Warning: Permanently added '[localhost]:50898' (ED25519) to the list of known hosts. 2023/08/02 05:32:30 ignoring optional flag "sandboxArg"="0" 2023/08/02 05:32:31 parsed 1 programs [ 62.371025][ T38] kauditd_printk_skb: 5 callbacks suppressed [ 62.371039][ T38] audit: type=1400 audit(1690954351.244:206): avc: denied { getattr } for pid=5311 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.384976][ T38] audit: type=1400 audit(1690954351.244:207): avc: denied { read } for pid=5311 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.394648][ T38] audit: type=1400 audit(1690954351.244:208): avc: denied { open } for pid=5311 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.405521][ T38] audit: type=1400 audit(1690954351.284:209): avc: denied { mounton } for pid=5317 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 62.417539][ T38] audit: type=1400 audit(1690954351.284:210): avc: denied { mount } for pid=5317 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 62.428991][ T38] audit: type=1400 audit(1690954351.304:211): avc: denied { read write } for pid=5317 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 62.441518][ T38] audit: type=1400 audit(1690954351.304:212): avc: denied { open } for pid=5317 comm="syz-executor" path="/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 62.515389][ T38] audit: type=1400 audit(1690954351.394:213): avc: denied { unlink } for pid=5317 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 62.808708][ T38] audit: type=1400 audit(1690954351.684:214): avc: denied { relabelto } for pid=5323 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 63.528498][ T5317] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/08/02 05:32:32 executed programs: 0 [ 63.588036][ T5345] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.589152][ T63] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.591525][ T5347] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.597435][ T63] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.601447][ T5345] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.601589][ T5351] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.605822][ T5345] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.606189][ T5352] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.607047][ T5352] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.607374][ T5352] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.607796][ T5352] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.608119][ T5352] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 63.608384][ T5351] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.608622][ T5351] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 63.608745][ T5351] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.611643][ T5345] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.611913][ T5149] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 63.612013][ T5149] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.615106][ T38] audit: type=1400 audit(1690954352.484:215): avc: denied { mounton } for pid=5343 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 63.615268][ T5352] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.618972][ T5345] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.661621][ T5345] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.665192][ T5345] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 63.668643][ T5345] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.791476][ T5343] chnl_net:caif_netlink_parms(): no params data found [ 63.833096][ T5350] chnl_net:caif_netlink_parms(): no params data found [ 63.920765][ T5342] chnl_net:caif_netlink_parms(): no params data found [ 63.972220][ T5343] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.975357][ T5343] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.978508][ T5343] bridge_slave_0: entered allmulticast mode [ 63.982293][ T5343] bridge_slave_0: entered promiscuous mode [ 63.990052][ T5348] chnl_net:caif_netlink_parms(): no params data found [ 63.994794][ T5350] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.997999][ T5350] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.001406][ T5350] bridge_slave_0: entered allmulticast mode [ 64.006035][ T5350] bridge_slave_0: entered promiscuous mode [ 64.030465][ T5343] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.033983][ T5343] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.037475][ T5343] bridge_slave_1: entered allmulticast mode [ 64.040785][ T5343] bridge_slave_1: entered promiscuous mode [ 64.047232][ T5350] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.050514][ T5350] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.054932][ T5350] bridge_slave_1: entered allmulticast mode [ 64.058351][ T5350] bridge_slave_1: entered promiscuous mode [ 64.122755][ T5350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.161869][ T5350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.187665][ T5343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.194740][ T5343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.260746][ T5342] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.264217][ T5342] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.267685][ T5342] bridge_slave_0: entered allmulticast mode [ 64.279778][ T5342] bridge_slave_0: entered promiscuous mode [ 64.284371][ T5342] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.287633][ T5342] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.294736][ T5342] bridge_slave_1: entered allmulticast mode [ 64.298523][ T5342] bridge_slave_1: entered promiscuous mode [ 64.316405][ T5348] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.319639][ T5348] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.323008][ T5348] bridge_slave_0: entered allmulticast mode [ 64.327298][ T5348] bridge_slave_0: entered promiscuous mode [ 64.381106][ T5350] team0: Port device team_slave_0 added [ 64.384496][ T5348] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.387691][ T5348] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.390854][ T5348] bridge_slave_1: entered allmulticast mode [ 64.394110][ T5348] bridge_slave_1: entered promiscuous mode [ 64.428927][ T5343] team0: Port device team_slave_0 added [ 64.435461][ T5342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.440965][ T5350] team0: Port device team_slave_1 added [ 64.468871][ T5343] team0: Port device team_slave_1 added [ 64.472396][ T5342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.522109][ T5348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.540888][ T5350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.544421][ T5350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.556538][ T5350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.575214][ T5348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.582027][ T5342] team0: Port device team_slave_0 added [ 64.585947][ T5350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.589200][ T5350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.601301][ T5350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.611095][ T5343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.614785][ T5343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.624736][ T5343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.648260][ T5342] team0: Port device team_slave_1 added [ 64.674662][ T5343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.677876][ T5343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.690077][ T5343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.698246][ T5348] team0: Port device team_slave_0 added [ 64.733771][ T5348] team0: Port device team_slave_1 added [ 64.751671][ T5342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.755157][ T5342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.767505][ T5342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.774245][ T5342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.777562][ T5342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.789875][ T5342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.814152][ T5350] hsr_slave_0: entered promiscuous mode [ 64.817073][ T5350] hsr_slave_1: entered promiscuous mode [ 64.868359][ T5343] hsr_slave_0: entered promiscuous mode [ 64.871053][ T5343] hsr_slave_1: entered promiscuous mode [ 64.873830][ T5343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.877728][ T5343] Cannot create hsr debugfs directory [ 64.880784][ T5348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.884060][ T5348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.895934][ T5348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.928373][ T5348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.931452][ T5348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.942124][ T5348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.968842][ T5342] hsr_slave_0: entered promiscuous mode [ 64.971664][ T5342] hsr_slave_1: entered promiscuous mode [ 64.974688][ T5342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.977561][ T5342] Cannot create hsr debugfs directory [ 65.077695][ T5348] hsr_slave_0: entered promiscuous mode [ 65.080496][ T5348] hsr_slave_1: entered promiscuous mode [ 65.083113][ T5348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.085838][ T5348] Cannot create hsr debugfs directory [ 65.259698][ T5350] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.303206][ T5350] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.313155][ T5350] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.321337][ T5350] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.371673][ T5350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.389778][ T5350] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.396340][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.399546][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.434470][ T823] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.437830][ T823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.453515][ T5350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.458162][ T5350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.589510][ T5350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.637689][ T5350] veth0_vlan: entered promiscuous mode [ 65.648246][ T5350] veth1_vlan: entered promiscuous mode [ 65.664391][ T5350] veth0_macvtap: entered promiscuous mode [ 65.667921][ T5350] veth1_macvtap: entered promiscuous mode [ 65.677670][ T5350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.683201][ T5345] Bluetooth: hci3: command 0x0409 tx timeout [ 65.684053][ T5350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.686228][ T5347] Bluetooth: hci1: command 0x0409 tx timeout [ 65.691318][ T5350] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.694610][ T5347] Bluetooth: hci0: command 0x0409 tx timeout [ 65.697270][ T5350] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.700626][ T5350] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.704270][ T5350] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.762721][ T5345] Bluetooth: hci2: command 0x0409 tx timeout [ 65.778189][ T5342] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.783035][ T5342] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.788236][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.791449][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.800764][ T5342] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.813899][ T5342] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.836248][ T5343] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.841970][ T824] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.846381][ T5343] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.846829][ T824] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.855140][ T5343] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.859358][ T5343] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.937187][ T5348] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.951481][ T5348] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.958720][ T5348] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.973661][ T5342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.984400][ T5348] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.024114][ T5342] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.031614][ T5343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.041004][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.044126][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.062865][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.065701][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.079779][ T5449] loop3: detected capacity change from 0 to 32768 [ 66.086841][ T5343] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.087509][ T5449] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5449) [ 66.099427][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.102135][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.107569][ T5449] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 66.115598][ T5449] BTRFS info (device loop3): doing ref verification [ 66.118608][ T5449] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 66.124032][ T5449] BTRFS info (device loop3): force zlib compression, level 3 [ 66.124270][ T5342] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.127098][ T5449] BTRFS info (device loop3): allowing degraded mounts [ 66.131099][ T5342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.134572][ T5449] BTRFS info (device loop3): using free space tree [ 66.144678][ T824] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.147946][ T824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.161717][ T5348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.169119][ T5449] BTRFS info (device loop3): auto enabling async discard [ 66.198133][ T5348] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.214234][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.217648][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.232068][ T5449] BTRFS info (device loop3): balance: start -d -m [ 66.234919][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.238244][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.252263][ T5449] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 66.256188][ T5343] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.269283][ T5348] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.274599][ T5348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.356575][ T5342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.389084][ T10] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 66.423986][ T5342] veth0_vlan: entered promiscuous mode [ 66.434698][ T5342] veth1_vlan: entered promiscuous mode [ 66.446889][ T5493] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 66.446889][ T5493] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 66.447727][ T5343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.459655][ T5449] BTRFS info (device loop3: state M): relocating block group 5242880 flags data|metadata [ 66.496209][ T5342] veth0_macvtap: entered promiscuous mode [ 66.503242][ T5342] veth1_macvtap: entered promiscuous mode [ 66.521512][ T5449] BTRFS info (device loop3): found 11 extents, stage: move data extents [ 66.521880][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.530743][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.536693][ T5342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.541702][ T5348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.546019][ T5449] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 66.570706][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.576102][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.578758][ T5449] BTRFS info (device loop3): balance: ended with status: 0 [ 66.581414][ T5342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.591533][ T5343] veth0_vlan: entered promiscuous mode [ 66.605448][ T5342] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.610761][ T5342] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.614520][ T5342] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.617614][ T5342] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.624279][ T5348] veth0_vlan: entered promiscuous mode [ 66.628860][ T5348] veth1_vlan: entered promiscuous mode [ 66.632897][ T5343] veth1_vlan: entered promiscuous mode [ 66.660188][ T5348] veth0_macvtap: entered promiscuous mode [ 66.698177][ T5343] veth0_macvtap: entered promiscuous mode [ 66.703199][ T5348] veth1_macvtap: entered promiscuous mode [ 66.722104][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.730115][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.735363][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.740214][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.746673][ T5348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.751731][ T5343] veth1_macvtap: entered promiscuous mode [ 66.769631][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.774996][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.778815][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.783655][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.789111][ T5348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.795982][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.800840][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.807522][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.811302][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.815018][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.819013][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.824457][ T5343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.840528][ T5348] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.846421][ T5348] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.850562][ T5348] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.855015][ T5348] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.861440][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.866007][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.870276][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.874458][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.877867][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.881526][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.887954][ T5343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.896550][ T824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.898421][ T5343] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.900013][ T824] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.907108][ T5343] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.910071][ T5343] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.913560][ T5343] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.967429][ T5520] loop3: detected capacity change from 0 to 32768 [ 66.975598][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.978036][ T5520] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5520) [ 66.979222][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.993463][ T5520] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 67.000475][ T5520] BTRFS info (device loop3): doing ref verification [ 67.004137][ T5520] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 67.009249][ T5520] BTRFS info (device loop3): force zlib compression, level 3 [ 67.013549][ T5520] BTRFS info (device loop3): allowing degraded mounts [ 67.017287][ T5520] BTRFS info (device loop3): using free space tree [ 67.026647][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.030345][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.054310][ T5523] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.057272][ T5523] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.091914][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.099584][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.100541][ T5164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.107048][ T5164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.136754][ T5520] BTRFS info (device loop3): auto enabling async discard [ 67.180396][ T5520] BTRFS info (device loop3): balance: start -d -m [ 67.199686][ T5520] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 67.245487][ T5527] loop0: detected capacity change from 0 to 32768 [ 67.253549][ T5527] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5527) [ 67.286479][ T5520] BTRFS info (device loop3): found 1 extents, stage: move data extents [ 67.289877][ T5552] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 67.289877][ T5552] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 67.324702][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 67.346821][ T5520] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 67.401871][ T5520] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 67.407351][ T5548] loop2: detected capacity change from 0 to 32768 [ 67.418287][ T5546] loop1: detected capacity change from 0 to 32768 [ 67.424463][ T5548] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5548) [ 67.433120][ T5546] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5546) [ 67.450371][ T5520] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 67.479972][ T5520] BTRFS info (device loop3): balance: ended with status: 0 [ 67.690487][ T5558] loop0: detected capacity change from 0 to 32768 [ 67.696909][ T5558] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5558) [ 67.714801][ T5558] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 67.719029][ T5558] BTRFS info (device loop0): doing ref verification [ 67.722275][ T5558] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 67.728180][ T5558] BTRFS info (device loop0): force zlib compression, level 3 [ 67.732098][ T5558] BTRFS info (device loop0): allowing degraded mounts [ 67.735965][ T5558] BTRFS info (device loop0): using free space tree [ 67.771562][ T5345] Bluetooth: hci0: command 0x041b tx timeout [ 67.771618][ T5347] Bluetooth: hci1: command 0x041b tx timeout [ 67.774938][ T5345] Bluetooth: hci3: command 0x041b tx timeout [ 67.798131][ T5558] BTRFS info (device loop0): auto enabling async discard [ 67.848937][ T5351] Bluetooth: hci2: command 0x041b tx timeout [ 67.859451][ T5558] BTRFS info (device loop0): balance: start -d -m [ 67.870738][ T5558] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 67.871504][ T5570] loop2: detected capacity change from 0 to 32768 [ 67.889956][ T5568] loop1: detected capacity change from 0 to 32768 [ 67.896531][ T5568] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5568) [ 67.901961][ T5570] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5570) [ 67.913427][ T5558] BTRFS info (device loop0): found 1 extents, stage: move data extents [ 67.937814][ T5159] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 67.943274][ T5594] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 67.943274][ T5594] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 67.963965][ T5558] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 