid 523] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] <... openat resumed>) = 3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 525] mkdirat(AT_FDCWD, "./file1", 000 [pid 523] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 525] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 523] <... futex resumed>) = 0 [pid 525] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 523] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 0 [pid 523] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 525] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 523] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 525] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 523] <... futex resumed>) = 0 [pid 525] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 523] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 525] <... futex resumed>) = 0 [pid 523] <... futex resumed>) = 0 [pid 525] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 523] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 523] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 523] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 523] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[528]}, 88) = 528 [pid 523] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 523] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 523] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 528 attached [pid 528] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 528] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 528] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 528] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 523] <... futex resumed>) = 0 [pid 523] exit_group(0 [pid 525] <... futex resumed>) = ? [pid 523] <... exit_group resumed>) = ? [pid 525] +++ exited with 0 +++ [pid 528] <... futex resumed>) = ? [pid 528] +++ exited with 0 +++ [pid 523] +++ exited with 0 +++ [pid 521] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 521] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 518] <... futex resumed>) = 0 [pid 521] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 518] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 518] <... futex resumed>) = 0 [pid 521] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 518] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = 0 [pid 518] <... futex resumed>) = 0 [pid 521] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 518] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 518] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 518] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[529]}, 88) = 529 [pid 518] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=523, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 518] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] close(3 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 530 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 518] <... futex resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 518] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 529 attached [pid 529] set_robust_list(0x7f374b2d79a0, 24 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 531 [pid 529] <... set_robust_list resumed>) = 0 [pid 529] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 529] openat(-1, ".pending_reads", O_RDONLY [pid 298] <... restart_syscall resumed>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 529] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 529] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 518] <... futex resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 532 [pid 518] exit_group(0 [pid 521] <... futex resumed>) = ? [pid 518] <... exit_group resumed>) = ? [pid 521] +++ exited with 0 +++ [pid 529] <... futex resumed>) = ? [pid 299] <... restart_syscall resumed>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 529] +++ exited with 0 +++ [pid 518] +++ exited with 0 +++ [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 533 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 531 attached [pid 531] set_robust_list(0x5555556f16a0, 24) = 0 [pid 531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 531] setpgid(0, 0) = 0 [pid 531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 531] write(3, "1000", 4) = 4 [pid 531] close(3) = 0 [pid 531] write(1, "executing program\n", 18executing program ) = 18 [pid 531] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 531] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 531] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 531] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 531] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 531] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[534]}, 88) = 534 [pid 531] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 531] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 297] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 530 attached [pid 531] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 530] set_robust_list(0x5555556f16a0, 24 [pid 297] <... openat resumed>) = 3 [pid 530] <... set_robust_list resumed>) = 0 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3 [pid 530] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... close resumed>) = 0 [pid 530] <... prctl resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 533 attached [pid 533] set_robust_list(0x5555556f16a0, 24) = 0 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 535 [pid 530] setpgid(0, 0) = 0 [pid 530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 533] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 533] setpgid(0, 0) = 0 [pid 533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 533] write(3, "1000", 4) = 4 [pid 533] close(3) = 0 [pid 530] <... openat resumed>) = 3 ./strace-static-x86_64: Process 532 attached executing program [pid 533] write(1, "executing program\n", 18) = 18 [pid 530] write(3, "1000", 4 [pid 532] set_robust_list(0x5555556f16a0, 24) = 0 [pid 530] <... write resumed>) = 4 [pid 530] close(3 [pid 532] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 530] <... close resumed>) = 0 [pid 533] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 533] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 533] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 533] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 533] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 533] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[536]}, 88) = 536 [pid 533] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 533] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 534 attached [pid 534] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 534] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 534] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 534] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... futex resumed>) = 0 [pid 531] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}executing program [pid 530] write(1, "executing program\n", 18 [pid 532] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 535 attached [pid 530] <... write resumed>) = 18 [ 26.589612][ T521] incfs: mount failed -22 [ 26.596794][ T524] incfs: mount failed -22 [ 26.609731][ T525] incfs: mount failed -22 [pid 532] setpgid(0, 0./strace-static-x86_64: Process 536 attached [pid 535] set_robust_list(0x5555556f16a0, 24 [pid 534] <... futex resumed>) = 1 [pid 530] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000executing program [pid 532] <... setpgid resumed>) = 0 [pid 530] <... futex resumed>) = 0 [pid 532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 535] <... set_robust_list resumed>) = 0 [pid 530] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 534] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 532] <... openat resumed>) = 3 [pid 530] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 532] write(3, "1000", 4 [pid 530] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 530] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 532] <... write resumed>) = 4 [pid 530] <... mmap resumed>) = 0x7f374b2d8000 [pid 535] <... prctl resumed>) = 0 [pid 532] close(3 [pid 530] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 532] <... close resumed>) = 0 [pid 530] <... mprotect resumed>) = 0 [pid 532] write(1, "executing program\n", 18 [pid 535] setpgid(0, 0 [pid 530] rt_sigprocmask(SIG_BLOCK, ~[], [pid 535] <... setpgid resumed>) = 0 [pid 532] <... write resumed>) = 18 [pid 530] <... rt_sigprocmask resumed>[], 8) = 0 [pid 532] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 537 attached [pid 536] set_robust_list(0x7f374b2f89a0, 24 [pid 535] <... openat resumed>) = 3 [pid 532] <... futex resumed>) = 0 [pid 535] write(3, "1000", 4 [pid 532] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 530] <... clone3 resumed> => {parent_tid=[537]}, 88) = 537 [pid 535] <... write resumed>) = 4 [pid 532] <... rt_sigaction resumed>NULL, 8) = 0 [pid 530] rt_sigprocmask(SIG_SETMASK, [], [pid 535] close(3 [pid 532] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 530] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 535] <... close resumed>) = 0 [pid 532] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 530] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000executing program [pid 535] write(1, "executing program\n", 18 [pid 532] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 530] <... futex resumed>) = 0 [pid 535] <... write resumed>) = 18 [pid 532] <... mmap resumed>) = 0x7f374b2d8000 [pid 530] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 535] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 535] <... futex resumed>) = 0 [pid 532] <... mprotect resumed>) = 0 [pid 535] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 532] rt_sigprocmask(SIG_BLOCK, ~[], [pid 535] <... rt_sigaction resumed>NULL, 8) = 0 [pid 532] <... rt_sigprocmask resumed>[], 8) = 0 [pid 535] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 532] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 535] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 535] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 532] <... clone3 resumed> => {parent_tid=[538]}, 88) = 538 [pid 535] <... mmap resumed>) = 0x7f374b2d8000 [pid 532] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 538 attached [pid 537] set_robust_list(0x7f374b2f89a0, 24 [pid 535] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 534] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 536] <... set_robust_list resumed>) = 0 [pid 532] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 535] <... mprotect resumed>) = 0 [pid 532] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] set_robust_list(0x7f374b2f89a0, 24 [pid 537] <... set_robust_list resumed>) = 0 [pid 536] rt_sigprocmask(SIG_SETMASK, [], [pid 534] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... futex resumed>) = 0 [pid 535] rt_sigprocmask(SIG_BLOCK, ~[], [pid 532] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 535] <... rt_sigprocmask resumed>[], 8) = 0 [pid 531] <... futex resumed>) = 0 [pid 535] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 531] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 534] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 534] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY./strace-static-x86_64: Process 539 attached [pid 535] <... clone3 resumed> => {parent_tid=[539]}, 88) = 539 [pid 534] <... openat resumed>) = 3 [pid 534] chdir("./file0") = 0 [pid 535] rt_sigprocmask(SIG_SETMASK, [], [pid 534] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... futex resumed>) = 0 [pid 531] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] openat(AT_FDCWD, ".", O_RDONLY [pid 539] set_robust_list(0x7f374b2f89a0, 24 [pid 538] <... set_robust_list resumed>) = 0 [pid 535] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 537] rt_sigprocmask(SIG_SETMASK, [], [pid 534] <... openat resumed>) = 4 [pid 536] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 534] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... futex resumed>) = 0 [pid 531] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 535] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 534] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... futex resumed>) = 0 [pid 531] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 531] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 535] <... futex resumed>) = 0 [pid 531] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 531] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 535] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 531] <... clone3 resumed> => {parent_tid=[540]}, 88) = 540 [pid 534] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 531] rt_sigprocmask(SIG_SETMASK, [], [pid 534] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 534] <... futex resumed>) = 0 [pid 531] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 534] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 531] <... futex resumed>) = 0 [pid 531] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 540 attached [pid 540] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 539] <... set_robust_list resumed>) = 0 [pid 538] rt_sigprocmask(SIG_SETMASK, [], [pid 537] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 536] mkdirat(AT_FDCWD, "./file0", 000 [pid 540] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 540] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 540] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... futex resumed>) = 0 [pid 531] exit_group(0 [pid 534] <... futex resumed>) = ? [pid 531] <... exit_group resumed>) = ? [pid 539] rt_sigprocmask(SIG_SETMASK, [], [pid 538] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 536] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 534] +++ exited with 0 +++ [pid 540] <... futex resumed>) = ? [pid 537] mkdirat(AT_FDCWD, "./file0", 000 [pid 539] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 539] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 539] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] <... futex resumed>) = 0 [pid 535] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 535] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 539] <... futex resumed>) = 1 [pid 539] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 540] +++ exited with 0 +++ [pid 538] mkdirat(AT_FDCWD, "./file0", 000 [pid 537] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 536] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] +++ exited with 0 +++ [pid 536] <... futex resumed>) = 1 [pid 538] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 538] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... futex resumed>) = 0 [pid 532] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 532] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 1 [pid 538] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 539] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 537] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=531, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 533] <... futex resumed>) = 0 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 533] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 536] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 537] <... futex resumed>) = 1 [pid 536] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 537] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 539] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 530] <... futex resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 530] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 530] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 538] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] ioctl(3, LOOP_CLR_FD [pid 539] <... futex resumed>) = 1 [pid 538] <... futex resumed>) = 1 [pid 532] <... futex resumed>) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 537] <... futex resumed>) = 0 [pid 535] <... futex resumed>) = 0 [pid 537] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 535] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] mkdir("./file0", 0777 [pid 538] mkdir("./file0", 0777 [pid 536] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 532] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] close(3 [pid 539] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 538] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 536] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... futex resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 539] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 538] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 536] <... futex resumed>) = 1 [pid 532] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 539] <... mount resumed>) = 0 [pid 538] <... mount resumed>) = 0 [pid 536] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 539] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 538] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 541 [pid 539] <... openat resumed>) = 3 [pid 538] <... openat resumed>) = 3 [pid 539] chdir("./file0" [pid 538] chdir("./file0"./strace-static-x86_64: Process 541 attached [pid 539] <... chdir resumed>) = 0 [pid 537] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 535] <... futex resumed>) = 0 [pid 533] <... futex resumed>) = 0 [pid 541] set_robust_list(0x5555556f16a0, 24 [pid 537] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 533] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... set_robust_list resumed>) = 0 [pid 537] <... futex resumed>) = 1 [pid 533] <... futex resumed>) = 1 [pid 530] <... futex resumed>) = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 539] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] <... chdir resumed>) = 0 [pid 537] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 530] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... prctl resumed>) = 0 [pid 537] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] setpgid(0, 0 [pid 538] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] <... futex resumed>) = 1 [pid 537] mkdir("./file0", 0777 [pid 535] <... futex resumed>) = 0 [pid 530] <... futex resumed>) = 0 [pid 541] <... setpgid resumed>) = 0 [pid 537] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 535] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 539] openat(AT_FDCWD, ".", O_RDONLY [pid 538] <... futex resumed>) = 1 [pid 537] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 535] <... futex resumed>) = 0 [pid 532] <... futex resumed>) = 0 [pid 541] <... openat resumed>) = 3 [pid 537] <... mount resumed>) = 0 [pid 535] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 532] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] write(3, "1000", 4 [pid 538] openat(AT_FDCWD, ".", O_RDONLY [pid 537] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 541] <... write resumed>) = 4 [pid 539] <... openat resumed>) = 4 [pid 538] <... openat resumed>) = 4 [pid 537] <... openat resumed>) = 3 [pid 532] <... futex resumed>) = 0 [pid 541] close(3 [pid 537] chdir("./file0" [pid 532] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 541] <... close resumed>) = 0 [pid 539] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... chdir resumed>) = 0 [pid 541] write(1, "executing program\n", 18executing program [pid 539] <... futex resumed>) = 1 [pid 538] <... futex resumed>) = 0 [pid 537] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] <... futex resumed>) = 0 [pid 535] <... futex resumed>) = 0 [pid 532] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... write resumed>) = 18 [pid 539] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 538] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] <... futex resumed>) = 1 [pid 535] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] <... futex resumed>) = 0 [pid 541] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 538] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 537] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 535] <... futex resumed>) = 0 [pid 532] <... futex resumed>) = 0 [pid 530] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] mkdir("./file0", 0777 [pid 541] <... futex resumed>) = 0 [pid 539] mkdirat(AT_FDCWD, "./file1", 000 [pid 538] mkdirat(AT_FDCWD, "./file1", 000 [pid 537] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 535] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 532] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 530] <... futex resumed>) = 0 [pid 541] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 539] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 538] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 537] openat(AT_FDCWD, ".", O_RDONLY [pid 536] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 530] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 541] <... rt_sigaction resumed>NULL, 8) = 0 [pid 539] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... openat resumed>) = 4 [pid 541] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 539] <... futex resumed>) = 1 [pid 538] <... futex resumed>) = 1 [pid 537] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 535] <... futex resumed>) = 0 [pid 532] <... futex resumed>) = 0 [pid 541] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 539] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 538] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] <... futex resumed>) = 1 [pid 535] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] <... futex resumed>) = 0 [pid 541] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 539] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 538] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 537] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 536] <... mount resumed>) = 0 [pid 535] <... futex resumed>) = 0 [pid 532] <... futex resumed>) = 0 [pid 530] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... mmap resumed>) = 0x7f374b2d8000 [pid 539] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 538] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 537] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 536] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 535] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] <... futex resumed>) = 0 [pid 541] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 539] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 538] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 537] mkdirat(AT_FDCWD, "./file1", 000 [pid 535] <... futex resumed>) = 0 [pid 532] <... futex resumed>) = 0 [pid 530] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 541] <... mprotect resumed>) = 0 [pid 539] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 536] <... openat resumed>) = 3 [pid 535] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 532] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 541] rt_sigprocmask(SIG_BLOCK, ~[], [pid 539] <... futex resumed>) = 0 [pid 538] <... futex resumed>) = 0 [pid 537] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] <... mmap resumed>) = 0x7f374b2b7000 [pid 532] <... mmap resumed>) = 0x7f374b2b7000 [pid 536] chdir("./file0" [pid 541] <... rt_sigprocmask resumed>[], 8) = 0 [pid 539] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 538] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] <... futex resumed>) = 1 [pid 535] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 532] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 530] <... futex resumed>) = 0 [pid 541] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 537] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 536] <... chdir resumed>) = 0 [pid 535] <... mprotect resumed>) = 0 [pid 532] <... mprotect resumed>) = 0 [pid 530] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 542 attached [pid 537] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 536] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] rt_sigprocmask(SIG_BLOCK, ~[], [pid 530] <... futex resumed>) = 0 [pid 541] <... clone3 resumed> => {parent_tid=[542]}, 88) = 542 [pid 537] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 536] <... futex resumed>) = 1 [pid 535] <... rt_sigprocmask resumed>[], 8) = 0 [pid 533] <... futex resumed>) = 0 [pid 532] rt_sigprocmask(SIG_BLOCK, ~[], [pid 530] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] rt_sigprocmask(SIG_SETMASK, [], [pid 537] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 536] openat(AT_FDCWD, ".", O_RDONLY [pid 535] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 533] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... rt_sigprocmask resumed>[], 8) = 0 [pid 530] <... futex resumed>) = 0 [pid 541] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 537] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] <... openat resumed>) = 4 [pid 533] <... futex resumed>) = 0 [pid 532] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 530] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 541] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 536] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] <... clone3 resumed> => {parent_tid=[543]}, 88) = 543 [pid 533] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 530] <... mmap resumed>) = 0x7f374b2b7000 [pid 541] <... futex resumed>) = 0 [pid 537] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 536] <... futex resumed>) = 0 [pid 535] rt_sigprocmask(SIG_SETMASK, [], [pid 533] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 530] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 541] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 536] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 535] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 533] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... clone3 resumed> => {parent_tid=[544]}, 88) = 544 [pid 530] <... mprotect resumed>) = 0 [pid 536] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 535] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 532] rt_sigprocmask(SIG_SETMASK, [], [pid 530] rt_sigprocmask(SIG_BLOCK, ~[], [pid 536] mkdirat(AT_FDCWD, "./file1", 000 [pid 535] <... futex resumed>) = 0 [pid 533] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 532] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 530] <... rt_sigprocmask resumed>[], 8) = 0 [pid 536] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 535] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 532] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 536] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... futex resumed>) = 0 ./strace-static-x86_64: Process 544 attached [pid 542] set_robust_list(0x7f374b2f89a0, 24 [pid 530] <... clone3 resumed> => {parent_tid=[545]}, 88) = 545 [pid 530] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 530] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 530] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 543 attached [pid 543] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 543] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 543] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 543] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 536] <... futex resumed>) = 1 [pid 533] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 533] <... futex resumed>) = 0 [pid 533] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 533] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 533] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 533] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[546]}, 88) = 546 [pid 536] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 533] rt_sigprocmask(SIG_SETMASK, [], [pid 536] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 533] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 533] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] <... futex resumed>) = 0 [pid 536] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 535] <... futex resumed>) = 0 [pid 535] exit_group(0) = ? [pid 539] <... futex resumed>) = ? [pid 544] set_robust_list(0x7f374b2d79a0, 24 [pid 542] <... set_robust_list resumed>) = 0 [pid 539] +++ exited with 0 +++ [pid 543] <... futex resumed>) = ? ./strace-static-x86_64: Process 546 attached ./strace-static-x86_64: Process 545 attached [pid 544] <... set_robust_list resumed>) = 0 [pid 542] rt_sigprocmask(SIG_SETMASK, [], [pid 546] set_robust_list(0x7f374b2d79a0, 24 [pid 545] set_robust_list(0x7f374b2d79a0, 24 [pid 543] +++ exited with 0 +++ [pid 535] +++ exited with 0 +++ [pid 546] <... set_robust_list resumed>) = 0 [pid 542] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 546] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 546] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 546] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 533] exit_group(0 [pid 536] <... futex resumed>) = ? [pid 533] <... exit_group resumed>) = ? [pid 542] mkdirat(AT_FDCWD, "./file0", 000 [pid 536] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 546] <... futex resumed>) = ? [pid 545] <... set_robust_list resumed>) = 0 [pid 544] rt_sigprocmask(SIG_SETMASK, [], [pid 542] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 546] +++ exited with 0 +++ [pid 545] rt_sigprocmask(SIG_SETMASK, [], [pid 544] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 533] +++ exited with 0 +++ [pid 542] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 542] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 542] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 541] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 26.655441][ T534] incfs: mount failed -22 [ 26.666871][ T539] incfs: mount failed -22 [ 26.670097][ T538] incfs: mount failed -22 [ 26.672135][ T536] incfs: mount failed -22 [ 26.680026][ T537] incfs: mount failed -22 [pid 544] openat(-1, ".pending_reads", O_RDONLY [pid 545] openat(-1, ".pending_reads", O_RDONLY [pid 544] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=533, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 545] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 544] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 545] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... futex resumed>) = 1 [pid 532] <... futex resumed>) = 0 [pid 545] <... futex resumed>) = 1 [pid 544] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 532] exit_group(0 [pid 545] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 542] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 530] <... futex resumed>) = 0 [pid 544] <... futex resumed>) = ? [pid 538] <... futex resumed>) = ? [pid 532] <... exit_group resumed>) = ? [pid 530] exit_group(0 [pid 545] <... futex resumed>) = ? [pid 538] +++ exited with 0 +++ [pid 537] <... futex resumed>) = ? [pid 530] <... exit_group resumed>) = ? [pid 545] +++ exited with 0 +++ [pid 544] +++ exited with 0 +++ [pid 537] +++ exited with 0 +++ [pid 532] +++ exited with 0 +++ [pid 530] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=530, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 542] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 542] <... futex resumed>) = 1 [pid 541] <... futex resumed>) = 0 [pid 542] mkdir("./file0", 0777 [pid 541] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 542] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 541] <... futex resumed>) = 0 [pid 542] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 541] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... mount resumed>) = 0 [pid 542] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 542] <... openat resumed>) = 3 [pid 300] <... openat resumed>) = 3 [pid 299] <... openat resumed>) = 3 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 300] ioctl(3, LOOP_CLR_FD [pid 299] ioctl(3, LOOP_CLR_FD [pid 298] <... openat resumed>) = 3 [pid 297] <... openat resumed>) = 3 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] ioctl(3, LOOP_CLR_FD [pid 297] ioctl(3, LOOP_CLR_FD [pid 542] chdir("./file0") = 0 [pid 300] close(3 [pid 299] close(3 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 542] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... close resumed>) = 0 [pid 299] <... close resumed>) = 0 [pid 298] close(3 [pid 297] close(3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... close resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 547 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 548 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 549 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 550 ./strace-static-x86_64: Process 550 attached [pid 550] set_robust_list(0x5555556f16a0, 24) = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 548 attached [pid 550] write(3, "1000", 4) = 4 [pid 548] set_robust_list(0x5555556f16a0, 24 [pid 550] close(3) = 0 [pid 548] <... set_robust_list resumed>) = 0 [pid 548] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 550] write(1, "executing program\n", 18executing program ) = 18 [pid 550] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... prctl resumed>) = 0 [pid 550] <... futex resumed>) = 0 [pid 548] setpgid(0, 0 [pid 550] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 550] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 548] <... setpgid resumed>) = 0 [pid 550] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 550] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 550] rt_sigprocmask(SIG_BLOCK, ~[], [pid 548] <... openat resumed>) = 3 [pid 548] write(3, "1000", 4) = 4 [pid 550] <... rt_sigprocmask resumed>[], 8) = 0 [pid 550] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 548] close(3) = 0 executing program [pid 548] write(1, "executing program\n", 18) = 18 [pid 548] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 548] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 550] <... clone3 resumed> => {parent_tid=[551]}, 88) = 551 ./strace-static-x86_64: Process 549 attached ./strace-static-x86_64: Process 547 attached ./strace-static-x86_64: Process 551 attached [pid 542] <... futex resumed>) = 1 [pid 541] <... futex resumed>) = 0 [pid 549] set_robust_list(0x5555556f16a0, 24 [pid 542] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] set_robust_list(0x7f374b2f89a0, 24 [pid 549] <... set_robust_list resumed>) = 0 [pid 547] set_robust_list(0x5555556f16a0, 24 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 550] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 548] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 550] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... mmap resumed>) = 0x7f374b2d8000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 548] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 548] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 548] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 542] openat(AT_FDCWD, ".", O_RDONLY [pid 541] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 548] <... clone3 resumed> => {parent_tid=[552]}, 88) = 552 [pid 542] <... openat resumed>) = 4 [pid 551] <... set_robust_list resumed>) = 0 [pid 549] <... prctl resumed>) = 0 [pid 551] rt_sigprocmask(SIG_SETMASK, [], [pid 547] <... set_robust_list resumed>) = 0 [pid 542] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 549] setpgid(0, 0 [pid 542] <... futex resumed>) = 1 [pid 541] <... futex resumed>) = 0 [pid 542] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... setpgid resumed>) = 0 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 551] mkdirat(AT_FDCWD, "./file0", 000 [pid 547] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 542] mkdirat(AT_FDCWD, "./file1", 000 [pid 541] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 542] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 551] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 547] <... prctl resumed>) = 0 [pid 542] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... openat resumed>) = 3 [pid 548] rt_sigprocmask(SIG_SETMASK, [], [pid 547] setpgid(0, 0 [pid 542] <... futex resumed>) = 1 [pid 541] <... futex resumed>) = 0 [pid 548] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 548] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 552 attached [pid 552] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 552] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 executing program [pid 551] <... futex resumed>) = 1 [pid 550] <... futex resumed>) = 0 [pid 549] write(3, "1000", 4 [pid 547] <... setpgid resumed>) = 0 [pid 542] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 549] <... write resumed>) = 4 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 542] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 541] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] close(3 [pid 547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 542] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 549] <... close resumed>) = 0 [pid 541] <... futex resumed>) = 0 [pid 542] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 549] write(1, "executing program\n", 18 [pid 542] <... futex resumed>) = 0 [pid 549] <... write resumed>) = 18 [pid 547] <... openat resumed>) = 3 [pid 542] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] <... mmap resumed>) = 0x7f374b2b7000 [pid 552] mkdirat(AT_FDCWD, "./file0", 000 [pid 549] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] write(3, "1000", 4 [pid 541] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 550] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... mprotect resumed>) = 0 [pid 550] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 0 [pid 541] rt_sigprocmask(SIG_BLOCK, ~[], [pid 551] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 541] <... rt_sigprocmask resumed>[], 8) = 0 [pid 552] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 549] <... futex resumed>) = 0 [pid 547] <... write resumed>) = 4 [ 26.705417][ T542] incfs: mount failed -22 [pid 541] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 549] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 547] close(3 [pid 549] <... rt_sigaction resumed>NULL, 8) = 0 [pid 547] <... close resumed>) = 0 [pid 541] <... clone3 resumed> => {parent_tid=[553]}, 88) = 553 [pid 549] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 547] write(1, "executing program\n", 18 [pid 541] rt_sigprocmask(SIG_SETMASK, [], executing program [pid 549] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 547] <... write resumed>) = 18 [pid 541] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 549] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 547] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... mmap resumed>) = 0x7f374b2d8000 [pid 547] <... futex resumed>) = 0 [pid 541] <... futex resumed>) = 0 [pid 549] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 547] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 541] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 549] <... mprotect resumed>) = 0 [pid 547] <... rt_sigaction resumed>NULL, 8) = 0 [pid 549] rt_sigprocmask(SIG_BLOCK, ~[], [pid 547] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 549] <... rt_sigprocmask resumed>[], 8) = 0 [pid 547] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 549] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 547] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 549] <... clone3 resumed> => {parent_tid=[554]}, 88) = 554 [pid 547] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 552] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] rt_sigprocmask(SIG_SETMASK, [], [pid 547] <... mprotect resumed>) = 0 [pid 552] <... futex resumed>) = 1 [pid 549] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 547] rt_sigprocmask(SIG_BLOCK, ~[], [pid 552] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 549] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 0 [pid 547] <... rt_sigprocmask resumed>[], 8) = 0 [pid 549] <... futex resumed>) = 0 ./strace-static-x86_64: Process 553 attached [pid 549] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 548] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] <... mount resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 554 attached [pid 553] set_robust_list(0x7f374b2d79a0, 24 [pid 548] <... futex resumed>) = 1 [pid 552] <... futex resumed>) = 0 [pid 548] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 553] <... set_robust_list resumed>) = 0 [pid 551] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] rt_sigprocmask(SIG_SETMASK, [], [pid 551] <... futex resumed>) = 1 [pid 553] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 550] <... futex resumed>) = 0 [pid 554] set_robust_list(0x7f374b2f89a0, 24./strace-static-x86_64: Process 555 attached [pid 552] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 547] <... clone3 resumed> => {parent_tid=[555]}, 88) = 555 [pid 555] set_robust_list(0x7f374b2f89a0, 24 [pid 554] <... set_robust_list resumed>) = 0 [pid 553] openat(-1, ".pending_reads", O_RDONLY [pid 551] mkdir("./file0", 0777 [pid 550] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] rt_sigprocmask(SIG_SETMASK, [], [pid 555] <... set_robust_list resumed>) = 0 [pid 554] rt_sigprocmask(SIG_SETMASK, [], [pid 553] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 550] <... futex resumed>) = 0 [pid 555] rt_sigprocmask(SIG_SETMASK, [], [pid 554] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 553] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 550] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 555] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 554] mkdirat(AT_FDCWD, "./file0", 000 [pid 553] <... futex resumed>) = 1 [pid 552] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 551] <... mount resumed>) = 0 [pid 547] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 541] <... futex resumed>) = 0 [pid 554] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 553] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 552] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 547] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] exit_group(0 [pid 554] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] <... futex resumed>) = ? [pid 552] <... futex resumed>) = 1 [pid 551] <... openat resumed>) = 3 [pid 548] <... futex resumed>) = 0 [pid 547] <... futex resumed>) = 0 [pid 542] <... futex resumed>) = ? [pid 541] <... exit_group resumed>) = ? [pid 555] mkdirat(AT_FDCWD, "./file0", 000 [pid 554] <... futex resumed>) = 1 [pid 553] +++ exited with 0 +++ [pid 552] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 551] chdir("./file0" [pid 549] <... futex resumed>) = 0 [pid 548] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] +++ exited with 0 +++ [pid 555] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 554] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 551] <... chdir resumed>) = 0 [pid 549] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 0 [pid 541] +++ exited with 0 +++ [pid 555] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 551] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = 0 [pid 548] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=541, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 555] <... futex resumed>) = 1 [pid 554] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 552] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 551] <... futex resumed>) = 1 [pid 550] <... futex resumed>) = 0 [pid 549] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... futex resumed>) = 0 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 555] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 551] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 550] <... futex resumed>) = 0 [pid 551] openat(AT_FDCWD, ".", O_RDONLY [pid 550] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... openat resumed>) = 4 [pid 551] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 550] <... futex resumed>) = 0 [pid 551] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 550] <... futex resumed>) = 0 [pid 551] mkdirat(AT_FDCWD, "./file1", 000 [pid 550] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 551] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 550] <... futex resumed>) = 0 [pid 551] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 550] <... futex resumed>) = 0 [pid 551] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 550] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 550] <... futex resumed>) = 0 [pid 551] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 551] <... futex resumed>) = 0 [pid 550] <... mmap resumed>) = 0x7f374b2b7000 [pid 551] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 550] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 550] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[556]}, 88) = 556 [pid 550] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 550] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 556 attached [pid 556] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 556] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 556] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 556] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] exit_group(0 [pid 551] <... futex resumed>) = ? [pid 550] <... exit_group resumed>) = ? [pid 551] +++ exited with 0 +++ [pid 556] <... futex resumed>) = ? [pid 554] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 552] mkdir("./file0", 0777 [pid 547] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 547] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 554] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = 0 [pid 549] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 554] <... futex resumed>) = 1 [pid 554] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 554] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 554] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 552] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 552] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 554] chdir("./file0") = 0 [pid 554] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 549] <... futex resumed>) = 0 [pid 549] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 552] <... openat resumed>) = 3 [pid 554] <... futex resumed>) = 1 [pid 554] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 552] chdir("./file0") = 0 [pid 554] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = 0 [pid 549] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 552] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 1 [pid 554] mkdirat(AT_FDCWD, "./file1", 000 [pid 548] <... futex resumed>) = 0 [pid 548] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 552] <... futex resumed>) = 1 [pid 301] <... restart_syscall resumed>) = 0 [pid 555] <... futex resumed>) = 0 [pid 555] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 554] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 552] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 554] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = 0 [pid 549] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 549] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 549] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 549] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[557]}, 88) = 557 [pid 549] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 549] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 554] <... futex resumed>) = 1 [pid 554] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 552] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 0 [pid 548] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] <... futex resumed>) = 1 [pid 548] <... futex resumed>) = 0 [pid 554] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] mkdirat(AT_FDCWD, "./file1", 000 [pid 548] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 554] <... futex resumed>) = 0 [pid 552] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 554] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 552] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 556] +++ exited with 0 +++ [pid 552] <... futex resumed>) = 1 [pid 550] +++ exited with 0 +++ [pid 548] <... futex resumed>) = 0 [pid 552] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 548] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 548] <... futex resumed>) = 0 [pid 552] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] <... futex resumed>) = 0 [pid 548] <... futex resumed>) = 0 [pid 552] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 548] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 548] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 548] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 548] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=550, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 557 attached [pid 555] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 557] set_robust_list(0x7f374b2d79a0, 24 [pid 555] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... clone3 resumed> => {parent_tid=[558]}, 88) = 558 [pid 301] <... openat resumed>) = 3 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 557] <... set_robust_list resumed>) = 0 [pid 555] <... futex resumed>) = 1 [pid 548] rt_sigprocmask(SIG_SETMASK, [], [pid 547] <... futex resumed>) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 297] <... restart_syscall resumed>) = 0 [pid 557] rt_sigprocmask(SIG_SETMASK, [], [pid 555] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 548] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 547] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 557] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 555] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 548] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] <... futex resumed>) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 548] <... futex resumed>) = 0 [pid 547] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] close(3 [pid 548] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 558 attached [pid 557] openat(-1, ".pending_reads", O_RDONLY [pid 555] mkdir("./file0", 0777 [pid 301] <... close resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 558] set_robust_list(0x7f374b2d79a0, 24 [pid 557] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 555] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... openat resumed>) = 3 [pid 558] <... set_robust_list resumed>) = 0 [pid 557] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 555] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 297] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 559 attached [pid 558] rt_sigprocmask(SIG_SETMASK, [], [pid 557] <... futex resumed>) = 1 [pid 555] <... mount resumed>) = 0 [pid 549] <... futex resumed>) = 0 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 559 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 559] set_robust_list(0x5555556f16a0, 24 [pid 557] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 555] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 549] exit_group(0 [pid 559] <... set_robust_list resumed>) = 0 [pid 554] <... futex resumed>) = ? [pid 549] <... exit_group resumed>) = ? executing program [pid 297] close(3 [pid 559] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 558] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 557] <... futex resumed>) = ? [pid 555] <... openat resumed>) = 3 [pid 554] +++ exited with 0 +++ [pid 297] <... close resumed>) = 0 [pid 558] openat(-1, ".pending_reads", O_RDONLY [pid 557] +++ exited with 0 +++ [pid 555] chdir("./file0" [pid 549] +++ exited with 0 +++ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 558] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 555] <... chdir resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 558] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 555] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 560 [pid 558] <... futex resumed>) = 1 [pid 555] <... futex resumed>) = 1 [pid 558] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 555] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 560 attached [pid 560] set_robust_list(0x5555556f16a0, 24) = 0 [pid 560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 560] setpgid(0, 0) = 0 [pid 560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 560] write(3, "1000", 4) = 4 [pid 560] close(3) = 0 [pid 560] write(1, "executing program\n", 18) = 18 [pid 560] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 560] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 560] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 560] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 560] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 560] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[561]}, 88) = 561 [pid 560] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 560] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 561 attached [pid 548] <... futex resumed>) = 0 [pid 547] <... futex resumed>) = 0 [pid 561] set_robust_list(0x7f374b2f89a0, 24 [pid 548] exit_group(0 [pid 547] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... exit_group resumed>) = ? [pid 552] <... futex resumed>) = ? [pid 547] <... futex resumed>) = 1 [pid 558] <... futex resumed>) = ? [pid 555] <... futex resumed>) = 0 [pid 552] +++ exited with 0 +++ [pid 559] <... prctl resumed>) = 0 [pid 558] +++ exited with 0 +++ [pid 555] openat(AT_FDCWD, ".", O_RDONLY [pid 548] +++ exited with 0 +++ [pid 547] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 555] <... openat resumed>) = 4 [pid 298] <... restart_syscall resumed>) = 0 [pid 559] setpgid(0, 0 [pid 555] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=548, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 559] <... setpgid resumed>) = 0 [pid 555] <... futex resumed>) = 1 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 547] <... futex resumed>) = 0 [pid 555] mkdirat(AT_FDCWD, "./file1", 000 [pid 547] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... restart_syscall resumed>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 547] <... futex resumed>) = 0 [pid 555] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 547] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... openat resumed>) = 3 [pid 555] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 555] <... futex resumed>) = 0 [pid 547] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 555] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 547] <... futex resumed>) = 0 [pid 555] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 547] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] ioctl(3, LOOP_CLR_FD [pid 555] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] <... futex resumed>) = 0 [pid 555] <... futex resumed>) = 0 [pid 547] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 555] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 547] <... mmap resumed>) = 0x7f374b2b7000 [pid 547] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 547] <... mprotect resumed>) = 0 [pid 547] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] <... openat resumed>) = 3 [pid 298] close(3 executing program [pid 547] <... rt_sigprocmask resumed>[], 8) = 0 [pid 547] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 299] ioctl(3, LOOP_CLR_FD [pid 298] <... close resumed>) = 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 547] <... clone3 resumed> => {parent_tid=[562]}, 88) = 562 [pid 299] close(3 [pid 547] rt_sigprocmask(SIG_SETMASK, [], [pid 299] <... close resumed>) = 0 [pid 547] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 547] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 563 [pid 547] <... futex resumed>) = 0 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 564 [pid 547] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... set_robust_list resumed>) = 0 [pid 561] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 561] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 561] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 564 attached [pid 564] set_robust_list(0x5555556f16a0, 24) = 0 [pid 564] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 564] setpgid(0, 0) = 0 [pid 564] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 564] write(3, "1000", 4) = 4 [pid 564] close(3) = 0 [pid 564] write(1, "executing program\n", 18) = 18 [pid 564] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 564] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 564] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 564] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 564] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 564] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[565]}, 88) = 565 [pid 564] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 564] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 563 attached [pid 563] set_robust_list(0x5555556f16a0, 24) = 0 [pid 563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 559] <... openat resumed>) = 3 [pid 559] write(3, "1000", 4 [pid 563] setpgid(0, 0) = 0 [pid 563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 559] <... write resumed>) = 4 ./strace-static-x86_64: Process 562 attached [pid 563] <... openat resumed>) = 3 [pid 559] close(3./strace-static-x86_64: Process 565 attached [pid 562] set_robust_list(0x7f374b2d79a0, 24 [pid 563] write(3, "1000", 4 [pid 559] <... close resumed>) = 0 [pid 563] <... write resumed>) = 4 [pid 563] close(3) = 0 [pid 563] write(1, "executing program\n", 18executing program executing program [pid 565] set_robust_list(0x7f374b2f89a0, 24 [pid 562] <... set_robust_list resumed>) = 0 [pid 559] write(1, "executing program\n", 18) = 18 [pid 565] <... set_robust_list resumed>) = 0 [pid 562] rt_sigprocmask(SIG_SETMASK, [], [pid 559] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] <... write resumed>) = 18 [pid 563] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 563] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 565] rt_sigprocmask(SIG_SETMASK, [], [pid 562] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 559] <... futex resumed>) = 0 [pid 559] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 559] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 563] <... mmap resumed>) = 0x7f374b2d8000 [pid 559] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 565] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 563] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 562] openat(-1, ".pending_reads", O_RDONLY [pid 559] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 562] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 559] <... mmap resumed>) = 0x7f374b2d8000 [pid 559] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 562] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] <... mprotect resumed>) = 0 [pid 547] <... futex resumed>) = 0 [pid 547] exit_group(0 [pid 563] <... mprotect resumed>) = 0 [pid 547] <... exit_group resumed>) = ? [pid 559] rt_sigprocmask(SIG_BLOCK, ~[], [pid 555] <... futex resumed>) = ? [pid 565] mkdirat(AT_FDCWD, "./file0", 000 [pid 563] rt_sigprocmask(SIG_BLOCK, ~[], [pid 562] <... futex resumed>) = ? [pid 561] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 559] <... rt_sigprocmask resumed>[], 8) = 0 [pid 555] +++ exited with 0 +++ [pid 559] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[566]}, 88) = 566 [pid 563] <... rt_sigprocmask resumed>[], 8) = 0 [pid 559] rt_sigprocmask(SIG_SETMASK, [], [pid 563] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 559] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 559] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] <... clone3 resumed> => {parent_tid=[567]}, 88) = 567 [pid 559] <... futex resumed>) = 0 [pid 563] rt_sigprocmask(SIG_SETMASK, [], [pid 559] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 563] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 562] +++ exited with 0 +++ [pid 547] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=547, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 561] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 ./strace-static-x86_64: Process 567 attached [pid 560] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 ./strace-static-x86_64: Process 566 attached [pid 567] set_robust_list(0x7f374b2f89a0, 24 [pid 565] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 561] mkdir("./file0", 0777 [pid 567] <... set_robust_list resumed>) = 0 [pid 567] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 567] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 561] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 567] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 566] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 565] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] mkdirat(AT_FDCWD, "./file0", 000 [pid 565] <... futex resumed>) = 1 [pid 565] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 564] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = 0 [pid 561] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 566] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] <... futex resumed>) = 0 [pid 559] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 566] <... futex resumed>) = 1 [pid 566] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 564] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 561] <... mount resumed>) = 0 [pid 564] <... futex resumed>) = 1 [ 26.734335][ T551] incfs: mount failed -22 [ 26.740418][ T552] incfs: mount failed -22 [ 26.747371][ T554] incfs: mount failed -22 [ 26.755669][ T555] incfs: mount failed -22 [ 26.778656][ T561] incfs: mount failed -22 [pid 564] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] <... futex resumed>) = 1 [pid 563] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 561] chdir("./file0") = 0 [pid 561] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 561] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 561] <... futex resumed>) = 1 [pid 560] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 561] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 560] <... futex resumed>) = 0 [pid 567] <... futex resumed>) = 0 [pid 566] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 565] <... futex resumed>) = 0 [pid 561] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 560] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 566] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 560] <... futex resumed>) = 0 [pid 566] <... futex resumed>) = 1 [pid 565] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 561] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 559] <... futex resumed>) = 0 [pid 566] mkdir("./file0", 0777 [pid 565] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 565] <... futex resumed>) = 1 [pid 559] <... futex resumed>) = 0 [pid 566] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 565] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 559] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 566] <... mount resumed>) = 0 [pid 566] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 566] chdir("./file0") = 0 [pid 566] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 559] <... futex resumed>) = 0 [pid 566] openat(AT_FDCWD, ".", O_RDONLY [pid 559] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... openat resumed>) = 4 [pid 559] <... futex resumed>) = 0 [pid 566] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 566] <... futex resumed>) = 0 [pid 559] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 566] mkdirat(AT_FDCWD, "./file1", 000 [pid 559] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 559] <... futex resumed>) = 0 [pid 566] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 566] <... futex resumed>) = 0 [pid 559] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 566] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 559] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 559] <... futex resumed>) = 0 [pid 566] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... futex resumed>) = 0 [pid 559] <... futex resumed>) = 0 [pid 566] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 559] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 559] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 559] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 559] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[568]}, 88) = 568 [pid 559] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 559] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 568 attached [pid 568] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 568] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 568] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 568] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] <... futex resumed>) = 0 [pid 559] exit_group(0 [pid 566] <... futex resumed>) = ? [pid 559] <... exit_group resumed>) = ? [pid 566] +++ exited with 0 +++ [pid 300] <... restart_syscall resumed>) = 0 [pid 560] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] <... futex resumed>) = 0 [pid 561] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 567] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 565] <... futex resumed>) = 0 [pid 564] <... futex resumed>) = 1 [pid 561] <... futex resumed>) = 0 [pid 560] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 567] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] mkdir("./file0", 0777 [pid 567] <... futex resumed>) = 1 [pid 565] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 564] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] <... futex resumed>) = 0 [pid 561] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 560] <... mmap resumed>) = 0x7f374b2b7000 [pid 567] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 565] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 563] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 565] <... mount resumed>) = 0 [pid 563] <... futex resumed>) = 0 [pid 560] <... mprotect resumed>) = 0 [pid 567] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 565] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 563] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... openat resumed>) = 3 [pid 567] mkdir("./file0", 0777 [pid 565] <... openat resumed>) = 3 [pid 560] rt_sigprocmask(SIG_BLOCK, ~[], [pid 300] ioctl(3, LOOP_CLR_FD [pid 565] chdir("./file0" [pid 560] <... rt_sigprocmask resumed>[], 8) = 0 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 567] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 565] <... chdir resumed>) = 0 [pid 560] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 300] close(3 [pid 565] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 564] <... futex resumed>) = 0 [pid 565] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 564] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... futex resumed>) = 0 [pid 564] <... futex resumed>) = 1 [pid 565] openat(AT_FDCWD, ".", O_RDONLY [pid 568] <... futex resumed>) = ? [pid 567] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 560] <... clone3 resumed> => {parent_tid=[569]}, 88) = 569 [pid 300] <... close resumed>) = 0 [pid 560] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 560] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 570 [pid 567] <... mount resumed>) = 0 [pid 567] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 567] chdir("./file0") = 0 [pid 567] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 563] <... futex resumed>) = 0 [pid 563] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 567] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 563] <... futex resumed>) = 0 [pid 567] mkdirat(AT_FDCWD, "./file1", 000 [pid 563] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 563] <... futex resumed>) = 0 [pid 567] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 567] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 563] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 563] <... futex resumed>) = 0 [pid 567] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = 0 [pid 567] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 563] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 568] +++ exited with 0 +++ [pid 563] <... mprotect resumed>) = 0 [pid 559] +++ exited with 0 +++ [pid 563] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 563] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[571]}, 88) = 571 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=559, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 565] <... openat resumed>) = 4 [pid 563] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 571 attached ./strace-static-x86_64: Process 570 attached ./strace-static-x86_64: Process 569 attached [pid 565] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 571] set_robust_list(0x7f374b2d79a0, 24 [pid 570] set_robust_list(0x5555556f16a0, 24 [pid 569] set_robust_list(0x7f374b2d79a0, 24 [pid 565] <... futex resumed>) = 0 [pid 564] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 563] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 571] <... set_robust_list resumed>) = 0 [pid 570] <... set_robust_list resumed>) = 0 [pid 569] <... set_robust_list resumed>) = 0 [pid 565] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 564] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] <... futex resumed>) = 0 [pid 571] rt_sigprocmask(SIG_SETMASK, [], [pid 565] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 564] <... futex resumed>) = 0 [pid 563] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... openat resumed>) = 3 [pid 570] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 569] rt_sigprocmask(SIG_SETMASK, [], [pid 571] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 570] <... prctl resumed>) = 0 [pid 569] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 565] mkdirat(AT_FDCWD, "./file1", 000 [pid 564] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] ioctl(3, LOOP_CLR_FD [pid 571] openat(-1, ".pending_reads", O_RDONLY [pid 570] setpgid(0, 0 [pid 569] openat(-1, ".pending_reads", O_RDONLY [pid 565] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 571] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 570] <... setpgid resumed>) = 0 [pid 565] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] close(3 [pid 569] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 565] <... futex resumed>) = 1 [pid 301] <... close resumed>) = 0 [pid 564] <... futex resumed>) = 0 [pid 571] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 563] <... futex resumed>) = 0 [pid 571] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 563] exit_group(0 [pid 571] <... futex resumed>) = ? [pid 567] <... futex resumed>) = ? [pid 563] <... exit_group resumed>) = ? [pid 571] +++ exited with 0 +++ [pid 567] +++ exited with 0 +++ [pid 563] +++ exited with 0 +++ [pid 570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 570] write(3, "1000", 4) = 4 [pid 570] close(3executing program ) = 0 [pid 570] write(1, "executing program\n", 18) = 18 [pid 570] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 570] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 570] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 570] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 570] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 570] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 570] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 565] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 564] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 572 attached ./strace-static-x86_64: Process 573 attached [pid 569] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 564] <... futex resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=563, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 572] set_robust_list(0x7f374b2f89a0, 24 [pid 570] <... clone3 resumed> => {parent_tid=[572]}, 88) = 572 [pid 569] <... futex resumed>) = 1 [pid 565] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 573 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 572] <... set_robust_list resumed>) = 0 [pid 570] rt_sigprocmask(SIG_SETMASK, [], [pid 569] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 565] <... futex resumed>) = 0 [pid 564] <... futex resumed>) = 0 [pid 560] exit_group(0 [pid 572] rt_sigprocmask(SIG_SETMASK, [], [pid 570] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 569] <... futex resumed>) = ? [pid 565] openat(-1, ".pending_reads", O_RDONLY [pid 564] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = ? [pid 560] <... exit_group resumed>) = ? [pid 573] set_robust_list(0x5555556f16a0, 24 [pid 572] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 570] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 569] +++ exited with 0 +++ [pid 565] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 561] +++ exited with 0 +++ [pid 573] <... set_robust_list resumed>) = 0 [pid 572] mkdirat(AT_FDCWD, "./file0", 000 [pid 570] <... futex resumed>) = 0 [pid 565] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] +++ exited with 0 +++ [pid 570] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 1 [pid 564] <... futex resumed>) = 0 [pid 565] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 564] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=560, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 564] <... exit_group resumed>) = ? [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 565] <... futex resumed>) = ? [pid 573] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 573] setpgid(0, 0) = 0 [pid 573] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 573] write(3, "1000", 4 [pid 565] +++ exited with 0 +++ [pid 564] +++ exited with 0 +++ [pid 573] <... write resumed>) = 4 executing program [pid 298] <... restart_syscall resumed>) = 0 [pid 573] close(3 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=564, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 573] <... close resumed>) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 573] write(1, "executing program\n", 18) = 18 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 573] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... openat resumed>) = 3 [pid 573] <... futex resumed>) = 0 [pid 298] ioctl(3, LOOP_CLR_FD [pid 572] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 573] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 298] close(3 [pid 573] <... rt_sigaction resumed>NULL, 8) = 0 [pid 298] <... close resumed>) = 0 [pid 573] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 573] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 573] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 573] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[574]}, 88) = 574 [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 574 attached [pid 574] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 574] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 574] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 574] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 573] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 574] <... futex resumed>) = 1 [pid 574] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 572] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... restart_syscall resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 575 attached [pid 574] <... mount resumed>) = -1 EINVAL (Invalid argument) executing program [pid 575] set_robust_list(0x5555556f16a0, 24 [pid 574] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 1 [pid 570] <... futex resumed>) = 0 [pid 570] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 570] <... futex resumed>) = 0 [pid 570] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... openat resumed>) = 3 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 575 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 576 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 576 attached [pid 576] set_robust_list(0x5555556f16a0, 24) = 0 [pid 576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 577 [pid 576] setpgid(0, 0) = 0 [pid 576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 576] write(3, "1000", 4) = 4 [pid 576] close(3) = 0 [pid 576] write(1, "executing program\n", 18) = 18 [pid 576] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 576] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 576] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 576] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 576] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 576] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 576] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[578]}, 88) = 578 [pid 576] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 576] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 576] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 577 attached [pid 577] set_robust_list(0x5555556f16a0, 24) = 0 [pid 575] <... set_robust_list resumed>) = 0 [pid 574] <... futex resumed>) = 1 [pid 573] <... futex resumed>) = 0 [pid 572] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 573] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 577] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 577] setpgid(0, 0) = 0 [pid 577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 575] <... prctl resumed>) = 0 [pid 577] <... openat resumed>) = 3 [pid 577] write(3, "1000", 4) = 4 [pid 577] close(3executing program ) = 0 [pid 577] write(1, "executing program\n", 18) = 18 [pid 577] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [ 26.804540][ T566] incfs: mount failed -22 [ 26.809254][ T565] incfs: mount failed -22 [ 26.809288][ T567] incfs: mount failed -22 [ 26.838919][ T574] incfs: mount failed -22 [pid 577] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 577] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 577] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 575] setpgid(0, 0 [pid 577] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 577] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[579]}, 88) = 579 [pid 577] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 577] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 578 attached [pid 578] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 578] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 578] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 578] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 576] <... futex resumed>) = 0 [pid 576] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 576] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [pid 578] mount("./file0", "./file0", "incremental-fs", 0, NULLexecuting program ./strace-static-x86_64: Process 579 attached [pid 575] <... setpgid resumed>) = 0 [pid 574] mkdir("./file0", 0777 [pid 572] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 575] write(3, "1000", 4) = 4 [pid 575] close(3) = 0 [pid 575] write(1, "executing program\n", 18) = 18 [pid 575] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 575] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 575] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 575] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 575] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 575] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 575] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[580]}, 88) = 580 [pid 575] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 575] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 575] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 574] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 574] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 574] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 574] chdir("./file0") = 0 [pid 574] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 573] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 574] <... futex resumed>) = 1 [pid 574] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 574] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 573] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 574] <... futex resumed>) = 1 [pid 574] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 574] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 573] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 573] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 574] <... futex resumed>) = 1 [pid 573] <... mprotect resumed>) = 0 [pid 574] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 573] rt_sigprocmask(SIG_BLOCK, ~[], [pid 574] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 573] <... rt_sigprocmask