67.996722][ T5574] loop3: detected capacity change from 0 to 32768 [ 68.002062][ T5574] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5574) [ 68.020495][ T5558] BTRFS info (device loop0): found 9 extents, stage: move data extents [ 68.043441][ T5558] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 68.065947][ T5558] BTRFS info (device loop0): balance: ended with status: 0 [ 68.354381][ T5603] loop3: detected capacity change from 0 to 32768 [ 68.367905][ T5608] loop1: detected capacity change from 0 to 32768 [ 68.372095][ T5603] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5603) [ 68.384093][ T5603] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 68.385349][ T5608] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5608) [ 68.387916][ T5603] BTRFS info (device loop3): doing ref verification [ 68.387943][ T5603] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 68.387959][ T5603] BTRFS info (device loop3): force zlib compression, level 3 [ 68.405417][ T5603] BTRFS info (device loop3): allowing degraded mounts [ 68.408356][ T5603] BTRFS info (device loop3): using free space tree [ 68.426125][ T5603] BTRFS info (device loop3): auto enabling async discard [ 68.439643][ T5605] loop2: detected capacity change from 0 to 32768 [ 68.451969][ T5605] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5605) [ 68.458724][ T5603] BTRFS info (device loop3): balance: start -d -m [ 68.463593][ T5603] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 68.493134][ T5603] BTRFS info (device loop3): found 2 extents, stage: move data extents [ 68.535410][ T5603] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata 2023/08/02 05:32:37 executed programs: 13 [ 68.557370][ T5159] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 68.559656][ T5640] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 68.559656][ T5640] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 68.559881][ T5618] loop0: detected capacity change from 0 to 32768 [ 68.584882][ T5618] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5618) [ 68.629939][ T5603] BTRFS info (device loop3): found 6 extents, stage: move data extents [ 68.664920][ T5603] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 68.697160][ T5603] BTRFS info (device loop3): balance: ended with status: 0 [ 68.804324][ T5643] loop1: detected capacity change from 0 to 32768 [ 68.811134][ T5643] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5643) [ 68.820784][ T5646] loop2: detected capacity change from 0 to 32768 [ 68.828669][ T5646] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5646) [ 68.976207][ T5651] loop0: detected capacity change from 0 to 32768 [ 68.981247][ T5651] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5651) [ 69.023170][ T5651] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 69.027038][ T5651] BTRFS info (device loop0): doing ref verification [ 69.029974][ T5651] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 69.048406][ T5651] BTRFS info (device loop0): force zlib compression, level 3 [ 69.051690][ T5651] BTRFS info (device loop0): allowing degraded mounts [ 69.075660][ T5651] BTRFS info (device loop0): using free space tree [ 69.117498][ T5663] loop1: detected capacity change from 0 to 32768 [ 69.119594][ T5659] loop3: detected capacity change from 0 to 32768 [ 69.121956][ T5663] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5663) [ 69.130128][ T5659] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5659) [ 69.140563][ T5651] BTRFS info (device loop0): auto enabling async discard [ 69.154358][ T5666] loop2: detected capacity change from 0 to 32768 [ 69.161291][ T5666] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5666) [ 69.166995][ T5651] BTRFS info (device loop0): balance: start -d -m [ 69.170636][ T5651] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 69.196186][ T5651] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 69.326670][ T5690] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 69.326670][ T5690] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 69.341754][ T5258] BTRFS info (device loop0: state M): qgroup scan completed (inconsistency flag cleared) [ 69.364997][ T5651] BTRFS info (device loop0): found 10 extents, stage: move data extents [ 69.405495][ T5651] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 69.447440][ T5651] BTRFS info (device loop0): balance: ended with status: 0 [ 69.531849][ T5698] loop3: detected capacity change from 0 to 32768 [ 69.538701][ T5693] loop1: detected capacity change from 0 to 32768 [ 69.544044][ T5698] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5698) [ 69.548557][ T5693] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5693) [ 69.581194][ T5695] loop2: detected capacity change from 0 to 32768 [ 69.585185][ T5695] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5695) [ 69.591827][ T5695] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 69.595781][ T5695] BTRFS info (device loop2): doing ref verification [ 69.598482][ T5695] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 69.604338][ T5695] BTRFS info (device loop2): force zlib compression, level 3 [ 69.608121][ T5695] BTRFS info (device loop2): allowing degraded mounts [ 69.610929][ T5695] BTRFS info (device loop2): using free space tree [ 69.758462][ T5695] BTRFS info (device loop2): auto enabling async discard [ 69.789050][ T5714] loop0: detected capacity change from 0 to 32768 [ 69.793797][ T5714] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5714) [ 69.803085][ T5695] BTRFS info (device loop2): balance: start -d -m [ 69.806268][ T5695] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 69.823133][ T5695] BTRFS info (device loop2): found 3 extents, stage: move data extents [ 69.836206][ T5695] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 69.852660][ T5351] Bluetooth: hci1: command 0x040f tx timeout [ 69.854928][ T5351] Bluetooth: hci0: command 0x040f tx timeout [ 69.854967][ T5345] Bluetooth: hci3: command 0x040f tx timeout [ 69.861092][ T5727] loop1: detected capacity change from 0 to 32768 [ 69.867240][ T5721] loop3: detected capacity change from 0 to 32768 [ 69.871372][ T5727] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5727) [ 69.876657][ T5695] BTRFS info (device loop2): found 9 extents, stage: move data extents [ 69.883548][ T5721] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5721) [ 69.910838][ T5735] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 69.910838][ T5735] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 69.916927][ T5159] BTRFS info (device loop2: state M): qgroup scan completed (inconsistency flag cleared) [ 69.926061][ T5695] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 69.932636][ T5345] Bluetooth: hci2: command 0x040f tx timeout [ 69.947574][ T5695] BTRFS info (device loop2): balance: ended with status: 0 [ 70.129357][ T5737] loop0: detected capacity change from 0 to 32768 [ 70.136711][ T5737] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5737) [ 70.160328][ T5739] loop1: detected capacity change from 0 to 32768 [ 70.161163][ T5737] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 70.164259][ T5739] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5739) [ 70.170765][ T5737] BTRFS info (device loop0): doing ref verification [ 70.175515][ T5737] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 70.181669][ T5737] BTRFS info (device loop0): force zlib compression, level 3 [ 70.185484][ T5737] BTRFS info (device loop0): allowing degraded mounts [ 70.188724][ T5737] BTRFS info (device loop0): using free space tree [ 70.278934][ T5737] BTRFS info (device loop0): auto enabling async discard [ 70.293670][ T5741] loop3: detected capacity change from 0 to 32768 [ 70.297963][ T5741] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5741) [ 70.305323][ T5737] BTRFS info (device loop0): balance: start -d -m [ 70.309554][ T5737] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 70.333184][ T5737] BTRFS info (device loop0): found 3 extents, stage: move data extents [ 70.345816][ T5737] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 70.363834][ T5743] loop2: detected capacity change from 0 to 32768 [ 70.368460][ T5743] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5743) [ 70.380971][ T5258] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 70.406840][ T5762] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 70.406840][ T5762] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 70.410980][ T5737] BTRFS info (device loop0: state M): found 7 extents, stage: move data extents [ 70.440351][ T5737] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 70.445412][ T5756] loop1: detected capacity change from 0 to 32768 [ 70.449614][ T5756] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5756) [ 70.469902][ T5737] BTRFS info (device loop0): balance: ended with status: 0 [ 70.634583][ T5764] loop3: detected capacity change from 0 to 32768 [ 70.639329][ T5764] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5764) [ 70.649165][ T5764] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 70.653648][ T5764] BTRFS info (device loop3): doing ref verification [ 70.656881][ T5764] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 70.661956][ T5764] BTRFS info (device loop3): force zlib compression, level 3 [ 70.665846][ T5764] BTRFS info (device loop3): allowing degraded mounts [ 70.709205][ T5766] loop2: detected capacity change from 0 to 32768 [ 70.722348][ T5766] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5766) [ 70.765004][ T5769] loop1: detected capacity change from 0 to 32768 [ 70.768343][ T5769] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5769) [ 70.845799][ T5792] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 70.845799][ T5792] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 70.846205][ T5778] loop0: detected capacity change from 0 to 32768 [ 70.872679][ T5778] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5778) [ 71.082850][ T5794] loop2: detected capacity change from 0 to 32768 [ 71.087627][ T5794] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5794) [ 71.099327][ T5794] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 71.115986][ T5796] loop1: detected capacity change from 0 to 32768 [ 71.119355][ T5796] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5796) [ 71.149911][ T5794] _btrfs_printk: 15 callbacks suppressed [ 71.149927][ T5794] BTRFS info (device loop2): auto enabling async discard [ 71.166351][ T5794] BTRFS info (device loop2): balance: start -d -m [ 71.170886][ T5794] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 71.172223][ T5801] loop3: detected capacity change from 0 to 32768 [ 71.178682][ T5801] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5801) [ 71.192108][ T5794] BTRFS info (device loop2): found 1 extents, stage: move data extents [ 71.209534][ T5794] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 71.219962][ T5799] loop0: detected capacity change from 0 to 32768 [ 71.251450][ T5799] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5799) [ 71.267221][ T5159] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 71.286039][ T5818] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 71.286039][ T5818] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 71.296039][ T1353] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.303060][ T1353] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.306344][ T5794] BTRFS info (device loop2): found 7 extents, stage: move data extents [ 71.340556][ T5794] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 71.360450][ T5794] BTRFS info (device loop2): balance: ended with status: 0 [ 71.453560][ T5820] loop1: detected capacity change from 0 to 32768 [ 71.457353][ T5820] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5820) [ 71.465609][ T5820] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 71.470368][ T5820] BTRFS info (device loop1): doing ref verification [ 71.473501][ T5820] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 71.477524][ T5820] BTRFS info (device loop1): force zlib compression, level 3 [ 71.480411][ T5820] BTRFS info (device loop1): allowing degraded mounts [ 71.483561][ T5820] BTRFS info (device loop1): using free space tree [ 71.492355][ T5822] loop3: detected capacity change from 0 to 32768 [ 71.498080][ T5820] BTRFS info (device loop1): auto enabling async discard [ 71.499599][ T5822] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5822) [ 71.523445][ T5820] BTRFS info (device loop1): balance: start -d -m [ 71.527259][ T5820] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 71.571104][ T5820] BTRFS info (device loop1): found 2 extents, stage: move data extents [ 71.602951][ T5843] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 71.602951][ T5843] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 71.603770][ T5824] loop0: detected capacity change from 0 to 32768 [ 71.615634][ T5258] BTRFS info (device loop1: state M): qgroup scan completed (inconsistency flag cleared) [ 71.624640][ T5824] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5824) [ 71.628523][ T5820] BTRFS info (device loop1): relocating block group 5242880 flags data|metadata [ 71.668636][ T5820] BTRFS info (device loop1): found 9 extents, stage: move data extents [ 71.698119][ T5820] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 71.706365][ T5841] loop2: detected capacity change from 0 to 32768 [ 71.711886][ T5841] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5841) [ 71.725245][ T5820] BTRFS info (device loop1): balance: ended with status: 0 [ 71.810413][ T5845] loop3: detected capacity change from 0 to 32768 [ 71.816172][ T5845] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5845) [ 71.827096][ T5845] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 71.831123][ T5845] BTRFS info (device loop3): doing ref verification [ 71.834577][ T5845] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 71.839364][ T5845] BTRFS info (device loop3): force zlib compression, level 3 [ 71.843283][ T5845] BTRFS info (device loop3): allowing degraded mounts [ 71.848493][ T5845] BTRFS info (device loop3): using free space tree [ 71.887860][ T5845] BTRFS info (device loop3): auto enabling async discard [ 71.906370][ T5847] loop0: detected capacity change from 0 to 32768 [ 71.912703][ T5845] BTRFS info (device loop3): balance: start -d -m [ 71.917329][ T5847] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5847) [ 71.917979][ T5845] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 71.923068][ T5345] Bluetooth: hci0: command 0x0419 tx timeout [ 71.923093][ T5347] Bluetooth: hci3: command 0x0419 tx timeout [ 71.923114][ T5347] Bluetooth: hci1: command 0x0419 tx timeout [ 71.946249][ T5845] BTRFS info (device loop3): found 2 extents, stage: move data extents [ 71.972026][ T5845] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 71.977538][ T5850] loop2: detected capacity change from 0 to 32768 [ 71.979424][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 71.984922][ T5850] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5850) [ 71.985548][ T5868] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 71.985548][ T5868] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 72.013342][ T5345] Bluetooth: hci2: command 0x0419 tx timeout [ 72.019298][ T5845] BTRFS info (device loop3): found 6 extents, stage: move data extents [ 72.044397][ T5858] loop1: detected capacity change from 0 to 32768 [ 72.048637][ T5858] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5858) [ 72.049138][ T5845] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 72.081950][ T5845] BTRFS info (device loop3): balance: ended with status: 0 [ 72.279471][ T5870] loop0: detected capacity change from 0 to 32768 [ 72.285739][ T5870] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5870) [ 72.315338][ T5870] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 72.319239][ T5870] BTRFS info (device loop0): doing ref verification [ 72.322349][ T5870] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 72.333191][ T5870] BTRFS info (device loop0): force zlib compression, level 3 [ 72.336477][ T5870] BTRFS info (device loop0): allowing degraded mounts [ 72.339253][ T5870] BTRFS info (device loop0): using free space tree [ 72.346988][ T5873] loop2: detected capacity change from 0 to 32768 [ 72.351781][ T5873] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5873) [ 72.375748][ T5870] BTRFS info (device loop0): auto enabling async discard [ 72.392374][ T5870] BTRFS info (device loop0): balance: start -d -m [ 72.407100][ T5870] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 72.413023][ T5878] loop1: detected capacity change from 0 to 32768 [ 72.419592][ T5878] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5878) [ 72.451636][ T5870] BTRFS info (device loop0): found 2 extents, stage: move data extents [ 72.513431][ T5159] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 72.520994][ T5880] loop3: detected capacity change from 0 to 32768 [ 72.525611][ T5880] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5880) [ 72.531428][ T5897] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 72.531428][ T5897] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 72.542535][ T5870] BTRFS info (device loop0: state M): relocating block group 5242880 flags data|metadata [ 72.609998][ T5870] BTRFS info (device loop0): found 9 extents, stage: move data extents [ 72.641933][ T5870] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 72.670304][ T5899] loop2: detected capacity change from 0 to 32768 [ 72.675023][ T5870] BTRFS info (device loop0): balance: ended with status: 0 [ 72.675291][ T5899] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5899) [ 72.818962][ T5901] loop1: detected capacity change from 0 to 32768 [ 72.825771][ T5901] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5901) [ 72.853348][ T5901] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 72.857531][ T5901] BTRFS info (device loop1): doing ref verification [ 72.860650][ T5901] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 72.866973][ T5901] BTRFS info (device loop1): force zlib compression, level 3 [ 72.870629][ T5901] BTRFS info (device loop1): allowing degraded mounts [ 72.874248][ T5901] BTRFS info (device loop1): using free space tree [ 72.876840][ T5903] loop3: detected capacity change from 0 to 32768 [ 72.881409][ T5903] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5903) [ 72.909028][ T5901] BTRFS info (device loop1): auto enabling async discard [ 72.930686][ T5901] BTRFS info (device loop1): balance: start -d -m [ 72.938441][ T5901] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 72.966602][ T5905] loop0: detected capacity change from 0 to 32768 [ 72.972263][ T5905] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5905) [ 72.989413][ T5901] BTRFS info (device loop1): relocating block group 5242880 flags data|metadata [ 73.014949][ T5924] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 73.014949][ T5924] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 73.025135][ T5907] loop2: detected capacity change from 0 to 32768 [ 73.034123][ T5907] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5907) [ 73.035064][ T5159] BTRFS info (device loop1: state M): qgroup scan completed (inconsistency flag cleared) [ 73.066026][ T5901] BTRFS info (device loop1): found 7 extents, stage: move data extents [ 73.089485][ T5901] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 73.111652][ T5901] BTRFS info (device loop1): balance: ended with status: 0 [ 73.235550][ T5926] loop3: detected capacity change from 0 to 32768 [ 73.243341][ T5926] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5926) [ 73.266975][ T5926] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 73.271167][ T5926] BTRFS info (device loop3): doing ref verification [ 73.274710][ T5926] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 73.280297][ T5926] BTRFS info (device loop3): force zlib compression, level 3 [ 73.284266][ T5926] BTRFS info (device loop3): allowing degraded mounts [ 73.287595][ T5926] BTRFS info (device loop3): using free space tree [ 73.307172][ T5928] loop0: detected capacity change from 0 to 32768 [ 73.311383][ T5928] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5928) [ 73.321758][ T5926] BTRFS info (device loop3): auto enabling async discard [ 73.334501][ T5926] BTRFS info (device loop3): balance: start -d -m [ 73.337855][ T5926] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 73.359946][ T5926] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 73.380721][ T5926] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 73.395961][ T5930] loop2: detected capacity change from 0 to 32768 [ 73.402579][ T5930] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5930) [ 73.428335][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 73.432233][ T5949] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 73.432233][ T5949] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 73.445446][ T5932] loop1: detected capacity change from 0 to 32768 [ 73.449796][ T5932] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5932) [ 73.467013][ T5926] BTRFS info (device loop3): found 6 extents, stage: move data extents [ 73.499666][ T5926] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 73.523456][ T5926] BTRFS info (device loop3): balance: ended with status: 0 2023/08/02 05:32:42 executed programs: 61 [ 73.601150][ T5951] loop0: detected capacity change from 0 to 32768 [ 73.609935][ T5951] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5951) [ 73.763711][ T5953] loop2: detected capacity change from 0 to 32768 [ 73.769228][ T5953] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5953) [ 73.780466][ T5953] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 73.784560][ T5953] BTRFS info (device loop2): doing ref verification [ 73.788231][ T5953] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 73.793815][ T5953] BTRFS info (device loop2): force zlib compression, level 3 [ 73.797522][ T5953] BTRFS info (device loop2): allowing degraded mounts [ 73.800862][ T5953] BTRFS info (device loop2): using free space tree [ 73.859299][ T5955] loop1: detected capacity change from 0 to 32768 [ 73.864072][ T5955] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5955) [ 73.879745][ T5957] loop3: detected capacity change from 0 to 32768 [ 73.884095][ T5957] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5957) [ 73.890295][ T5953] BTRFS info (device loop2): auto enabling async discard [ 73.915409][ T5953] BTRFS info (device loop2): balance: start -d -m [ 73.919232][ T5953] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 73.935991][ T5959] loop0: detected capacity change from 0 to 32768 [ 73.937215][ T5953] BTRFS info (device loop2): found 3 extents, stage: move data extents [ 73.941589][ T5959] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5959) [ 73.979297][ T5953] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 74.002850][ T5976] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 74.002850][ T5976] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 74.037474][ T5258] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 74.081992][ T5953] BTRFS info (device loop2): found 6 extents, stage: move data extents [ 74.125287][ T5953] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 74.150082][ T5953] BTRFS info (device loop2): balance: ended with status: 0 [ 74.221470][ T5980] loop1: detected capacity change from 0 to 32768 [ 74.228236][ T5980] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5980) [ 74.231135][ T5978] loop3: detected capacity change from 0 to 32768 [ 74.238685][ T5978] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5978) [ 74.242782][ T5980] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 74.247601][ T5980] BTRFS info (device loop1): doing ref verification [ 74.250571][ T5980] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 74.261999][ T5980] BTRFS info (device loop1): force zlib compression, level 3 [ 74.266191][ T5980] BTRFS info (device loop1): allowing degraded mounts [ 74.269331][ T5980] BTRFS info (device loop1): using free space tree [ 74.300193][ T5980] BTRFS info (device loop1): auto enabling async discard [ 74.302653][ T5982] loop0: detected capacity change from 0 to 32768 [ 74.313668][ T5980] BTRFS info (device loop1): balance: start -d -m [ 74.314977][ T5982] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5982) [ 74.317162][ T5980] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 74.394738][ T6004] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 74.394738][ T6004] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 74.529787][ T6003] loop3: detected capacity change from 0 to 32768 [ 74.534678][ T6003] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6003) [ 74.544858][ T6000] loop2: detected capacity change from 0 to 32768 [ 74.549058][ T6000] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6000) [ 74.725564][ T6006] loop0: detected capacity change from 0 to 32768 [ 74.730485][ T6006] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6006) [ 74.744723][ T6006] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 74.821991][ T6008] loop1: detected capacity change from 0 to 32768 [ 74.832317][ T6008] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6008) [ 74.856065][ T6010] loop3: detected capacity change from 0 to 32768 [ 74.858534][ T6012] loop2: detected capacity change from 0 to 32768 [ 74.861461][ T6010] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6010) [ 74.866327][ T6012] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6012) [ 74.882722][ T6029] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 74.882722][ T6029] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 75.115570][ T6031] loop3: detected capacity change from 0 to 32768 [ 75.119601][ T6031] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6031) [ 75.130273][ T6031] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 75.147698][ T6035] loop1: detected capacity change from 0 to 32768 [ 75.151574][ T6035] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6035) [ 75.189220][ T6034] loop2: detected capacity change from 0 to 32768 [ 75.193159][ T6034] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6034) [ 75.230640][ T6037] loop0: detected capacity change from 0 to 32768 [ 75.234372][ T6037] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6037) [ 75.277515][ T6054] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 75.277515][ T6054] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 75.457360][ T6057] loop2: detected capacity change from 0 to 32768 [ 75.460921][ T6057] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6057) [ 75.531856][ T6060] loop0: detected capacity change from 0 to 32768 [ 75.532294][ T6058] loop1: detected capacity change from 0 to 32768 [ 75.539369][ T6060] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6060) [ 75.547286][ T6060] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 75.552239][ T6058] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6058) [ 75.694983][ T6081] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 75.694983][ T6081] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 75.723262][ T6079] loop3: detected capacity change from 0 to 32768 [ 75.727359][ T6079] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6079) [ 75.780859][ T6077] loop2: detected capacity change from 0 to 32768 [ 75.785418][ T6077] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6077) [ 75.955955][ T6083] loop1: detected capacity change from 0 to 32768 [ 75.964193][ T6083] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6083) [ 75.976327][ T6083] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 75.976443][ T6085] loop3: detected capacity change from 0 to 32768 [ 75.987002][ T6085] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6085) [ 76.108395][ T6109] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 76.108395][ T6109] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 76.128913][ T6092] loop0: detected capacity change from 0 to 32768 [ 76.134188][ T6090] loop2: detected capacity change from 0 to 32768 [ 76.134250][ T6092] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6092) [ 76.143796][ T6090] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6090) [ 76.298084][ T6111] loop3: detected capacity change from 0 to 32768 [ 76.308263][ T6111] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6111) [ 76.317994][ T6111] _btrfs_printk: 62 callbacks suppressed [ 76.318002][ T6111] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 76.329969][ T6111] BTRFS info (device loop3): doing ref verification [ 76.332417][ T6111] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 76.336506][ T6111] BTRFS info (device loop3): force zlib compression, level 3 [ 76.339188][ T6111] BTRFS info (device loop3): allowing degraded mounts [ 76.342294][ T6111] BTRFS info (device loop3): using free space tree [ 76.353549][ T6111] BTRFS info (device loop3): auto enabling async discard [ 76.381290][ T6111] BTRFS info (device loop3): balance: start -d -m [ 76.385905][ T6111] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 76.400823][ T6113] loop0: detected capacity change from 0 to 32768 [ 76.401501][ T6111] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 76.408510][ T6113] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6113) [ 76.420520][ T6111] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 76.441194][ T6117] loop2: detected capacity change from 0 to 32768 [ 76.445533][ T6117] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6117) [ 76.455929][ T6111] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 76.464968][ T38] kauditd_printk_skb: 14 callbacks suppressed [ 76.464980][ T38] audit: type=1400 audit(1690954365.344:230): avc: denied { write } for pid=4622 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.483719][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 76.488736][ T38] audit: type=1400 audit(1690954365.344:231): avc: denied { remove_name } for pid=4622 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.504881][ T6116] loop1: detected capacity change from 0 to 32768 [ 76.508227][ T6134] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 76.508227][ T6134] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 76.516858][ T38] audit: type=1400 audit(1690954365.344:232): avc: denied { rename } for pid=4622 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.522336][ T6111] BTRFS info (device loop3: state M): found 1 extents, stage: update data pointers [ 76.522606][ T6116] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6116) [ 76.529635][ T38] audit: type=1400 audit(1690954365.344:233): avc: denied { add_name } for pid=4622 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.550737][ T38] audit: type=1400 audit(1690954365.344:234): avc: denied { unlink } for pid=4622 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.557338][ T6111] BTRFS info (device loop3): balance: ended with status: 0 [ 76.568720][ T38] audit: type=1400 audit(1690954365.344:235): avc: denied { create } for pid=4622 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.769703][ T6138] loop2: detected capacity change from 0 to 32768 [ 76.770172][ T6136] loop0: detected capacity change from 0 to 32768 [ 76.774353][ T6138] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6138) [ 76.783886][ T6136] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6136) [ 76.788823][ T6138] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 76.792581][ T6138] BTRFS info (device loop2): doing ref verification [ 76.794812][ T6138] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 76.798282][ T6138] BTRFS info (device loop2): force zlib compression, level 3 [ 76.801007][ T6138] BTRFS info (device loop2): allowing degraded mounts [ 76.804045][ T6138] BTRFS info (device loop2): using free space tree [ 76.826091][ T6138] BTRFS info (device loop2): auto enabling async discard [ 76.850231][ T6142] loop3: detected capacity change from 0 to 32768 [ 76.854775][ T6142] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6142) [ 76.859455][ T6138] BTRFS info (device loop2): balance: start -d -m [ 76.867024][ T6138] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 76.871644][ T6140] loop1: detected capacity change from 0 to 32768 [ 76.880831][ T6140] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6140) [ 76.887453][ T6138] BTRFS info (device loop2): found 3 extents, stage: move data extents [ 76.904714][ T6159] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 76.904714][ T6159] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 76.921591][ T6138] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 77.018497][ T6138] BTRFS info (device loop2): found 9 extents, stage: move data extents [ 77.064994][ T6138] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 77.084907][ T6138] BTRFS info (device loop2): balance: ended with status: 0 [ 77.157380][ T6161] loop0: detected capacity change from 0 to 32768 [ 77.163312][ T6161] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6161) [ 77.183195][ T6163] loop3: detected capacity change from 0 to 32768 [ 77.186023][ T6161] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 77.190426][ T6161] BTRFS info (device loop0): doing ref verification [ 77.190485][ T6163] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6163) [ 77.193932][ T6161] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 77.208081][ T6161] BTRFS info (device loop0): force zlib compression, level 3 [ 77.211560][ T6161] BTRFS info (device loop0): allowing degraded mounts [ 77.215406][ T6161] BTRFS info (device loop0): using free space tree [ 77.241183][ T6165] loop1: detected capacity change from 0 to 32768 [ 77.246039][ T6165] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6165) [ 77.259258][ T6161] BTRFS info (device loop0): auto enabling async discard [ 77.281414][ T6161] BTRFS info (device loop0): balance: start -d -m [ 77.291726][ T6161] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 77.341200][ T6161] BTRFS info (device loop0): found 2 extents, stage: move data extents [ 77.377640][ T6182] loop2: detected capacity change from 0 to 32768 [ 77.381324][ T6182] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6182) [ 77.405587][ T6161] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 77.433240][ T6191] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 77.433240][ T6191] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 77.447752][ T5258] BTRFS info (device loop0: state M): qgroup scan completed (inconsistency flag cleared) [ 77.477750][ T6161] BTRFS info (device loop0): found 7 extents, stage: move data extents [ 77.509848][ T6188] loop3: detected capacity change from 0 to 32768 [ 77.510279][ T6161] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 77.523306][ T6188] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6188) [ 77.537020][ T6161] BTRFS info (device loop0): balance: ended with status: 0 [ 77.554264][ T6190] loop1: detected capacity change from 0 to 32768 [ 77.562198][ T6190] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6190) [ 77.694259][ T6193] loop2: detected capacity change from 0 to 32768 [ 77.700071][ T6193] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6193) [ 77.709862][ T6193] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 77.715447][ T6193] BTRFS info (device loop2): doing ref verification [ 77.718714][ T6193] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 77.724383][ T6193] BTRFS info (device loop2): force zlib compression, level 3 [ 77.727999][ T6193] BTRFS info (device loop2): allowing degraded mounts [ 77.731320][ T6193] BTRFS info (device loop2): using free space tree [ 77.773313][ T6193] BTRFS info (device loop2): auto enabling async discard [ 77.805441][ T6193] BTRFS info (device loop2): balance: start -d -m [ 77.810157][ T6193] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 77.829019][ T6195] loop3: detected capacity change from 0 to 32768 [ 77.833241][ T6195] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6195) [ 77.840296][ T6193] BTRFS info (device loop2): found 1 extents, stage: move data extents [ 77.916837][ T6193] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 77.919417][ T6197] loop0: detected capacity change from 0 to 32768 [ 77.935722][ T6199] loop1: detected capacity change from 0 to 32768 [ 77.936857][ T6216] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 77.936857][ T6216] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 77.939190][ T6197] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6197) [ 77.940553][ T5258] BTRFS info (device loop2: state M): qgroup scan completed (inconsistency flag cleared) [ 77.959996][ T6199] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6199) [ 77.962209][ T6193] BTRFS info (device loop2): found 8 extents, stage: move data extents [ 77.987008][ T6193] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 78.028290][ T6193] BTRFS info (device loop2): balance: ended with status: 0 [ 78.149066][ T6218] loop3: detected capacity change from 0 to 32768 [ 78.153009][ T6218] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6218) [ 78.160952][ T6218] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 78.165499][ T6218] BTRFS info (device loop3): doing ref verification [ 78.168215][ T6218] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 78.173008][ T6218] BTRFS info (device loop3): force zlib compression, level 3 [ 78.176616][ T6218] BTRFS info (device loop3): allowing degraded mounts [ 78.179913][ T6218] BTRFS info (device loop3): using free space tree [ 78.215902][ T6218] BTRFS info (device loop3): auto enabling async discard [ 78.263539][ T6218] BTRFS info (device loop3): balance: start -d -m [ 78.270524][ T6218] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 78.293995][ T6222] loop1: detected capacity change from 0 to 32768 [ 78.299075][ T6222] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6222) [ 78.329126][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 78.329401][ T6218] BTRFS info (device loop3): found 2 extents, stage: move data extents [ 78.333089][ T6241] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 78.333089][ T6241] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 78.348821][ T6220] loop0: detected capacity change from 0 to 32768 [ 78.361917][ T6218] BTRFS info (device loop3: state M): relocating block group 5242880 flags data|metadata [ 78.374890][ T6220] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6220) [ 78.396400][ T6218] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 78.437891][ T6218] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 78.450743][ T6239] loop2: detected capacity change from 0 to 32768 [ 78.454999][ T6239] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6239) [ 78.458915][ T6218] BTRFS info (device loop3): balance: ended with status: 0 [ 78.581827][ T6243] loop1: detected capacity change from 0 to 32768 [ 78.587367][ T6243] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6243) 2023/08/02 05:32:47 executed programs: 111 [ 78.622736][ T6243] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 78.627759][ T6243] BTRFS info (device loop1): doing ref verification [ 78.630900][ T6243] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 78.637262][ T6243] BTRFS info (device loop1): force zlib compression, level 3 [ 78.640777][ T6243] BTRFS info (device loop1): allowing degraded mounts [ 78.644611][ T6243] BTRFS info (device loop1): using free space tree [ 78.669914][ T6243] BTRFS info (device loop1): auto enabling async discard [ 78.704878][ T6243] BTRFS info (device loop1): balance: start -d -m [ 78.722862][ T6243] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 78.744707][ T6243] BTRFS info (device loop1): found 1 extents, stage: move data extents [ 78.793293][ T6245] loop0: detected capacity change from 0 to 32768 [ 78.800990][ T6245] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6245) [ 78.812678][ T6247] loop2: detected capacity change from 0 to 32768 [ 78.828347][ T5258] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 78.833866][ T6247] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6247) [ 78.839347][ T6243] BTRFS info (device loop1): relocating block group 5242880 flags data|metadata [ 78.843042][ T6266] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 78.843042][ T6266] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 78.864126][ T6264] loop3: detected capacity change from 0 to 32768 [ 78.867676][ T6264] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6264) [ 78.884964][ T6243] BTRFS info (device loop1): found 11 extents, stage: move data extents [ 78.916361][ T6243] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 78.962385][ T6243] BTRFS info (device loop1): balance: ended with status: 0 [ 79.171447][ T6268] loop2: detected capacity change from 0 to 32768 [ 79.176302][ T6268] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6268) [ 79.187047][ T6268] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 79.190919][ T6268] BTRFS info (device loop2): doing ref verification [ 79.191293][ T6270] loop0: detected capacity change from 0 to 32768 [ 79.194015][ T6268] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 79.198474][ T6270] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6270) [ 79.201985][ T6268] BTRFS info (device loop2): force zlib compression, level 3 [ 79.202011][ T6268] BTRFS info (device loop2): allowing degraded mounts [ 79.213866][ T6268] BTRFS info (device loop2): using free space tree [ 79.229836][ T6268] BTRFS info (device loop2): auto enabling async discard [ 79.230889][ T6272] loop3: detected capacity change from 0 to 32768 [ 79.236046][ T6272] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6272) [ 79.252228][ T6268] BTRFS info (device loop2): balance: start -d -m [ 79.257806][ T6268] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 79.274850][ T6268] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 79.318195][ T6274] loop1: detected capacity change from 0 to 32768 [ 79.322146][ T6274] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6274) [ 79.370889][ T6291] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 79.370889][ T6291] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 79.390030][ T5258] BTRFS info (device loop2: state M): qgroup scan completed (inconsistency flag cleared) [ 79.397606][ T6268] BTRFS info (device loop2: state M): found 8 extents, stage: move data extents [ 79.418716][ T6268] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 79.456312][ T6268] BTRFS info (device loop2): balance: ended with status: 0 [ 79.536939][ T6293] loop3: detected capacity change from 0 to 32768 [ 79.553478][ T6293] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6293) [ 79.572893][ T6293] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 79.576718][ T6293] BTRFS info (device loop3): doing ref verification [ 79.579528][ T6293] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 79.584221][ T6293] BTRFS info (device loop3): force zlib compression, level 3 [ 79.587525][ T6293] BTRFS info (device loop3): allowing degraded mounts [ 79.596846][ T6295] loop0: detected capacity change from 0 to 32768 [ 79.600213][ T6295] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6295) [ 79.631592][ T6297] loop1: detected capacity change from 0 to 32768 [ 79.637675][ T6297] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6297) [ 79.727381][ T6318] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 79.727381][ T6318] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 79.863632][ T6316] loop2: detected capacity change from 0 to 32768 [ 79.868240][ T6316] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6316) [ 79.934889][ T6320] loop0: detected capacity change from 0 to 32768 [ 79.938292][ T6320] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6320) [ 79.947857][ T6320] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 79.971228][ T6322] loop1: detected capacity change from 0 to 32768 [ 79.975224][ T6322] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6322) [ 80.107297][ T6328] loop2: detected capacity change from 0 to 32768 [ 80.111106][ T6328] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6328) [ 80.114356][ T6343] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 80.114356][ T6343] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 80.174386][ T6341] loop3: detected capacity change from 0 to 32768 [ 80.178822][ T6341] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6341) [ 80.324822][ T6345] loop1: detected capacity change from 0 to 32768 [ 80.329311][ T6345] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6345) [ 80.344559][ T6345] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 80.481923][ T6369] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 80.481923][ T6369] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 80.502011][ T6348] loop2: detected capacity change from 0 to 32768 [ 80.507069][ T6348] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6348) [ 80.528254][ T6350] loop3: detected capacity change from 0 to 32768 [ 80.532786][ T6350] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6350) [ 80.626573][ T6352] loop0: detected capacity change from 0 to 32768 [ 80.634377][ T6352] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6352) [ 80.884375][ T6371] loop3: detected capacity change from 0 to 32768 [ 80.887854][ T6371] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6371) [ 80.897453][ T6371] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 80.909822][ T6373] loop2: detected capacity change from 0 to 32768 [ 80.913494][ T6373] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6373) [ 80.946120][ T6376] loop0: detected capacity change from 0 to 32768 [ 80.952979][ T6376] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6376) [ 80.997635][ T6378] loop1: detected capacity change from 0 to 32768 [ 81.002302][ T6378] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6378) [ 81.062248][ T6395] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 81.062248][ T6395] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 81.281397][ T6397] loop2: detected capacity change from 0 to 32768 [ 81.286043][ T6397] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6397) [ 81.298525][ T6397] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 81.335872][ T6399] loop0: detected capacity change from 0 to 32768 [ 81.338496][ T6397] _btrfs_printk: 57 callbacks suppressed [ 81.338508][ T6397] BTRFS info (device loop2): auto enabling async discard [ 81.340748][ T6399] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6399) [ 81.387422][ T6397] BTRFS info (device loop2): balance: start -d -m [ 81.390214][ T6401] loop1: detected capacity change from 0 to 32768 [ 81.391669][ T6397] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 81.396395][ T6401] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6401) [ 81.436225][ T6397] BTRFS info (device loop2): found 3 extents, stage: move data extents [ 81.453301][ T6420] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 81.453301][ T6420] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 81.466675][ T6403] loop3: detected capacity change from 0 to 32768 [ 81.473275][ T6403] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6403) [ 81.476351][ T10] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 81.483931][ T6397] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 81.520437][ T6397] BTRFS info (device loop2): found 11 extents, stage: move data extents [ 81.543227][ T2677] cfg80211: failed to load regulatory.db [ 81.571185][ T6397] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 81.594266][ T6397] BTRFS info (device loop2): balance: ended with status: 0 [ 81.796552][ T6422] loop0: detected capacity change from 0 to 32768 [ 81.804128][ T6422] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6422) [ 81.814540][ T6422] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 81.818501][ T6422] BTRFS info (device loop0): doing ref verification [ 81.821537][ T6422] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 81.826957][ T6422] BTRFS info (device loop0): force zlib compression, level 3 [ 81.830591][ T6422] BTRFS info (device loop0): allowing degraded mounts [ 81.832371][ T6424] loop1: detected capacity change from 0 to 32768 [ 81.833811][ T6426] loop3: detected capacity change from 0 to 32768 [ 81.833906][ T6422] BTRFS info (device loop0): using free space tree [ 81.835137][ T6426] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6426) [ 81.838204][ T6424] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6424) [ 81.861933][ T6422] BTRFS info (device loop0): auto enabling async discard [ 81.874801][ T6422] BTRFS info (device loop0): balance: start -d -m [ 81.879450][ T6422] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 81.962206][ T6422] BTRFS info (device loop0): found 2 extents, stage: move data extents [ 81.993863][ T6447] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 81.993863][ T6447] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 81.996536][ T5258] BTRFS info (device loop0: state M): qgroup scan completed (inconsistency flag cleared) [ 82.019523][ T6430] loop2: detected capacity change from 0 to 32768 [ 82.026525][ T6430] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6430) [ 82.051476][ T6422] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 82.108683][ T6422] BTRFS info (device loop0): found 9 extents, stage: move data extents [ 82.134545][ T6422] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 82.169413][ T6422] BTRFS info (device loop0): balance: ended with status: 0 [ 82.205874][ T6449] loop1: detected capacity change from 0 to 32768 [ 82.210217][ T6449] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6449) [ 82.260125][ T6451] loop3: detected capacity change from 0 to 32768 [ 82.276031][ T6451] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6451) [ 82.293260][ T6451] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 82.297144][ T6451] BTRFS info (device loop3): doing ref verification [ 82.300108][ T6451] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 82.308170][ T6451] BTRFS info (device loop3): force zlib compression, level 3 [ 82.311599][ T6451] BTRFS info (device loop3): allowing degraded mounts [ 82.314961][ T6451] BTRFS info (device loop3): using free space tree [ 82.366412][ T6453] loop2: detected capacity change from 0 to 32768 [ 82.371192][ T6453] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6453) [ 82.384302][ T6451] BTRFS info (device loop3): auto enabling async discard [ 82.421708][ T6451] BTRFS info (device loop3): balance: start -d -m [ 82.427773][ T6451] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 82.448463][ T6451] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 82.467725][ T6451] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 82.506083][ T6474] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 82.506083][ T6474] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 82.533584][ T6451] BTRFS info (device loop3: state M): found 7 extents, stage: move data extents [ 82.548192][ T6458] loop1: detected capacity change from 0 to 32768 [ 82.552611][ T6458] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6458) [ 82.554617][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 82.573647][ T6451] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 82.600397][ T6451] BTRFS info (device loop3): balance: ended with status: 0 [ 82.615171][ T6460] loop0: detected capacity change from 0 to 32768 [ 82.618879][ T6460] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6460) [ 82.759881][ T6476] loop2: detected capacity change from 0 to 32768 [ 82.764216][ T6476] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6476) [ 82.794358][ T6476] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 82.798432][ T6476] BTRFS info (device loop2): doing ref verification [ 82.801394][ T6476] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 82.808259][ T6476] BTRFS info (device loop2): force zlib compression, level 3 [ 82.811267][ T6476] BTRFS info (device loop2): allowing degraded mounts [ 82.814526][ T6476] BTRFS info (device loop2): using free space tree [ 82.840562][ T6476] BTRFS info (device loop2): auto enabling async discard [ 82.867055][ T6476] BTRFS info (device loop2): balance: start -d -m [ 82.873086][ T6476] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 82.895339][ T6476] BTRFS info (device loop2): found 3 extents, stage: move data extents [ 82.907522][ T6476] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 82.913922][ T6478] loop1: detected capacity change from 0 to 32768 [ 82.921203][ T6478] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6478) [ 82.937593][ T6480] loop0: detected capacity change from 0 to 32768 [ 82.942010][ T6480] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6480) [ 82.960463][ T6499] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 82.960463][ T6499] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 82.962963][ T5258] BTRFS info (device loop2: state M): qgroup scan completed (inconsistency flag cleared) [ 82.989745][ T6476] BTRFS info (device loop2): found 7 extents, stage: move data extents [ 82.998992][ T6482] loop3: detected capacity change from 0 to 32768 [ 83.003636][ T6482] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6482) [ 83.022169][ T6476] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 83.047673][ T6476] BTRFS info (device loop2): balance: ended with status: 0 [ 83.315087][ T6502] loop0: detected capacity change from 0 to 32768 [ 83.319038][ T6502] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6502) [ 83.330163][ T6502] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 83.334105][ T6502] BTRFS info (device loop0): doing ref verification [ 83.336655][ T6502] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 83.341294][ T6502] BTRFS info (device loop0): force zlib compression, level 3 [ 83.344625][ T6502] BTRFS info (device loop0): allowing degraded mounts [ 83.347589][ T6502] BTRFS info (device loop0): using free space tree [ 83.361590][ T6502] BTRFS info (device loop0): auto enabling async discard [ 83.384826][ T6502] BTRFS info (device loop0): balance: start -d -m [ 83.393222][ T6502] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 83.400380][ T6505] loop3: detected capacity change from 0 to 32768 [ 83.406139][ T6503] loop1: detected capacity change from 0 to 32768 [ 83.411467][ T6505] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6505) [ 83.417771][ T6503] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6503) [ 83.442975][ T6502] BTRFS info (device loop0): found 2 extents, stage: move data extents [ 83.484850][ T6507] loop2: detected capacity change from 0 to 32768 [ 83.489406][ T6507] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6507) [ 83.493539][ T5258] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 83.495358][ T6524] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 83.495358][ T6524] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 83.511267][ T6502] BTRFS info (device loop0: state M): relocating block group 5242880 flags data|metadata [ 83.571143][ T6502] BTRFS info (device loop0): found 11 extents, stage: move data extents [ 83.621057][ T6502] BTRFS info (device loop0): found 1 extents, stage: update data pointers 2023/08/02 05:32:52 executed programs: 155 [ 83.648345][ T6502] BTRFS info (device loop0): balance: ended with status: 0 [ 83.786866][ T6526] loop3: detected capacity change from 0 to 32768 [ 83.791500][ T6526] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6526) [ 83.801304][ T6526] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 83.815236][ T6526] BTRFS info (device loop3): doing ref verification [ 83.818757][ T6526] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 83.824584][ T6526] BTRFS info (device loop3): force zlib compression, level 3 [ 83.828078][ T6526] BTRFS info (device loop3): allowing degraded mounts [ 83.831354][ T6526] BTRFS info (device loop3): using free space tree [ 83.837604][ T6530] loop2: detected capacity change from 0 to 32768 [ 83.842394][ T6530] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6530) [ 83.854737][ T6526] BTRFS info (device loop3): auto enabling async discard [ 83.856089][ T6528] loop1: detected capacity change from 0 to 32768 [ 83.862301][ T6528] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6528) [ 83.906440][ T6526] BTRFS info (device loop3): balance: start -d -m [ 83.910594][ T6526] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 84.025734][ T6549] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 84.025734][ T6549] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 84.026571][ T5258] BTRFS info (device loop3: state M): qgroup scan completed (inconsistency flag cleared) [ 84.045868][ T6526] BTRFS info (device loop3): found 2 extents, stage: move data extents [ 84.049410][ T6532] loop0: detected capacity change from 0 to 32768 [ 84.050666][ T6532] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6532) [ 84.073562][ T6526] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 84.096356][ T6526] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 84.115972][ T6526] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 84.131252][ T6526] BTRFS info (device loop3): balance: ended with status: 0 [ 84.234026][ T6553] loop1: detected capacity change from 0 to 32768 [ 84.234965][ T6551] loop2: detected capacity change from 0 to 32768 [ 84.237418][ T6553] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6553) [ 84.246358][ T6551] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6551) [ 84.252220][ T6553] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 84.256620][ T6553] BTRFS info (device loop1): doing ref verification [ 84.259677][ T6553] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 84.264844][ T6553] BTRFS info (device loop1): force zlib compression, level 3 [ 84.268281][ T6553] BTRFS info (device loop1): allowing degraded mounts [ 84.271469][ T6553] BTRFS info (device loop1): using free space tree [ 84.342301][ T6553] BTRFS info (device loop1): auto enabling async discard [ 84.357875][ T6553] BTRFS info (device loop1): balance: start -d -m [ 84.360738][ T6555] loop0: detected capacity change from 0 to 32768 [ 84.365540][ T6553] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 84.378947][ T6555] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6555) [ 84.402292][ T6553] BTRFS info (device loop1): found 3 extents, stage: move data extents [ 84.431748][ T6564] loop3: detected capacity change from 0 to 32768 [ 84.436176][ T6564] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6564) [ 84.470497][ T6576] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 84.470497][ T6576] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 84.471302][ T6553] BTRFS info (device loop1: state M): relocating block group 5242880 flags data|metadata [ 84.484193][ T5159] BTRFS info (device loop1: state M): qgroup scan completed (inconsistency flag cleared) [ 84.517053][ T6553] BTRFS info (device loop1): found 11 extents, stage: move data extents [ 84.531354][ T6574] loop2: detected capacity change from 0 to 32768 [ 84.537724][ T6553] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 84.546286][ T6574] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6574) [ 84.563345][ T6553] BTRFS info (device loop1): balance: ended with status: 0 [ 84.632215][ T6578] loop0: detected capacity change from 0 to 32768 [ 84.646506][ T6578] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6578) [ 84.664319][ T6578] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 84.668425][ T6578] BTRFS info (device loop0): doing ref verification [ 84.671455][ T6578] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 84.676597][ T6578] BTRFS info (device loop0): force zlib compression, level 3 [ 84.680229][ T6578] BTRFS info (device loop0): allowing degraded mounts [ 84.684908][ T6578] BTRFS info (device loop0): using free space tree [ 84.713093][ T6578] BTRFS info (device loop0): auto enabling async discard [ 84.739427][ T6578] BTRFS info (device loop0): balance: start -d -m [ 84.747437][ T6580] loop3: detected capacity change from 0 to 32768 [ 84.760939][ T6580] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6580) [ 84.821787][ T6600] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 84.821787][ T6600] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 84.933486][ T6599] loop1: detected capacity change from 0 to 32768 [ 84.947813][ T6599] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6599) [ 84.995975][ T6597] loop2: detected capacity change from 0 to 32768 [ 85.001241][ T6597] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6597) [ 85.144567][ T6603] loop3: detected capacity change from 0 to 32768 [ 85.157696][ T6603] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6603) [ 85.166679][ T6603] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 85.233277][ T6605] loop1: detected capacity change from 0 to 32768 [ 85.238417][ T6605] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6605) [ 85.314247][ T6614] loop2: detected capacity change from 0 to 32768 [ 85.318459][ T6614] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6614) [ 85.370898][ T6607] loop0: detected capacity change from 0 to 32768 [ 85.378940][ T6607] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6607) [ 85.396792][ T6626] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 85.396792][ T6626] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 85.577204][ T6628] loop1: detected capacity change from 0 to 32768 [ 85.582106][ T6628] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6628) [ 85.591295][ T6628] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 85.713194][ T6632] loop2: detected capacity change from 0 to 32768 [ 85.717596][ T6632] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6632) [ 85.722261][ T6631] loop0: detected capacity change from 0 to 32768 [ 85.726838][ T6631] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6631) [ 85.752875][ T6651] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 85.752875][ T6651] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 85.757619][ T6641] loop3: detected capacity change from 0 to 32768 [ 85.770059][ T6641] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6641) [ 86.080389][ T6654] loop0: detected capacity change from 0 to 32768 [ 86.083957][ T6654] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6654) [ 86.087828][ T6655] loop2: detected capacity change from 0 to 32768 [ 86.094459][ T6655] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6655) [ 86.104075][ T6654] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 86.118004][ T6657] loop3: detected capacity change from 0 to 32768 [ 86.122160][ T6657] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6657) [ 86.154127][ T6659] loop1: detected capacity change from 0 to 32768 [ 86.172650][ T6659] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6659) [ 86.223661][ T6677] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 86.223661][ T6677] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 86.406560][ T6679] loop2: detected capacity change from 0 to 32768 [ 86.412832][ T6679] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6679) [ 86.448891][ T6679] _btrfs_printk: 49 callbacks suppressed [ 86.448904][ T6679] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 86.455637][ T6679] BTRFS info (device loop2): doing ref verification [ 86.458743][ T6679] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 86.463973][ T6679] BTRFS info (device loop2): force zlib compression, level 3 [ 86.467418][ T6679] BTRFS info (device loop2): allowing degraded mounts [ 86.470202][ T6679] BTRFS info (device loop2): using free space tree [ 86.503173][ T6681] loop3: detected capacity change from 0 to 32768 [ 86.507463][ T6681] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6681) [ 86.541660][ T6683] loop1: detected capacity change from 0 to 32768 [ 86.546288][ T6683] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6683) [ 86.555055][ T6679] BTRFS info (device loop2): auto enabling async discard [ 86.568727][ T6679] BTRFS info (device loop2): balance: start -d -m [ 86.574055][ T6679] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 86.634240][ T6679] BTRFS info (device loop2): found 2 extents, stage: move data extents [ 86.704410][ T5258] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 86.708940][ T6704] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 86.708940][ T6704] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 86.716886][ T6679] BTRFS info (device loop2: state M): relocating block group 5242880 flags data|metadata [ 86.736158][ T6693] loop0: detected capacity change from 0 to 32768 [ 86.740867][ T6693] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6693) [ 86.781652][ T6679] BTRFS info (device loop2): found 11 extents, stage: move data extents [ 86.820067][ T6679] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 86.844217][ T6679] BTRFS info (device loop2): balance: ended with status: 0 [ 86.881420][ T6706] loop1: detected capacity change from 0 to 32768 [ 86.885494][ T6706] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6706) [ 86.915948][ T6708] loop3: detected capacity change from 0 to 32768 [ 86.921884][ T6708] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6708) [ 87.039773][ T6710] loop0: detected capacity change from 0 to 32768 [ 87.043689][ T6710] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6710) [ 87.065712][ T6710] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 87.069519][ T6710] BTRFS info (device loop0): doing ref verification [ 87.073018][ T6710] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 87.077759][ T6710] BTRFS info (device loop0): force zlib compression, level 3 [ 87.081089][ T6710] BTRFS info (device loop0): allowing degraded mounts [ 87.087243][ T6710] BTRFS info (device loop0): using free space tree [ 87.174587][ T6712] loop2: detected capacity change from 0 to 32768 [ 87.178902][ T6712] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6712) [ 87.185787][ T6714] loop1: detected capacity change from 0 to 32768 [ 87.188988][ T6710] BTRFS info (device loop0): auto enabling async discard [ 87.192259][ T6714] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6714) [ 87.212656][ T6710] BTRFS info (device loop0): balance: start -d -m [ 87.218449][ T6710] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 87.258707][ T6710] BTRFS info (device loop0): found 3 extents, stage: move data extents [ 87.290103][ T6716] loop3: detected capacity change from 0 to 32768 [ 87.305862][ T6716] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6716) [ 87.330316][ T6733] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 87.330316][ T6733] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 87.343890][ T5159] BTRFS info (device loop0: state M): qgroup scan completed (inconsistency flag cleared) [ 87.351564][ T6710] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 87.396848][ T6710] BTRFS info (device loop0): found 12 extents, stage: move data extents [ 87.414992][ T6710] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 87.432286][ T6710] BTRFS info (device loop0): balance: ended with status: 0 [ 87.529422][ T6735] loop2: detected capacity change from 0 to 32768 [ 87.535466][ T6735] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6735) [ 87.547607][ T6735] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 87.551718][ T6735] BTRFS info (device loop2): doing ref verification [ 87.555285][ T6735] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 87.560174][ T6735] BTRFS info (device loop2): force zlib compression, level 3 [ 87.563775][ T6735] BTRFS info (device loop2): allowing degraded mounts [ 87.566928][ T6735] BTRFS info (device loop2): using free space tree [ 87.592627][ T6737] loop1: detected capacity change from 0 to 32768 [ 87.597947][ T6737] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6737) [ 87.608128][ T6739] loop3: detected capacity change from 0 to 32768 [ 87.609889][ T6735] BTRFS info (device loop2): auto enabling async discard [ 87.612740][ T6739] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6739) [ 87.629580][ T6735] BTRFS info (device loop2): balance: start -d -m [ 87.633641][ T6735] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 87.650581][ T6735] BTRFS info (device loop2): found 3 extents, stage: move data extents [ 87.661189][ T6735] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 87.783652][ T6761] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 87.783652][ T6761] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 87.803263][ T6735] BTRFS info (device loop2): found 9 extents, stage: move data extents [ 87.814942][ T6754] loop0: detected capacity change from 0 to 32768 [ 87.819517][ T6754] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6754) [ 87.833926][ T6735] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 