resumed>[], 8) = 0 [pid 574] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0}./strace-static-x86_64: Process 581 attached ./strace-static-x86_64: Process 580 attached [pid 579] set_robust_list(0x7f374b2f89a0, 24 [pid 578] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 574] <... futex resumed>) = 0 [pid 572] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] set_robust_list(0x7f374b2d79a0, 24 [pid 580] set_robust_list(0x7f374b2f89a0, 24 [pid 574] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 573] <... clone3 resumed> => {parent_tid=[581]}, 88) = 581 [pid 573] rt_sigprocmask(SIG_SETMASK, [], [pid 580] <... set_robust_list resumed>) = 0 [pid 579] <... set_robust_list resumed>) = 0 [pid 578] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 572] <... futex resumed>) = 1 [pid 570] <... futex resumed>) = 0 [pid 573] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 570] <... futex resumed>) = 0 [pid 573] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 581] <... set_robust_list resumed>) = 0 [pid 581] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 581] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 581] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 580] rt_sigprocmask(SIG_SETMASK, [], [pid 579] rt_sigprocmask(SIG_SETMASK, [], [pid 578] <... futex resumed>) = 1 [pid 576] <... futex resumed>) = 0 [pid 573] exit_group(0 [pid 572] mkdir("./file0", 0777 [pid 580] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 574] <... futex resumed>) = ? [pid 573] <... exit_group resumed>) = ? [pid 576] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 574] +++ exited with 0 +++ [pid 580] mkdirat(AT_FDCWD, "./file0", 000 [pid 579] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 578] mkdir("./file0", 0777 [pid 576] <... futex resumed>) = 0 [pid 572] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 581] <... futex resumed>) = ? [pid 581] +++ exited with 0 +++ [pid 580] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 579] mkdirat(AT_FDCWD, "./file0", 000 [pid 578] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 576] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] +++ exited with 0 +++ [pid 572] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 580] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 575] <... futex resumed>) = 0 [pid 580] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 575] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 579] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 578] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 575] <... futex resumed>) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=573, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 580] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 575] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 580] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 579] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] <... mount resumed>) = 0 [pid 572] <... mount resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 580] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 575] <... futex resumed>) = 0 [pid 580] mkdir("./file0", 0777 [pid 575] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 579] <... futex resumed>) = 1 [pid 578] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 572] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 580] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 577] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 578] <... openat resumed>) = 3 [pid 575] <... futex resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 580] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 577] <... futex resumed>) = 0 [pid 575] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... openat resumed>) = 3 [pid 301] ioctl(3, LOOP_CLR_FD [pid 580] <... mount resumed>) = 0 [pid 577] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 580] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 301] close(3 [pid 580] <... openat resumed>) = 3 [pid 301] <... close resumed>) = 0 [pid 580] chdir("./file0") = 0 [pid 580] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 575] <... futex resumed>) = 0 [pid 580] openat(AT_FDCWD, ".", O_RDONLY [pid 575] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] <... openat resumed>) = 4 [pid 575] <... futex resumed>) = 0 [pid 580] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 580] <... futex resumed>) = 0 [pid 575] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 580] mkdirat(AT_FDCWD, "./file1", 000 [pid 575] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 575] <... futex resumed>) = 0 [pid 580] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 580] <... futex resumed>) = 0 [pid 575] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 580] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 575] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 575] <... futex resumed>) = 0 [pid 580] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] <... futex resumed>) = 0 [pid 575] <... futex resumed>) = 0 [pid 580] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 575] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 575] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 575] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 575] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[582]}, 88) = 582 [pid 575] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 575] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 575] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 582 attached [pid 582] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 582] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 582] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 582] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] <... futex resumed>) = 0 [pid 575] exit_group(0 [pid 580] <... futex resumed>) = ? [pid 575] <... exit_group resumed>) = ? [pid 580] +++ exited with 0 +++ [pid 582] <... futex resumed>) = ? [pid 582] +++ exited with 0 +++ [pid 575] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=575, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 578] chdir("./file0" [pid 572] chdir("./file0" [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 583 [pid 572] <... chdir resumed>) = 0 [pid 578] <... chdir resumed>) = 0 [pid 572] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 1 [pid 576] <... futex resumed>) = 0 [pid 576] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 576] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [pid 572] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 578] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 578] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 576] <... futex resumed>) = 0 [pid 576] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 576] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [pid 578] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 578] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 576] <... futex resumed>) = 0 [pid 576] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 576] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 576] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 576] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 576] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 576] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 570] <... futex resumed>) = 0 [pid 579] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 576] <... clone3 resumed> => {parent_tid=[584]}, 88) = 584 [pid 570] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 584 attached ./strace-static-x86_64: Process 583 attached [pid 579] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 576] rt_sigprocmask(SIG_SETMASK, [], [pid 570] <... futex resumed>) = 1 [pid 576] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 570] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... restart_syscall resumed>) = 0 [pid 576] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 576] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 572] <... futex resumed>) = 0 [pid 298] <... openat resumed>) = 3 [pid 572] openat(AT_FDCWD, ".", O_RDONLY [pid 298] ioctl(3, LOOP_CLR_FD [pid 578] <... futex resumed>) = 1 [pid 572] <... openat resumed>) = 4 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 578] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 572] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] close(3 [pid 584] set_robust_list(0x7f374b2d79a0, 24 [pid 583] set_robust_list(0x5555556f16a0, 24 [pid 579] <... futex resumed>) = 1 [pid 578] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 577] <... futex resumed>) = 0 [pid 572] <... futex resumed>) = 1 [pid 570] <... futex resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 577] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 577] <... futex resumed>) = 0 [pid 570] <... futex resumed>) = 0 [pid 577] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 585 [pid 579] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 579] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 583] <... set_robust_list resumed>) = 0 [pid 583] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 579] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 583] <... prctl resumed>) = 0 [pid 583] setpgid(0, 0 [pid 579] chdir("./file0") = 0 [pid 583] <... setpgid resumed>) = 0 [pid 583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 579] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 578] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 572] mkdirat(AT_FDCWD, "./file1", 000 [pid 578] <... futex resumed>) = 0 [pid 577] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 584] <... set_robust_list resumed>) = 0 [pid 583] <... openat resumed>) = 3 [pid 579] openat(AT_FDCWD, ".", O_RDONLY [pid 584] rt_sigprocmask(SIG_SETMASK, [], [pid 583] write(3, "1000", 4 [pid 584] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 583] <... write resumed>) = 4 [pid 579] <... openat resumed>) = 4 [pid 584] openat(-1, ".pending_reads", O_RDONLY [pid 583] close(3 [pid 579] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 584] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... close resumed>) = 0 [pid 579] <... futex resumed>) = 0 executing program [pid 584] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] write(1, "executing program\n", 18 [pid 579] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 584] <... futex resumed>) = 1 [pid 583] <... write resumed>) = 18 [pid 579] <... futex resumed>) = 0 [pid 578] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 577] <... futex resumed>) = 1 [pid 576] <... futex resumed>) = 0 [pid 572] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 577] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 576] exit_group(0 [pid 572] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 576] <... exit_group resumed>) = ? [pid 577] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 1 [pid 570] <... futex resumed>) = 0 [pid 578] <... futex resumed>) = ? [pid 583] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] mkdirat(AT_FDCWD, "./file1", 000 [pid 578] +++ exited with 0 +++ [pid 577] <... futex resumed>) = 0 [pid 572] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 570] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 585 attached [pid 577] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] <... futex resumed>) = 0 [pid 572] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 570] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] <... futex resumed>) = 0 [pid 570] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 572] <... futex resumed>) = 0 [pid 572] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] <... mmap resumed>) = 0x7f374b2b7000 [pid 570] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 583] <... futex resumed>) = 0 [pid 579] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 570] <... mprotect resumed>) = 0 [pid 583] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 579] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] rt_sigprocmask(SIG_BLOCK, ~[], [pid 584] +++ exited with 0 +++ [pid 583] <... rt_sigaction resumed>NULL, 8) = 0 [pid 579] <... futex resumed>) = 1 [pid 577] <... futex resumed>) = 0 [pid 576] +++ exited with 0 +++ [pid 570] <... rt_sigprocmask resumed>[], 8) = 0 [pid 585] set_robust_list(0x5555556f16a0, 24 [pid 583] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 579] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 577] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=576, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 585] <... set_robust_list resumed>) = 0 [pid 583] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 579] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 577] <... futex resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 586 attached [pid 585] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 583] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 579] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 577] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] set_robust_list(0x7f374b2d79a0, 24 [pid 585] <... prctl resumed>) = 0 [pid 583] <... mmap resumed>) = 0x7f374b2d8000 [pid 579] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 577] <... futex resumed>) = 0 [pid 570] <... clone3 resumed> => {parent_tid=[586]}, 88) = 586 [pid 585] setpgid(0, 0 [pid 583] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 579] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 570] rt_sigprocmask(SIG_SETMASK, [], [pid 585] <... setpgid resumed>) = 0 [pid 583] <... mprotect resumed>) = 0 [pid 579] <... futex resumed>) = 0 [pid 577] <... mmap resumed>) = 0x7f374b2b7000 [pid 570] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 577] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 583] rt_sigprocmask(SIG_BLOCK, ~[], [pid 579] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 577] rt_sigprocmask(SIG_BLOCK, ~[], [pid 570] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] <... rt_sigprocmask resumed>[], 8) = 0 [pid 577] <... rt_sigprocmask resumed>[], 8) = 0 [pid 570] <... futex resumed>) = 0 [pid 585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 583] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 577] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 570] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 585] <... openat resumed>) = 3 [pid 583] <... clone3 resumed> => {parent_tid=[588]}, 88) = 588 [pid 577] <... clone3 resumed> => {parent_tid=[587]}, 88) = 587 [pid 297] <... restart_syscall resumed>) = 0 [pid 585] write(3, "1000", 4 [pid 583] rt_sigprocmask(SIG_SETMASK, [], [pid 577] rt_sigprocmask(SIG_SETMASK, [], [pid 586] <... set_robust_list resumed>) = 0 [pid 585] <... write resumed>) = 4 [pid 583] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 577] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 577] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] close(3 [pid 577] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 586] rt_sigprocmask(SIG_SETMASK, [], [pid 585] <... close resumed>) = 0 [pid 583] <... futex resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 586] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 585] write(1, "executing program\n", 18 [pid 583] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 586] openat(-1, ".pending_reads", O_RDONLY [pid 585] <... write resumed>) = 18 [pid 297] <... openat resumed>) = 3 ./strace-static-x86_64: Process 588 attached [pid 297] ioctl(3, LOOP_CLR_FD executing program [pid 586] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 585] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 585] <... futex resumed>) = 0 [pid 586] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 297] close(3 [pid 585] <... rt_sigaction resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 587 attached [pid 586] <... futex resumed>) = 1 [pid 585] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 570] <... futex resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 586] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 585] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 570] exit_group(0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 586] <... futex resumed>) = ? [pid 585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 572] <... futex resumed>) = ? [pid 570] <... exit_group resumed>) = ? [pid 586] +++ exited with 0 +++ [pid 585] <... mmap resumed>) = 0x7f374b2d8000 [pid 572] +++ exited with 0 +++ [pid 570] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 589 [pid 587] set_robust_list(0x7f374b2d79a0, 24 [pid 585] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 587] <... set_robust_list resumed>) = 0 [pid 585] <... mprotect resumed>) = 0 [pid 587] rt_sigprocmask(SIG_SETMASK, [], [pid 585] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 589 attached [pid 588] set_robust_list(0x7f374b2f89a0, 24 [pid 587] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 585] <... rt_sigprocmask resumed>[], 8) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=570, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 589] set_robust_list(0x5555556f16a0, 24 [pid 588] <... set_robust_list resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 589] <... set_robust_list resumed>) = 0 [pid 588] rt_sigprocmask(SIG_SETMASK, [], [pid 585] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 589] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 588] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 587] openat(-1, ".pending_reads", O_RDONLY [pid 589] <... prctl resumed>) = 0 [pid 588] mkdirat(AT_FDCWD, "./file0", 000 [pid 589] setpgid(0, 0 [pid 588] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 589] <... setpgid resumed>) = 0 [pid 588] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... clone3 resumed> => {parent_tid=[590]}, 88) = 590 [pid 589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 588] <... futex resumed>) = 1 [pid 587] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 585] rt_sigprocmask(SIG_SETMASK, [], [pid 583] <... futex resumed>) = 0 [pid 589] <... openat resumed>) = 3 [pid 588] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 587] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 583] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] write(3, "1000", 4 [pid 588] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 587] <... futex resumed>) = 1 [pid 585] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] <... futex resumed>) = 0 [pid 577] <... futex resumed>) = 0 [pid 589] <... write resumed>) = 4 [pid 588] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 587] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [ 26.851576][ T572] incfs: mount failed -22 [ 26.853162][ T578] incfs: mount failed -22 [ 26.867682][ T580] incfs: mount failed -22 [ 26.879227][ T579] incfs: mount failed -22 [pid 585] <... futex resumed>) = 0 [pid 583] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 577] exit_group(0./strace-static-x86_64: Process 590 attached [pid 585] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 590] set_robust_list(0x7f374b2f89a0, 24 [pid 589] close(3 [pid 588] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 587] <... futex resumed>) = ? [pid 579] <... futex resumed>) = ? [pid 577] <... exit_group resumed>) = ? [pid 300] <... restart_syscall resumed>) = 0 [pid 590] <... set_robust_list resumed>) = 0 [pid 589] <... close resumed>) = 0 [pid 588] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 587] +++ exited with 0 +++ [pid 579] +++ exited with 0 +++ [pid 590] rt_sigprocmask(SIG_SETMASK, [], [pid 577] +++ exited with 0 +++ executing program [pid 589] write(1, "executing program\n", 18 [pid 588] <... futex resumed>) = 1 [pid 583] <... futex resumed>) = 0 [pid 590] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 589] <... write resumed>) = 18 [pid 588] mkdir("./file0", 0777 [pid 583] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=577, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 590] mkdirat(AT_FDCWD, "./file0", 000 [pid 589] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 583] <... futex resumed>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 589] <... futex resumed>) = 0 [pid 588] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 583] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... openat resumed>) = 3 [pid 589] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 588] <... mount resumed>) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 589] <... rt_sigaction resumed>NULL, 8) = 0 [pid 588] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 589] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 588] <... openat resumed>) = 3 [pid 300] close(3 [pid 590] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 589] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 588] chdir("./file0" [pid 300] <... close resumed>) = 0 [pid 589] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 588] <... chdir resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 589] <... mmap resumed>) = 0x7f374b2d8000 [pid 588] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 588] <... futex resumed>) = 1 [pid 583] <... futex resumed>) = 0 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 591 [pid 589] <... mprotect resumed>) = 0 [pid 588] openat(AT_FDCWD, ".", O_RDONLY [pid 583] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] rt_sigprocmask(SIG_BLOCK, ~[], [pid 588] <... openat resumed>) = 4 [pid 583] <... futex resumed>) = 0 [pid 589] <... rt_sigprocmask resumed>[], 8) = 0 [pid 588] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 589] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 588] <... futex resumed>) = 0 [pid 583] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 588] mkdirat(AT_FDCWD, "./file1", 000 [pid 583] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] <... clone3 resumed> => {parent_tid=[592]}, 88) = 592 [pid 588] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 583] <... futex resumed>) = 0 [pid 589] rt_sigprocmask(SIG_SETMASK, [], [pid 588] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 589] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 588] <... futex resumed>) = 0 [pid 583] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 589] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 583] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] <... futex resumed>) = 0 [pid 588] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 583] <... futex resumed>) = 0 [pid 589] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 583] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 583] <... futex resumed>) = 0 [pid 588] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 588] <... futex resumed>) = 0 [pid 583] <... mmap resumed>) = 0x7f374b2b7000 [pid 588] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 583] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 583] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 583] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[593]}, 88) = 593 [pid 590] <... futex resumed>) = 1 [pid 585] <... futex resumed>) = 0 [pid 583] rt_sigprocmask(SIG_SETMASK, [], [pid 590] mount("./file0", "./file0", "incremental-fs", 0, NULL executing program [pid 585] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 585] <... futex resumed>) = 0 [pid 583] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 583] <... futex resumed>) = 0 [pid 583] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 591 attached [pid 591] set_robust_list(0x5555556f16a0, 24) = 0 [pid 591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 591] setpgid(0, 0) = 0 [pid 591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 591] write(3, "1000", 4) = 4 [pid 591] close(3) = 0 [pid 591] write(1, "executing program\n", 18) = 18 [pid 591] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 591] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 591] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 591] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 591] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 591] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[594]}, 88) = 594 [pid 591] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 591] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 593 attached [pid 593] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 593] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 593] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 593] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] <... futex resumed>) = 0 [pid 583] exit_group(0 [pid 588] <... futex resumed>) = ? [pid 583] <... exit_group resumed>) = ? [pid 588] +++ exited with 0 +++ [pid 593] <... futex resumed>) = ? [pid 593] +++ exited with 0 +++ [pid 583] +++ exited with 0 +++ [pid 299] <... restart_syscall resumed>) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=583, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 592 attached [pid 592] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 592] rt_sigprocmask(SIG_SETMASK, [], [pid 299] <... openat resumed>) = 3 [pid 592] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 592] mkdirat(AT_FDCWD, "./file0", 000 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 592] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 299] close(3 [pid 592] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] <... futex resumed>) = 0 [pid 589] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 589] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... futex resumed>) = 1 [pid 592] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 299] <... close resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 595 [pid 301] <... close resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 596 [pid 592] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 592] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] <... futex resumed>) = 0 [pid 589] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 589] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... futex resumed>) = 1 [pid 592] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 592] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 592] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 592] chdir("./file0") = 0 [pid 592] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] <... futex resumed>) = 0 [pid 589] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 589] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... futex resumed>) = 1 [pid 592] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 592] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] <... futex resumed>) = 0 [pid 589] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 589] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... futex resumed>) = 1 [pid 592] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 592] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] <... futex resumed>) = 0 [pid 589] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 589] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 589] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 589] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 589] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 589] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[597]}, 88) = 597 [pid 589] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 589] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 589] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... futex resumed>) = 1 [pid 592] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 592] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 592] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 595 attached [pid 595] set_robust_list(0x5555556f16a0, 24) = 0 [pid 595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 595] setpgid(0, 0) = 0 [pid 595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 595] write(3, "1000", 4) = 4 [pid 595] close(3executing program ) = 0 [pid 595] write(1, "executing program\n", 18) = 18 [pid 595] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 595] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 595] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 595] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 595] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 595] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[598]}, 88) = 598 ./strace-static-x86_64: Process 597 attached [pid 595] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 595] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 596 attached [pid 596] set_robust_list(0x5555556f16a0, 24 [pid 597] set_robust_list(0x7f374b2d79a0, 24 [pid 596] <... set_robust_list resumed>) = 0 [pid 596] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 596] setpgid(0, 0 [pid 597] <... set_robust_list resumed>) = 0 [pid 590] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 596] <... setpgid resumed>) = 0 [pid 597] rt_sigprocmask(SIG_SETMASK, [], [pid 590] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 598 attached ./strace-static-x86_64: Process 594 attached [pid 596] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 597] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 590] <... futex resumed>) = 1 [pid 585] <... futex resumed>) = 0 [pid 596] <... openat resumed>) = 3 [pid 596] write(3, "1000", 4) = 4 [pid 596] close(3) = 0 executing program [pid 596] write(1, "executing program\n", 18) = 18 [pid 596] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 596] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 596] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 596] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 596] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 596] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[599]}, 88) = 599 [pid 597] openat(-1, ".pending_reads", O_RDONLY [pid 585] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] mkdir("./file0", 0777 [pid 596] rt_sigprocmask(SIG_SETMASK, [], [pid 585] <... futex resumed>) = 0 [pid 597] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 585] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 596] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 597] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 599 attached [pid 599] set_robust_list(0x7f374b2f89a0, 24 [pid 597] <... futex resumed>) = 1 [pid 589] <... futex resumed>) = 0 [pid 594] set_robust_list(0x7f374b2f89a0, 24 [pid 590] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 597] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 589] exit_group(0 [pid 590] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 594] <... set_robust_list resumed>) = 0 [pid 592] <... futex resumed>) = ? [pid 589] <... exit_group resumed>) = ? [pid 597] <... futex resumed>) = ? [pid 599] <... set_robust_list resumed>) = 0 [pid 598] set_robust_list(0x7f374b2f89a0, 24 [pid 597] +++ exited with 0 +++ [pid 594] rt_sigprocmask(SIG_SETMASK, [], [pid 592] +++ exited with 0 +++ [pid 590] <... mount resumed>) = 0 [pid 590] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 590] chdir("./file0") = 0 [pid 590] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... futex resumed>) = 0 [pid 589] +++ exited with 0 +++ [pid 585] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=589, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 585] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 590] <... futex resumed>) = 1 [pid 590] openat(AT_FDCWD, ".", O_RDONLY [pid 599] rt_sigprocmask(SIG_SETMASK, [], [pid 598] <... set_robust_list resumed>) = 0 [pid 594] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 594] mkdirat(AT_FDCWD, "./file0", 000 [pid 590] <... openat resumed>) = 4 [pid 594] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 594] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = 0 [pid 591] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] <... futex resumed>) = 1 [pid 594] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 599] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 598] rt_sigprocmask(SIG_SETMASK, [], [pid 590] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 590] <... futex resumed>) = 1 [pid 590] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 590] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 585] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 585] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 585] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[600]}, 88) = 600 [pid 585] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 585] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 590] <... futex resumed>) = 1 [pid 590] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 590] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 599] mkdirat(AT_FDCWD, "./file0", 000 [pid 598] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 598] mkdirat(AT_FDCWD, "./file0", 000 [pid 599] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 598] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 599] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] <... futex resumed>) = 1 [pid 598] <... futex resumed>) = 1 ./strace-static-x86_64: Process 600 attached [pid 599] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 598] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 596] <... futex resumed>) = 0 [pid 595] <... futex resumed>) = 0 [pid 594] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 596] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 595] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 595] <... futex resumed>) = 0 [pid 596] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = 0 [pid 591] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] <... futex resumed>) = 1 [pid 594] mkdir("./file0", 0777 [pid 600] set_robust_list(0x7f374b2d79a0, 24 [pid 599] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 598] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 594] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 594] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 600] <... set_robust_list resumed>) = 0 [pid 599] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 598] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 600] rt_sigprocmask(SIG_SETMASK, [], [pid 594] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 594] chdir("./file0") = 0 [pid 594] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = 0 [pid 591] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] <... futex resumed>) = 1 [pid 594] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 594] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = 0 [pid 591] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] <... futex resumed>) = 1 [pid 594] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 594] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = 0 [pid 591] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 591] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 591] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 591] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[601]}, 88) = 601 [pid 591] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 591] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] <... futex resumed>) = 1 [pid 594] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 594] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 601 attached [pid 601] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 601] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 601] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 601] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = 0 [pid 591] exit_group(0 [pid 594] <... futex resumed>) = ? [pid 591] <... exit_group resumed>) = ? [pid 594] +++ exited with 0 +++ [pid 601] <... futex resumed>) = ? [pid 601] +++ exited with 0 +++ [pid 591] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=591, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 26.903128][ T588] incfs: mount failed -22 [ 26.916381][ T590] incfs: mount failed -22 [ 26.922257][ T592] incfs: mount failed -22 [ 26.940348][ T594] incfs: mount failed -22 [ 26.947039][ T599] incfs: mount failed -22 [ 26.951007][ T598] incfs: mount failed -22 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 600] openat(-1, ".pending_reads", O_RDONLY [pid 599] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 297] <... restart_syscall resumed>) = 0 [pid 600] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 598] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 598] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 600] <... futex resumed>) = 1 [pid 585] <... futex resumed>) = 0 [pid 595] <... futex resumed>) = 0 [pid 297] <... openat resumed>) = 3 [pid 600] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 595] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] exit_group(0 [pid 297] ioctl(3, LOOP_CLR_FD [pid 595] <... futex resumed>) = 0 [pid 590] <... futex resumed>) = ? executing program [pid 585] <... exit_group resumed>) = ? [pid 600] <... futex resumed>) = ? [pid 595] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 590] +++ exited with 0 +++ [pid 598] <... futex resumed>) = 1 [pid 297] close(3 [pid 598] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 598] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 598] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 598] chdir("./file0") = 0 [pid 598] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] +++ exited with 0 +++ [pid 595] <... futex resumed>) = 0 [pid 585] +++ exited with 0 +++ [pid 595] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... close resumed>) = 0 [pid 598] <... futex resumed>) = 1 [pid 598] openat(AT_FDCWD, ".", O_RDONLY [pid 300] <... restart_syscall resumed>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 602 [pid 598] <... openat resumed>) = 4 [pid 598] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 595] <... futex resumed>) = 0 [pid 595] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 598] <... futex resumed>) = 1 [pid 598] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 598] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 595] <... futex resumed>) = 0 [pid 595] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 595] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 595] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 595] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[603]}, 88) = 603 [pid 595] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 595] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 598] <... futex resumed>) = 1 [pid 598] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 598] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 603 attached [pid 603] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 603] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 603] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 603] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 595] <... futex resumed>) = 0 [pid 595] exit_group(0) = ? [pid 598] <... futex resumed>) = ? [pid 598] +++ exited with 0 +++ [pid 603] <... futex resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=585, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 603] +++ exited with 0 +++ [pid 595] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 604 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=595, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x5555556f16a0, 24) = 0 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] write(1, "executing program\n", 18) = 18 [pid 604] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 604] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 604] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 604] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 604] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 604] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[605]}, 88) = 605 [pid 604] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 604] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 605 attached [pid 605] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 605] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 605] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 605] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] <... futex resumed>) = 0 [pid 604] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 605] <... futex resumed>) = 1 [pid 605] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 602 attached [pid 599] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 299] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 299] ioctl(3, LOOP_CLR_FD [pid 298] ioctl(3, LOOP_CLR_FD [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] close(3 [pid 298] close(3 [pid 299] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 606 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 607 [pid 605] <... mount resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 607 attached ./strace-static-x86_64: Process 606 attached [pid 607] set_robust_list(0x5555556f16a0, 24 [pid 606] set_robust_list(0x5555556f16a0, 24 [pid 605] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] set_robust_list(0x5555556f16a0, 24 [pid 599] <... futex resumed>) = 1 [pid 596] <... futex resumed>) = 0 [pid 596] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 599] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 599] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 599] chdir("./file0") = 0 [pid 599] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 596] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 599] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 596] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 599] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 596] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 596] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 596] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 596] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[608]}, 88) = 608 [pid 596] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 596] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 599] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 599] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 604] <... futex resumed>) = 0 [pid 604] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 605] <... futex resumed>) = 1 [pid 605] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 605] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 605] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 605] chdir("./file0") = 0 [pid 605] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] <... futex resumed>) = 0 [pid 604] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 605] <... futex resumed>) = 1 [pid 605] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 605] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] <... futex resumed>) = 0 [pid 604] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 605] <... futex resumed>) = 1 [pid 605] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 605] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] <... futex resumed>) = 0 [pid 604] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 605] <... futex resumed>) = 1 [pid 604] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 605] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 604] <... mmap resumed>) = 0x7f374b2b7000 [pid 605] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 604] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 605] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] <... mprotect resumed>) = 0 [pid 605] <... futex resumed>) = 0 [pid 604] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 608 attached [pid 607] <... set_robust_list resumed>) = 0 [pid 606] <... set_robust_list resumed>) = 0 [pid 605] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 604] <... rt_sigprocmask resumed>[], 8) = 0 [pid 602] <... set_robust_list resumed>) = 0 [pid 604] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] <... clone3 resumed> => {parent_tid=[609]}, 88) = 609 [pid 606] setpgid(0, 0 [pid 604] rt_sigprocmask(SIG_SETMASK, [], [pid 606] <... setpgid resumed>) = 0 [pid 604] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 609 attached [pid 608] set_robust_list(0x7f374b2d79a0, 24 [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 604] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] <... openat resumed>) = 3 [pid 604] <... futex resumed>) = 0 [pid 606] write(3, "1000", 4 [pid 604] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 606] <... write resumed>) = 4 [pid 602] <... prctl resumed>) = 0 [pid 606] close(3 [pid 608] <... set_robust_list resumed>) = 0 [pid 602] setpgid(0, 0 [pid 609] set_robust_list(0x7f374b2d79a0, 24 [pid 607] <... prctl resumed>) = 0 [pid 606] <... close resumed>) = 0 [pid 602] <... setpgid resumed>) = 0 [pid 609] <... set_robust_list resumed>) = 0 [pid 608] rt_sigprocmask(SIG_SETMASK, [], [pid 606] write(1, "executing program\n", 18 [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program [pid 607] setpgid(0, 0 [pid 606] <... write resumed>) = 18 [pid 602] <... openat resumed>) = 3 [pid 609] rt_sigprocmask(SIG_SETMASK, [], [pid 608] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 602] write(3, "1000", 4) = 4 [pid 606] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] close(3) = 0 [pid 602] write(1, "executing program\n", 18executing program ) = 18 [pid 602] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 602] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 602] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 602] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 602] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 609] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 608] openat(-1, ".pending_reads", O_RDONLY [pid 607] <... setpgid resumed>) = 0 [pid 606] <... futex resumed>) = 0 [pid 602] rt_sigprocmask(SIG_BLOCK, ~[], [pid 609] openat(-1, ".pending_reads", O_RDONLY [pid 608] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 606] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 606] <... rt_sigaction resumed>NULL, 8) = 0 [pid 602] <... rt_sigprocmask resumed>[], 8) = 0 [pid 609] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 608] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0}./strace-static-x86_64: Process 610 attached [pid 609] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 608] <... futex resumed>) = 1 [pid 607] <... openat resumed>) = 3 [pid 606] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 596] <... futex resumed>) = 0 [pid 602] <... clone3 resumed> => {parent_tid=[610]}, 88) = 610 [pid 609] <... futex resumed>) = 1 [pid 606] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 26.965730][ T605] incfs: mount failed -22 [pid 604] <... futex resumed>) = 0 [pid 596] exit_group(0 [pid 608] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 607] write(3, "1000", 4 [pid 609] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 608] <... futex resumed>) = 9 [pid 604] exit_group(0 [pid 607] <... write resumed>) = 4 [pid 599] <... futex resumed>) = ? [pid 596] <... exit_group resumed>) = ? [pid 605] <... futex resumed>) = ? [pid 604] <... exit_group resumed>) = ? [pid 599] +++ exited with 0 +++ [pid 605] +++ exited with 0 +++ [pid 602] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 602] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 602] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 606] <... mmap resumed>) = 0x7f374b2d8000 [pid 609] <... futex resumed>) = 139875461201920 [pid 610] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 610] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 610] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 610] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 602] <... futex resumed>) = 0 [pid 610] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 602] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 609] +++ exited with 0 +++ [pid 608] +++ exited with 0 +++ [pid 607] close(3 [pid 606] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 604] +++ exited with 0 +++ [pid 602] <... futex resumed>) = 0 [pid 596] +++ exited with 0 +++ [pid 610] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 607] <... close resumed>) = 0 [pid 606] <... mprotect resumed>) = 0 executing program [pid 602] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=596, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 610] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] write(1, "executing program\n", 18 [pid 606] rt_sigprocmask(SIG_BLOCK, ~[], [pid 607] <... write resumed>) = 18 [pid 606] <... rt_sigprocmask resumed>[], 8) = 0 [pid 607] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=604, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 607] <... futex resumed>) = 0 [pid 602] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... openat resumed>) = 3 [pid 297] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 611 attached [pid 607] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 606] <... clone3 resumed> => {parent_tid=[611]}, 88) = 611 [pid 602] <... futex resumed>) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 297] <... restart_syscall resumed>) = 0 [pid 607] <... rt_sigaction resumed>NULL, 8) = 0 [pid 606] rt_sigprocmask(SIG_SETMASK, [], [pid 602] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 611] set_robust_list(0x7f374b2f89a0, 24 [pid 607] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 606] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] close(3 [pid 607] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 606] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... close resumed>) = 0 [pid 607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 606] <... futex resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 607] <... mmap resumed>) = 0x7f374b2d8000 [pid 606] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 607] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 612 [pid 607] <... mprotect resumed>) = 0 [pid 607] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 607] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[613]}, 88) = 613 [pid 607] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 607] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 611] <... set_robust_list resumed>) = 0 [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 611] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] <... futex resumed>) = 0 [pid 606] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 611] <... futex resumed>) = 1 [pid 611] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 613 attached ./strace-static-x86_64: Process 612 attached [pid 610] <... futex resumed>) = 1 [pid 602] <... futex resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 602] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=43000000} [pid 297] <... openat resumed>) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3 [pid 613] set_robust_list(0x7f374b2f89a0, 24 [pid 612] set_robust_list(0x5555556f16a0, 24 [pid 611] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 610] mkdir("./file0", 0777 [pid 297] <... close resumed>) = 0 [pid 610] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 610] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 610] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 610] chdir("./file0") = 0 [pid 610] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 602] <... futex resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 602] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 610] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 610] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] <... futex resumed>) = 0 [pid 602] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 614 [pid 602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 602] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 602] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 610] <... futex resumed>) = 1 [pid 610] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 610] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 610] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 613] <... set_robust_list resumed>) = 0 [pid 613] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 613] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 613] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 613] <... futex resumed>) = 1 [pid 602] <... futex resumed>) = 0 [pid 602] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 611] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] <... futex resumed>) = 0 [pid 606] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 602] <... futex resumed>) = 1 [pid 610] <... futex resumed>) = 0 [pid 602] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 614 attached [pid 612] <... set_robust_list resumed>) = 0 [pid 610] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 602] <... futex resumed>) = 0 [pid 614] set_robust_list(0x5555556f16a0, 24 [pid 610] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 602] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 614] <... set_robust_list resumed>) = 0 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 610] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] <... mmap resumed>) = 0x7f374b2b7000 [pid 610] <... futex resumed>) = 0 [pid 602] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 612] <... prctl resumed>) = 0 [pid 610] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 602] <... mprotect resumed>) = 0 [pid 614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 612] setpgid(0, 0 [pid 602] rt_sigprocmask(SIG_BLOCK, ~[], [pid 611] <... futex resumed>) = 1 [pid 611] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 611] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 611] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 611] chdir("./file0") = 0 [pid 611] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] <... futex resumed>) = 0 [pid 606] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 611] <... futex resumed>) = 1 [pid 611] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 611] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] <... futex resumed>) = 0 [pid 606] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 611] <... futex resumed>) = 1 [pid 611] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 611] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] <... futex resumed>) = 0 [pid 606] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 606] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 606] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 606] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[615]}, 88) = 615 [pid 606] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 606] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 611] <... futex resumed>) = 1 [pid 614] <... prctl resumed>) = 0 [pid 612] <... setpgid resumed>) = 0 [pid 613] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 602] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 615 attached [pid 614] setpgid(0, 0 [pid 611] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 615] set_robust_list(0x7f374b2d79a0, 24 [pid 614] <... setpgid resumed>) = 0 [pid 613] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 602] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 611] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 612] <... openat resumed>) = 3 [pid 614] <... openat resumed>) = 3 [pid 615] <... set_robust_list resumed>) = 0 [pid 613] <... futex resumed>) = 1 [pid 612] write(3, "1000", 4 [pid 611] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 602] <... clone3 resumed> => {parent_tid=[616]}, 88) = 616 ./strace-static-x86_64: Process 616 attached [pid 614] write(3, "1000", 4 [pid 613] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 607] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] rt_sigprocmask(SIG_SETMASK, [], [pid 612] <... write resumed>) = 4 [pid 615] rt_sigprocmask(SIG_SETMASK, [], [pid 611] <... futex resumed>) = 0 [pid 616] set_robust_list(0x7f374b2d79a0, 24 [pid 614] <... write resumed>) = 4 [pid 613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 612] close(3 [pid 607] <... futex resumed>) = 0 [pid 615] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 611] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 602] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 616] <... set_robust_list resumed>) = 0 [pid 615] openat(-1, ".pending_reads", O_RDONLYexecuting program [pid 614] close(3 [pid 613] mkdir("./file0", 0777 [pid 612] <... close resumed>) = 0 [pid 607] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 602] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 615] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 614] <... close resumed>) = 0 [pid 613] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 612] write(1, "executing program\n", 18 [pid 602] <... futex resumed>) = 0 [pid 616] rt_sigprocmask(SIG_SETMASK, [], executing program [pid 615] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] write(1, "executing program\n", 18 [pid 613] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 612] <... write resumed>) = 18 [pid 616] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 615] <... futex resumed>) = 1 [pid 614] <... write resumed>) = 18 [pid 606] <... futex resumed>) = 0 [pid 602] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 616] openat(-1, ".pending_reads", O_RDONLY [pid 615] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 614] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] <... mount resumed>) = 0 [pid 612] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] exit_group(0 [pid 616] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... futex resumed>) = ? [pid 614] <... futex resumed>) = 0 [pid 613] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 612] <... futex resumed>) = 0 [pid 611] <... futex resumed>) = ? [pid 606] <... exit_group resumed>) = ? [pid 616] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 615] +++ exited with 0 +++ [pid 614] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 613] <... openat resumed>) = 3 [pid 612] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 616] <... futex resumed>) = 1 [pid 614] <... rt_sigaction resumed>NULL, 8) = 0 [pid 613] chdir("./file0" [pid 612] <... rt_sigaction resumed>NULL, 8) = 0 [pid 602] <... futex resumed>) = 0 [pid 616] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 614] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 613] <... chdir resumed>) = 0 [pid 612] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 602] exit_group(0 [pid 616] <... futex resumed>) = ? [pid 614] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 613] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 610] <... futex resumed>) = ? [pid 602] <... exit_group resumed>) = ? [pid 616] +++ exited with 0 +++ [pid 614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 613] <... futex resumed>) = 1 [pid 612] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 611] +++ exited with 0 +++ [pid 610] +++ exited with 0 +++ [pid 607] <... futex resumed>) = 0 [pid 606] +++ exited with 0 +++ [pid 602] +++ exited with 0 +++ [pid 614] <... mmap resumed>) = 0x7f374b2d8000 [pid 613] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 612] <... mmap resumed>) = 0x7f374b2d8000 [pid 607] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 612] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 607] <... futex resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=602, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=606, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 614] <... mprotect resumed>) = 0 [pid 613] openat(AT_FDCWD, ".", O_RDONLY [pid 612] <... mprotect resumed>) = 0 [pid 607] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 614] rt_sigprocmask(SIG_BLOCK, ~[], [pid 613] <... openat resumed>) = 4 [pid 612] rt_sigprocmask(SIG_BLOCK, ~[], [pid 614] <... rt_sigprocmask resumed>[], 8) = 0 [pid 613] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... rt_sigprocmask resumed>[], 8) = 0 [pid 614] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 613] <... futex resumed>) = 1 [pid 612] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 607] <... futex resumed>) = 0 ./strace-static-x86_64: Process 617 attached [pid 613] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 607] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 618 attached [pid 617] set_robust_list(0x7f374b2f89a0, 24 [pid 614] <... clone3 resumed> => {parent_tid=[617]}, 88) = 617 [pid 613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 612] <... clone3 resumed> => {parent_tid=[618]}, 88) = 618 [pid 614] rt_sigprocmask(SIG_SETMASK, [], [pid 613] mkdirat(AT_FDCWD, "./file1", 000 [pid 612] rt_sigprocmask(SIG_SETMASK, [], [pid 614] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 613] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 612] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 614] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] <... futex resumed>) = 0 [pid 613] <... futex resumed>) = 0 [pid 612] <... futex resumed>) = 0 [pid 614] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 613] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 612] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] set_robust_list(0x7f374b2f89a0, 24 [pid 617] <... set_robust_list resumed>) = 0 [pid 613] <... futex resumed>) = 0 [pid 607] <... futex resumed>) = 1 [pid 613] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 618] <... set_robust_list resumed>) = 0 [pid 618] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 618] mkdirat(AT_FDCWD, "./file0", 000 [pid 617] rt_sigprocmask(SIG_SETMASK, [], [pid 607] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 618] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 612] <... futex resumed>) = 0 [pid 618] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 612] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 612] <... futex resumed>) = 0 [pid 607] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 300] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 618] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 617] mkdirat(AT_FDCWD, "./file0", 000 [pid 612] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 607] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 613] <... futex resumed>) = 0 [pid 607] <... futex resumed>) = 1 [pid 618] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 607] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 618] <... futex resumed>) = 1 [pid 617] <... futex resumed>) = 1 [pid 614] <... futex resumed>) = 0 [pid 613] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 612] <... futex resumed>) = 0 [pid 607] <... futex resumed>) = 0 [pid 300] <... openat resumed>) = 3 [pid 299] <... openat resumed>) = 3 [pid 618] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 617] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 614] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 299] ioctl(3, LOOP_CLR_FD [pid 618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 614] <... futex resumed>) = 0 [pid 613] <... futex resumed>) = 0 [pid 612] <... futex resumed>) = 0 [pid 618] mkdir("./file0", 0777 [pid 614] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 618] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 618] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 618] chdir("./file0") = 0 [pid 618] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 612] <... futex resumed>) = 0 [pid 618] openat(AT_FDCWD, ".", O_RDONLY [pid 612] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... openat resumed>) = 4 [pid 612] <... futex resumed>) = 0 [pid 618] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] <... futex resumed>) = 0 [pid 612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 618] mkdirat(AT_FDCWD, "./file1", 000 [pid 612] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 612] <... futex resumed>) = 0 [pid 618] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] <... futex resumed>) = 0 [pid 612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 618] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 612] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 612] <... futex resumed>) = 0 [pid 618] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... futex resumed>) = 0 [pid 612] <... futex resumed>) = 0 [pid 618] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 612] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 612] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 612] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 612] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[619]}, 88) = 619 [pid 612] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 612] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 607] <... mmap resumed>) = 0x7f374b2b7000 [pid 607] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 607] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 ./strace-static-x86_64: Process 619 attached [pid 617] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 613] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 607] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 619] set_robust_list(0x7f374b2d79a0, 24 [pid 617] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] close(3 [pid 299] close(3./strace-static-x86_64: Process 620 attached [pid 619] <... set_robust_list resumed>) = 0 [pid 617] <... futex resumed>) = 1 [pid 614] <... futex resumed>) = 0 [pid 607] <... clone3 resumed> => {parent_tid=[620]}, 88) = 620 [pid 300] <... close resumed>) = 0 [pid 299] <... close resumed>) = 0 [pid 619] rt_sigprocmask(SIG_SETMASK, [], [pid 617] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 614] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] rt_sigprocmask(SIG_SETMASK, [], [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 619] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 614] <... futex resumed>) = 0 [pid 607] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 614] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 620] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 607] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 620] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 620] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 621 attached [pid 621] set_robust_list(0x5555556f16a0, 24) = 0 [pid 621] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 617] mkdir("./file0", 0777 [pid 607] <... futex resumed>) = 1 [pid 619] openat(-1, ".pending_reads", O_RDONLY [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 621 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 622 [pid 617] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 607] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 619] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 617] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 607] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 621] <... prctl resumed>) = 0 [pid 617] <... mount resumed>) = 0 [pid 619] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 607] exit_group(0 [pid 620] <... futex resumed>) = 0 [pid 621] setpgid(0, 0 [pid 617] <... openat resumed>) = 3 [pid 613] <... futex resumed>) = ? [pid 607] <... exit_group resumed>) = ? [pid 619] <... futex resumed>) = 1 [pid 617] chdir("./file0" [pid 612] <... futex resumed>) = 0 [pid 613] +++ exited with 0 +++ [pid 619] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 617] <... chdir resumed>) = 0 [pid 612] exit_group(0 [pid 618] <... futex resumed>) = ? [pid 617] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... exit_group resumed>) = ? [pid 619] <... futex resumed>) = ? [pid 618] +++ exited with 0 +++ [pid 617] <... futex resumed>) = 1 [pid 614] <... futex resumed>) = 0 [pid 617] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 614] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 614] <... futex resumed>) = 0 [pid 617] openat(AT_FDCWD, ".", O_RDONLY [pid 614] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... setpgid resumed>) = 0 [pid 617] <... openat resumed>) = 4 [pid 621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 617] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... openat resumed>) = 3 [pid 617] <... futex resumed>) = 1 [pid 614] <... futex resumed>) = 0 [pid 617] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 614] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 614] <... futex resumed>) = 0 [pid 617] mkdirat(AT_FDCWD, "./file1", 000 [pid 614] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 621] write(3, "1000", 4 [pid 617] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... write resumed>) = 4 [pid 617] <... futex resumed>) = 1 [pid 614] <... futex resumed>) = 0 [pid 619] +++ exited with 0 +++ [pid 617] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 614] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] +++ exited with 0 +++ [pid 614] <... futex resumed>) = 0 [pid 617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 614] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 617] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 614] <... futex resumed>) = 0 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 617] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 617] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... restart_syscall resumed>) = 0 [pid 617] <... futex resumed>) = 0 [pid 614] <... mmap resumed>) = 0x7f374b2b7000 [pid 617] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 614] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 621] close(3 [pid 614] <... mprotect resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 614] rt_sigprocmask(SIG_BLOCK, ~[], [pid 301] <... openat resumed>) = 3 [pid 614] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 614] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 622 attached [pid 621] <... close resumed>) = 0 [pid 301] close(3 [pid 614] <... clone3 resumed> => {parent_tid=[623]}, 88) = 623 executing program ./strace-static-x86_64: Process 623 attached [pid 622] set_robust_list(0x5555556f16a0, 24 [pid 621] write(1, "executing program\n", 18 [pid 620] +++ exited with 0 +++ [pid 614] rt_sigprocmask(SIG_SETMASK, [], [pid 607] +++ exited with 0 +++ [pid 301] <... close resumed>) = 0 [pid 622] <... set_robust_list resumed>) = 0 [pid 621] <... write resumed>) = 18 [pid 622] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 621] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] <... prctl resumed>) = 0 [pid 621] <... futex resumed>) = 0 [pid 622] setpgid(0, 0 [pid 621] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 622] <... setpgid resumed>) = 0 [pid 621] <... rt_sigaction resumed>NULL, 8) = 0 [pid 622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 621] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 622] <... openat resumed>) = 3 [pid 621] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 622] write(3, "1000", 4 [pid 621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 622] <... write resumed>) = 4 [pid 621] <... mmap resumed>) = 0x7f374b2d8000 [pid 614] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 614] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] close(3 [pid 621] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 622] <... close resumed>) = 0 [pid 621] <... mprotect resumed>) = 0 [pid 622] write(1, "executing program\n", 18 [pid 621] rt_sigprocmask(SIG_BLOCK, ~[], executing program [pid 614] <... futex resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=607, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 622] <... write resumed>) = 18 [pid 621] <... rt_sigprocmask resumed>[], 8) = 0 [pid 614] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 624 [pid 622] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 622] <... futex resumed>) = 0 [pid 623] set_robust_list(0x7f374b2d79a0, 24 [pid 622] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 621] <... clone3 resumed> => {parent_tid=[625]}, 88) = 625 [pid 622] <... rt_sigaction resumed>NULL, 8) = 0 [pid 621] rt_sigprocmask(SIG_SETMASK, [], [pid 622] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 621] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 622] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 621] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 621] <... futex resumed>) = 0 [pid 622] <... mmap resumed>) = 0x7f374b2d8000 [pid 621] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 622] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 ./strace-static-x86_64: Process 624 attached ./strace-static-x86_64: Process 625 attached [pid 623] <... set_robust_list resumed>) = 0 [pid 622] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 622] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 623] rt_sigprocmask(SIG_SETMASK, [], [pid 622] <... clone3 resumed> => {parent_tid=[626]}, 88) = 626 [pid 622] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 622] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 622] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 626 attached [pid 626] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 626] rt_sigprocmask(SIG_SETMASK, [], [pid 625] set_robust_list(0x7f374b2f89a0, 24 [pid 624] set_robust_list(0x5555556f16a0, 24 [pid 623] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 626] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 626] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 626] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] <... futex resumed>) = 0 [pid 622] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 622] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 626] <... futex resumed>) = 1 [pid 626] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [ 26.988637][ T610] incfs: mount failed -22 [ 26.997435][ T611] incfs: mount failed -22 [ 27.009637][ T613] incfs: mount failed -22 [ 27.023842][ T618] incfs: mount failed -22 [ 27.030281][ T617] incfs: mount failed -22 [pid 623] openat(-1, ".pending_reads", O_RDONLY [pid 625] <... set_robust_list resumed>) = 0 [pid 624] <... set_robust_list resumed>) = 0 [pid 625] rt_sigprocmask(SIG_SETMASK, [], [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 623] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 627 [pid 623] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 614] <... futex resumed>) = 0 [pid 614] exit_group(0 [pid 617] <... futex resumed>) = ? [pid 614] <... exit_group resumed>) = ? [pid 617] +++ exited with 0 +++ [pid 623] +++ exited with 0 +++ [pid 614] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=614, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 624] <... prctl resumed>) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 624] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 627 attached [pid 626] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 625] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 624] close(3 [pid 626] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] <... futex resumed>) = 0 [pid 622] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 622] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 626] <... futex resumed>) = 1 [pid 626] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 626] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 626] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 626] chdir("./file0") = 0 [pid 626] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] <... futex resumed>) = 0 [pid 622] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 622] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 626] <... futex resumed>) = 1 [pid 626] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 626] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] <... futex resumed>) = 0 [pid 622] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 622] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 626] <... futex resumed>) = 1 [pid 626] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 626] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] <... futex resumed>) = 0 [pid 622] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 622] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 297] <... restart_syscall resumed>) = 0 [pid 622] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 622] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 622] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 624] <... close resumed>) = 0 [pid 622] <... clone3 resumed> => {parent_tid=[628]}, 88) = 628 [pid 297] <... openat resumed>) = 3 [pid 622] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 297] ioctl(3, LOOP_CLR_FD [pid 622] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 622] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] close(3 [pid 626] <... futex resumed>) = 1 [pid 297] <... close resumed>) = 0 [pid 626] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 626] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 626] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 625] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 625] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 621] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 1 [pid 625] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 625] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 625] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 621] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 629 [pid 625] <... futex resumed>) = 1 executing program [pid 624] write(1, "executing program\n", 18 [pid 625] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 625] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 624] <... write resumed>) = 18 [pid 625] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 624] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] <... openat resumed>) = 3 [pid 625] chdir("./file0") = 0 [pid 625] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 621] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 1 [pid 625] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 627] set_robust_list(0x5555556f16a0, 24 [pid 624] <... futex resumed>) = 0 [pid 625] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 621] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 627] <... set_robust_list resumed>) = 0 [pid 624] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 621] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 1 [pid 625] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 625] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 621] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 621] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 624] <... rt_sigaction resumed>NULL, 8) = 0 [pid 624] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 627] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 624] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 627] <... prctl resumed>) = 0 [pid 624] <... mmap resumed>) = 0x7f374b2d8000 [pid 627] setpgid(0, 0 [pid 624] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 621] rt_sigprocmask(SIG_BLOCK, ~[], [pid 627] <... setpgid resumed>) = 0 [pid 624] <... mprotect resumed>) = 0 [pid 621] <... rt_sigprocmask resumed>[], 8) = 0 [pid 621] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 624] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 621] <... clone3 resumed> => {parent_tid=[630]}, 88) = 630 [pid 621] rt_sigprocmask(SIG_SETMASK, [], [pid 627] <... openat resumed>) = 3 [pid 624] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 621] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 621] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 627] write(3, "1000", 4 [pid 624] <... clone3 resumed> => {parent_tid=[631]}, 88) = 631 [pid 621] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] <... write resumed>) = 4 [pid 624] rt_sigprocmask(SIG_SETMASK, [], [pid 627] close(3 [pid 625] <... futex resumed>) = 1 [pid 624] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 625] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGEexecuting program [pid 624] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] <... close resumed>) = 0 [pid 624] <... futex resumed>) = 0 ./strace-static-x86_64: Process 628 attached [pid 627] write(1, "executing program\n", 18 [pid 624] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 628] set_robust_list(0x7f374b2d79a0, 24 [pid 627] <... write resumed>) = 18 [pid 625] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 625] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 625] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 631 attached ./strace-static-x86_64: Process 630 attached ./strace-static-x86_64: Process 629 attached [pid 628] <... set_robust_list resumed>) = 0 [pid 627] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] rt_sigprocmask(SIG_SETMASK, [], [pid 627] <... futex resumed>) = 0 [pid 628] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 627] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 628] openat(-1, ".pending_reads", O_RDONLY [pid 627] <... rt_sigaction resumed>NULL, 8) = 0 [pid 628] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 627] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 628] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 628] <... futex resumed>) = 1 [pid 627] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 622] <... futex resumed>) = 0 [pid 628] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 627] <... mmap resumed>) = 0x7f374b2d8000 [pid 622] exit_group(0 [pid 628] <... futex resumed>) = ? [pid 627] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 626] <... futex resumed>) = ? [pid 622] <... exit_group resumed>) = ? [pid 628] +++ exited with 0 +++ [pid 627] <... mprotect resumed>) = 0 [pid 627] rt_sigprocmask(SIG_BLOCK, ~[], [pid 626] +++ exited with 0 +++ [pid 627] <... rt_sigprocmask resumed>[], 8) = 0 [pid 627] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[633]}, 88) = 633 [pid 627] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 627] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 627] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 631] rt_sigprocmask(SIG_SETMASK, [], [pid 622] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=622, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 631] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 631] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 631] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] <... futex resumed>) = 1 [pid 631] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 629] set_robust_list(0x5555556f16a0, 24./strace-static-x86_64: Process 633 attached [pid 631] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 630] set_robust_list(0x7f374b2d79a0, 24 [pid 629] <... set_robust_list resumed>) = 0 [pid 633] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 633] rt_sigprocmask(SIG_SETMASK, [], [pid 299] <... restart_syscall resumed>) = 0 [pid 633] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 633] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 629] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 633] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 630] <... set_robust_list resumed>) = 0 [pid 299] <... openat resumed>) = 3 [pid 633] <... futex resumed>) = 1 [pid 627] <... futex resumed>) = 0 [pid 299] ioctl(3, LOOP_CLR_FD [pid 633] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 627] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 627] <... futex resumed>) = 0 [pid 299] close(3 [pid 633] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 631] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 630] rt_sigprocmask(SIG_SETMASK, [], [pid 629] <... prctl resumed>) = 0 [pid 627] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... close resumed>) = 0 [pid 631] <... futex resumed>) = 1 [pid 630] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 629] setpgid(0, 0 [pid 624] <... futex resumed>) = 0 [pid 631] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 630] openat(-1, ".pending_reads", O_RDONLY [pid 629] <... setpgid resumed>) = 0 [pid 630] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 624] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 630] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... openat resumed>) = 3 [pid 630] <... futex resumed>) = 1 [pid 629] write(3, "1000", 4 [pid 621] <... futex resumed>) = 0 [pid 630] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 629] <... write resumed>) = 4 [pid 621] exit_group(0 [pid 630] <... futex resumed>) = ? [pid 629] close(3 [pid 625] <... futex resumed>) = ? [pid 621] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 634 attached [pid 633] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 630] +++ exited with 0 +++ [pid 629] <... close resumed>) = 0 [pid 625] +++ exited with 0 +++ [pid 624] <... futex resumed>) = 1 [pid 621] +++ exited with 0 +++ executing program [pid 634] set_robust_list(0x5555556f16a0, 24 [pid 633] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] write(1, "executing program\n", 18 [pid 624] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] <... futex resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=621, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 634 [pid 634] <... set_robust_list resumed>) = 0 [pid 633] <... futex resumed>) = 1 [pid 629] <... write resumed>) = 18 [pid 627] <... futex resumed>) = 0 [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 633] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 631] mkdir("./file0", 0777 [pid 629] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... prctl resumed>) = 0 [pid 633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 631] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 629] <... futex resumed>) = 0 [pid 627] <... futex resumed>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 634] setpgid(0, 0 [pid 633] mkdir("./file0", 0777 [pid 631] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 629] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 627] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... openat resumed>) = 3 [pid 634] <... setpgid resumed>) = 0 [pid 633] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 631] <... mount resumed>) = 0 [pid 629] <... rt_sigaction resumed>NULL, 8) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 633] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 634] <... openat resumed>) = 3 [pid 633] <... mount resumed>) = 0 [pid 631] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 629] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 300] close(3executing program [pid 634] write(3, "1000", 4 [pid 633] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 631] <... openat resumed>) = 3 [pid 629] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] <... close resumed>) = 0 [pid 634] <... write resumed>) = 4 [pid 633] <... openat resumed>) = 3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 634] close(3 [pid 633] chdir("./file0" [pid 634] <... close resumed>) = 0 [pid 633] <... chdir resumed>) = 0 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 635 [pid 634] write(1, "executing program\n", 18 [pid 633] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... write resumed>) = 18 [pid 633] <... futex resumed>) = 1 [pid 627] <... futex resumed>) = 0 [pid 634] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 633] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 627] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 627] <... futex resumed>) = 0 [pid 634] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 633] openat(AT_FDCWD, ".", O_RDONLY [pid 627] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 634] <... rt_sigaction resumed>NULL, 8) = 0 [pid 633] <... openat resumed>) = 4 [pid 634] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 633] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 634] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 633] <... futex resumed>) = 1 [pid 627] <... futex resumed>) = 0 [pid 634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 633] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 631] chdir("./file0" [pid 629] <... mmap resumed>) = 0x7f374b2d8000 [pid 627] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... mmap resumed>) = 0x7f374b2d8000 [pid 633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 631] <... chdir resumed>) = 0 [pid 629] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 627] <... futex resumed>) = 0 [pid 634] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 633] mkdirat(AT_FDCWD, "./file1", 000 [pid 627] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 634] <... mprotect resumed>) = 0 [pid 633] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 631] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... mprotect resumed>) = 0 [pid 634] rt_sigprocmask(SIG_BLOCK, ~[], [pid 633] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... rt_sigprocmask resumed>[], 8) = 0 [pid 633] <... futex resumed>) = 1 [pid 627] <... futex resumed>) = 0 [pid 634] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 633] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 631] <... futex resumed>) = 1 [pid 629] rt_sigprocmask(SIG_BLOCK, ~[], [pid 627] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 629] <... rt_sigprocmask resumed>[], 8) = 0 [pid 627] <... futex resumed>) = 0 [pid 624] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... clone3 resumed> => {parent_tid=[636]}, 88) = 636 [pid 633] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 631] openat(AT_FDCWD, ".", O_RDONLY [pid 629] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 627] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 634] rt_sigprocmask(SIG_SETMASK, [], [pid 633] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 627] <... futex resumed>) = 0 [pid 624] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 634] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 633] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 631] <... openat resumed>) = 4 [pid 627] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 634] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 633] <... futex resumed>) = 0 [pid 631] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... clone3 resumed> => {parent_tid=[637]}, 88) = 637 [pid 627] <... mmap resumed>) = 0x7f374b2b7000 [pid 634] <... futex resumed>) = 0 [pid 633] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 627] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 634] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] <... futex resumed>) = 1 [pid 629] rt_sigprocmask(SIG_SETMASK, [], [pid 627] <... mprotect resumed>) = 0 [pid 624] <... futex resumed>) = 0 [pid 631] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 629] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 627] rt_sigprocmask(SIG_BLOCK, ~[], [pid 624] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] <... rt_sigprocmask resumed>[], 8) = 0 [pid 624] <... futex resumed>) = 0 [pid 631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 629] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 624] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] mkdirat(AT_FDCWD, "./file1", 000 [pid 629] <... futex resumed>) = 0 [pid 631] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 627] <... clone3 resumed> => {parent_tid=[638]}, 88) = 638 [pid 629] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] rt_sigprocmask(SIG_SETMASK, [], [pid 631] <... futex resumed>) = 1 [pid 627] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 624] <... futex resumed>) = 0 [pid 631] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 627] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 631] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 627] <... futex resumed>) = 0 [pid 624] <... futex resumed>) = 0 [pid 631] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 624] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 631] <... futex resumed>) = 0 [pid 624] <... futex resumed>) = 0 [pid 631] openat(-1, ".pending_reads", O_RDONLY [pid 624] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 631] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 624] <... futex resumed>) = 0 [pid 631] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 624] exit_group(0 [pid 631] <... futex resumed>) = ? [pid 624] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 638 attached ./strace-static-x86_64: Process 637 attached ./strace-static-x86_64: Process 636 attached ./strace-static-x86_64: Process 635 attached [pid 631] +++ exited with 0 +++ [pid 624] +++ exited with 0 +++ [pid 638] set_robust_list(0x7f374b2d79a0, 24 [pid 637] set_robust_list(0x7f374b2f89a0, 24 [pid 636] set_robust_list(0x7f374b2f89a0, 24 [pid 635] set_robust_list(0x5555556f16a0, 24 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=624, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 638] <... set_robust_list resumed>) = 0 [pid 637] <... set_robust_list resumed>) = 0 [pid 636] <... set_robust_list resumed>) = 0 [pid 635] <... set_robust_list resumed>) = 0 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 638] rt_sigprocmask(SIG_SETMASK, [], [pid 637] rt_sigprocmask(SIG_SETMASK, [], [pid 636] rt_sigprocmask(SIG_SETMASK, [], [pid 635] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 638] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 637] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 636] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 635] <... prctl resumed>) = 0 [pid 638] openat(-1, ".pending_reads", O_RDONLY [pid 637] mkdirat(AT_FDCWD, "./file0", 000 [pid 636] mkdirat(AT_FDCWD, "./file0", 000 [pid 635] setpgid(0, 0 [pid 638] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 637] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 636] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 635] <... setpgid resumed>) = 0 [pid 638] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 637] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 638] <... futex resumed>) = 1 [pid 637] <... futex resumed>) = 1 [pid 636] <... futex resumed>) = 1 [pid 635] <... openat resumed>) = 3 [pid 634] <... futex resumed>) = 0 [pid 629] <... futex resumed>) = 0 [pid 627] <... futex resumed>) = 0 [pid 638] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 637] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 635] write(3, "1000", 4 [pid 629] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 635] <... write resumed>) = 4 [pid 634] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... futex resumed>) = 0 [pid 627] exit_group(0 [ 27.054760][ T626] incfs: mount failed -22 [ 27.067181][ T625] incfs: mount failed -22 [ 27.080694][ T631] incfs: mount failed -22 [ 27.091503][ T633] incfs: mount failed -22 [pid 637] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 636] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 635] close(3 [pid 629] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 638] <... futex resumed>) = ? [pid 637] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 634] <... futex resumed>) = 0 [pid 633] <... futex resumed>) = ? [pid 627] <... exit_group resumed>) = ? [pid 301] <... restart_syscall resumed>) = 0 [pid 638] +++ exited with 0 +++ [pid 634] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 633] +++ exited with 0 +++ [pid 627] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=627, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 635] <... close resumed>) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] <... openat resumed>) = 3 [pid 301] close(3 [pid 298] ioctl(3, LOOP_CLR_FD [pid 635] write(1, "executing program\n", 18 [pid 301] <... close resumed>) = 0 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] close(3) = 0 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 639 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 640 ./strace-static-x86_64: Process 640 attached [pid 640] set_robust_list(0x5555556f16a0, 24) = 0 [pid 640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 640] setpgid(0, 0) = 0 [pid 640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 640] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 639 attached [pid 640] close(3) = 0 [pid 639] set_robust_list(0x5555556f16a0, 24 [pid 640] write(1, "executing program\n", 18executing program [pid 635] <... write resumed>) = 18 [pid 635] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 635] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 635] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], executing program [pid 640] <... write resumed>) = 18 [pid 635] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 635] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 635] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 639] <... set_robust_list resumed>) = 0 [pid 635] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 635] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 639] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 635] <... clone3 resumed> => {parent_tid=[641]}, 88) = 641 [pid 635] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 635] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 635] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 640] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 640] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 639] <... prctl resumed>) = 0 [pid 640] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 639] setpgid(0, 0 [pid 640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 639] <... setpgid resumed>) = 0 [pid 640] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 640] rt_sigprocmask(SIG_BLOCK, ~[], [pid 639] <... openat resumed>) = 3 [pid 640] <... rt_sigprocmask resumed>[], 8) = 0 [pid 640] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0}executing program [pid 639] write(3, "1000", 4) = 4 [pid 639] close(3) = 0 [pid 639] write(1, "executing program\n", 18) = 18 [pid 640] <... clone3 resumed> => {parent_tid=[642]}, 88) = 642 [pid 639] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 640] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 640] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... futex resumed>) = 0 ./strace-static-x86_64: Process 642 attached ./strace-static-x86_64: Process 641 attached [pid 637] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 642] set_robust_list(0x7f374b2f89a0, 24 [pid 641] set_robust_list(0x7f374b2f89a0, 24 [pid 640] <... futex resumed>) = 0 [pid 639] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 637] <... futex resumed>) = 1 [pid 636] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... futex resumed>) = 0 [pid 642] <... set_robust_list resumed>) = 0 [pid 641] <... set_robust_list resumed>) = 0 [pid 640] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] <... rt_sigaction resumed>NULL, 8) = 0 [pid 637] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] <... futex resumed>) = 1 [pid 634] <... futex resumed>) = 0 [pid 629] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] rt_sigprocmask(SIG_SETMASK, [], [pid 641] rt_sigprocmask(SIG_SETMASK, [], [pid 639] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 636] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 634] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... futex resumed>) = 0 [pid 642] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 641] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 639] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 637] mkdir("./file0", 0777 [pid 636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 634] <... futex resumed>) = 0 [pid 629] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 642] mkdirat(AT_FDCWD, "./file0", 000 [pid 641] mkdirat(AT_FDCWD, "./file0", 000 [pid 639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 637] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 636] mkdir("./file0", 0777 [pid 634] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 642] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 641] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 639] <... mmap resumed>) = 0x7f374b2d8000 [pid 637] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 636] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 642] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] <... futex resumed>) = 1 [pid 641] <... futex resumed>) = 1 [pid 640] <... futex resumed>) = 0 [pid 639] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 637] <... mount resumed>) = 0 [pid 636] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 635] <... futex resumed>) = 0 [pid 642] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 641] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 637] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 635] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... mount resumed>) = 0 [pid 640] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 637] <... openat resumed>) = 3 [pid 641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 636] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 635] <... futex resumed>) = 0 [pid 642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 641] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 640] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] <... mprotect resumed>) = 0 [pid 637] chdir("./file0" [pid 642] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 636] <... openat resumed>) = 3 [pid 635] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 637] <... chdir resumed>) = 0 [pid 639] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 639] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[643]}, 88) = 643 [pid 639] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 639] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 639] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 643 attached [pid 643] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 643] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 643] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 643] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... futex resumed>) = 0 [pid 639] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 639] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 1 [pid 643] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 637] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] chdir("./file0" [pid 643] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 643] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... futex resumed>) = 0 [pid 639] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 639] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 1 [pid 643] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 643] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 643] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 643] chdir("./file0") = 0 [pid 643] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... futex resumed>) = 0 [pid 639] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 639] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 1 [pid 643] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 643] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... futex resumed>) = 0 [pid 639] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 639] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 637] <... futex resumed>) = 1 [pid 642] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 641] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 637] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] <... chdir resumed>) = 0 [pid 629] <... futex resumed>) = 0 [pid 642] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = 1 [pid 636] <... futex resumed>) = 1 [pid 635] <... futex resumed>) = 0 [pid 629] <... futex resumed>) = 1 [pid 637] <... futex resumed>) = 0 [pid 635] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 641] mkdir("./file0", 0777 [pid 637] openat(AT_FDCWD, ".", O_RDONLY [pid 636] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 635] <... futex resumed>) = 0 [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 635] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 637] <... openat resumed>) = 4 [pid 636] openat(AT_FDCWD, ".", O_RDONLY [pid 641] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 637] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 1 [pid 636] <... openat resumed>) = 4 [pid 641] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 637] <... futex resumed>) = 1 [pid 636] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... futex resumed>) = 0 [pid 643] mkdirat(AT_FDCWD, "./file1", 000 [pid 641] <... mount resumed>) = 0 [pid 637] mkdirat(AT_FDCWD, "./file1", 000 [pid 641] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 636] <... futex resumed>) = 1 [pid 634] <... futex resumed>) = 0 [pid 629] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 637] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 636] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 634] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... openat resumed>) = 3 [pid 637] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 634] <... futex resumed>) = 0 [pid 629] <... futex resumed>) = 0 [pid 641] chdir("./file0" [pid 637] <... futex resumed>) = 0 [pid 636] mkdirat(AT_FDCWD, "./file1", 000 [pid 634] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 641] <... chdir resumed>) = 0 [pid 637] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 629] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 643] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 641] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = 1 [pid 637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 636] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 635] <... futex resumed>) = 0 [pid 629] <... futex resumed>) = 0 [pid 641] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 637] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 636] <... futex resumed>) = 1 [pid 635] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 629] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 637] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 636] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 635] <... futex resumed>) = 0 [pid 634] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... futex resumed>) = 0 [pid 641] openat(AT_FDCWD, ".", O_RDONLY [pid 637] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 635] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 634] <... futex resumed>) = 0 [pid 637] <... futex resumed>) = 0 [pid 636] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 634] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 641] <... openat resumed>) = 4 [pid 637] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 634] <... futex resumed>) = 0 [pid 629] <... mmap resumed>) = 0x7f374b2b7000 [pid 641] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 629] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 641] <... futex resumed>) = 1 [pid 636] <... futex resumed>) = 0 [pid 635] <... futex resumed>) = 0 [pid 634] <... mmap resumed>) = 0x7f374b2b7000 [pid 641] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 635] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 629] <... mprotect resumed>) = 0 [pid 641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 635] <... futex resumed>) = 0 [pid 634] <... mprotect resumed>) = 0 [pid 641] mkdirat(AT_FDCWD, "./file1", 000 [pid 635] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 634] rt_sigprocmask(SIG_BLOCK, ~[], [pid 629] rt_sigprocmask(SIG_BLOCK, ~[], [pid 634] <... rt_sigprocmask resumed>[], 8) = 0 [pid 634] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0}./strace-static-x86_64: Process 644 attached [pid 642] <... futex resumed>) = 1 [pid 641] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 640] <... futex resumed>) = 0 [pid 629] <... rt_sigprocmask resumed>[], 8) = 0 [pid 640] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... clone3 resumed> => {parent_tid=[644]}, 88) = 644 [pid 640] <... futex resumed>) = 0 [pid 634] rt_sigprocmask(SIG_SETMASK, [], [pid 640] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 634] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 634] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... futex resumed>) = 0 [pid 639] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 639] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 639] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 639] rt_sigprocmask(SIG_BLOCK, ~[], [pid 641] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... rt_sigprocmask resumed>[], 8) = 0 [pid 629] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 639] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 641] <... futex resumed>) = 1 [pid 635] <... futex resumed>) = 0 [pid 641] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 639] <... clone3 resumed> => {parent_tid=[646]}, 88) = 646 [pid 635] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... clone3 resumed> => {parent_tid=[645]}, 88) = 645 [pid 641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 639] rt_sigprocmask(SIG_SETMASK, [], [pid 635] <... futex resumed>) = 0 [pid 629] rt_sigprocmask(SIG_SETMASK, [], [pid 643] <... futex resumed>) = 1 [pid 641] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 639] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 635] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 643] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 639] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 643] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 641] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... futex resumed>) = 0 [pid 635] <... futex resumed>) = 0 [pid 629] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = 0 [pid 639] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 643] <... futex resumed>) = 0 [pid 629] <... futex resumed>) = 0 [pid 641] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 635] <... mmap resumed>) = 0x7f374b2b7000 [pid 629] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 643] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 635] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 645 attached [pid 635] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 646 attached [], 8) = 0 [pid 646] set_robust_list(0x7f374b2d79a0, 24 [pid 635] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 645] set_robust_list(0x7f374b2d79a0, 24 [pid 646] <... set_robust_list resumed>) = 0 [pid 645] <... set_robust_list resumed>) = 0 [pid 646] rt_sigprocmask(SIG_SETMASK, [], [pid 645] rt_sigprocmask(SIG_SETMASK, [], [pid 646] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 645] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 646] openat(-1, ".pending_reads", O_RDONLY [pid 645] openat(-1, ".pending_reads", O_RDONLY [pid 635] <... clone3 resumed> => {parent_tid=[647]}, 88) = 647 [pid 646] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 635] rt_sigprocmask(SIG_SETMASK, [], [pid 645] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 645] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 635] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 646] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 645] <... futex resumed>) = 1 [pid 635] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... futex resumed>) = 0 [pid 646] <... futex resumed>) = 1 [pid 645] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 639] <... futex resumed>) = 0 [pid 635] <... futex resumed>) = 0 [pid 629] exit_group(0 [pid 646] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 645] <... futex resumed>) = ? [pid 644] set_robust_list(0x7f374b2d79a0, 24 [pid 642] mkdir("./file0", 0777 [pid 639] exit_group(0 [pid 637] <... futex resumed>) = ? [pid 635] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] <... exit_group resumed>) = ? [pid 646] <... futex resumed>) = ? [pid 645] +++ exited with 0 +++ [pid 644] <... set_robust_list resumed>) = 0 [pid 643] <... futex resumed>) = ? [pid 642] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 639] <... exit_group resumed>) = ? [pid 646] +++ exited with 0 +++ [pid 644] rt_sigprocmask(SIG_SETMASK, [], [pid 643] +++ exited with 0 +++ [pid 642] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 639] +++ exited with 0 +++ [pid 637] +++ exited with 0 +++ [pid 629] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=639, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=629, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 642] <... mount resumed>) = 0 ./strace-static-x86_64: Process 647 attached [pid 647] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 647] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 647] openat(-1, ".pending_reads", O_RDONLY [pid 297] <... restart_syscall resumed>) = 0 [pid 642] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 644] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 642] <... openat resumed>) = 3 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [ 27.112437][ T637] incfs: mount failed -22 [ 27.117016][ T636] incfs: mount failed -22 [ 27.137802][ T641] incfs: mount failed -22 [ 27.141772][ T643] incfs: mount failed -22 [ 27.142773][ T642] incfs: mount failed -22 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3executing program ) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 648 [pid 647] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 647] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 635] <... futex resumed>) = 0 [pid 635] exit_group(0) = ? [pid 647] <... futex resumed>) = ? [pid 647] +++ exited with 0 +++ ./strace-static-x86_64: Process 648 attached [pid 648] set_robust_list(0x5555556f16a0, 24) = 0 [pid 648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 648] setpgid(0, 0) = 0 [pid 648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 648] write(3, "1000", 4) = 4 [pid 648] close(3) = 0 [pid 648] write(1, "executing program\n", 18) = 18 [pid 648] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 648] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 648] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 648] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 648] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[649]}, 88) = 649 [pid 648] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 648] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 649 attached [pid 649] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 649] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 649] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 649] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 648] <... futex resumed>) = 0 [pid 648] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... futex resumed>) = 1 [pid 649] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 644] openat(-1, ".pending_reads", O_RDONLY [pid 642] chdir("./file0" [pid 641] <... futex resumed>) = ? [pid 301] <... restart_syscall resumed>) = 0 [pid 649] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 644] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 644] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 634] exit_group(0 [pid 636] <... futex resumed>) = ? [pid 634] <... exit_group resumed>) = ? [pid 636] +++ exited with 0 +++ [pid 644] <... futex resumed>) = ? [pid 642] <... chdir resumed>) = 0 [pid 642] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 641] +++ exited with 0 +++ [pid 635] +++ exited with 0 +++ [pid 301] <... openat resumed>) = 3 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=635, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 642] <... futex resumed>) = 1 [pid 301] ioctl(3, LOOP_CLR_FD [pid 642] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 640] <... futex resumed>) = 0 [pid 301] close(3 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 640] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... close resumed>) = 0 [pid 640] <... futex resumed>) = 1 [pid 640] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 644] +++ exited with 0 +++ [pid 634] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=634, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 649] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 648] <... futex resumed>) = 0 [pid 648] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... futex resumed>) = 1 [pid 649] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 649] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 649] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 649] chdir("./file0") = 0 [pid 649] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 648] <... futex resumed>) = 0 [pid 648] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... futex resumed>) = 1 [pid 649] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 649] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 648] <... futex resumed>) = 0 [pid 648] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... futex resumed>) = 1 [pid 649] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 649] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 648] <... futex resumed>) = 0 [pid 648] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 648] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 648] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 648] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[650]}, 88) = 650 [pid 648] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 648] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... futex resumed>) = 1 [pid 649] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 649] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 649] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 651 [pid 642] <... futex resumed>) = 0 ./strace-static-x86_64: Process 651 attached ./strace-static-x86_64: Process 650 attached [pid 642] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 642] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 640] <... futex resumed>) = 0 [pid 642] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 640] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] mkdirat(AT_FDCWD, "./file1", 000 [pid 640] <... futex resumed>) = 0 [pid 642] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 642] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 640] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 642] <... futex resumed>) = 0 [pid 642] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 651] set_robust_list(0x5555556f16a0, 24 [pid 640] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] set_robust_list(0x7f374b2d79a0, 24 [pid 642] <... futex resumed>) = 0 [pid 640] <... futex resumed>) = 1 [pid 642] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 640] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 640] <... futex resumed>) = 0 [pid 642] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 642] <... futex resumed>) = 0 [pid 642] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 640] <... mmap resumed>) = 0x7f374b2b7000 [pid 651] <... set_robust_list resumed>) = 0 [pid 640] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 651] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 640] <... mprotect resumed>) = 0 [pid 651] <... prctl resumed>) = 0 [pid 640] rt_sigprocmask(SIG_BLOCK, ~[], [pid 651] setpgid(0, 0 [pid 640] <... rt_sigprocmask resumed>[], 8) = 0 [pid 651] <... setpgid resumed>) = 0 [pid 640] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 640] <... clone3 resumed> => {parent_tid=[652]}, 88) = 652 [pid 651] write(3, "1000", 4 [pid 640] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 652 attached [pid 651] <... write resumed>) = 4 [pid 650] <... set_robust_list resumed>) = 0 [pid 640] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 652] set_robust_list(0x7f374b2d79a0, 24 [pid 640] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 652] <... set_robust_list resumed>) = 0 [pid 640] <... futex resumed>) = 0 [pid 652] rt_sigprocmask(SIG_SETMASK, [], [pid 640] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 652] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 652] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 640] <... futex resumed>) = 0 [pid 640] exit_group(0 [pid 300] <... restart_syscall resumed>) = 0 [pid 650] rt_sigprocmask(SIG_SETMASK, [], [pid 642] <... futex resumed>) = ? [pid 640] <... exit_group resumed>) = ? [pid 652] <... futex resumed>) = ? [pid 