87.872104][ T6735] BTRFS info (device loop2): balance: ended with status: 0 [ 87.891038][ T6760] loop1: detected capacity change from 0 to 32768 [ 87.897378][ T6760] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6760) [ 87.901989][ T6763] loop3: detected capacity change from 0 to 32768 [ 87.906124][ T6763] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6763) [ 88.208100][ T6767] loop1: detected capacity change from 0 to 32768 [ 88.212991][ T6767] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6767) [ 88.227272][ T6767] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 88.229255][ T6765] loop0: detected capacity change from 0 to 32768 [ 88.231610][ T6767] BTRFS info (device loop1): doing ref verification [ 88.235988][ T6771] loop2: detected capacity change from 0 to 32768 [ 88.236345][ T6765] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6765) [ 88.237691][ T6767] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 88.237711][ T6767] BTRFS info (device loop1): force zlib compression, level 3 [ 88.237733][ T6767] BTRFS info (device loop1): allowing degraded mounts [ 88.241851][ T6769] loop3: detected capacity change from 0 to 32768 [ 88.241937][ T6771] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6771) [ 88.248674][ T6767] BTRFS info (device loop1): using free space tree [ 88.251475][ T6769] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6769) [ 88.275095][ T6767] BTRFS info (device loop1): auto enabling async discard [ 88.293999][ T6767] BTRFS info (device loop1): balance: start -d -m [ 88.300749][ T6767] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 88.330143][ T6767] BTRFS info (device loop1): found 3 extents, stage: move data extents [ 88.382555][ T6787] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 88.382555][ T6787] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 88.417328][ T5159] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 88.426190][ T6767] BTRFS info (device loop1): relocating block group 5242880 flags data|metadata [ 88.497739][ T6767] BTRFS info (device loop1): found 12 extents, stage: move data extents [ 88.516782][ T6767] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 88.545006][ T6767] BTRFS info (device loop1): balance: ended with status: 0 [ 88.566072][ T6789] loop0: detected capacity change from 0 to 32768 [ 88.570400][ T6789] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6789) [ 88.626462][ T6791] loop3: detected capacity change from 0 to 32768 [ 88.642877][ T6791] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6791) 2023/08/02 05:32:57 executed programs: 202 [ 88.674996][ T6794] loop2: detected capacity change from 0 to 32768 [ 88.679778][ T6794] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6794) [ 88.692797][ T6794] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 88.697283][ T6794] BTRFS info (device loop2): doing ref verification [ 88.700607][ T6794] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 88.711442][ T6794] BTRFS info (device loop2): force zlib compression, level 3 [ 88.715372][ T6794] BTRFS info (device loop2): allowing degraded mounts [ 88.718638][ T6794] BTRFS info (device loop2): using free space tree [ 88.760493][ T6794] BTRFS info (device loop2): auto enabling async discard [ 88.774605][ T6794] BTRFS info (device loop2): balance: start -d -m [ 88.778325][ T6794] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 88.861797][ T6794] BTRFS info (device loop2): found 2 extents, stage: move data extents [ 88.875857][ T6796] loop0: detected capacity change from 0 to 32768 [ 88.880404][ T6796] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6796) [ 88.904582][ T6815] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 88.904582][ T6815] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 88.918836][ T5159] BTRFS info (device loop2: state M): qgroup scan completed (inconsistency flag cleared) [ 88.943912][ T6794] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 88.971931][ T6794] BTRFS info (device loop2): found 9 extents, stage: move data extents [ 88.996010][ T6794] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 89.016993][ T6794] BTRFS info (device loop2): balance: ended with status: 0 [ 89.027565][ T6817] loop3: detected capacity change from 0 to 32768 [ 89.029757][ T6799] loop1: detected capacity change from 0 to 32768 [ 89.034897][ T6817] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6817) [ 89.040610][ T6799] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6799) [ 89.265710][ T6820] loop0: detected capacity change from 0 to 32768 [ 89.269945][ T6820] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6820) [ 89.280147][ T6820] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 89.284403][ T6820] BTRFS info (device loop0): doing ref verification [ 89.287468][ T6820] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 89.292305][ T6820] BTRFS info (device loop0): force zlib compression, level 3 [ 89.295828][ T6820] BTRFS info (device loop0): allowing degraded mounts [ 89.298561][ T6820] BTRFS info (device loop0): using free space tree [ 89.323464][ T6820] BTRFS info (device loop0): auto enabling async discard [ 89.354553][ T6820] BTRFS info (device loop0): balance: start -d -m [ 89.367620][ T6820] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 89.374778][ T6822] loop1: detected capacity change from 0 to 32768 [ 89.378879][ T6822] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6822) [ 89.391960][ T6820] BTRFS info (device loop0): found 3 extents, stage: move data extents [ 89.392994][ T6826] loop2: detected capacity change from 0 to 32768 [ 89.395290][ T6824] loop3: detected capacity change from 0 to 32768 [ 89.396173][ T6824] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6824) [ 89.407027][ T6826] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6826) [ 89.432109][ T6843] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 89.432109][ T6843] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 89.446184][ T5258] BTRFS info (device loop0: state M): qgroup scan completed (inconsistency flag cleared) [ 89.463760][ T6820] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 89.512364][ T6820] BTRFS info (device loop0): found 12 extents, stage: move data extents [ 89.574105][ T6820] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 89.617437][ T6820] BTRFS info (device loop0): balance: ended with status: 0 [ 89.689392][ T6849] loop1: detected capacity change from 0 to 32768 [ 89.691637][ T6847] loop2: detected capacity change from 0 to 32768 [ 89.696759][ T6849] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6849) [ 89.714905][ T6845] loop3: detected capacity change from 0 to 32768 [ 89.723735][ T6847] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6847) [ 89.728952][ T6845] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6845) [ 89.735063][ T6849] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 89.738418][ T6849] BTRFS info (device loop1): doing ref verification [ 89.740946][ T6849] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 89.746962][ T6849] BTRFS info (device loop1): force zlib compression, level 3 [ 89.749914][ T6849] BTRFS info (device loop1): allowing degraded mounts [ 89.753153][ T6849] BTRFS info (device loop1): using free space tree [ 89.802571][ T6849] BTRFS info (device loop1): auto enabling async discard [ 89.815085][ T6849] BTRFS info (device loop1): balance: start -d -m [ 89.818978][ T6849] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 89.880094][ T6849] BTRFS info (device loop1): found 3 extents, stage: move data extents [ 89.945011][ T5258] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 89.955156][ T6870] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 89.955156][ T6870] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 89.976522][ T6849] BTRFS info (device loop1: state M): relocating block group 5242880 flags data|metadata [ 90.021813][ T6849] BTRFS info (device loop1): found 11 extents, stage: move data extents [ 90.028603][ T6868] loop2: detected capacity change from 0 to 32768 [ 90.033914][ T6868] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6868) [ 90.038658][ T6864] loop0: detected capacity change from 0 to 32768 [ 90.043829][ T6864] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6864) [ 90.048494][ T6849] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 90.070754][ T6849] BTRFS info (device loop1): balance: ended with status: 0 [ 90.123528][ T6872] loop3: detected capacity change from 0 to 32768 [ 90.136019][ T6872] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6872) [ 90.355082][ T6875] loop2: detected capacity change from 0 to 32768 [ 90.359784][ T6875] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6875) [ 90.372033][ T6875] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 90.376633][ T6875] BTRFS info (device loop2): doing ref verification [ 90.379685][ T6875] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 90.386839][ T6875] BTRFS info (device loop2): force zlib compression, level 3 [ 90.417887][ T6879] loop1: detected capacity change from 0 to 32768 [ 90.424113][ T6879] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6879) [ 90.439333][ T6877] loop0: detected capacity change from 0 to 32768 [ 90.447009][ T6877] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6877) [ 90.544489][ T6881] loop3: detected capacity change from 0 to 32768 [ 90.549807][ T6881] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6881) [ 90.553507][ T6898] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 90.553507][ T6898] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 90.931413][ T6904] loop1: detected capacity change from 0 to 32768 [ 90.940065][ T6904] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6904) [ 90.950601][ T6904] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 90.954316][ T6907] loop3: detected capacity change from 0 to 32768 [ 90.960238][ T6907] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6907) [ 90.965572][ T6903] loop0: detected capacity change from 0 to 32768 [ 90.970103][ T6903] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6903) [ 90.997619][ T6909] loop2: detected capacity change from 0 to 32768 [ 91.002285][ T6909] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6909) [ 91.111786][ T6926] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 91.111786][ T6926] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 91.311520][ T6930] loop0: detected capacity change from 0 to 32768 [ 91.316560][ T6932] loop2: detected capacity change from 0 to 32768 [ 91.330890][ T6928] loop3: detected capacity change from 0 to 32768 [ 91.334855][ T6930] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6930) [ 91.341857][ T6930] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 91.345134][ T6932] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6932) [ 91.350990][ T6928] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6928) [ 91.457545][ T6930] _btrfs_printk: 34 callbacks suppressed [ 91.457556][ T6930] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 91.493465][ T5258] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 91.497764][ T6951] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 91.497764][ T6951] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 91.552742][ T6930] BTRFS info (device loop0): found 7 extents, stage: move data extents [ 91.588558][ T6930] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 91.599437][ T6949] loop1: detected capacity change from 0 to 32768 [ 91.604500][ T6949] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6949) [ 91.619302][ T6930] BTRFS info (device loop0): balance: ended with status: 0 [ 91.739474][ T6955] loop3: detected capacity change from 0 to 32768 [ 91.743842][ T6955] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6955) [ 91.755837][ T6953] loop2: detected capacity change from 0 to 32768 [ 91.759521][ T6955] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 91.760608][ T6953] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6953) [ 91.764118][ T6955] BTRFS info (device loop3): doing ref verification [ 91.771089][ T6955] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 91.776771][ T6955] BTRFS info (device loop3): force zlib compression, level 3 [ 91.780204][ T6955] BTRFS info (device loop3): allowing degraded mounts [ 91.783520][ T6955] BTRFS info (device loop3): using free space tree [ 91.813896][ T6955] BTRFS info (device loop3): auto enabling async discard [ 91.845639][ T6955] BTRFS info (device loop3): balance: start -d -m [ 91.865899][ T6955] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 91.896040][ T6957] loop1: detected capacity change from 0 to 32768 [ 91.909428][ T6957] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6957) [ 91.951962][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 91.958926][ T6964] loop0: detected capacity change from 0 to 32768 [ 91.963533][ T6976] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 91.963533][ T6976] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 91.964532][ T6955] BTRFS info (device loop3: state M): found 3 extents, stage: move data extents [ 91.980662][ T6964] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6964) [ 92.020426][ T6955] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 92.075760][ T6955] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 92.098511][ T6955] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 92.121836][ T6955] BTRFS info (device loop3): balance: ended with status: 0 [ 92.141277][ T6978] loop2: detected capacity change from 0 to 32768 [ 92.145586][ T6978] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6978) [ 92.296505][ T6980] loop1: detected capacity change from 0 to 32768 [ 92.308957][ T6980] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6980) [ 92.317810][ T6980] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 92.321994][ T6980] BTRFS info (device loop1): doing ref verification [ 92.325490][ T6980] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 92.328917][ T6982] loop0: detected capacity change from 0 to 32768 [ 92.330035][ T6980] BTRFS info (device loop1): force zlib compression, level 3 [ 92.334539][ T6982] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6982) [ 92.336296][ T6980] BTRFS info (device loop1): allowing degraded mounts [ 92.336314][ T6980] BTRFS info (device loop1): using free space tree [ 92.403927][ T6980] BTRFS info (device loop1): auto enabling async discard [ 92.425131][ T6980] BTRFS info (device loop1): balance: start -d -m [ 92.428289][ T6980] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 92.485896][ T6980] BTRFS info (device loop1): found 3 extents, stage: move data extents [ 92.492680][ T6984] loop3: detected capacity change from 0 to 32768 [ 92.504910][ T6984] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6984) [ 92.527981][ T6994] loop2: detected capacity change from 0 to 32768 [ 92.528608][ T7005] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 92.528608][ T7005] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 92.532370][ T6994] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6994) [ 92.533750][ T5258] BTRFS info (device loop1: state M): qgroup scan completed (inconsistency flag cleared) [ 92.541287][ T6980] BTRFS info (device loop1: state M): relocating block group 5242880 flags data|metadata [ 92.571406][ T6980] BTRFS info (device loop1): found 11 extents, stage: move data extents [ 92.620803][ T6980] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 92.648594][ T6980] BTRFS info (device loop1): balance: ended with status: 0 [ 92.745666][ T7003] loop0: detected capacity change from 0 to 32768 [ 92.750642][ T7003] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7003) [ 92.885014][ T7007] loop3: detected capacity change from 0 to 32768 [ 92.889539][ T7007] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7007) [ 92.899140][ T7007] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 92.900260][ T7009] loop2: detected capacity change from 0 to 32768 [ 92.903280][ T7007] BTRFS info (device loop3): doing ref verification [ 92.903300][ T7007] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 92.903315][ T7007] BTRFS info (device loop3): force zlib compression, level 3 [ 92.907824][ T7009] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7009) [ 92.933469][ T7007] BTRFS info (device loop3): allowing degraded mounts [ 92.936580][ T7007] BTRFS info (device loop3): using free space tree [ 92.956437][ T7007] BTRFS info (device loop3): auto enabling async discard [ 92.990803][ T7007] BTRFS info (device loop3): balance: start -d -m [ 92.996910][ T7007] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 93.005636][ T7011] loop1: detected capacity change from 0 to 32768 [ 93.009819][ T7011] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7011) [ 93.037131][ T7007] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 93.046913][ T7030] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 93.046913][ T7030] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 93.048679][ T5159] BTRFS info (device loop3: state M): qgroup scan completed (inconsistency flag cleared) [ 93.072822][ T7007] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 93.104789][ T7013] loop0: detected capacity change from 0 to 32768 [ 93.108229][ T7013] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7013) [ 93.113303][ T7007] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 93.137400][ T7007] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 93.183708][ T7007] BTRFS info (device loop3): balance: ended with status: 0 [ 93.282758][ T7034] loop1: detected capacity change from 0 to 32768 [ 93.287048][ T7034] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7034) [ 93.309022][ T7032] loop2: detected capacity change from 0 to 32768 [ 93.310497][ T7034] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 93.313701][ T7032] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7032) [ 93.316192][ T7034] BTRFS info (device loop1): doing ref verification [ 93.342511][ T7034] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 93.347221][ T7034] BTRFS info (device loop1): force zlib compression, level 3 [ 93.350244][ T7034] BTRFS info (device loop1): allowing degraded mounts [ 93.353102][ T7034] BTRFS info (device loop1): using free space tree [ 93.381147][ T7034] BTRFS info (device loop1): auto enabling async discard [ 93.408576][ T7034] BTRFS info (device loop1): balance: start -d -m [ 93.413267][ T7034] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 93.477487][ T7036] loop0: detected capacity change from 0 to 32768 [ 93.479134][ T7034] BTRFS info (device loop1): found 2 extents, stage: move data extents [ 93.484734][ T7036] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7036) [ 93.529709][ T5258] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 93.532112][ T7055] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 93.532112][ T7055] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 93.540296][ T7034] BTRFS info (device loop1: state M): relocating block group 5242880 flags data|metadata [ 93.585752][ T7034] BTRFS info (device loop1: state M): found 11 extents, stage: move data extents [ 93.611313][ T7034] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 93.633091][ T7034] BTRFS info (device loop1): balance: ended with status: 0 [ 93.650105][ T7052] loop3: detected capacity change from 0 to 32768 [ 93.659237][ T7052] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7052) [ 93.747824][ T7057] loop2: detected capacity change from 0 to 32768 [ 93.757334][ T7057] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7057) [ 93.777885][ T7057] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 93.781801][ T7057] BTRFS info (device loop2): doing ref verification [ 93.787423][ T7057] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 93.792794][ T7057] BTRFS info (device loop2): force zlib compression, level 3 [ 93.799726][ T7057] BTRFS info (device loop2): allowing degraded mounts [ 93.803779][ T7057] BTRFS info (device loop2): using free space tree 2023/08/02 05:33:02 executed programs: 247 [ 93.838879][ T7059] loop0: detected capacity change from 0 to 32768 [ 93.840619][ T7057] BTRFS info (device loop2): auto enabling async discard [ 93.843921][ T7059] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7059) [ 93.859182][ T7057] BTRFS info (device loop2): balance: start -d -m [ 93.867699][ T7057] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 93.892042][ T7057] BTRFS info (device loop2): found 2 extents, stage: move data extents [ 93.936255][ T7080] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 93.936255][ T7080] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 93.951523][ T5258] BTRFS info (device loop2: state M): qgroup scan completed (inconsistency flag cleared) [ 93.955935][ T7057] BTRFS info (device loop2: state M): relocating block group 5242880 flags data|metadata [ 93.985299][ T7061] loop1: detected capacity change from 0 to 32768 [ 93.990646][ T7061] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7061) [ 94.007895][ T7057] BTRFS info (device loop2): found 7 extents, stage: move data extents [ 94.034923][ T7057] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 94.056991][ T7057] BTRFS info (device loop2): balance: ended with status: 0 [ 94.109021][ T7075] loop3: detected capacity change from 0 to 32768 [ 94.114355][ T7075] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7075) [ 94.232227][ T7082] loop0: detected capacity change from 0 to 32768 [ 94.236558][ T7082] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7082) [ 94.252830][ T7082] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 94.256476][ T7082] BTRFS info (device loop0): doing ref verification [ 94.260207][ T7082] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 94.271343][ T7082] BTRFS info (device loop0): force zlib compression, level 3 [ 94.275046][ T7082] BTRFS info (device loop0): allowing degraded mounts [ 94.277735][ T7082] BTRFS info (device loop0): using free space tree [ 94.332616][ T7084] loop1: detected capacity change from 0 to 32768 [ 94.336996][ T7084] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7084) [ 94.357630][ T7086] loop2: detected capacity change from 0 to 32768 [ 94.360074][ T7082] BTRFS info (device loop0): auto enabling async discard [ 94.362308][ T7086] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7086) [ 94.384026][ T7082] BTRFS info (device loop0): balance: start -d -m [ 94.392179][ T7082] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 94.409833][ T7082] BTRFS info (device loop0): found 3 extents, stage: move data extents [ 94.466170][ T7105] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 94.466170][ T7105] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 94.473377][ T7088] loop3: detected capacity change from 0 to 32768 [ 94.496500][ T5159] BTRFS info (device loop0: state M): qgroup scan completed (inconsistency flag cleared) [ 94.497032][ T7082] BTRFS info (device loop0: state M): relocating block group 5242880 flags data|metadata [ 94.513102][ T7088] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7088) [ 94.545526][ T7082] BTRFS info (device loop0): found 10 extents, stage: move data extents [ 94.583373][ T7082] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 94.603182][ T7082] BTRFS info (device loop0): balance: ended with status: 0 [ 94.637729][ T7109] loop2: detected capacity change from 0 to 32768 [ 94.645313][ T7109] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7109) [ 94.658628][ T7107] loop1: detected capacity change from 0 to 32768 [ 94.663213][ T7107] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7107) [ 94.877573][ T7111] loop3: detected capacity change from 0 to 32768 [ 94.882417][ T7111] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7111) [ 94.892428][ T7111] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 94.896656][ T7111] BTRFS info (device loop3): doing ref verification [ 94.899696][ T7111] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 94.904530][ T7111] BTRFS info (device loop3): force zlib compression, level 3 [ 94.906297][ T7113] loop0: detected capacity change from 0 to 32768 [ 94.908320][ T7111] BTRFS info (device loop3): allowing degraded mounts [ 94.915439][ T7111] BTRFS info (device loop3): using free space tree [ 94.915607][ T7113] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7113) [ 94.947139][ T7111] BTRFS info (device loop3): auto enabling async discard [ 94.970336][ T7117] loop1: detected capacity change from 0 to 32768 [ 94.974436][ T7111] BTRFS info (device loop3): balance: start -d -m [ 94.974646][ T7117] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7117) [ 94.979088][ T7111] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 94.982369][ T7115] loop2: detected capacity change from 0 to 32768 [ 95.004303][ T7115] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7115) [ 95.023327][ T7111] BTRFS info (device loop3): found 2 extents, stage: move data extents [ 95.085114][ T7134] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 95.085114][ T7134] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 95.085954][ T5258] BTRFS info (device loop3: state M): qgroup scan completed (inconsistency flag cleared) [ 95.120131][ T7111] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 95.309295][ T7136] loop0: detected capacity change from 0 to 32768 [ 95.313686][ T7136] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7136) [ 95.349683][ T7139] loop1: detected capacity change from 0 to 32768 [ 95.350855][ T7140] loop2: detected capacity change from 0 to 32768 [ 95.354606][ T7139] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7139) [ 95.363343][ T7140] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7140) [ 95.368851][ T7139] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 95.509907][ T7161] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 95.509907][ T7161] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 95.706377][ T7157] loop3: detected capacity change from 0 to 32768 [ 95.710564][ T7157] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7157) [ 95.720721][ T7159] loop0: detected capacity change from 0 to 32768 [ 95.735087][ T7157] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 95.735278][ T7159] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7159) [ 95.762940][ T7163] loop2: detected capacity change from 0 to 32768 [ 95.767336][ T7163] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7163) [ 95.948301][ T7182] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 95.948301][ T7182] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 95.977556][ T7180] loop1: detected capacity change from 0 to 32768 [ 95.982040][ T7180] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7180) [ 96.088177][ T7184] loop0: detected capacity change from 0 to 32768 [ 96.094271][ T7184] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7184) [ 96.116810][ T7186] loop2: detected capacity change from 0 to 32768 [ 96.139622][ T7186] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7186) [ 96.154577][ T7186] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 96.285092][ T7207] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 96.285092][ T7207] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 96.370032][ T7188] loop1: detected capacity change from 0 to 32768 [ 96.374700][ T7188] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7188) [ 96.399682][ T7205] loop3: detected capacity change from 0 to 32768 [ 96.403921][ T7205] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7205) [ 96.477098][ T7209] loop0: detected capacity change from 0 to 32768 [ 96.481960][ T7209] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7209) [ 96.492644][ T7209] _btrfs_printk: 45 callbacks suppressed [ 96.492654][ T7209] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 96.497839][ T7209] BTRFS info (device loop0): doing ref verification [ 96.500454][ T7209] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 96.512190][ T7209] BTRFS info (device loop0): force zlib compression, level 3 [ 96.515520][ T7209] BTRFS info (device loop0): allowing degraded mounts [ 96.518598][ T7209] BTRFS info (device loop0): using free space tree [ 96.577941][ T7209] BTRFS info (device loop0): auto enabling async discard [ 96.619832][ T7209] BTRFS info (device loop0): balance: start -d -m [ 96.631479][ T7209] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 96.662073][ T7209] BTRFS info (device loop0): found 2 extents, stage: move data extents [ 96.713998][ T7232] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 96.713998][ T7232] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 96.724084][ T7220] loop2: detected capacity change from 0 to 32768 [ 96.730999][ T7220] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7220) [ 96.742028][ T5159] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 96.759819][ T7211] loop1: detected capacity change from 0 to 32768 [ 96.762675][ T7209] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 96.766671][ T7223] loop3: detected capacity change from 0 to 32768 [ 96.769405][ T7223] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7223) [ 96.776248][ T7211] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7211) [ 96.790183][ T7209] BTRFS info (device loop0): found 11 extents, stage: move data extents [ 96.823302][ T7209] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 96.865154][ T7209] BTRFS info (device loop0): balance: ended with status: 0 [ 97.092939][ T7234] loop2: detected capacity change from 0 to 32768 [ 97.097571][ T7234] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7234) [ 97.106951][ T7234] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 97.110985][ T7234] BTRFS info (device loop2): doing ref verification [ 97.113995][ T7236] loop1: detected capacity change from 0 to 32768 [ 97.114656][ T7234] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 97.118801][ T7236] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7236) [ 97.122143][ T7234] BTRFS info (device loop2): force zlib compression, level 3 [ 97.122169][ T7234] BTRFS info (device loop2): allowing degraded mounts [ 97.122183][ T7234] BTRFS info (device loop2): using free space tree [ 97.157875][ T7234] BTRFS info (device loop2): auto enabling async discard [ 97.170008][ T7234] BTRFS info (device loop2): balance: start -d -m [ 97.174933][ T7234] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 97.220444][ T7234] BTRFS info (device loop2): found 3 extents, stage: move data extents [ 97.229621][ T7238] loop3: detected capacity change from 0 to 32768 [ 97.235982][ T7238] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7238) [ 97.247098][ T7240] loop0: detected capacity change from 0 to 32768 [ 97.251531][ T7257] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 97.251531][ T7257] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 97.262663][ T7240] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7240) [ 97.319589][ T5258] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 97.331997][ T7234] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 97.358984][ T7234] BTRFS info (device loop2): found 11 extents, stage: move data extents [ 97.409722][ T7234] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 97.430531][ T7234] BTRFS info (device loop2): balance: ended with status: 0 [ 97.494231][ T7259] loop1: detected capacity change from 0 to 32768 [ 97.498913][ T7259] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7259) [ 97.577449][ T7261] loop3: detected capacity change from 0 to 32768 [ 97.584463][ T7261] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7261) [ 97.591426][ T7263] loop0: detected capacity change from 0 to 32768 [ 97.593459][ T7261] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 97.596644][ T7263] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7263) [ 97.598563][ T7261] BTRFS info (device loop3): doing ref verification [ 97.606611][ T7261] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 97.610905][ T7261] BTRFS info (device loop3): force zlib compression, level 3 [ 97.614003][ T7261] BTRFS info (device loop3): allowing degraded mounts [ 97.616912][ T7261] BTRFS info (device loop3): using free space tree [ 97.653232][ T7261] BTRFS info (device loop3): auto enabling async discard [ 97.689281][ T7261] BTRFS info (device loop3): balance: start -d -m [ 97.703101][ T7261] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 97.737462][ T7261] BTRFS info (device loop3): found 2 extents, stage: move data extents [ 97.786273][ T7284] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 97.786273][ T7284] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 97.795107][ T7265] loop2: detected capacity change from 0 to 32768 [ 97.800295][ T5159] BTRFS info (device loop3: state M): qgroup scan completed (inconsistency flag cleared) [ 97.804436][ T7265] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7265) [ 97.806592][ T7261] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 97.834118][ T7261] BTRFS info (device loop3): found 11 extents, stage: move data extents [ 97.848383][ T7261] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 97.850499][ T7282] loop1: detected capacity change from 0 to 32768 [ 97.856216][ T7282] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7282) [ 97.875706][ T7261] BTRFS info (device loop3): balance: ended with status: 0 [ 97.935006][ T7286] loop0: detected capacity change from 0 to 32768 [ 97.945642][ T7286] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7286) [ 98.116138][ T7288] loop2: detected capacity change from 0 to 32768 [ 98.120438][ T7288] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7288) [ 98.144787][ T7288] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 98.149021][ T7288] BTRFS info (device loop2): doing ref verification [ 98.152203][ T7288] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 98.161024][ T7288] BTRFS info (device loop2): force zlib compression, level 3 [ 98.163434][ T7290] loop1: detected capacity change from 0 to 32768 [ 98.165864][ T7288] BTRFS info (device loop2): allowing degraded mounts [ 98.167919][ T7290] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7290) [ 98.169930][ T7288] BTRFS info (device loop2): using free space tree [ 98.188821][ T7288] BTRFS info (device loop2): auto enabling async discard [ 98.202278][ T7288] BTRFS info (device loop2): balance: start -d -m [ 98.214033][ T7288] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 98.230243][ T7292] loop3: detected capacity change from 0 to 32768 [ 98.232240][ T7288] BTRFS info (device loop2): found 2 extents, stage: move data extents [ 98.237110][ T7292] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7292) [ 98.287181][ T7288] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 98.290195][ T7294] loop0: detected capacity change from 0 to 32768 [ 98.295323][ T7294] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7294) [ 98.333882][ T5258] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 98.362598][ T7311] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 98.362598][ T7311] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 98.402179][ T7288] BTRFS info (device loop2): found 8 extents, stage: move data extents [ 98.426367][ T7288] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 98.461339][ T7288] BTRFS info (device loop2): balance: ended with status: 0 [ 98.502573][ T7313] loop1: detected capacity change from 0 to 32768 [ 98.506370][ T7313] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7313) [ 98.535975][ T7315] loop3: detected capacity change from 0 to 32768 [ 98.544546][ T7315] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7315) [ 98.554876][ T7315] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 98.558987][ T7315] BTRFS info (device loop3): doing ref verification [ 98.562050][ T7315] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 98.567706][ T7315] BTRFS info (device loop3): force zlib compression, level 3 [ 98.571612][ T7315] BTRFS info (device loop3): allowing degraded mounts [ 98.575209][ T7315] BTRFS info (device loop3): using free space tree [ 98.590621][ T7315] BTRFS info (device loop3): auto enabling async discard [ 98.591181][ T7317] loop0: detected capacity change from 0 to 32768 [ 98.612575][ T7317] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7317) [ 98.620314][ T7315] BTRFS info (device loop3): balance: start -d -m [ 98.624175][ T7315] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 98.656895][ T7315] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 98.671591][ T7315] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 98.748352][ T7338] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 98.748352][ T7338] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 98.764630][ T5258] BTRFS info (device loop3: state M): qgroup scan completed (inconsistency flag cleared) [ 98.772373][ T7315] BTRFS info (device loop3: state M): found 6 extents, stage: move data extents [ 98.805912][ T7315] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 98.836735][ T7315] BTRFS info (device loop3): balance: ended with status: 0 2023/08/02 05:33:07 executed programs: 293 [ 98.876347][ T7337] loop1: detected capacity change from 0 to 32768 [ 98.880660][ T7337] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7337) [ 98.885762][ T7335] loop2: detected capacity change from 0 to 32768 [ 98.890439][ T7335] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7335) [ 98.938114][ T7340] loop0: detected capacity change from 0 to 32768 [ 98.958550][ T7340] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7340) [ 98.983048][ T7340] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 98.987108][ T7340] BTRFS info (device loop0): doing ref verification [ 98.990148][ T7340] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 99.000321][ T7340] BTRFS info (device loop0): force zlib compression, level 3 [ 99.004564][ T7340] BTRFS info (device loop0): allowing degraded mounts [ 99.007787][ T7340] BTRFS info (device loop0): using free space tree [ 99.050617][ T7340] BTRFS info (device loop0): auto enabling async discard [ 99.087959][ T7340] BTRFS info (device loop0): balance: start -d -m [ 99.096654][ T7340] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 99.110197][ T7340] BTRFS info (device loop0): found 1 extents, stage: move data extents [ 99.120354][ T7340] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 99.141481][ T7342] loop1: detected capacity change from 0 to 32768 [ 99.146811][ T7350] loop2: detected capacity change from 0 to 32768 [ 99.150418][ T7350] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7350) [ 99.159045][ T7342] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7342) [ 99.176461][ T7340] BTRFS info (device loop0): found 9 extents, stage: move data extents [ 99.183451][ T5159] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 99.184585][ T7363] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 99.184585][ T7363] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 99.204120][ T7340] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 99.208763][ T7352] loop3: detected capacity change from 0 to 32768 [ 99.213227][ T7352] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7352) [ 99.217693][ T7340] BTRFS info (device loop0): balance: ended with status: 0 [ 99.482388][ T7367] loop0: detected capacity change from 0 to 32768 [ 99.486349][ T7367] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7367) [ 99.493994][ T7367] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 99.497246][ T7367] BTRFS info (device loop0): doing ref verification [ 99.499766][ T7367] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 99.504070][ T7367] BTRFS info (device loop0): force zlib compression, level 3 [ 99.507028][ T7367] BTRFS info (device loop0): allowing degraded mounts [ 99.510086][ T7367] BTRFS info (device loop0): using free space tree [ 99.528095][ T7369] loop3: detected capacity change from 0 to 32768 [ 99.532196][ T7371] loop1: detected capacity change from 0 to 32768 [ 99.533729][ T7369] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7369) [ 99.540324][ T7371] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7371) [ 99.545958][ T7367] BTRFS info (device loop0): auto enabling async discard [ 99.563536][ T7367] BTRFS info (device loop0): balance: start -d -m [ 99.566810][ T7367] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 99.574564][ T7365] loop2: detected capacity change from 0 to 32768 [ 99.578977][ T7365] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7365) [ 99.629546][ T7367] BTRFS info (device loop0): found 2 extents, stage: move data extents [ 99.679835][ T5258] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 99.700043][ T7391] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 99.700043][ T7391] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 99.700134][ T7367] BTRFS info (device loop0: state M): relocating block group 5242880 flags data|metadata [ 99.755383][ T7367] BTRFS info (device loop0): found 11 extents, stage: move data extents [ 99.776296][ T7367] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 99.796250][ T7367] BTRFS info (device loop0): balance: ended with status: 0 [ 99.849939][ T7390] loop1: detected capacity change from 0 to 32768 [ 99.856151][ T7390] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7390) [ 99.876406][ T7390] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 99.880606][ T7390] BTRFS info (device loop1): doing ref verification [ 99.885317][ T7390] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 99.925386][ T7393] loop3: detected capacity change from 0 to 32768 [ 99.930489][ T7393] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7393) [ 99.994058][ T7395] loop2: detected capacity change from 0 to 32768 [ 99.998462][ T7395] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7395) [ 100.029537][ T7412] loop0: detected capacity change from 0 to 32768 [ 100.042892][ T7412] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7412) [ 100.111604][ T7414] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 100.111604][ T7414] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 100.335692][ T7417] loop3: detected capacity change from 0 to 32768 [ 100.341683][ T7417] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7417) [ 100.354934][ T7417] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 100.429402][ T7419] loop2: detected capacity change from 0 to 32768 [ 100.433072][ T7419] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7419) [ 100.468757][ T7421] loop0: detected capacity change from 0 to 32768 [ 100.473025][ T7421] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7421) [ 100.488819][ T7440] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 100.488819][ T7440] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 100.514610][ T7423] loop1: detected capacity change from 0 to 32768 [ 100.519064][ T7423] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7423) [ 100.818846][ T7442] loop0: detected capacity change from 0 to 32768 [ 100.823855][ T7442] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7442) [ 100.836516][ T7442] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 100.856592][ T7446] loop1: detected capacity change from 0 to 32768 [ 100.858923][ T7444] loop2: detected capacity change from 0 to 32768 [ 100.862347][ T7446] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7446) [ 100.868057][ T7444] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7444) [ 100.956345][ T7448] loop3: detected capacity change from 0 to 32768 [ 100.965319][ T7448] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7448) [ 100.992887][ T7465] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 100.992887][ T7465] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 101.133863][ T7467] loop2: detected capacity change from 0 to 32768 [ 101.137484][ T7467] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7467) [ 101.155525][ T7467] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 101.167098][ T7469] loop1: detected capacity change from 0 to 32768 [ 101.170315][ T7469] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7469) [ 101.263378][ T7471] loop3: detected capacity change from 0 to 32768 [ 101.268430][ T7471] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7471) [ 101.324486][ T7490] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 101.324486][ T7490] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 101.352220][ T7489] loop0: detected capacity change from 0 to 32768 [ 101.356796][ T7489] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7489) [ 101.590738][ T7492] loop1: detected capacity change from 0 to 32768 [ 101.594582][ T7492] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7492) [ 101.601965][ T7492] _btrfs_printk: 54 callbacks suppressed [ 101.601975][ T7492] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 101.611272][ T7492] BTRFS info (device loop1): doing ref verification [ 101.614777][ T7492] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 101.619231][ T7492] BTRFS info (device loop1): force zlib compression, level 3 [ 101.622367][ T7492] BTRFS info (device loop1): allowing degraded mounts [ 101.626128][ T7492] BTRFS info (device loop1): using free space tree [ 101.641876][ T7494] loop3: detected capacity change from 0 to 32768 [ 101.646641][ T7494] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7494) [ 101.651041][ T7496] loop0: detected capacity change from 0 to 32768 [ 101.655293][ T7496] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7496) [ 101.659819][ T7492] BTRFS info (device loop1): auto enabling async discard [ 101.673882][ T7492] BTRFS info (device loop1): balance: start -d -m [ 101.680533][ T7492] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 101.708433][ T7492] BTRFS info (device loop1): found 2 extents, stage: move data extents [ 101.721052][ T7492] BTRFS info (device loop1): relocating block group 5242880 flags