651] close(3 [pid 650] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 642] +++ exited with 0 +++ [pid 299] <... restart_syscall resumed>) = 0 [pid 651] <... close resumed>) = 0 [pid 650] openat(-1, ".pending_reads", O_RDONLY [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR executing program [pid 651] write(1, "executing program\n", 18 [pid 650] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 300] <... openat resumed>) = 3 [pid 651] <... write resumed>) = 18 [pid 650] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] ioctl(3, LOOP_CLR_FD [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 651] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] <... futex resumed>) = 1 [pid 648] <... futex resumed>) = 0 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] <... openat resumed>) = 3 [pid 652] +++ exited with 0 +++ [pid 651] <... futex resumed>) = 0 [ 27.167159][ T649] incfs: mount failed -22 [pid 650] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 648] exit_group(0 [pid 640] +++ exited with 0 +++ [pid 300] close(3 [pid 299] ioctl(3, LOOP_CLR_FD [pid 651] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 650] <... futex resumed>) = ? [pid 649] <... futex resumed>) = ? [pid 648] <... exit_group resumed>) = ? [pid 300] <... close resumed>) = 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 651] <... rt_sigaction resumed>NULL, 8) = 0 [pid 650] +++ exited with 0 +++ [pid 649] +++ exited with 0 +++ [pid 648] +++ exited with 0 +++ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] close(3 [pid 651] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 299] <... close resumed>) = 0 [pid 651] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 653 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=648, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 651] <... mmap resumed>) = 0x7f374b2d8000 [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 654 [pid 651] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 651] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=640, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 651] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[655]}, 88) = 655 [pid 651] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 651] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 654 attached [pid 654] set_robust_list(0x5555556f16a0, 24) = 0 [pid 654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 654] setpgid(0, 0) = 0 [pid 654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 654] write(3, "1000", 4) = 4 [pid 654] close(3./strace-static-x86_64: Process 655 attached ) = 0 [pid 655] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 655] rt_sigprocmask(SIG_SETMASK, [], [pid 654] write(1, "executing program\n", 18 [pid 655] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 654] <... write resumed>) = 18 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 655] mkdirat(AT_FDCWD, "./file0", 000 [pid 654] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 655] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 654] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 654] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 655] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... futex resumed>) = 1 [pid 654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 655] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 654] <... mmap resumed>) = 0x7f374b2d8000 executing program ./strace-static-x86_64: Process 653 attached [pid 654] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 654] rt_sigprocmask(SIG_BLOCK, ~[], [pid 653] set_robust_list(0x5555556f16a0, 24 [pid 654] <... rt_sigprocmask resumed>[], 8) = 0 [pid 654] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0}./strace-static-x86_64: Process 656 attached [pid 653] <... set_robust_list resumed>) = 0 [pid 654] <... clone3 resumed> => {parent_tid=[656]}, 88) = 656 [pid 654] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 654] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 654] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 655] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... futex resumed>) = 1 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 656] set_robust_list(0x7f374b2f89a0, 24 [pid 653] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... openat resumed>) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 657 [pid 655] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 655] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 655] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 655] chdir("./file0") = 0 [pid 655] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... futex resumed>) = 1 [pid 655] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 655] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... futex resumed>) = 1 [pid 655] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 655] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 651] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 651] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 651] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[658]}, 88) = 658 [pid 651] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 651] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... futex resumed>) = 1 [pid 655] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 655] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 655] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 657 attached [pid 657] set_robust_list(0x5555556f16a0, 24) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 657] setpgid(0, 0) = 0 [pid 657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 657] write(3, "1000", 4) = 4 executing program [pid 657] close(3) = 0 [pid 657] write(1, "executing program\n", 18) = 18 [pid 657] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 657] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 657] <... rt_sigaction resumed>NULL, 8) = 0 [pid 657] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 657] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 657] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 657] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 657] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[659]}, 88) = 659 [pid 298] <... openat resumed>) = 3 [pid 653] <... prctl resumed>) = 0 [pid 298] ioctl(3, LOOP_CLR_FD [pid 657] rt_sigprocmask(SIG_SETMASK, [], [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 657] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 653] setpgid(0, 0 [pid 298] close(3 [pid 657] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 653] <... setpgid resumed>) = 0 [pid 298] <... close resumed>) = 0 executing program [pid 657] <... futex resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 657] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 658 attached [pid 658] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 658] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 658] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 653] <... openat resumed>) = 3 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 660 [pid 658] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] exit_group(0) = ? [pid 655] <... futex resumed>) = ? [pid 655] +++ exited with 0 +++ [pid 658] <... futex resumed>) = ? [pid 658] +++ exited with 0 +++ [pid 651] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=651, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 660 attached [pid 660] set_robust_list(0x5555556f16a0, 24) = 0 [pid 660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 660] setpgid(0, 0) = 0 [pid 660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 660] write(3, "1000", 4) = 4 [pid 660] close(3) = 0 [pid 660] write(1, "executing program\n", 18) = 18 [pid 660] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 660] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 660] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 660] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 660] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[661]}, 88) = 661 [pid 660] rt_sigprocmask(SIG_SETMASK, [], [pid 301] <... restart_syscall resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 653] write(3, "1000", 4 [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 662 [pid 660] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 660] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 662 attached [pid 662] set_robust_list(0x5555556f16a0, 24) = 0 [pid 662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 662] setpgid(0, 0) = 0 [pid 653] <... write resumed>) = 4 [pid 662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 653] close(3 [pid 662] <... openat resumed>) = 3 [pid 662] write(3, "1000", 4) = 4 [pid 662] close(3) = 0 [pid 662] write(1, "executing program\n", 18) = 18 [pid 662] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000executing program ) = 0 [pid 662] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 662] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 662] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 662] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 662] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 653] <... close resumed>) = 0 [pid 662] <... clone3 resumed> => {parent_tid=[663]}, 88) = 663 [pid 662] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 662] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 661 attached [pid 661] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 661] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 661] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 661] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 660] <... futex resumed>) = 0 [pid 660] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 661] <... futex resumed>) = 1 [ 27.191305][ T655] incfs: mount failed -22 [pid 661] mount("./file0", "./file0", "incremental-fs", 0, NULLexecuting program [pid 653] write(1, "executing program\n", 18) = 18 [pid 653] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 663 attached [pid 653] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 663] set_robust_list(0x7f374b2f89a0, 24 [pid 653] <... rt_sigaction resumed>NULL, 8) = 0 [pid 653] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 663] <... set_robust_list resumed>) = 0 [pid 653] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 663] rt_sigprocmask(SIG_SETMASK, [], [pid 653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 663] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 653] <... mmap resumed>) = 0x7f374b2d8000 [pid 653] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 653] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 653] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[664]}, 88) = 664 [pid 653] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 653] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 653] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 663] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 663] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 662] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 663] <... futex resumed>) = 1 [pid 663] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 656] <... set_robust_list resumed>) = 0 [pid 656] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 664 attached ./strace-static-x86_64: Process 659 attached NULL, 8) = 0 [pid 663] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 663] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 662] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 663] <... futex resumed>) = 1 [pid 663] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 663] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 663] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 663] chdir("./file0") = 0 [pid 663] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 662] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 663] <... futex resumed>) = 1 [pid 663] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 663] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 662] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 663] <... futex resumed>) = 1 [pid 663] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 663] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 662] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 663] <... futex resumed>) = 1 [pid 662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 663] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 662] <... mmap resumed>) = 0x7f374b2b7000 [pid 664] set_robust_list(0x7f374b2f89a0, 24 [pid 663] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 662] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 656] mkdirat(AT_FDCWD, "./file0", 000 [pid 663] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... mprotect resumed>) = 0 [pid 659] set_robust_list(0x7f374b2f89a0, 24 [pid 664] <... set_robust_list resumed>) = 0 [pid 663] <... futex resumed>) = 0 [pid 662] rt_sigprocmask(SIG_BLOCK, ~[], [pid 656] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 663] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] <... rt_sigprocmask resumed>[], 8) = 0 [pid 664] rt_sigprocmask(SIG_SETMASK, [], [pid 662] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 656] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 662] <... clone3 resumed> => {parent_tid=[665]}, 88) = 665 [pid 656] <... futex resumed>) = 1 [pid 654] <... futex resumed>) = 0 [pid 662] rt_sigprocmask(SIG_SETMASK, [], [pid 656] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 654] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] mkdirat(AT_FDCWD, "./file0", 000 [pid 662] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 654] <... futex resumed>) = 0 [pid 664] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 662] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 654] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 664] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 656] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 662] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 661] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 661] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 660] <... futex resumed>) = 0 [pid 660] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 661] <... futex resumed>) = 1 [pid 661] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 661] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 661] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 661] chdir("./file0") = 0 [pid 661] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 660] <... futex resumed>) = 0 [pid 660] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 661] <... futex resumed>) = 1 [pid 661] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 661] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 660] <... futex resumed>) = 0 [pid 660] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 661] <... futex resumed>) = 1 [pid 661] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 661] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 660] <... futex resumed>) = 0 [pid 660] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 661] <... futex resumed>) = 1 [pid 660] <... futex resumed>) = 0 [pid 661] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 660] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 661] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 660] <... futex resumed>) = 0 [pid 661] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 661] <... futex resumed>) = 0 [pid 660] <... mmap resumed>) = 0x7f374b2b7000 [pid 661] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 660] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 660] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 660] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[666]}, 88) = 666 ./strace-static-x86_64: Process 665 attached [pid 660] rt_sigprocmask(SIG_SETMASK, [], [pid 665] set_robust_list(0x7f374b2d79a0, 24 [pid 660] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 653] <... futex resumed>) = 0 [pid 664] <... futex resumed>) = 1 [pid 665] <... set_robust_list resumed>) = 0 [pid 660] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 653] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] rt_sigprocmask(SIG_SETMASK, [], [pid 664] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 660] <... futex resumed>) = 0 [pid 653] <... futex resumed>) = 0 [pid 665] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 660] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 653] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 665] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 665] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 662] <... futex resumed>) = 0 [pid 665] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] exit_group(0 [pid 665] <... futex resumed>) = ? [pid 663] <... futex resumed>) = ? [pid 662] <... exit_group resumed>) = ? [pid 665] +++ exited with 0 +++ [pid 663] +++ exited with 0 +++ [pid 662] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=662, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 666 attached [pid 666] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 666] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 666] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 666] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 660] <... futex resumed>) = 0 [pid 660] exit_group(0 [pid 661] <... futex resumed>) = ? [pid 660] <... exit_group resumed>) = ? [pid 661] +++ exited with 0 +++ [pid 666] <... futex resumed>) = ? [pid 666] +++ exited with 0 +++ [pid 660] +++ exited with 0 +++ [pid 659] <... set_robust_list resumed>) = 0 [pid 659] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 659] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 659] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 657] <... futex resumed>) = 0 [pid 657] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 657] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 659] <... futex resumed>) = 1 [pid 659] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 664] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 656] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=660, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 656] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 656] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 664] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 653] <... futex resumed>) = 0 [pid 653] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 653] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 664] <... futex resumed>) = 1 [pid 664] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 664] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 664] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 654] <... futex resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 664] chdir("./file0" [pid 659] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 654] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 656] <... futex resumed>) = 0 [pid 654] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 656] mkdir("./file0", 0777 [pid 301] <... openat resumed>) = 3 [pid 301] ioctl(3, LOOP_CLR_FD [pid 656] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 656] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 301] close(3 [pid 664] <... chdir resumed>) = 0 [pid 659] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... mount resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 656] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 656] <... openat resumed>) = 3 [pid 656] chdir("./file0" [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 667 [pid 656] <... chdir resumed>) = 0 [pid 656] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 654] <... futex resumed>) = 0 [pid 656] openat(AT_FDCWD, ".", O_RDONLY [pid 654] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... openat resumed>) = 4 [pid 654] <... futex resumed>) = 0 [pid 656] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 656] <... futex resumed>) = 0 [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 656] mkdirat(AT_FDCWD, "./file1", 000 [pid 654] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 654] <... futex resumed>) = 0 [pid 656] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 664] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] <... futex resumed>) = 1 [pid 657] <... futex resumed>) = 0 [pid 656] <... futex resumed>) = 0 [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 664] <... futex resumed>) = 1 [pid 659] mkdir("./file0", 0777 [pid 657] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 654] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 653] <... futex resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 664] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 659] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 657] <... futex resumed>) = 0 [pid 656] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 654] <... futex resumed>) = 0 [pid 659] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 657] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 656] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] <... mount resumed>) = 0 [pid 656] <... futex resumed>) = 0 [pid 654] <... futex resumed>) = 0 [pid 659] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 656] openat(-1, ".pending_reads", O_RDONLY [pid 654] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 659] <... openat resumed>) = 3 [pid 656] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 659] chdir("./file0" [pid 656] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] <... chdir resumed>) = 0 [pid 656] <... futex resumed>) = 1 [pid 654] <... futex resumed>) = 0 [pid 659] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 654] exit_group(0 [pid 659] <... futex resumed>) = 1 [pid 657] <... futex resumed>) = 0 [pid 656] <... futex resumed>) = ? [pid 654] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 667 attached [pid 659] openat(AT_FDCWD, ".", O_RDONLY [pid 657] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] +++ exited with 0 +++ [pid 654] +++ exited with 0 +++ [pid 653] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] <... futex resumed>) = 0 [pid 659] <... openat resumed>) = 4 [pid 657] <... futex resumed>) = 0 [pid 653] <... futex resumed>) = 1 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=654, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 664] openat(AT_FDCWD, ".", O_RDONLY [pid 659] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 657] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 653] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 664] <... openat resumed>) = 4 [pid 659] <... futex resumed>) = 0 [pid 657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 664] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] mkdirat(AT_FDCWD, "./file1", 000 [pid 657] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] <... futex resumed>) = 1 [pid 659] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 657] <... futex resumed>) = 0 [pid 653] <... futex resumed>) = 0 [pid 298] <... openat resumed>) = 3 [pid 664] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 659] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 657] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 653] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] ioctl(3, LOOP_CLR_FD [pid 664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 659] <... futex resumed>) = 0 [pid 657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 653] <... futex resumed>) = 0 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 664] mkdirat(AT_FDCWD, "./file1", 000 [pid 659] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 657] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 657] <... futex resumed>) = 0 executing program executing program [pid 653] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] close(3 [pid 664] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 657] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 664] <... futex resumed>) = 0 [pid 659] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 657] <... futex resumed>) = 0 [pid 653] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... close resumed>) = 0 [pid 664] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 659] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 657] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 653] <... futex resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 664] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 659] <... futex resumed>) = 0 [pid 657] <... mmap resumed>) = 0x7f374b2b7000 [pid 653] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 657] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 664] <... futex resumed>) = 0 [pid 657] <... mprotect resumed>) = 0 [pid 664] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 657] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 653] <... futex resumed>) = 0 [pid 657] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 668 [pid 653] <... mmap resumed>) = 0x7f374b2b7000 [pid 657] <... clone3 resumed> => {parent_tid=[669]}, 88) = 669 [pid 653] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 657] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 653] <... mprotect resumed>) = 0 [pid 657] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 653] rt_sigprocmask(SIG_BLOCK, ~[], [pid 657] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 653] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 668 attached [pid 653] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 299] <... restart_syscall resumed>) = 0 [pid 653] <... clone3 resumed> => {parent_tid=[670]}, 88) = 670 [pid 653] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 653] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... openat resumed>) = 3 [pid 653] <... futex resumed>) = 0 [pid 299] ioctl(3, LOOP_CLR_FD [pid 653] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 671 [pid 668] set_robust_list(0x5555556f16a0, 24) = 0 [pid 668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 668] setpgid(0, 0) = 0 [pid 668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 668] write(3, "1000", 4) = 4 [pid 668] close(3) = 0 [pid 668] write(1, "executing program\n", 18) = 18 [pid 668] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 668] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 668] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 668] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 668] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 668] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[672]}, 88) = 672 [pid 668] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 668] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 668] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 669 attached [pid 669] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 669] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 669] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 669] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 657] <... futex resumed>) = 0 [pid 657] exit_group(0 [pid 659] <... futex resumed>) = ? [pid 657] <... exit_group resumed>) = ? [pid 659] +++ exited with 0 +++ [pid 669] <... futex resumed>) = ? [pid 669] +++ exited with 0 +++ [pid 657] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=657, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 671 attached [pid 671] set_robust_list(0x5555556f16a0, 24) = 0 [pid 671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 671] setpgid(0, 0) = 0 [pid 671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 671] write(3, "1000", 4) = 4 [pid 671] close(3) = 0 [pid 671] write(1, "executing program\n", 18) = 18 [pid 671] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 671] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 671] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 671] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 671] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 671] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 671] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[673]}, 88) = 673 [pid 671] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 671] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 671] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 673 attached [pid 673] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 673] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 673] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 673] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 671] <... futex resumed>) = 0 [pid 671] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 671] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 673] <... futex resumed>) = 1 [pid 673] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 667] set_robust_list(0x5555556f16a0, 24executing program ./strace-static-x86_64: Process 672 attached ./strace-static-x86_64: Process 670 attached ) = 0 [pid 667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 667] setpgid(0, 0) = 0 [pid 667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 667] write(3, "1000", 4) = 4 [pid 667] close(3) = 0 [pid 667] write(1, "executing program\n", 18) = 18 [ 27.214324][ T661] incfs: mount failed -22 [ 27.221356][ T663] incfs: mount failed -22 [ 27.230241][ T656] incfs: mount failed -22 [ 27.235023][ T664] incfs: mount failed -22 [ 27.239353][ T659] incfs: mount failed -22 [pid 667] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 667] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 667] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 667] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 667] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 667] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[674]}, 88) = 674 [pid 667] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 667] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 667] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] set_robust_list(0x7f374b2d79a0, 24 [pid 297] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 674 attached [pid 673] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 674] set_robust_list(0x7f374b2f89a0, 24 [pid 673] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 672] set_robust_list(0x7f374b2f89a0, 24 [pid 670] <... set_robust_list resumed>) = 0 [pid 674] <... set_robust_list resumed>) = 0 [pid 673] <... futex resumed>) = 1 [pid 672] <... set_robust_list resumed>) = 0 [pid 671] <... futex resumed>) = 0 [pid 671] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 671] <... futex resumed>) = 0 [pid 674] rt_sigprocmask(SIG_SETMASK, [], [pid 673] mkdir("./file0", 0777 [pid 670] rt_sigprocmask(SIG_SETMASK, [], [pid 671] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... openat resumed>) = 3 [pid 297] ioctl(3, LOOP_CLR_FD [pid 673] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 673] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 672] rt_sigprocmask(SIG_SETMASK, [], [pid 297] close(3 [pid 672] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 297] <... close resumed>) = 0 [pid 674] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 673] <... mount resumed>) = 0 [pid 672] mkdirat(AT_FDCWD, "./file0", 000 [pid 670] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 675 [pid 673] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 673] chdir("./file0") = 0 [pid 673] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 671] <... futex resumed>) = 0 [pid 671] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 671] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 673] <... futex resumed>) = 1 [pid 673] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 673] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 671] <... futex resumed>) = 0 [pid 671] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 671] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 673] <... futex resumed>) = 1 [pid 673] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 673] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 671] <... futex resumed>) = 0 [pid 671] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 671] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 671] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 671] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 671] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 671] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[676]}, 88) = 676 [pid 671] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 671] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 671] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 673] <... futex resumed>) = 1 [pid 673] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 673] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 673] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 670] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 670] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 670] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 674] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 672] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 653] <... futex resumed>) = 0 [pid 653] exit_group(0 [pid 674] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 653] <... exit_group resumed>) = ? [pid 670] <... futex resumed>) = ? [pid 664] <... futex resumed>) = ? [pid 664] +++ exited with 0 +++ [pid 674] <... futex resumed>) = 1 [pid 667] <... futex resumed>) = 0 [pid 667] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 672] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 668] <... futex resumed>) = 0 [pid 668] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 668] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 674] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 672] <... futex resumed>) = 1 [pid 672] mount("./file0", "./file0", "incremental-fs", 0, NULLexecuting program ./strace-static-x86_64: Process 676 attached ./strace-static-x86_64: Process 675 attached [pid 670] +++ exited with 0 +++ [pid 653] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=653, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 677 ./strace-static-x86_64: Process 677 attached [pid 677] set_robust_list(0x5555556f16a0, 24) = 0 [pid 677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 677] setpgid(0, 0) = 0 [pid 677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 677] write(3, "1000", 4) = 4 [pid 677] close(3) = 0 [pid 677] write(1, "executing program\n", 18) = 18 [pid 677] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 677] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 677] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 677] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 677] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 677] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 677] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[678]}, 88) = 678 [pid 677] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 677] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 677] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 674] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 674] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 678 attached [pid 678] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 678] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 678] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 678] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] <... futex resumed>) = 0 [pid 677] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 677] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 678] <... futex resumed>) = 1 [pid 678] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 675] set_robust_list(0x5555556f16a0, 24 [pid 667] <... futex resumed>) = 0 [pid 676] set_robust_list(0x7f374b2d79a0, 24 [pid 675] <... set_robust_list resumed>) = 0 [pid 667] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 672] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 678] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 678] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] <... futex resumed>) = 0 [pid 677] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 677] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 678] <... futex resumed>) = 1 [pid 674] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = 1 [pid 667] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] <... set_robust_list resumed>) = 0 [pid 675] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 674] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 674] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 675] <... prctl resumed>) = 0 [pid 674] <... mount resumed>) = 0 [pid 676] rt_sigprocmask(SIG_SETMASK, [], [pid 672] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 675] setpgid(0, 0 [pid 674] <... openat resumed>) = 3 [pid 676] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 675] <... setpgid resumed>) = 0 [pid 674] chdir("./file0") = 0 [pid 675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 676] openat(-1, ".pending_reads", O_RDONLY [pid 674] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... openat resumed>) = 3 [pid 674] <... futex resumed>) = 1 [pid 667] <... futex resumed>) = 0 [pid 676] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 674] openat(AT_FDCWD, ".", O_RDONLY [pid 667] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... openat resumed>) = 4 [pid 667] <... futex resumed>) = 0 [pid 674] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 674] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 674] mkdirat(AT_FDCWD, "./file1", 000 [pid 667] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 667] <... futex resumed>) = 0 [pid 674] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] write(3, "1000", 4 [pid 676] <... futex resumed>) = 1 [pid 674] <... futex resumed>) = 0 [pid 671] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... write resumed>) = 4 [pid 676] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 674] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] close(3 [pid 671] exit_group(0 [pid 675] <... close resumed>) = 0 [pid 674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 676] <... futex resumed>) = ? [pid 673] <... futex resumed>) = ? [pid 671] <... exit_group resumed>) = ? executing program [pid 667] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] mkdir("./file0", 0777 [pid 676] +++ exited with 0 +++ [pid 675] write(1, "executing program\n", 18 [pid 674] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 673] +++ exited with 0 +++ [pid 672] <... futex resumed>) = 1 [pid 675] <... write resumed>) = 18 [pid 675] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 671] +++ exited with 0 +++ [pid 668] <... futex resumed>) = 0 [pid 668] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] <... futex resumed>) = 0 [pid 674] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 668] <... futex resumed>) = 0 [pid 674] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 668] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 667] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=671, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 674] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 674] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 675] <... futex resumed>) = 0 [pid 667] <... mmap resumed>) = 0x7f374b2b7000 [pid 675] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 667] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 675] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 667] <... mprotect resumed>) = 0 [pid 675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 667] rt_sigprocmask(SIG_BLOCK, ~[], [pid 675] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 667] <... rt_sigprocmask resumed>[], 8) = 0 [pid 675] <... mprotect resumed>) = 0 [pid 667] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 678] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 675] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 667] <... clone3 resumed> => {parent_tid=[679]}, 88) = 679 [pid 675] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 667] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 675] <... clone3 resumed> => {parent_tid=[680]}, 88) = 680 [pid 667] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] rt_sigprocmask(SIG_SETMASK, [], [pid 667] <... futex resumed>) = 0 [pid 675] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 675] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... futex resumed>) = 0 [pid 675] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 679 attached ./strace-static-x86_64: Process 680 attached [pid 679] set_robust_list(0x7f374b2d79a0, 24 [pid 680] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 679] <... set_robust_list resumed>) = 0 [pid 680] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 679] rt_sigprocmask(SIG_SETMASK, [], [pid 678] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 672] mkdir("./file0", 0777 [pid 678] <... mount resumed>) = 0 [pid 672] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 679] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 678] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 680] mkdirat(AT_FDCWD, "./file0", 000 [pid 672] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 680] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 679] openat(-1, ".pending_reads", O_RDONLY [pid 680] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... openat resumed>) = 3 [pid 679] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 675] <... futex resumed>) = 0 [pid 678] chdir("./file0" [pid 675] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... chdir resumed>) = 0 [pid 675] <... futex resumed>) = 0 [pid 679] <... futex resumed>) = 1 [pid 678] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 667] <... futex resumed>) = 0 [pid 678] <... futex resumed>) = 1 [pid 677] <... futex resumed>) = 0 [pid 667] exit_group(0 [pid 677] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = ? [pid 667] <... exit_group resumed>) = ? [pid 680] <... futex resumed>) = 1 [pid 679] <... futex resumed>) = ? [pid 678] openat(AT_FDCWD, ".", O_RDONLY [pid 677] <... futex resumed>) = 0 [pid 674] +++ exited with 0 +++ [pid 672] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 680] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 677] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] +++ exited with 0 +++ [pid 667] +++ exited with 0 +++ [pid 678] <... openat resumed>) = 4 [pid 678] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 678] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 672] <... openat resumed>) = 3 [pid 672] chdir("./file0") = 0 [pid 672] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 672] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=667, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3 [pid 680] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 677] <... futex resumed>) = 0 [pid 668] <... futex resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 677] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 668] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] <... futex resumed>) = 1 [pid 668] <... futex resumed>) = 1 [pid 677] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 668] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 681 [pid 680] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 680] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 681 attached [pid 681] set_robust_list(0x5555556f16a0, 24) = 0 [pid 675] <... futex resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 675] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 675] <... futex resumed>) = 1 [pid 675] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 682 [pid 680] <... futex resumed>) = 0 [pid 680] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 680] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 680] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 680] chdir("./file0") = 0 [pid 680] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 675] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 680] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 675] <... futex resumed>) = 0 [pid 680] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 680] <... futex resumed>) = 0 [pid 675] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 680] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 680] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 680] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 675] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 675] <... futex resumed>) = 0 [pid 680] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] <... futex resumed>) = 0 [pid 675] <... futex resumed>) = 0 [pid 680] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 675] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 675] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 675] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 681] setpgid(0, 0 [pid 675] <... clone3 resumed> => {parent_tid=[683]}, 88) = 683 [pid 675] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 675] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 675] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 681] <... setpgid resumed>) = 0 [pid 681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 681] write(3, "1000", 4) = 4 [pid 681] close(3) = 0 [pid 681] write(1, "executing program\n", 18executing program ) = 18 [pid 681] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 681] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 681] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 681] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 681] rt_sigprocmask(SIG_BLOCK, ~[], [pid 678] <... futex resumed>) = 0 [pid 681] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 683 attached [pid 678] mkdirat(AT_FDCWD, "./file1", 000 [pid 672] <... futex resumed>) = 0 ./strace-static-x86_64: Process 682 attached [pid 683] set_robust_list(0x7f374b2d79a0, 24 [pid 678] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 672] openat(AT_FDCWD, ".", O_RDONLY [pid 683] <... set_robust_list resumed>) = 0 [pid 678] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 672] <... openat resumed>) = 4 [pid 683] rt_sigprocmask(SIG_SETMASK, [], [pid 682] set_robust_list(0x5555556f16a0, 24 [pid 678] <... futex resumed>) = 1 [pid 677] <... futex resumed>) = 0 [pid 672] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 683] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 682] <... set_robust_list resumed>) = 0 [pid 678] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 677] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 683] openat(-1, ".pending_reads", O_RDONLY [pid 678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 677] <... futex resumed>) = 0 [pid 672] <... futex resumed>) = 1 [pid 682] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 668] <... futex resumed>) = 0 [pid 683] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 678] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 677] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 672] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 668] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 683] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 677] <... futex resumed>) = 0 [pid 668] <... futex resumed>) = 0 [pid 683] <... futex resumed>) = 1 [pid 682] <... prctl resumed>) = 0 [pid 678] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 675] <... futex resumed>) = 0 [pid 672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 668] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 683] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 682] setpgid(0, 0 [pid 678] <... futex resumed>) = 0 [pid 677] <... mmap resumed>) = 0x7f374b2b7000 [pid 675] exit_group(0 [pid 682] <... setpgid resumed>) = 0 [pid 681] <... clone3 resumed> => {parent_tid=[684]}, 88) = 684 [pid 678] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 677] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 672] mkdirat(AT_FDCWD, "./file1", 000 [pid 683] <... futex resumed>) = ? [pid 681] rt_sigprocmask(SIG_SETMASK, [], [pid 680] <... futex resumed>) = ? [pid 677] <... mprotect resumed>) = 0 [pid 675] <... exit_group resumed>) = ? [pid 683] +++ exited with 0 +++ [pid 682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 681] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 680] +++ exited with 0 +++ [pid 677] rt_sigprocmask(SIG_BLOCK, ~[], [pid 672] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 681] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] <... rt_sigprocmask resumed>[], 8) = 0 [pid 681] <... futex resumed>) = 0 [pid 677] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 681] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 677] <... clone3 resumed> => {parent_tid=[685]}, 88) = 685 [pid 677] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 677] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] +++ exited with 0 +++ [pid 677] <... futex resumed>) = 0 [pid 672] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=675, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 682] <... openat resumed>) = 3 [pid 677] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 672] <... futex resumed>) = 1 [pid 668] <... futex resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 682] write(3, "1000", 4 [pid 672] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 668] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... write resumed>) = 4 [pid 672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 668] <... futex resumed>) = 0 [pid 682] close(3 [pid 672] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 668] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 672] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 668] <... futex resumed>) = 0 executing program [pid 682] <... close resumed>) = 0 [pid 672] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 682] write(1, "executing program\n", 18 [pid 672] <... futex resumed>) = 0 [pid 668] <... mmap resumed>) = 0x7f374b2b7000 [pid 672] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 668] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 682] <... write resumed>) = 18 [pid 668] <... mprotect resumed>) = 0 [pid 668] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 668] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[686]}, 88) = 686 [pid 682] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 668] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 668] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 668] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 685 attached [pid 685] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 685] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 685] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 685] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] <... futex resumed>) = 0 [pid 677] exit_group(0 [pid 678] <... futex resumed>) = ? [pid 677] <... exit_group resumed>) = ? [pid 678] +++ exited with 0 +++ [pid 685] <... futex resumed>) = ? ./strace-static-x86_64: Process 686 attached ./strace-static-x86_64: Process 684 attached [pid 682] <... futex resumed>) = 0 [pid 684] set_robust_list(0x7f374b2f89a0, 24 [pid 682] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 684] <... set_robust_list resumed>) = 0 [pid 682] <... rt_sigaction resumed>NULL, 8) = 0 [pid 686] set_robust_list(0x7f374b2d79a0, 24 [pid 685] +++ exited with 0 +++ [pid 682] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 677] +++ exited with 0 +++ [pid 684] rt_sigprocmask(SIG_SETMASK, [], [pid 682] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=677, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 682] <... mmap resumed>) = 0x7f374b2d8000 [pid 682] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 686] <... set_robust_list resumed>) = 0 [pid 686] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 682] <... mprotect resumed>) = 0 [pid 686] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 682] rt_sigprocmask(SIG_BLOCK, ~[], [pid 686] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... rt_sigprocmask resumed>[], 8) = 0 [pid 682] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 668] <... futex resumed>) = 0 [pid 668] exit_group(0 [pid 672] <... futex resumed>) = ? [pid 668] <... exit_group resumed>) = ? [pid 684] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 672] +++ exited with 0 +++ [pid 686] <... futex resumed>) = ? [pid 686] +++ exited with 0 +++ [pid 684] mkdirat(AT_FDCWD, "./file0", 000 [pid 682] <... clone3 resumed> => {parent_tid=[687]}, 88) = 687 [pid 668] +++ exited with 0 +++ [pid 682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=668, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 682] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 687 attached ) = 0 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 682] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 687] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 687] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 687] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 687] mount("./file0", "./file0", "incremental-fs", 0, NULL [ 27.263224][ T673] incfs: mount failed -22 [ 27.275193][ T674] incfs: mount failed -22 [ 27.275854][ T672] incfs: mount failed -22 [ 27.284667][ T678] incfs: mount failed -22 [ 27.299545][ T680] incfs: mount failed -22 [pid 682] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 684] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 684] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 684] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 681] <... futex resumed>) = 0 [pid 681] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 681] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 684] <... futex resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 684] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 687] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 300] ioctl(3, LOOP_CLR_FD [pid 297] <... openat resumed>) = 3 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] ioctl(3, LOOP_CLR_FD [pid 300] close(3 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] <... close resumed>) = 0 [pid 297] close(3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... close resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 688 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 689 [pid 687] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 687] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 689 attached [pid 689] set_robust_list(0x5555556f16a0, 24) = 0 [pid 689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 689] setpgid(0, 0) = 0 [pid 689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 688 attached [pid 688] set_robust_list(0x5555556f16a0, 24 [pid 689] write(3, "1000", 4) = 4 [pid 689] close(3 [pid 688] <... set_robust_list resumed>) = 0 [pid 689] <... close resumed>) = 0 [pid 688] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 689] write(1, "executing program\n", 18executing program ) = 18 [pid 689] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] <... prctl resumed>) = 0 [pid 688] setpgid(0, 0 [pid 689] <... futex resumed>) = 0 [pid 689] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 688] <... setpgid resumed>) = 0 [pid 689] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 689] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 689] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 689] rt_sigprocmask(SIG_BLOCK, ~[], [pid 688] <... openat resumed>) = 3 [pid 688] write(3, "1000", 4 [pid 689] <... rt_sigprocmask resumed>[], 8) = 0 [pid 689] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 688] <... write resumed>) = 4 [pid 298] <... restart_syscall resumed>) = 0 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] close(3 [pid 687] <... futex resumed>) = 0 [pid 682] <... futex resumed>) = 1 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 682] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... openat resumed>) = 3 [pid 687] mkdir("./file0", 0777 [pid 298] ioctl(3, LOOP_CLR_FD [pid 687] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 687] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 298] close(3 [pid 687] <... mount resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 687] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 687] <... openat resumed>) = 3 [pid 687] chdir("./file0") = 0 [pid 687] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 687] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 682] <... futex resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 690 [pid 682] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 682] <... futex resumed>) = 0 [pid 687] openat(AT_FDCWD, ".", O_RDONLY [pid 682] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] <... openat resumed>) = 4 [pid 687] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 682] <... futex resumed>) = 0 [pid 687] mkdirat(AT_FDCWD, "./file1", 000 [pid 682] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 682] <... futex resumed>) = 0 [pid 687] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] <... futex resumed>) = 0 [pid 682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 687] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 682] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 682] <... futex resumed>) = 0 [pid 687] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] <... futex resumed>) = 0 [pid 682] <... futex resumed>) = 0 [pid 687] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 688] <... close resumed>) = 0 [pid 682] <... mmap resumed>) = 0x7f374b2b7000 executing program [pid 682] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 688] write(1, "executing program\n", 18 [pid 682] rt_sigprocmask(SIG_BLOCK, ~[], [pid 689] <... clone3 resumed> => {parent_tid=[691]}, 88) = 691 [pid 688] <... write resumed>) = 18 [pid 682] <... rt_sigprocmask resumed>[], 8) = 0 [pid 689] rt_sigprocmask(SIG_SETMASK, [], [pid 688] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 688] <... futex resumed>) = 0 [pid 689] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 689] <... futex resumed>) = 0 [pid 688] <... rt_sigaction resumed>NULL, 8) = 0 [pid 689] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 688] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 688] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 688] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 688] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 682] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 688] <... clone3 resumed> => {parent_tid=[692]}, 88) = 692 [pid 688] rt_sigprocmask(SIG_SETMASK, [], [pid 682] <... clone3 resumed> => {parent_tid=[693]}, 88) = 693 [pid 688] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 682] rt_sigprocmask(SIG_SETMASK, [], [pid 688] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 688] <... futex resumed>) = 0 [pid 682] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 691 attached [pid 691] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 691] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 691] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 691] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... futex resumed>) = 0 [pid 689] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 689] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 691] <... futex resumed>) = 1 [pid 691] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 690 attached ./strace-static-x86_64: Process 692 attached [pid 690] set_robust_list(0x5555556f16a0, 24 [pid 692] set_robust_list(0x7f374b2f89a0, 24./strace-static-x86_64: Process 693 attached [pid 690] <... set_robust_list resumed>) = 0 [pid 684] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 690] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 693] set_robust_list(0x7f374b2d79a0, 24 [pid 684] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] <... set_robust_list resumed>) = 0 [pid 691] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 690] <... prctl resumed>) = 0 [pid 693] rt_sigprocmask(SIG_SETMASK, [], [pid 692] <... set_robust_list resumed>) = 0 [pid 684] <... futex resumed>) = 1 [pid 681] <... futex resumed>) = 0 [pid 690] setpgid(0, 0 [pid 693] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 692] rt_sigprocmask(SIG_SETMASK, [], [pid 691] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... setpgid resumed>) = 0 [pid 684] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 681] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] openat(-1, ".pending_reads", O_RDONLY [pid 690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 681] <... futex resumed>) = 0 [pid 693] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 692] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 691] <... futex resumed>) = 1 [pid 690] <... openat resumed>) = 3 [pid 689] <... futex resumed>) = 0 [pid 681] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 693] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] write(3, "1000", 4 [pid 693] <... futex resumed>) = 1 [pid 689] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 684] mkdir("./file0", 0777 [pid 682] <... futex resumed>) = 0 [pid 693] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 692] mkdirat(AT_FDCWD, "./file0", 000 [pid 691] mkdir("./file0", 0777 [pid 690] <... write resumed>) = 4 [pid 689] <... futex resumed>) = 0 [pid 692] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 690] close(3 [pid 689] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 684] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 682] exit_group(0 [pid 691] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 692] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... close resumed>) = 0 [pid 693] <... futex resumed>) = ? [pid 687] <... futex resumed>) = ? [pid 691] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 684] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 682] <... exit_group resumed>) = ? [pid 693] +++ exited with 0 +++ [pid 692] <... futex resumed>) = 1 [pid 690] write(1, "executing program\n", 18 [pid 688] <... futex resumed>) = 0 [pid 687] +++ exited with 0 +++ [pid 688] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 688] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}executing program [pid 691] <... mount resumed>) = 0 [pid 691] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 682] +++ exited with 0 +++ [pid 690] <... write resumed>) = 18 [pid 691] chdir("./file0" [pid 690] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 684] <... mount resumed>) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=682, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 690] <... futex resumed>) = 0 [pid 692] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 690] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 684] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 690] <... rt_sigaction resumed>NULL, 8) = 0 [pid 691] <... chdir resumed>) = 0 [pid 690] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 684] <... openat resumed>) = 3 [pid 690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 684] chdir("./file0" [pid 690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 684] <... chdir resumed>) = 0 [pid 690] <... mmap resumed>) = 0x7f374b2d8000 [pid 684] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 684] <... futex resumed>) = 1 [pid 681] <... futex resumed>) = 0 [pid 690] <... mprotect resumed>) = 0 [pid 684] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 691] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 689] <... futex resumed>) = 0 [pid 691] openat(AT_FDCWD, ".", O_RDONLY [pid 689] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... openat resumed>) = 4 [pid 689] <... futex resumed>) = 0 [pid 691] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 691] <... futex resumed>) = 0 [pid 689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 691] mkdirat(AT_FDCWD, "./file1", 000 [pid 689] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 689] <... futex resumed>) = 0 [pid 691] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 691] <... futex resumed>) = 0 [pid 689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 691] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 689] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 689] <... futex resumed>) = 0 [pid 691] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 689] <... futex resumed>) = 0 [pid 691] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 689] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 689] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 689] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[694]}, 88) = 694 [pid 689] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 689] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 689] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 694 attached [pid 694] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 694] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 694] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 694] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... futex resumed>) = 0 [pid 689] exit_group(0 [pid 691] <... futex resumed>) = ? [pid 689] <... exit_group resumed>) = ? [pid 691] +++ exited with 0 +++ [pid 694] <... futex resumed>) = ? [pid 694] +++ exited with 0 +++ [pid 689] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=689, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 681] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] rt_sigprocmask(SIG_BLOCK, ~[], [pid 684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 681] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] <... rt_sigprocmask resumed>[], 8) = 0 [pid 684] openat(AT_FDCWD, ".", O_RDONLY [pid 690] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 692] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 684] <... openat resumed>) = 4 [pid 684] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... clone3 resumed> => {parent_tid=[695]}, 88) = 695 [pid 684] <... futex resumed>) = 1 [pid 690] rt_sigprocmask(SIG_SETMASK, [], [pid 681] <... futex resumed>) = 0 [pid 692] <... futex resumed>) = 1 [pid 690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 688] <... futex resumed>) = 0 [pid 684] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 681] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 690] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 681] <... futex resumed>) = 0 [pid 688] <... futex resumed>) = 0 [pid 688] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 690] <... futex resumed>) = 0 [pid 684] mkdirat(AT_FDCWD, "./file1", 000 [pid 681] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 684] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 692] mkdir("./file0", 0777 [pid 684] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 695 attached ) = 1 [pid 681] <... futex resumed>) = 0 [pid 692] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 684] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 681] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] set_robust_list(0x7f374b2f89a0, 24 [pid 684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 681] <... futex resumed>) = 0 [pid 692] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 684] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 681] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... set_robust_list resumed>) = 0 [pid 684] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 681] <... futex resumed>) = 0 [pid 684] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... mount resumed>) = 0 [pid 684] <... futex resumed>) = 0 [pid 681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 692] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 684] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 681] <... mmap resumed>) = 0x7f374b2b7000 [pid 695] rt_sigprocmask(SIG_SETMASK, [], [pid 681] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 695] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 681] <... mprotect resumed>) = 0 [pid 681] rt_sigprocmask(SIG_BLOCK, ~[], [pid 692] <... openat resumed>) = 3 [pid 695] mkdirat(AT_FDCWD, "./file0", 000 [pid 692] chdir("./file0" [pid 681] <... rt_sigprocmask resumed>[], 8) = 0 [pid 681] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 692] <... chdir resumed>) = 0 [pid 695] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 692] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 696 attached [pid 695] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] <... clone3 resumed> => {parent_tid=[696]}, 88) = 696 [pid 301] <... restart_syscall resumed>) = 0 [pid 692] <... futex resumed>) = 1 [pid 297] <... restart_syscall resumed>) = 0 [pid 681] rt_sigprocmask(SIG_SETMASK, [], [pid 692] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 688] <... futex resumed>) = 0 [pid 681] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 681] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] <... futex resumed>) = 0 [pid 681] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 688] <... futex resumed>) = 1 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 692] <... futex resumed>) = 0 [pid 688] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... openat resumed>) = 3 [pid 297] <... openat resumed>) = 3 [ 27.324621][ T687] incfs: mount failed -22 [ 27.329347][ T684] incfs: mount failed -22 [ 27.347544][ T691] incfs: mount failed -22 [ 27.366964][ T692] incfs: mount failed -22 [pid 301] ioctl(3, LOOP_CLR_FD [pid 297] ioctl(3, LOOP_CLR_FD [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) executing program executing program [pid 301] close(3 [pid 297] close(3 [pid 301] <... close resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x5555556f1690) = 697 [pid 297] <... clone resumed>, child_tidptr=0x5555556f1690) = 698 [pid 695] <... futex resumed>) = 1 [pid 695] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 696] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 696] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 696] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 696] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 696] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 698 attached [pid 690] <... futex resumed>) = 0 [pid 681] <... futex resumed>) = 0 [pid 698] set_robust_list(0x5555556f16a0, 24) = 0 [pid 698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 698] setpgid(0, 0) = 0 [pid 698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 697 attached [pid 698] write(3, "1000", 4) = 4 [pid 697] set_robust_list(0x5555556f16a0, 24 [pid 698] close(3) = 0 [pid 697] <... set_robust_list resumed>) = 0 [pid 697] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 698] write(1, "executing program\n", 18) = 18 [pid 698] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 698] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 697] <... prctl resumed>) = 0 [pid 698] <... rt_sigaction resumed>NULL, 8) = 0 [pid 697] setpgid(0, 0 [pid 698] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 697] <... setpgid resumed>) = 0 [pid 697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 698] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 698] rt_sigprocmask(SIG_BLOCK, ~[], [pid 697] <... openat resumed>) = 3 [pid 698] <... rt_sigprocmask resumed>[], 8) = 0 [pid 698] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 697] write(3, "1000", 4) = 4 [pid 697] close(3) = 0 [pid 697] write(1, "executing program\n", 18) = 18 [pid 697] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 698] <... clone3 resumed> => {parent_tid=[699]}, 88) = 699 [pid 697] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 690] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] exit_group(0 [pid 690] <... futex resumed>) = 1 [pid 684] <... futex resumed>) = ? [pid 681] <... exit_group resumed>) = ? [pid 690] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 684] +++ exited with 0 +++ [pid 695] <... futex resumed>) = 0 [pid 695] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 692] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 696] <... futex resumed>) = ? ./strace-static-x86_64: Process 699 attached [pid 698] rt_sigprocmask(SIG_SETMASK, [], [pid 697] <... rt_sigaction resumed>NULL, 8) = 0 [pid 695] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 692] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 696] +++ exited with 0 +++ [pid 681] +++ exited with 0 +++ [pid 692] <... futex resumed>) = 1 [pid 688] <... futex resumed>) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=681, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 688] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 688] <... futex resumed>) = 0 [pid 688] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 692] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 688] <... futex resumed>) = 0 [pid 692] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 688] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 688] <... futex resumed>) = 0 [pid 692] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... futex resumed>) = 0 [pid 688] <... futex resumed>) = 0 [pid 692] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 695] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] <... mmap resumed>) = 0x7f374b2b7000 [pid 690] <... futex resumed>) = 0 [pid 688] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 690] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] <... mprotect resumed>) = 0 [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 688] rt_sigprocmask(SIG_BLOCK, ~[], [pid 695] <... futex resumed>) = 1 [pid 688] <... rt_sigprocmask resumed>[], 8) = 0 [pid 695] mkdir("./file0", 0777 [pid 688] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 699] set_robust_list(0x7f374b2f89a0, 24 [pid 695] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 695] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 688] <... clone3 resumed> => {parent_tid=[700]}, 88) = 700 [pid 695] <... mount resumed>) = 0 [pid 688] rt_sigprocmask(SIG_SETMASK, [], [pid 695] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 688] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 700 attached [pid 698] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 695] <... openat resumed>) = 3 [pid 699] <... set_robust_list resumed>) = 0 [pid 688] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] chdir("./file0" [pid 688] <... futex resumed>) = 0 [pid 695] <... chdir resumed>) = 0 [pid 688] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 695] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 695] <... futex resumed>) = 1 [pid 695] openat(AT_FDCWD, ".", O_RDONLY [pid 700] set_robust_list(0x7f374b2d79a0, 24 [pid 699] rt_sigprocmask(SIG_SETMASK, [], [pid 698] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 695] <... openat resumed>) = 4 [pid 695] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] <... set_robust_list resumed>) = 0 [pid 699] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 698] <... futex resumed>) = 0 [pid 697] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 695] <... futex resumed>) = 1 [pid 700] rt_sigprocmask(SIG_SETMASK, [], [pid 690] <... futex resumed>) = 0 [pid 699] mkdirat(AT_FDCWD, "./file0", 000 [pid 698] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 699] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 699] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] mkdirat(AT_FDCWD, "./file1", 000 [pid 699] <... futex resumed>) = 1 [pid 698] <... futex resumed>) = 0 [pid 695] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 699] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 698] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 698] <... futex resumed>) = 0 [pid 697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 695] <... futex resumed>) = 1 [pid 690] <... futex resumed>) = 0 [pid 695] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 690] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 690] <... futex resumed>) = 0 [pid 695] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 690] <... futex resumed>) = 0 [pid 695] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 690] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 690] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 700] openat(-1, ".pending_reads", O_RDONLY [pid 690] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 700] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 697] <... mmap resumed>) = 0x7f374b2d8000 [pid 700] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 690] <... clone3 resumed> => {parent_tid=[701]}, 88) = 701 ./strace-static-x86_64: Process 701 attached [pid 700] <... futex resumed>) = 1 [pid 699] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 698] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 697] <... mprotect resumed>) = 0 [pid 690] rt_sigprocmask(SIG_SETMASK, [], [pid 688] <... futex resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 701] set_robust_list(0x7f374b2d79a0, 24 [pid 700] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 699] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] rt_sigprocmask(SIG_BLOCK, ~[], [pid 690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 688] exit_group(0 [pid 700] <... futex resumed>) = ? [pid 697] <... rt_sigprocmask resumed>[], 8) = 0 [pid 692] <... futex resumed>) = ? [pid 690] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] <... exit_group resumed>) = ? [pid 700] +++ exited with 0 +++ [pid 697] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 692] +++ exited with 0 +++ [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 697] <... clone3 resumed> => {parent_tid=[702]}, 88) = 702 [pid 697] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 697] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 697] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 702 attached [pid 688] +++ exited with 0 +++ [pid 702] set_robust_list(0x7f374b2f89a0, 24 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=688, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 702] <... set_robust_list resumed>) = 0 [pid 299] <... openat resumed>) = 3 [pid 702] rt_sigprocmask(SIG_SETMASK, [], [pid 299] ioctl(3, LOOP_CLR_FD [pid 702] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 701] <... set_robust_list resumed>) = 0 [pid 299] close(3 [pid 702] mkdirat(AT_FDCWD, "./file0", 000 [pid 701] rt_sigprocmask(SIG_SETMASK, [], [pid 699] <... futex resumed>) = 1 [pid 698] <... futex resumed>) = 0 [pid 299] <... close resumed>) = 0 [pid 698] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 698] <... futex resumed>) = 0 [pid 698] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... clone resumed>, child_tidptr=0x5555556f1690) = 703 [pid 701] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 701] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 701] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 701] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 699] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 699] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 699] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 702] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 702] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 702] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 699] chdir("./file0") = 0 [pid 699] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 698] <... futex resumed>) = 0 [pid 698] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 698] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 699] <... futex resumed>) = 1 [pid 699] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 699] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 698] <... futex resumed>) = 0 [pid 698] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 698] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 699] <... futex resumed>) = 1 [pid 699] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 699] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 698] <... futex resumed>) = 0 [pid 698] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 698] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 698] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 698] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 698] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[704]}, 88) = 704 [pid 698] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 698] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] <... futex resumed>) = 0 [pid 690] <... futex resumed>) = 0 [pid 698] <... futex resumed>) = 0 [pid 698] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] exit_group(0 [pid 697] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = -1 (errno 18446744073709551414) [pid 690] <... exit_group resumed>) = ? [pid 697] <... futex resumed>) = 1 [pid 695] +++ exited with 0 +++ [pid 701] <... futex resumed>) = ? ./strace-static-x86_64: Process 704 attached ./strace-static-x86_64: Process 703 attached [pid 702] <... futex resumed>) = 0 [pid 699] <... futex resumed>) = 1 [pid 697] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 703] set_robust_list(0x5555556f16a0, 24 [pid 701] +++ exited with 0 +++ [pid 702] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 690] +++ exited with 0 +++ [pid 704] set_robust_list(0x7f374b2d79a0, 24 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=690, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 699] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 699] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 703] <... set_robust_list resumed>) = 0 [pid 703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 executing program executing program [pid 703] setpgid(0, 0) = 0 [pid 703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 703] write(3, "1000", 4) = 4 [pid 703] close(3) = 0 [pid 703] write(1, "executing program\n", 18) = 18 [pid 703] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 703] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 703] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 703] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 703] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 703] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[705]}, 88) = 705 [pid 703] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 703] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 705 attached [pid 705] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 705] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 705] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 705] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 703] <... futex resumed>) = 0 [pid 703] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... futex resumed>) = 1 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 298] <... openat resumed>) = 3 [pid 300] <... openat resumed>) = 3 [pid 298] ioctl(3, LOOP_CLR_FD [pid 300] ioctl(3, LOOP_CLR_FD [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] close(3 [pid 300] close(3 [pid 298] <... close resumed>) = 0 [pid 300] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x5555556f1690) = 706 [pid 300] <... clone resumed>, child_tidptr=0x5555556f1690) = 707 [pid 705] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 706 attached [pid 706] set_robust_list(0x5555556f16a0, 24) = 0 [pid 706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 706] setpgid(0, 0) = 0 [pid 706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 706] write(3, "1000", 4) = 4 [pid 706] close(3) = 0 [pid 706] write(1, "executing program\n", 18) = 18 [pid 706] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 706] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 706] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 706] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 706] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[708]}, 88) = 708 [pid 706] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 706] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 705] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 703] <... futex resumed>) = 0 [pid 703] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... futex resumed>) = 1 [pid 705] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 705] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 705] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 705] chdir("./file0") = 0 [pid 705] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 703] <... futex resumed>) = 0 [pid 703] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 704] <... set_robust_list resumed>) = 0 [pid 705] <... futex resumed>) = 1 [pid 705] openat(AT_FDCWD, ".", O_RDONLY [pid 704] rt_sigprocmask(SIG_SETMASK, [], [pid 705] <... openat resumed>) = 4 [pid 705] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 703] <... futex resumed>) = 0 [pid 703] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... futex resumed>) = 1 [pid 705] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 705] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 703] <... futex resumed>) = 0 [pid 703] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 703] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 703] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 703] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0}./strace-static-x86_64: Process 707 attached ./strace-static-x86_64: Process 709 attached [pid 704] openat(-1, ".pending_reads", O_RDONLY [pid 702] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 703] <... clone3 resumed> => {parent_tid=[709]}, 88) = 709 [pid 703] rt_sigprocmask(SIG_SETMASK, [], [pid 707] set_robust_list(0x5555556f16a0, 24 [pid 704] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 703] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 703] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 703] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... futex resumed>) = 1 [pid 705] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE) = -1 ENOENT (No such file or directory) [pid 705] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 705] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 708 attached [pid 708] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 708] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 708] mkdirat(AT_FDCWD, "./file0", 000 [pid 709] set_robust_list(0x7f374b2d79a0, 24 [pid 707] <... set_robust_list resumed>) = 0 [pid 704] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 702] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] <... futex resumed>) = 1 [pid 698] <... futex resumed>) = 0 [pid 707] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 704] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 698] exit_group(0 [pid 707] <... prctl resumed>) = 0 [pid 704] <... futex resumed>) = ? [pid 699] <... futex resumed>) = ? [pid 698] <... exit_group resumed>) = ? [pid 704] +++ exited with 0 +++ [pid 709] <... set_robust_list resumed>) = 0 [pid 708] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 707] setpgid(0, 0 [pid 702] <... futex resumed>) = 1 [pid 699] +++ exited with 0 +++ [pid 697] <... futex resumed>) = 0 [pid 697] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 698] +++ exited with 0 +++ [pid 697] <... futex resumed>) = 0 [pid 697] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=698, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 707] <... setpgid resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 709] rt_sigprocmask(SIG_SETMASK, [], [pid 708] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 702] mkdir("./file0", 0777 [pid 707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 702] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 702] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 707] <... openat resumed>) = 3 [pid 702] <... mount resumed>) = 0 [pid 702] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 702] chdir("./file0") = 0 [pid 702] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 697] <... futex resumed>) = 0 [pid 707] write(3, "1000", 4 [pid 697] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 702] openat(AT_FDCWD, ".", O_RDONLY [pid 697] <... futex resumed>) = 0 [pid 707] <... write resumed>) = 4 [pid 697] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 707] close(3 [pid 702] <... openat resumed>) = 4 [pid 702] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 697] <... futex resumed>) = 0 [pid 707] <... close resumed>) = 0 [pid 697] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000executing program [pid 702] mkdirat(AT_FDCWD, "./file1", 000 [pid 707] write(1, "executing program\n", 18 [pid 697] <... futex resumed>) = 0 [pid 707] <... write resumed>) = 18 [pid 702] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 697] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 702] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 707] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... futex resumed>) = 0 [pid 702] <... futex resumed>) = 0 [pid 697] <... futex resumed>) = 0 [pid 702] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 707] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, [pid 697] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... rt_sigaction resumed>NULL, 8) = 0 [pid 702] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 697] <... futex resumed>) = 0 [pid 707] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 702] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 707] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 697] <... mmap resumed>) = 0x7f374b2b7000 [pid 707] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 697] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE [pid 707] <... mmap resumed>) = 0x7f374b2d8000 [pid 697] <... mprotect resumed>) = 0 [pid 707] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE [pid 702] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 697] rt_sigprocmask(SIG_BLOCK, ~[], [pid 707] <... mprotect resumed>) = 0 [pid 697] <... rt_sigprocmask resumed>[], 8) = 0 [pid 707] rt_sigprocmask(SIG_BLOCK, ~[], [pid 697] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} [pid 707] <... rt_sigprocmask resumed>[], 8) = 0 [pid 709] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 707] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} [pid 709] openat(-1, ".pending_reads", O_RDONLY [pid 697] <... clone3 resumed> => {parent_tid=[710]}, 88) = 710 [pid 707] <... clone3 resumed> => {parent_tid=[711]}, 88) = 711 [pid 697] rt_sigprocmask(SIG_SETMASK, [], [pid 707] rt_sigprocmask(SIG_SETMASK, [], [pid 697] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 707] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 697] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] <... futex resumed>) = 0 [pid 707] <... futex resumed>) = 0 [pid 706] <... futex resumed>) = 0 [pid 706] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 697] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 707] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 706] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] <... openat resumed>) = -1 EBADF (Bad file descriptor) [ 27.391968][ T695] incfs: mount failed -22 [ 27.402797][ T699] incfs: mount failed -22 [ 27.416577][ T702] incfs: mount failed -22 [ 27.421982][ T705] incfs: mount failed -22 [pid 708] <... futex resumed>) = 1 [pid 708] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 709] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000executing program ./strace-static-x86_64: Process 711 attached ./strace-static-x86_64: Process 710 attached ) = 1 [pid 703] <... futex resumed>) = 0 [pid 703] exit_group(0 [pid 705] <... futex resumed>) = ? [pid 703] <... exit_group resumed>) = ? [pid 705] +++ exited with 0 +++ [pid 297] <... restart_syscall resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 712 ./strace-static-x86_64: Process 712 attached [pid 712] set_robust_list(0x5555556f16a0, 24) = 0 [pid 712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 712] setpgid(0, 0) = 0 [pid 712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 712] write(3, "1000", 4) = 4 [pid 712] close(3) = 0 [pid 712] write(1, "executing program\n", 18) = 18 [pid 712] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 712] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 712] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 712] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 712] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[713]}, 88) = 713 [pid 712] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 712] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 713 attached [pid 713] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 713] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 713] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 713] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] <... futex resumed>) = 1 [pid 713] mount("./file0", "./file0", "incremental-fs", 0, NULL) = -1 EINVAL (Invalid argument) [pid 713] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] <... futex resumed>) = 1 [pid 713] mkdir("./file0", 0777 [pid 711] set_robust_list(0x7f374b2f89a0, 24 [pid 710] set_robust_list(0x7f374b2d79a0, 24 [pid 708] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 713] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 711] <... set_robust_list resumed>) = 0 [pid 710] <... set_robust_list resumed>) = 0 [pid 713] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 713] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 713] chdir("./file0") = 0 [pid 713] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] +++ exited with 0 +++ [pid 703] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=703, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 713] <... futex resumed>) = 1 [pid 713] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 711] rt_sigprocmask(SIG_SETMASK, [], [pid 710] rt_sigprocmask(SIG_SETMASK, [], [pid 713] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] <... futex resumed>) = 1 [pid 713] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 713] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 711] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 710] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 708] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 713] <... futex resumed>) = 1 [pid 712] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 711] mkdirat(AT_FDCWD, "./file0", 000 [pid 710] openat(-1, ".pending_reads", O_RDONLY [pid 299] <... openat resumed>) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x5555556f1690) = 714 ./strace-static-x86_64: Process 714 attached [pid 714] set_robust_list(0x5555556f16a0, 24) = 0 [pid 714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 714] setpgid(0, 0) = 0 [pid 714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 714] write(3, "1000", 4) = 4 [pid 714] close(3) = 0 [pid 714] write(1, "executing program\n", 18) = 18 [pid 714] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 714] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 714] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 714] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 714] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 714] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[715]}, 88) = 715 [pid 714] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 714] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 714] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 715 attached [pid 715] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 715] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 715] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 715] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] <... futex resumed>) = 0 [pid 714] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 714] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 715] <... futex resumed>) = 1 [pid 715] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 713] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 712] rt_sigprocmask(SIG_BLOCK, ~[], [pid 711] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 710] <... openat resumed>) = -1 EBADF (Bad file descriptor) [pid 708] <... futex resumed>) = 1 [pid 712] <... rt_sigprocmask resumed>[], 8) = 0 [pid 712] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[716]}, 88) = 716 [pid 712] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 712] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 707] <... futex resumed>) = 0 [pid 707] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] mount("./file0", "./file0", "incremental-fs", 0, NULL./strace-static-x86_64: Process 716 attached [pid 715] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 713] <... renameat2 resumed>) = -1 ENOENT (No such file or directory) [pid 710] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 706] <... futex resumed>) = 0 [pid 706] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 710] <... futex resumed>) = 1 [pid 710] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 716] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 716] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 716] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 716] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 716] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 715] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] <... futex resumed>) = 0 [pid 714] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 714] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 715] <... futex resumed>) = 1 [pid 713] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 711] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 708] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 697] <... futex resumed>) = 0 [pid 715] mkdir("./file0", 0777 [pid 713] <... futex resumed>) = 0 [pid 712] exit_group(0 [pid 711] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] mkdir("./file0", 0777 [pid 697] exit_group(0 [pid 715] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 712] <... exit_group resumed>) = ? [pid 711] <... futex resumed>) = 1 [pid 710] <... futex resumed>) = ? [pid 707] <... futex resumed>) = 0 [pid 702] <... futex resumed>) = ? [pid 697] <... exit_group resumed>) = ? [pid 713] +++ exited with 0 +++ [pid 711] mkdir("./file0", 0777 [pid 710] +++ exited with 0 +++ [pid 708] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 707] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 702] +++ exited with 0 +++ [pid 716] <... futex resumed>) = ? [pid 707] <... futex resumed>) = 0 [pid 711] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 697] +++ exited with 0 +++ [pid 708] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 707] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=697, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 716] +++ exited with 0 +++ [pid 715] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 712] +++ exited with 0 +++ [pid 711] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100 [pid 708] <... mount resumed>) = 0 [pid 711] <... mount resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=712, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 711] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 715] <... mount resumed>) = 0 [pid 708] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 715] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 711] <... openat resumed>) = 3 [pid 708] <... openat resumed>) = 3 [pid 711] chdir("./file0") = 0 [pid 711] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... futex resumed>) = 0 [pid 707] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] <... futex resumed>) = 1 [pid 711] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 711] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... futex resumed>) = 0 [pid 715] <... openat resumed>) = 3 [pid 707] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] <... futex resumed>) = 1 [pid 711] mkdirat(AT_FDCWD, "./file1", 000) = -1 EEXIST (File exists) [pid 711] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... futex resumed>) = 0 [pid 707] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 707] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 707] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 707] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0}./strace-static-x86_64: Process 717 attached [pid 715] chdir("./file0" [pid 711] <... futex resumed>) = 1 [pid 708] chdir("./file0" [pid 707] <... clone3 resumed> => {parent_tid=[717]}, 88) = 717 [pid 707] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 707] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] futex(0x7f374b3c23dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] set_robust_list(0x7f374b2d79a0, 24 [pid 715] <... chdir resumed>) = 0 [pid 711] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 708] <... chdir resumed>) = 0 [pid 717] <... set_robust_list resumed>) = 0 [pid 717] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 717] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 717] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... futex resumed>) = 0 [pid 717] <... futex resumed>) = 1 [pid 717] futex(0x7f374b3c23d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 715] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 714] <... futex resumed>) = 0 [pid 708] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 715] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 714] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 706] <... futex resumed>) = 0 [pid 715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 714] <... futex resumed>) = 0 [pid 708] <... futex resumed>) = 1 [pid 715] openat(AT_FDCWD, ".", O_RDONLY [pid 706] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 715] <... openat resumed>) = 4 [pid 714] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 708] openat(AT_FDCWD, ".", O_RDONLY [pid 706] <... futex resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 715] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 715] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 714] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 715] <... futex resumed>) = 0 [pid 714] <... futex resumed>) = 1 [pid 715] mkdirat(AT_FDCWD, "./file1", 000 [pid 714] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 708] <... openat resumed>) = 4 [pid 708] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f374b3c23c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 706] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 706] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... futex resumed>) = 0 [pid 706] <... futex resumed>) = 1 [pid 708] mkdirat(AT_FDCWD, "./file1", 000 [pid 706] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 718 [pid 297] <... openat resumed>) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [ 27.439853][ T708] incfs: mount failed -22 [ 27.445316][ T713] incfs: mount failed -22 [ 27.457987][ T715] incfs: mount failed -22 [ 27.461518][ T711] incfs: mount failed -22 [ 27.474166][ T711] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f1690) = 719 ./strace-static-x86_64: Process 718 attached [pid 718] set_robust_list(0x5555556f16a0, 24) = 0 [pid 718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 718] setpgid(0, 0) = 0 [pid 718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 718] write(3, "1000", 4executing program ) = 4 [pid 718] close(3) = 0 [pid 718] write(1, "executing program\n", 18) = 18 [pid 718] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 718] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 718] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 718] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 718] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[720]}, 88) = 720 [pid 718] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 718] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 719 attached [pid 719] set_robust_list(0x5555556f16a0, 24) = 0 [pid 719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 719] setpgid(0, 0) = 0 [pid 719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 719] write(3, "1000", 4) = 4 [pid 719] close(3executing program ) = 0 [pid 719] write(1, "executing program\n", 18) = 18 [pid 719] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] rt_sigaction(SIGRT_1, {sa_handler=0x7f374b360760, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f374b351de0}, NULL, 8) = 0 [pid 719] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2d8000 [pid 719] mprotect(0x7f374b2d9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 719] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 719] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2f8990, parent_tid=0x7f374b2f8990, exit_signal=0, stack=0x7f374b2d8000, stack_size=0x20300, tls=0x7f374b2f86c0} => {parent_tid=[721]}, 88) = 721 [pid 719] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 719] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 720 attached [pid 720] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 720] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 720] mkdirat(AT_FDCWD, "./file0", 000) = -1 EEXIST (File exists) [pid 720] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 718] <... futex resumed>) = 0 [pid 720] mount("./file0", "./file0", "incremental-fs", 0, NULL [pid 718] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 720] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 720] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 718] <... futex resumed>) = 0 [pid 718] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 720] <... futex resumed>) = 1 [pid 720] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 720] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 720] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 720] chdir("./file0") = 0 [pid 720] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 718] <... futex resumed>) = 0 [pid 718] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 720] <... futex resumed>) = 1 [pid 720] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 720] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 718] <... futex resumed>) = 0 [pid 718] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 720] <... futex resumed>) = 1 [pid 720] mkdirat(AT_FDCWD, "./file1", 000./strace-static-x86_64: Process 721 attached [pid 721] set_robust_list(0x7f374b2f89a0, 24) = 0 [pid 721] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 721] mkdirat(AT_FDCWD, "./file0", 000 [pid 714] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 714] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 714] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 714] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 714] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[722]}, 88) = 722 [pid 714] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 714] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 714] futex(0x7f374b3c23ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b296000 [pid 714] mprotect(0x7f374b297000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 714] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 714] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2b6990, parent_tid=0x7f374b2b6990, exit_signal=0, stack=0x7f374b296000, stack_size=0x20300, tls=0x7f374b2b66c0} [pid 706] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 714] <... clone3 resumed> => {parent_tid=[723]}, 88) = 723 [pid 706] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 714] rt_sigprocmask(SIG_SETMASK, [], [pid 706] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 714] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 706] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] futex(0x7f374b3c23e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 706] <... futex resumed>) = 0 [pid 714] <... futex resumed>) = 0 [pid 706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 714] futex(0x7f374b3c23ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 706] <... mmap resumed>) = 0x7f374b2b7000 [pid 706] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 706] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 706] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[724]}, 88) = 724 [pid 706] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 706] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] futex(0x7f374b3c23ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b296000 [pid 706] mprotect(0x7f374b297000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 706] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 706] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2b6990, parent_tid=0x7f374b2b6990, exit_signal=0, stack=0x7f374b296000, stack_size=0x20300, tls=0x7f374b2b66c0} => {parent_tid=[725]}, 88) = 725 [pid 706] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 706] futex(0x7f374b3c23e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] futex(0x7f374b3c23ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 721] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 719] <... futex resumed>) = 0 [pid 719] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] <... futex resumed>) = 1 [ 27.485717][ T711] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 27.493963][ T711] CPU: 0 PID: 711 Comm: syz-executor409 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 27.504031][ T711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 27.505536][ T720] incfs: mount failed -22 [ 27.513931][ T711] RIP: 0010:dir_rename_wrap+0x256/0x720 [pid 721] mount("./file0", "./file0", "incremental-fs", 0, NULL) = -1 EINVAL (Invalid argument) [pid 721] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 719] <... futex resumed>) = 0 [pid 719] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] <... futex resumed>) = 1 [pid 721] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 721] mount(NULL, "./file0", 0x20000140, MS_PRIVATE, 0x7f374b2f8100) = 0 [pid 721] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 721] chdir("./file0") = 0 [pid 721] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 719] <... futex resumed>) = 0 [pid 719] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] <... futex resumed>) = 1 [pid 721] openat(AT_FDCWD, ".", O_RDONLY) = 4 [pid 721] futex(0x7f374b3c23cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 719] <... futex resumed>) = 0 [pid 719] futex(0x7f374b3c23c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] futex(0x7f374b3c23cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] <... futex resumed>) = 1 [pid 721] mkdirat(AT_FDCWD, "./file1", 000./strace-static-x86_64: Process 722 attached [pid 722] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 722] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 722] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE./strace-static-x86_64: Process 723 attached [pid 723] set_robust_list(0x7f374b2b69a0, 24) = 0 [pid 723] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 723] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 723] futex(0x7f374b3c23ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] <... futex resumed>) = 0 [pid 723] <... futex resumed>) = 1 [pid 723] futex(0x7f374b3c23e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 724 attached [pid 724] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 724] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 724] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE./strace-static-x86_64: Process 725 attached [pid 725] set_robust_list(0x7f374b2b69a0, 24) = 0 [pid 725] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 725] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 725] futex(0x7f374b3c23ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 706] <... futex resumed>) = 0 [pid 725] <... futex resumed>) = 1 [pid 725] futex(0x7f374b3c23e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 718] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 718] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 718] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 718] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 718] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[726]}, 88) = 726 [pid 718] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 718] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f374b3c23ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b296000 [pid 718] mprotect(0x7f374b297000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 718] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 718] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2b6990, parent_tid=0x7f374b2b6990, exit_signal=0, stack=0x7f374b296000, stack_size=0x20300, tls=0x7f374b2b66c0} => {parent_tid=[727]}, 88) = 727 [pid 718] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 718] futex(0x7f374b3c23e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f374b3c23ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 726 attached [pid 726] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 726] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 27.513979][ T711] Code: 4c 8b 3c 24 e9 3e 04 00 00 e8 06 43 59 ff 31 db 4c 89 6c 24 18 48 83 c3 08 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 0c 7d 9b ff 4c 8b 2b 48 8b 5c 24 28 [ 27.535882][ T721] incfs: mount failed -22 [ 27.543182][ T711] RSP: 0018:ffffc900014f7940 EFLAGS: 00010202 [ 27.543216][ T711] RAX: 0000000000000001 RBX: 0000000000000008 RCX: dffffc0000000000 [ 27.543229][ T711] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 27.543239][ T711] RBP: ffffc900014f7a70 R08: ffffffff8216fe3d R09: fffff5200029ef19 [ 27.543253][ T711] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11022f18f03 [ 27.584497][ T711] R13: 1ffff11022f18f05 R14: ffff8881178c7818 R15: ffff8881178c7828 [pid 726] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE [pid 719] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 719] futex(0x7f374b3c23dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b2b7000 [pid 719] mprotect(0x7f374b2b8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 719] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 719] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2d7990, parent_tid=0x7f374b2d7990, exit_signal=0, stack=0x7f374b2b7000, stack_size=0x20300, tls=0x7f374b2d76c0} => {parent_tid=[728]}, 88) = 728 [pid 719] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 719] futex(0x7f374b3c23d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] futex(0x7f374b3c23ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f374b296000 [pid 719] mprotect(0x7f374b297000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 719] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 719] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f374b2b6990, parent_tid=0x7f374b2b6990, exit_signal=0, stack=0x7f374b296000, stack_size=0x20300, tls=0x7f374b2b66c0} => {parent_tid=[729]}, 88) = 729 [pid 719] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 719] futex(0x7f374b3c23e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] futex(0x7f374b3c23ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 727 attached [pid 727] set_robust_list(0x7f374b2b69a0, 24) = 0 [pid 727] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 727] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 727] futex(0x7f374b3c23ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 718] <... futex resumed>) = 0 [pid 727] futex(0x7f374b3c23e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 728 attached [pid 728] set_robust_list(0x7f374b2d79a0, 24) = 0 [pid 728] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 728] renameat2(4, "./file1", 4, "./bus", RENAME_EXCHANGE./strace-static-x86_64: Process 729 attached [pid 729] set_robust_list(0x7f374b2b69a0, 24) = 0 [pid 729] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 729] openat(-1, ".pending_reads", O_RDONLY) = -1 EBADF (Bad file descriptor) [pid 729] futex(0x7f374b3c23ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 719] <... futex resumed>) = 0 [pid 729] futex(0x7f374b3c23e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 707] exit_group(0 [pid 717] <... futex resumed>) = ? [pid 707] <... exit_group resumed>) = ? [ 27.592314][ T711] FS: 00007f374b2f86c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.601076][ T711] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.607632][ T711] CR2: 00007f374b2f9000 CR3: 000000012033d000 CR4: 00000000003506b0 [ 27.615446][ T711] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.623362][ T711] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.631169][ T711] Call Trace: [ 27.634293][ T711] [ 27.637074][ T711] ? __die_body+0x62/0xb0 [pid 717] +++ exited with 0 +++ [ 27.641238][ T711] ? die_addr+0x9f/0xd0 [ 27.645228][ T711] ? exc_general_protection+0x311/0x4b0 [ 27.650622][ T711] ? asm_exc_general_protection+0x27/0x30 [ 27.656166][ T711] ? dir_rename_wrap+0x10d/0x720 [ 27.660945][ T711] ? dir_rename_wrap+0x256/0x720 [ 27.665713][ T711] ? dir_rmdir+0x2f0/0x2f0 [ 27.669968][ T711] ? __kasan_check_write+0x14/0x20 [ 27.674916][ T711] ? try_break_deleg+0x7c/0x120 [ 27.679605][ T711] vfs_rename+0xd25/0x10e0 [ 27.683858][ T711] ? __ia32_sys_link+0x90/0x90 [ 27.688454][ T711] ? lookup_one_qstr_excl+0x151/0x290 [ 27.693658][ T711] do_renameat2+0xb28/0x1480 [ 27.698090][ T711] ? fsnotify_move+0x460/0x460 [ 27.702693][ T711] ? __check_object_size+0x2ec/0x3d0 [ 27.707807][ T711] ? strncpy_from_user+0x18e/0x2d0 [ 27.712845][ T711] ? getname_flags+0x1fd/0x520 [ 27.717441][ T711] __x64_sys_renameat2+0xdd/0xf0 [ 27.722214][ T711] do_syscall_64+0x3d/0xb0 [ 27.726464][ T711] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.732196][ T711] RIP: 0033:0x7f374b33a7f9 [ 27.736448][ T711] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 27.755976][ T711] RSP: 002b:00007f374b2f8218 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 27.764222][ T711] RAX: ffffffffffffffda RBX: 00007f374b3c23c8 RCX: 00007f374b33a7f9 [ 27.772035][ T711] RDX: 0000000000000004 RSI: 0000000020000040 RDI: 0000000000000004 [ 27.779935][ T711] RBP: 00007f374b3c23c0 R08: 0000000000000002 R09: 0000000000000000 [ 27.787833][ T711] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f374b38f0c4 [ 27.795837][ T711] R13: 0031656c69662f2e R14: 00007f374b38f070 R15: 676e69646e65702e [ 27.803819][ T711] [ 27.806672][ T711] Modules linked in: [ 27.811848][ T711] ---[ end trace 4ceeb043596d8f82 ]--- [ 27.817223][ T711] RIP: 0010:dir_rename_wrap+0x256/0x720 [ 27.823104][ T711] Code: 4c 8b 3c 24 e9 3e 04 00 00 e8 06 43 59 ff 31 db 4c 89 6c 24 18 48 83 c3 08 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 0c 7d 9b ff 4c 8b 2b 48 8b 5c 24 28 [pid 714] exit_group(0 [pid 723] <... futex resumed>) = ? [pid 714] <... exit_group resumed>) = ? [pid 723] +++ exited with 0 +++ [pid 706] exit_group(0 [pid 725] <... futex resumed>) = ? [pid 706] <... exit_group resumed>) = ? [pid 725] +++ exited with 0 +++ [ 27.843034][ T711] RSP: 0018:ffffc900014f7940 EFLAGS: 00010202 [ 27.849250][ T711] RAX: 0000000000000001 RBX: 0000000000000008 RCX: dffffc0000000000 [ 27.857135][ T711] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 27.865045][ T711] RBP: ffffc900014f7a70 R08: ffffffff8216fe3d R09: fffff5200029ef19 [ 27.873011][ T711] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11022f18f03 [ 27.880842][ T711] R13: 1ffff11022f18f05 R14: ffff8881178c7818 R15: ffff8881178c7828 [pid 718] exit_group(0 [pid 727] <... futex resumed>) = ? [pid 718] <... exit_group resumed>) = ? [pid 727] +++ exited with 0 +++ [pid 719] exit_group(0 [pid 729] <... futex resumed>) = ? [pid 719] <... exit_group resumed>) = ? [pid 729] +++ exited with 0 +++ [ 27.888641][ T711] FS: 00007f374b2f86c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.897382][ T711] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.903884][ T711] CR2: 00007f374b2f9000 CR3: 000000012033d000 CR4: 00000000003506b0 [ 27.911651][ T711] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.919455][ T711] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.927254][ T711] Kernel panic - not syncing: Fatal exception [ 27.933388][ T711] Kernel Offset: disabled [ 27.937531][ T711] Rebooting in 86400 seconds..