data|metadata [ 101.800583][ T7498] loop2: detected capacity change from 0 to 32768 [ 101.808475][ T7498] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7498) [ 101.814558][ T7492] BTRFS info (device loop1): found 8 extents, stage: move data extents [ 101.814990][ T5258] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 101.821927][ T7515] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 101.821927][ T7515] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 101.860240][ T7492] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 101.883459][ T7492] BTRFS info (device loop1): balance: ended with status: 0 [ 101.946498][ T7517] loop0: detected capacity change from 0 to 32768 [ 101.950246][ T7517] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7517) [ 101.985601][ T7519] loop3: detected capacity change from 0 to 32768 [ 101.989590][ T7519] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7519) [ 102.013214][ T7519] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 102.017467][ T7519] BTRFS info (device loop3): doing ref verification [ 102.020710][ T7519] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 102.026682][ T7519] BTRFS info (device loop3): force zlib compression, level 3 [ 102.030349][ T7519] BTRFS info (device loop3): allowing degraded mounts [ 102.034077][ T7519] BTRFS info (device loop3): using free space tree [ 102.057926][ T7519] BTRFS info (device loop3): auto enabling async discard [ 102.075066][ T7521] loop2: detected capacity change from 0 to 32768 [ 102.080285][ T7521] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7521) [ 102.086571][ T7519] BTRFS info (device loop3): balance: start -d -m [ 102.089562][ T7519] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 102.103898][ T7519] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 102.120500][ T7519] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 102.158253][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 102.178041][ T7542] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 102.178041][ T7542] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 102.201441][ T7519] BTRFS info (device loop3: state M): found 7 extents, stage: move data extents [ 102.204370][ T7524] loop1: detected capacity change from 0 to 32768 [ 102.210719][ T7524] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7524) [ 102.227803][ T7519] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 102.239760][ T7519] BTRFS info (device loop3): balance: ended with status: 0 [ 102.295510][ T7540] loop0: detected capacity change from 0 to 32768 [ 102.305683][ T7540] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7540) [ 102.442101][ T7544] loop2: detected capacity change from 0 to 32768 [ 102.451243][ T7544] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7544) [ 102.469999][ T7544] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 102.476620][ T7544] BTRFS info (device loop2): doing ref verification [ 102.479252][ T7544] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 102.485568][ T7544] BTRFS info (device loop2): force zlib compression, level 3 [ 102.489023][ T7544] BTRFS info (device loop2): allowing degraded mounts [ 102.492142][ T7544] BTRFS info (device loop2): using free space tree [ 102.505200][ T7544] BTRFS info (device loop2): auto enabling async discard [ 102.554669][ T7544] BTRFS info (device loop2): balance: start -d -m [ 102.558518][ T7544] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 102.578179][ T7546] loop1: detected capacity change from 0 to 32768 [ 102.582768][ T7546] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7546) [ 102.607263][ T7550] loop0: detected capacity change from 0 to 32768 [ 102.611286][ T7550] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7550) [ 102.622211][ T7544] BTRFS info (device loop2): found 2 extents, stage: move data extents [ 102.634558][ T7567] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 102.634558][ T7567] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 102.637793][ T5258] BTRFS info (device loop2: state M): qgroup scan completed (inconsistency flag cleared) [ 102.649566][ T7548] loop3: detected capacity change from 0 to 32768 [ 102.656687][ T7548] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7548) [ 102.675200][ T7544] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 102.703652][ T7544] BTRFS info (device loop2): found 9 extents, stage: move data extents [ 102.745931][ T7544] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 102.770655][ T7544] BTRFS info (device loop2): balance: ended with status: 0 [ 102.878693][ T7571] loop0: detected capacity change from 0 to 32768 [ 102.882373][ T7571] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7571) [ 102.895423][ T7571] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 102.896172][ T7569] loop1: detected capacity change from 0 to 32768 [ 102.898804][ T7571] BTRFS info (device loop0): doing ref verification [ 102.902106][ T7569] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7569) [ 102.904630][ T7571] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 102.912120][ T7571] BTRFS info (device loop0): force zlib compression, level 3 [ 102.915282][ T7571] BTRFS info (device loop0): allowing degraded mounts [ 102.918108][ T7571] BTRFS info (device loop0): using free space tree [ 102.919947][ T7573] loop3: detected capacity change from 0 to 32768 [ 102.924484][ T7573] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7573) [ 102.936538][ T7571] BTRFS info (device loop0): auto enabling async discard [ 102.947625][ T7571] BTRFS info (device loop0): balance: start -d -m [ 102.951125][ T7571] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 102.968704][ T7571] BTRFS info (device loop0): found 3 extents, stage: move data extents [ 102.990751][ T7571] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 103.072555][ T7591] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 103.072555][ T7591] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 103.091419][ T5258] BTRFS info (device loop0: state M): qgroup scan completed (inconsistency flag cleared) [ 103.118986][ T7571] BTRFS info (device loop0): found 7 extents, stage: move data extents [ 103.167817][ T7571] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 103.175235][ T7593] loop1: detected capacity change from 0 to 32768 [ 103.178218][ T7590] loop2: detected capacity change from 0 to 32768 [ 103.179418][ T7590] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7590) [ 103.187163][ T7593] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7593) [ 103.196149][ T7571] BTRFS info (device loop0): balance: ended with status: 0 [ 103.285275][ T7596] loop3: detected capacity change from 0 to 32768 [ 103.288543][ T7596] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7596) [ 103.305366][ T7596] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 103.315127][ T7596] BTRFS info (device loop3): doing ref verification [ 103.318268][ T7596] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 103.328594][ T7596] BTRFS info (device loop3): force zlib compression, level 3 [ 103.331523][ T7596] BTRFS info (device loop3): allowing degraded mounts [ 103.334365][ T7596] BTRFS info (device loop3): using free space tree [ 103.345739][ T7596] BTRFS info (device loop3): auto enabling async discard [ 103.369917][ T7596] BTRFS info (device loop3): balance: start -d -m [ 103.378522][ T7596] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 103.410200][ T7596] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 103.437934][ T7619] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 103.437934][ T7619] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 103.438292][ T5258] BTRFS info (device loop3: state M): qgroup scan completed (inconsistency flag cleared) [ 103.444104][ T7596] BTRFS info (device loop3: state M): relocating block group 5242880 flags data|metadata [ 103.453757][ T7600] loop1: detected capacity change from 0 to 32768 [ 103.461313][ T7600] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7600) [ 103.474975][ T7596] BTRFS info (device loop3): found 12 extents, stage: move data extents [ 103.490923][ T7596] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 103.518895][ T7596] BTRFS info (device loop3): balance: ended with status: 0 [ 103.523401][ T7598] loop2: detected capacity change from 0 to 32768 [ 103.526973][ T7598] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7598) [ 103.586120][ T7617] loop0: detected capacity change from 0 to 32768 [ 103.590578][ T7617] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7617) [ 103.604191][ T7617] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 103.608245][ T7617] BTRFS info (device loop0): doing ref verification [ 103.611560][ T7617] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 103.623529][ T7617] BTRFS info (device loop0): force zlib compression, level 3 [ 103.626930][ T7617] BTRFS info (device loop0): allowing degraded mounts [ 103.630030][ T7617] BTRFS info (device loop0): using free space tree [ 103.658322][ T7617] BTRFS info (device loop0): auto enabling async discard [ 103.673885][ T7617] BTRFS info (device loop0): balance: start -d -m [ 103.682782][ T7617] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 103.708701][ T7621] loop1: detected capacity change from 0 to 32768 [ 103.712831][ T7621] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7621) [ 103.721912][ T7617] BTRFS info (device loop0): found 3 extents, stage: move data extents [ 103.794998][ T5258] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 103.798627][ T7635] loop2: detected capacity change from 0 to 32768 [ 103.802558][ T7642] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 103.802558][ T7642] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 103.805832][ T7635] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7635) [ 103.815303][ T7617] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 103.843651][ T7617] BTRFS info (device loop0): found 11 extents, stage: move data extents [ 103.857800][ T7617] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 103.873436][ T7640] loop3: detected capacity change from 0 to 32768 [ 103.880761][ T7640] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7640) [ 103.887524][ T7617] BTRFS info (device loop0): balance: ended with status: 0 2023/08/02 05:33:12 executed programs: 342 [ 104.041298][ T7644] loop1: detected capacity change from 0 to 32768 [ 104.048091][ T7644] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7644) [ 104.055868][ T7644] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 104.059250][ T7644] BTRFS info (device loop1): doing ref verification [ 104.062109][ T7644] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 104.069744][ T7644] BTRFS info (device loop1): force zlib compression, level 3 [ 104.073245][ T7644] BTRFS info (device loop1): allowing degraded mounts [ 104.075790][ T7644] BTRFS info (device loop1): using free space tree [ 104.090247][ T7646] loop2: detected capacity change from 0 to 32768 [ 104.094146][ T7646] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7646) [ 104.110077][ T7644] BTRFS info (device loop1): auto enabling async discard [ 104.166357][ T7644] BTRFS info (device loop1): balance: start -d -m [ 104.171933][ T7648] loop3: detected capacity change from 0 to 32768 [ 104.175187][ T7644] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 104.182620][ T7648] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7648) [ 104.204688][ T7644] BTRFS info (device loop1): found 2 extents, stage: move data extents [ 104.224760][ T7650] loop0: detected capacity change from 0 to 32768 [ 104.230947][ T7650] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7650) [ 104.237151][ T7644] BTRFS info (device loop1): relocating block group 5242880 flags data|metadata [ 104.244809][ T5258] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 104.252857][ T7667] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 104.252857][ T7667] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 104.285410][ T7644] BTRFS info (device loop1): found 6 extents, stage: move data extents [ 104.327465][ T7644] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 104.350875][ T7644] BTRFS info (device loop1): balance: ended with status: 0 [ 104.439452][ T7669] loop2: detected capacity change from 0 to 32768 [ 104.456083][ T7671] loop3: detected capacity change from 0 to 32768 [ 104.460145][ T7669] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7669) [ 104.466425][ T7671] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7671) [ 104.471236][ T7669] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 104.477864][ T7669] BTRFS info (device loop2): doing ref verification [ 104.480757][ T7669] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 104.539096][ T7673] loop0: detected capacity change from 0 to 32768 [ 104.543433][ T7673] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7673) [ 104.649519][ T7678] loop1: detected capacity change from 0 to 32768 [ 104.653542][ T7678] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7678) [ 104.671906][ T7694] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 104.671906][ T7694] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 104.743774][ T7692] loop3: detected capacity change from 0 to 32768 [ 104.762587][ T7692] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7692) [ 104.901572][ T7696] loop0: detected capacity change from 0 to 32768 [ 104.905132][ T7696] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7696) [ 104.925813][ T7696] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 105.027162][ T7719] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 105.027162][ T7719] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 105.068704][ T7700] loop3: detected capacity change from 0 to 32768 [ 105.077465][ T7700] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7700) [ 105.082405][ T7698] loop1: detected capacity change from 0 to 32768 [ 105.086833][ T7698] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7698) [ 105.100379][ T7702] loop2: detected capacity change from 0 to 32768 [ 105.104421][ T7702] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7702) [ 105.328542][ T7721] loop0: detected capacity change from 0 to 32768 [ 105.332180][ T7721] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7721) [ 105.343437][ T7721] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 105.357410][ T7723] loop3: detected capacity change from 0 to 32768 [ 105.361225][ T7723] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7723) [ 105.444302][ T7725] loop1: detected capacity change from 0 to 32768 [ 105.448245][ T7725] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7725) [ 105.456846][ T7727] loop2: detected capacity change from 0 to 32768 [ 105.462638][ T7727] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7727) [ 105.498019][ T7744] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 105.498019][ T7744] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 105.696056][ T7746] loop3: detected capacity change from 0 to 32768 [ 105.700471][ T7746] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7746) [ 105.707310][ T7746] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 105.732970][ T7748] loop2: detected capacity change from 0 to 32768 [ 105.736741][ T7748] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7748) [ 105.776197][ T7750] loop1: detected capacity change from 0 to 32768 [ 105.782000][ T7750] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7750) [ 105.861704][ T7752] loop0: detected capacity change from 0 to 32768 [ 105.862944][ T7769] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 105.862944][ T7769] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 105.865652][ T7752] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7752) [ 106.024348][ T7771] loop2: detected capacity change from 0 to 32768 [ 106.028698][ T7771] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7771) [ 106.037791][ T7771] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 106.134668][ T7773] loop1: detected capacity change from 0 to 32768 [ 106.138980][ T7773] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7773) [ 106.139630][ T7775] loop0: detected capacity change from 0 to 32768 [ 106.149100][ T7775] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7775) [ 106.193579][ T7794] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 106.193579][ T7794] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 106.203304][ T7783] loop3: detected capacity change from 0 to 32768 [ 106.210527][ T7783] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7783) [ 106.366288][ T7796] loop1: detected capacity change from 0 to 32768 [ 106.369745][ T7796] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7796) [ 106.386155][ T7796] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 106.514505][ T7800] loop3: detected capacity change from 0 to 32768 [ 106.518017][ T7800] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7800) [ 106.525490][ T7798] loop0: detected capacity change from 0 to 32768 [ 106.530160][ T7798] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7798) [ 106.564956][ T7807] loop2: detected capacity change from 0 to 32768 [ 106.569309][ T7807] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7807) [ 106.608106][ T5258] _btrfs_printk: 79 callbacks suppressed [ 106.608121][ T5258] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 106.616668][ T7796] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 106.629276][ T7819] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 106.629276][ T7819] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 106.659893][ T7796] BTRFS info (device loop1: state M): balance: ended with status: 0 [ 106.820814][ T7821] loop0: detected capacity change from 0 to 32768 [ 106.825489][ T7821] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7821) [ 106.837941][ T7821] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 106.842172][ T7821] BTRFS info (device loop0): doing ref verification [ 106.845761][ T7821] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 106.850818][ T7821] BTRFS info (device loop0): force zlib compression, level 3 [ 106.855434][ T7821] BTRFS info (device loop0): allowing degraded mounts [ 106.858746][ T7821] BTRFS info (device loop0): using free space tree [ 106.874161][ T7821] BTRFS info (device loop0): auto enabling async discard [ 106.889606][ T7821] BTRFS info (device loop0): balance: start -d -m [ 106.893500][ T7823] loop3: detected capacity change from 0 to 32768 [ 106.896390][ T7821] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 106.900535][ T7823] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7823) [ 106.917326][ T7821] BTRFS info (device loop0): found 1 extents, stage: move data extents [ 106.933224][ T7821] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 106.942800][ T7825] loop2: detected capacity change from 0 to 32768 [ 106.950877][ T7825] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7825) [ 107.016332][ T5258] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 107.029232][ T7844] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 107.029232][ T7844] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 107.029850][ T7827] loop1: detected capacity change from 0 to 32768 [ 107.032863][ T7821] BTRFS info (device loop0: state M): found 8 extents, stage: move data extents [ 107.048591][ T7821] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 107.058444][ T7827] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7827) [ 107.066325][ T7821] BTRFS info (device loop0): balance: ended with status: 0 [ 107.186472][ T7846] loop3: detected capacity change from 0 to 32768 [ 107.194359][ T7846] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7846) [ 107.201060][ T7848] loop2: detected capacity change from 0 to 32768 [ 107.201197][ T7846] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 107.207462][ T7846] BTRFS info (device loop3): doing ref verification [ 107.208209][ T7848] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7848) [ 107.209911][ T7846] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 107.219717][ T7846] BTRFS info (device loop3): force zlib compression, level 3 [ 107.223363][ T7846] BTRFS info (device loop3): allowing degraded mounts [ 107.226053][ T7846] BTRFS info (device loop3): using free space tree [ 107.242683][ T7846] BTRFS info (device loop3): auto enabling async discard [ 107.275225][ T7846] BTRFS info (device loop3): balance: start -d -m [ 107.279243][ T7846] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 107.320009][ T7846] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 107.343691][ T7852] loop0: detected capacity change from 0 to 32768 [ 107.363782][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 107.364705][ T7852] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7852) [ 107.372627][ T7869] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 107.372627][ T7869] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 107.387652][ T7846] BTRFS info (device loop3: state M): relocating block group 5242880 flags data|metadata [ 107.391629][ T7850] loop1: detected capacity change from 0 to 32768 [ 107.395842][ T7850] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7850) [ 107.409805][ T7846] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 107.440285][ T7846] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 107.461120][ T7846] BTRFS info (device loop3): balance: ended with status: 0 [ 107.496353][ T7871] loop2: detected capacity change from 0 to 32768 [ 107.499650][ T7871] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7871) [ 107.659339][ T7873] loop0: detected capacity change from 0 to 32768 [ 107.663927][ T7873] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7873) [ 107.685861][ T7873] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 107.689981][ T7873] BTRFS info (device loop0): doing ref verification [ 107.693413][ T7873] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 107.698477][ T7873] BTRFS info (device loop0): force zlib compression, level 3 [ 107.702016][ T7873] BTRFS info (device loop0): allowing degraded mounts [ 107.705391][ T7873] BTRFS info (device loop0): using free space tree [ 107.715492][ T7875] loop1: detected capacity change from 0 to 32768 [ 107.719874][ T7875] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7875) [ 107.726159][ T7873] BTRFS info (device loop0): auto enabling async discard [ 107.736060][ T7873] BTRFS info (device loop0): balance: start -d -m [ 107.739256][ T7873] BTRFS info (device loop0): relocating block group 6881280 flags data|metadata [ 107.759154][ T7873] BTRFS info (device loop0): found 2 extents, stage: move data extents [ 107.808178][ T7873] BTRFS info (device loop0): relocating block group 5242880 flags data|metadata [ 107.817101][ T5258] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 107.820654][ T7896] BTRFS error (device loop0: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 107.820654][ T7896] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 107.831788][ T7879] loop2: detected capacity change from 0 to 32768 [ 107.839142][ T7879] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7879) [ 107.843520][ T7877] loop3: detected capacity change from 0 to 32768 [ 107.850888][ T7877] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7877) [ 107.871909][ T7873] BTRFS info (device loop0): found 7 extents, stage: move data extents [ 107.890698][ T7873] BTRFS info (device loop0): found 1 extents, stage: update data pointers [ 107.906550][ T7873] BTRFS info (device loop0): balance: ended with status: 0 [ 108.023896][ T7898] loop1: detected capacity change from 0 to 32768 [ 108.028173][ T7898] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7898) [ 108.036187][ T7898] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 108.040084][ T7898] BTRFS info (device loop1): doing ref verification [ 108.044992][ T7898] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 108.049626][ T7898] BTRFS info (device loop1): force zlib compression, level 3 [ 108.052305][ T7898] BTRFS info (device loop1): allowing degraded mounts [ 108.055028][ T7898] BTRFS info (device loop1): using free space tree [ 108.092071][ T7898] BTRFS info (device loop1): auto enabling async discard [ 108.146179][ T7898] BTRFS info (device loop1): balance: start -d -m [ 108.152815][ T7898] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 108.155117][ T7900] loop3: detected capacity change from 0 to 32768 [ 108.156122][ T7902] loop2: detected capacity change from 0 to 32768 [ 108.157284][ T7902] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7902) [ 108.173305][ T7900] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7900) [ 108.177375][ T7898] BTRFS info (device loop1): found 2 extents, stage: move data extents [ 108.184705][ T7904] loop0: detected capacity change from 0 to 32768 [ 108.202553][ T7904] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7904) [ 108.208229][ T7921] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 108.208229][ T7921] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 108.238325][ T5258] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 108.274472][ T7898] BTRFS info (device loop1): relocating block group 5242880 flags data|metadata [ 108.309063][ T7898] BTRFS info (device loop1): found 11 extents, stage: move data extents [ 108.329614][ T7898] BTRFS info (device loop1): found 1 extents, stage: update data pointers [ 108.349168][ T7898] BTRFS info (device loop1): balance: ended with status: 0 [ 108.434784][ T7923] loop3: detected capacity change from 0 to 32768 [ 108.438791][ T7923] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7923) [ 108.451156][ T7923] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 108.456131][ T7923] BTRFS info (device loop3): doing ref verification [ 108.459390][ T7923] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 108.464995][ T7923] BTRFS info (device loop3): force zlib compression, level 3 [ 108.468674][ T7923] BTRFS info (device loop3): allowing degraded mounts [ 108.471952][ T7923] BTRFS info (device loop3): using free space tree [ 108.478275][ T7925] loop2: detected capacity change from 0 to 32768 [ 108.482275][ T7925] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7925) [ 108.493218][ T7923] BTRFS info (device loop3): auto enabling async discard [ 108.507703][ T7923] BTRFS info (device loop3): balance: start -d -m [ 108.515080][ T7923] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 108.530704][ T7923] BTRFS info (device loop3): found 1 extents, stage: move data extents [ 108.551604][ T7923] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 108.561056][ T7927] loop0: detected capacity change from 0 to 32768 [ 108.573381][ T7927] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7927) [ 108.613215][ T7923] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 108.627565][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 108.627979][ T7946] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 108.627979][ T7946] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 108.648130][ T7923] BTRFS info (device loop3: state M): found 1 extents, stage: update data pointers [ 108.674043][ T7944] loop1: detected capacity change from 0 to 32768 [ 108.684286][ T7923] BTRFS info (device loop3): balance: ended with status: 0 [ 108.687727][ T7944] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7944) [ 108.837944][ T7948] loop2: detected capacity change from 0 to 32768 [ 108.842335][ T7948] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (7948) [ 108.875753][ T7948] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 108.876370][ T7950] loop0: detected capacity change from 0 to 32768 [ 108.879997][ T7948] BTRFS info (device loop2): doing ref verification [ 108.885294][ T7950] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7950) [ 108.887010][ T7948] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 108.895736][ T7948] BTRFS info (device loop2): force zlib compression, level 3 [ 108.899081][ T7948] BTRFS info (device loop2): allowing degraded mounts [ 108.901504][ T7948] BTRFS info (device loop2): using free space tree [ 108.954936][ T7952] loop1: detected capacity change from 0 to 32768 [ 108.959061][ T7948] BTRFS info (device loop2): auto enabling async discard [ 108.962870][ T7952] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7952) [ 108.977621][ T7954] loop3: detected capacity change from 0 to 32768 [ 108.982723][ T7948] BTRFS info (device loop2): balance: start -d -m [ 108.983391][ T7954] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7954) [ 108.987844][ T7948] BTRFS info (device loop2): relocating block group 6881280 flags data|metadata [ 109.008081][ T7948] BTRFS info (device loop2): found 3 extents, stage: move data extents 2023/08/02 05:33:17 executed programs: 395 [ 109.025019][ T7948] BTRFS info (device loop2): relocating block group 5242880 flags data|metadata [ 109.067844][ T5258] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 109.090947][ T7973] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 109.090947][ T7973] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 109.129846][ T7948] BTRFS info (device loop2): found 7 extents, stage: move data extents [ 109.154288][ T7972] loop0: detected capacity change from 0 to 32768 [ 109.154660][ T7948] BTRFS info (device loop2): found 1 extents, stage: update data pointers [ 109.158579][ T7972] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7972) [ 109.180211][ T7948] BTRFS info (device loop2): balance: ended with status: 0 [ 109.260839][ T7975] loop3: detected capacity change from 0 to 32768 [ 109.266278][ T7975] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (7975) [ 109.280370][ T7975] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 109.302565][ T7975] BTRFS info (device loop3): doing ref verification [ 109.305823][ T7975] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 109.310534][ T7975] BTRFS info (device loop3): force zlib compression, level 3 [ 109.315225][ T7975] BTRFS info (device loop3): allowing degraded mounts [ 109.318334][ T7975] BTRFS info (device loop3): using free space tree [ 109.324658][ T7977] loop1: detected capacity change from 0 to 32768 [ 109.329109][ T7977] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7977) [ 109.350307][ T7975] BTRFS info (device loop3): auto enabling async discard [ 109.368047][ T7975] BTRFS info (device loop3): balance: start -d -m [ 109.373361][ T7975] BTRFS info (device loop3): relocating block group 6881280 flags data|metadata [ 109.387280][ T7975] BTRFS info (device loop3): found 3 extents, stage: move data extents [ 109.397842][ T7975] BTRFS info (device loop3): relocating block group 5242880 flags data|metadata [ 109.424494][ T7975] BTRFS info (device loop3): found 9 extents, stage: move data extents [ 109.460467][ T5258] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 109.473266][ T7982] loop2: detected capacity change from 0 to 32768 [ 109.479331][ T7982] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (7982) [ 109.482307][ T7998] BTRFS error (device loop3: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 109.482307][ T7998] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 109.495184][ T7979] loop0: detected capacity change from 0 to 32768 [ 109.502409][ T7979] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7979) [ 109.503395][ T7975] BTRFS info (device loop3): found 1 extents, stage: update data pointers [ 109.639210][ T8000] loop1: detected capacity change from 0 to 32768 [ 109.643615][ T8000] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (8000) [ 109.673819][ T8000] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 109.745774][ T8002] loop2: detected capacity change from 0 to 32768 [ 109.750117][ T8002] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (8002) [ 109.767320][ T8004] loop0: detected capacity change from 0 to 32768 [ 109.771286][ T8004] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (8004) [ 109.838218][ T8011] loop3: detected capacity change from 0 to 32768 [ 109.842644][ T8011] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (8011) [ 109.848816][ T8023] BTRFS error (device loop1: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 109.848816][ T8023] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 110.023647][ T8025] loop2: detected capacity change from 0 to 32768 [ 110.027756][ T8025] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (8025) [ 110.040315][ T8025] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 110.097667][ T8027] loop0: detected capacity change from 0 to 32768 [ 110.102295][ T8027] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (8027) [ 110.125399][ T8029] loop3: detected capacity change from 0 to 32768 [ 110.129349][ T8029] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (8029) [ 110.189304][ T8031] loop1: detected capacity change from 0 to 32768 [ 110.196978][ T8031] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (8031) [ 110.209410][ T8048] BTRFS error (device loop2: state M): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 110.209410][ T8048] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 110.436297][ T8050] loop0: detected capacity change from 0 to 32768 [ 110.440500][ T8050] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (8050) [ 110.454539][ T8052] loop3: detected capacity change from 0 to 32768 [ 110.457863][ T8050] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 110.462005][ T8052] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (8052) [ 110.533610][ T8054] loop1: detected capacity change from 0 to 32768 [ 110.537251][ T8054] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (8054) [ 110.550873][ T55] BTRFS critical (device loop0): corrupt leaf: root=1 block=8540160 slot=7, invalid reloc tree for root 8, root id is not a subvolume tree [ 110.556924][ T55] item 0 key (6 84 2378154706) itemoff 3958 itemsize 37 [ 110.559635][ T55] dir oid 5 flags 2 [ 110.561342][ T55] item 1 key (7 132 0) itemoff 3519 itemsize 439 [ 110.563939][ T55] root data bytenr 5308416 refs 1 [ 110.566122][ T55] item 2 key (8 132 0) itemoff 3080 itemsize 439 [ 110.568856][ T55] root data bytenr 5525504 refs 1 [ 110.570043][ T5159] BTRFS critical (device loop0): corrupt leaf: root=1 block=8568832 slot=7, invalid reloc tree for root 8, root id is not a subvolume tree [ 110.576312][ T8050] BTRFS error (device loop0): reloc tree mismatch, root 8 has no reloc root, expect reloc root key (-8, 132, 8) gen 17 [ 110.578160][ T55] item 3 key (9 132 0) itemoff 2641 itemsize 439 [ 110.585820][ T55] root data bytenr 5292032 refs 1 [ 110.588139][ T55] item 4 key (10 132 0) itemoff 2202 itemsize 439 [ 110.590774][ T55] root data bytenr 5541888 refs 1 [ 110.592686][ T5159] item 0 key (6 84 2378154706) itemoff 3958 itemsize 37 [ 110.593003][ T55] item 5 key (18446744073709551607 132 0) itemoff 1763 itemsize 439 [ 110.599467][ T55] root data bytenr 5521408 refs 1 [ 110.602085][ T55] item 6 key (18446744073709551608 132 5) itemoff 1324 itemsize 439 [ 110.602726][ T8050] ------------[ cut here ]------------ [ 110.606281][ T55] root data bytenr 8531968 refs 0 [ 110.608037][ T8050] BTRFS: Transaction aborted (error -117) [ 110.611515][ T8050] WARNING: CPU: 2 PID: 8050 at fs/btrfs/relocation.c:1946 prepare_to_merge+0x10e0/0x1460 [ 110.612943][ T55] item 7 key (18446744073709551608 132 8) itemoff 885 itemsize 439 [ 110.612956][ T55] root data bytenr 8556544 refs 0 [ 110.616962][ T8050] Modules linked in: [ 110.616980][ T8050] CPU: 2 PID: 8050 Comm: syz-executor.0 Not tainted 6.5.0-rc3-syzkaller-g8b6f9b585045 #0 [ 110.617002][ T8050] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 110.617014][ T8050] RIP: 0010:prepare_to_merge+0x10e0/0x1460 [ 110.617443][ T5159] dir oid 5 flags 2 [ 110.617456][ T5159] item 1 key (7 132 0) itemoff 3519 itemsize 439 [ 110.617472][ T5159] root data bytenr 8527872 refs 1 [ 110.617482][ T5159] item 2 key (8 132 0) itemoff 3080 itemsize 439 [ 110.617553][ T5159] root data bytenr 8585216 refs 1 [ 110.617564][ T5159] item 3 key (9 132 0) itemoff 2641 itemsize 439 [ 110.617578][ T5159] root data bytenr 8523776 refs 1 [ 110.617587][ T5159] item 4 key (10 132 0) itemoff 2202 itemsize 439 [ 110.617602][ T5159] root data bytenr 8577024 refs 1 [ 110.617611][ T5159] item 5 key (18446744073709551607 132 0) itemoff 1763 itemsize 439 [ 110.617627][ T5159] root data bytenr 8552448 refs 1 [ 110.617636][ T5159] item 6 key (18446744073709551608 132 5) itemoff 1324 itemsize 439 [ 110.617653][ T5159] root data bytenr 8531968 refs 0 [ 110.617662][ T5159] item 7 key (18446744073709551608 132 8) itemoff 885 itemsize 439 [ 110.617679][ T5159] root data bytenr 8556544 refs 0 [ 110.617687][ T5159] item 8 key (18446744073709551612 248 0) itemoff 437 itemsize 448 [ 110.617702][ T5159] temporary item objectid 18446744073709551612 offset 0 [ 110.617712][ T5159] balance status [ 110.617721][ T5159] BTRFS error (device loop0: state A): block=8568832 write time tree block corruption detected [ 110.621521][ T55] item 8 key (18446744073709551612 248 0) itemoff 437 itemsize 448 [ 110.624237][ T8050] Code: 8b 7e 50 44 89 e2 48 c7 c6 20 d8 b6 8a e8 28 1d 10 00 eb c1 e8 d1 83 00 fe be 8b ff ff ff 48 c7 c7 80 d7 b6 8a e8 f0 4b c7 fd <0f> 0b e9 bf fe ff ff 48 8b 7c 24 28 e8 af 93 53 fe e9 3e f5 ff ff [ 110.625889][ T55] temporary item objectid 18446744073709551612 offset 0 [ 110.629694][ T8050] RSP: 0018:ffffc90022d4f6b0 EFLAGS: 00010286 [ 110.629718][ T8050] RAX: 0000000000000000 RBX: ffff88804485e440 RCX: 0000000000000000 [ 110.629730][ T8050] RDX: ffff888031a78480 RSI: ffffffff814c5346 RDI: 0000000000000001 [ 110.629743][ T8050] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 110.633585][ T8056] loop2: detected capacity change from 0 to 32768 [ 110.634099][ T55] balance status [ 110.634593][ T8056] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (8056) [ 110.636687][ T8050] R10: 0000000000000001 R11: 000000002d2d2d2d R12: 0000000000000000 [ 110.636702][ T8050] R13: 0000000000000084 R14: ffff88804485e3f0 R15: ffff88801d0eb000 [ 110.636719][ T8050] FS: 00007f6a3df146c0(0000) GS:ffff88806b800000(0000) knlGS:0000000000000000 [ 110.636755][ T8050] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 110.638553][ T55] BTRFS error (device loop0: state A): block=8540160 write time tree block corruption detected [ 110.641357][ T8050] CR2: 00007f0a76ac56be CR3: 00000000300a1000 CR4: 0000000000350ee0 [ 110.641372][ T8050] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 110.641384][ T8050] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 110.641395][ T8050] Call Trace: [ 110.644606][ T5159] BTRFS: error (device loop0: state A) in btrfs_commit_transaction:2503: errno=-5 IO failure (Error while writing out transaction) [ 110.646791][ T8050] [ 110.646799][ T8050] ? __warn+0xe6/0x380 [ 110.649163][ T5159] BTRFS warning (device loop0: state EA): Skipping commit of aborted transaction. [ 110.651808][ T8073] BTRFS error (device loop0: state EMA): unrecognized mount option '18446744073709551615000000000000000000000070177777777777777777777718446744073709551615lbZ~Ƣ8žH~אa*Oѓ< 5^Sus%% [ 110.651808][ T8073] /ĖEaofmߚtҮ~г#a C$n-SGWmxeGy|sL=' [ 110.652252][ T8050] ? prepare_to_merge+0x10e0/0x1460 [ 110.661055][ T5159] BTRFS: error (device loop0: state EA) in cleanup_transaction:2000: errno=-5 IO failure [ 110.663131][ T8050] ? report_bug+0x3bc/0x580 [ 110.666555][ T5159] BTRFS error (device loop0: state EA): fail to start transaction for status update: -30 [ 110.669105][ T8050] ? handle_bug+0x3c/0x70 [ 110.792885][ T8050] ? exc_invalid_op+0x17/0x40 [ 110.794721][ T8050] ? asm_exc_invalid_op+0x1a/0x20 [ 110.796637][ T8050] ? __warn_printk+0x1a6/0x350 [ 110.798486][ T8050] ? prepare_to_merge+0x10e0/0x1460 [ 110.800500][ T8050] ? btrfs_update_reloc_root+0xac0/0xac0 [ 110.802965][ T8050] ? btrfs_block_rsv_release+0x230/0x670 [ 110.805598][ T8050] relocate_block_group+0x8d1/0xe70 [ 110.808057][ T8050] ? relocate_data_extent+0x440/0x440 [ 110.810508][ T8050] btrfs_relocate_block_group+0x714/0xd90 [ 110.813278][ T8050] btrfs_relocate_chunk+0x143/0x440 [ 110.815170][ T8050] btrfs_balance+0x20fc/0x3ef0 [ 110.816931][ T8050] ? btrfs_relocate_chunk+0x440/0x440 [ 110.818904][ T8050] btrfs_ioctl+0x1362/0x5cf0 [ 110.820971][ T8050] ? btrfs_ioctl_get_supported_features+0x40/0x40 [ 110.823920][ T8050] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 110.826533][ T8050] ? do_vfs_ioctl+0x379/0x1910 [ 110.828661][ T8050] ? vfs_fileattr_set+0xbf0/0xbf0 [ 110.830903][ T8050] ? ioctl_has_perm.constprop.0.isra.0+0x2f0/0x460 [ 110.833878][ T8050] ? ioctl_has_perm.constprop.0.isra.0+0x2f9/0x460 [ 110.836747][ T8050] ? selinux_bprm_creds_for_exec+0xb30/0xb30 [ 110.839232][ T8050] ? reacquire_held_locks+0x4b0/0x4b0 [ 110.841200][ T8050] ? rcu_is_watching+0x12/0xb0 [ 110.843032][ T8050] ? selinux_file_ioctl+0x17d/0x270 [ 110.844938][ T8050] ? selinux_file_ioctl+0xb5/0x270 [ 110.846789][ T8050] ? btrfs_ioctl_get_supported_features+0x40/0x40 [ 110.849233][ T8050] __x64_sys_ioctl+0x18f/0x210 [ 110.851027][ T8050] do_syscall_64+0x38/0xb0 [ 110.852929][ T8050] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 110.855122][ T8050] RIP: 0033:0x7f6a3d27cae9 [ 110.856971][ T8050] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 110.865048][ T8050] RSP: 002b:00007f6a3df140c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 110.868273][ T8050] RAX: ffffffffffffffda RBX: 00007f6a3d39bf80 RCX: 00007f6a3d27cae9 [ 110.871540][ T8050] RDX: 00000000200003c0 RSI: 00000000c4009420 RDI: 0000000000000005 [ 110.874682][ T8050] RBP: 00007f6a3d2c847a R08: 0000000000000000 R09: 0000000000000000 [ 110.877997][ T8050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 110.881265][ T8050] R13: 000000000000000b R14: 00007f6a3d39bf80 R15: 00007ffd18ee1568 [ 110.884245][ T8075] loop3: detected capacity change from 0 to 32768 [ 110.884821][ T8050] [ 110.889128][ T8050] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 110.890280][ T8075] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (8075) [ 110.897240][ T8050] CPU: 2 PID: 8050 Comm: syz-executor.0 Not tainted 6.5.0-rc3-syzkaller-g8b6f9b585045 #0 [ 110.900821][ T8050] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 110.904519][ T8050] Call Trace: [ 110.905772][ T8050] [ 110.906265][ T8077] loop1: detected capacity change from 0 to 32768 [ 110.907746][ T8077] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (8077) [ 110.913608][ T8050] dump_stack_lvl+0xd9/0x1b0 [ 110.915747][ T8050] panic+0x6a4/0x750 [ 110.917598][ T8050] ? panic_smp_self_stop+0xa0/0xa0 [ 110.919971][ T8050] ? show_trace_log_lvl+0x29d/0x3c0 [ 110.921946][ T8050] ? prepare_to_merge+0x10e0/0x1460 [ 110.924076][ T8050] check_panic_on_warn+0xab/0xb0 [ 110.926394][ T8050] __warn+0xf2/0x380 [ 110.928239][ T8050] ? prepare_to_merge+0x10e0/0x1460 [ 110.930630][ T8050] report_bug+0x3bc/0x580 [ 110.932693][ T8050] handle_bug+0x3c/0x70 [ 110.934525][ T8050] exc_invalid_op+0x17/0x40 [ 110.936260][ T8050] asm_exc_invalid_op+0x1a/0x20 [ 110.938074][ T8050] RIP: 0010:prepare_to_merge+0x10e0/0x1460 [ 110.940264][ T8050] Code: 8b 7e 50 44 89 e2 48 c7 c6 20 d8 b6 8a e8 28 1d 10 00 eb c1 e8 d1 83 00 fe be 8b ff ff ff 48 c7 c7 80 d7 b6 8a e8 f0 4b c7 fd <0f> 0b e9 bf fe ff ff 48 8b 7c 24 28 e8 af 93 53 fe e9 3e f5 ff ff [ 110.947418][ T8050] RSP: 0018:ffffc90022d4f6b0 EFLAGS: 00010286 [ 110.949720][ T8050] RAX: 0000000000000000 RBX: ffff88804485e440 RCX: 0000000000000000 [ 110.952740][ T8050] RDX: ffff888031a78480 RSI: ffffffff814c5346 RDI: 0000000000000001 [ 110.956001][ T8050] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 110.959103][ T8050] R10: 0000000000000001 R11: 000000002d2d2d2d R12: 0000000000000000 [ 110.962163][ T8050] R13: 0000000000000084 R14: ffff88804485e3f0 R15: ffff88801d0eb000 [ 110.965424][ T8050] ? __warn_printk+0x1a6/0x350 [ 110.967462][ T8050] ? btrfs_update_reloc_root+0xac0/0xac0 [ 110.969756][ T8050] ? btrfs_block_rsv_release+0x230/0x670 [ 110.972258][ T8050] relocate_block_group+0x8d1/0xe70 [ 110.974757][ T8050] ? relocate_data_extent+0x440/0x440 [ 110.977195][ T8050] btrfs_relocate_block_group+0x714/0xd90 [ 110.979843][ T8050] btrfs_relocate_chunk+0x143/0x440 [ 110.982211][ T8050] btrfs_balance+0x20fc/0x3ef0 [ 110.984255][ T8050] ? btrfs_relocate_chunk+0x440/0x440 [ 110.986660][ T8050] btrfs_ioctl+0x1362/0x5cf0 [ 110.988659][ T8050] ? btrfs_ioctl_get_supported_features+0x40/0x40 [ 110.991588][ T8050] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 110.994232][ T8050] ? do_vfs_ioctl+0x379/0x1910 [ 110.996392][ T8050] ? vfs_fileattr_set+0xbf0/0xbf0 [ 110.998673][ T8050] ? ioctl_has_perm.constprop.0.isra.0+0x2f0/0x460 [ 111.001215][ T8050] ? ioctl_has_perm.constprop.0.isra.0+0x2f9/0x460 [ 111.003539][ T8050] ? selinux_bprm_creds_for_exec+0xb30/0xb30 [ 111.005777][ T8050] ? reacquire_held_locks+0x4b0/0x4b0 [ 111.007984][ T8050] ? rcu_is_watching+0x12/0xb0 [ 111.009938][ T8050] ? selinux_file_ioctl+0x17d/0x270 [ 111.011782][ T8050] ? selinux_file_ioctl+0xb5/0x270 [ 111.013600][ T8050] ? btrfs_ioctl_get_supported_features+0x40/0x40 [ 111.015951][ T8050] __x64_sys_ioctl+0x18f/0x210 [ 111.018066][ T8050] do_syscall_64+0x38/0xb0 [ 111.019972][ T8050] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 111.022164][ T8050] RIP: 0033:0x7f6a3d27cae9 [ 111.023784][ T8050] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 111.030960][ T8050] RSP: 002b:00007f6a3df140c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 111.034592][ T8050] RAX: ffffffffffffffda RBX: 00007f6a3d39bf80 RCX: 00007f6a3d27cae9 [ 111.038079][ T8050] RDX: 00000000200003c0 RSI: 00000000c4009420 RDI: 0000000000000005 [ 111.041272][ T8050] RBP: 00007f6a3d2c847a R08: 0000000000000000 R09: 0000000000000000 [ 111.044353][ T8050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 111.047390][ T8050] R13: 000000000000000b R14: 00007f6a3d39bf80 R15: 00007ffd18ee1568 [ 111.050608][ T8050] [ 111.052552][ T8050] Kernel Offset: disabled [ 111.054584][ T8050] Rebooting in 86400 seconds..