Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2023/07/05 12:56:12 ignoring optional flag "sandboxArg"="0" 2023/07/05 12:56:12 parsed 1 programs 2023/07/05 12:56:12 executed programs: 0 [ 67.243691][ T4415] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.251575][ T4415] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.260129][ T4415] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.267596][ T4415] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.275217][ T4415] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.360384][ T5359] chnl_net:caif_netlink_parms(): no params data found [ 67.400003][ T5359] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.407691][ T5359] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.416657][ T5359] bridge_slave_0: entered allmulticast mode [ 67.423394][ T5359] bridge_slave_0: entered promiscuous mode [ 67.431173][ T5359] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.438359][ T5359] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.445477][ T5359] bridge_slave_1: entered allmulticast mode [ 67.452789][ T5359] bridge_slave_1: entered promiscuous mode [ 67.471252][ T5359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.482043][ T5359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.503966][ T5359] team0: Port device team_slave_0 added [ 67.511537][ T5359] team0: Port device team_slave_1 added [ 67.528489][ T5359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.535446][ T5359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.561763][ T5359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.573860][ T5359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.580840][ T5359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.606771][ T5359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.634034][ T5359] hsr_slave_0: entered promiscuous mode [ 67.640164][ T5359] hsr_slave_1: entered promiscuous mode [ 68.085254][ T5359] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 68.097437][ T5359] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 68.116003][ T5359] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 68.126700][ T5359] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 68.156421][ T5359] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.163648][ T5359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.171076][ T5359] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.178256][ T5359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.266517][ T5359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.294481][ T5011] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.309004][ T5011] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.336450][ T5359] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.363482][ T5011] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.370751][ T5011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.390784][ T5011] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.398029][ T5011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.561244][ T5359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.615633][ T5359] veth0_vlan: entered promiscuous mode [ 68.630508][ T5359] veth1_vlan: entered promiscuous mode [ 68.664819][ T5359] veth0_macvtap: entered promiscuous mode [ 68.675281][ T5359] veth1_macvtap: entered promiscuous mode [ 68.696330][ T5359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.711367][ T5359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.724836][ T5359] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.736178][ T5359] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.746620][ T5359] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.757038][ T5359] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.830290][ T5021] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.848760][ T5021] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.874583][ T5021] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.883296][ T5021] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.981206][ T5424] loop0: detected capacity change from 0 to 4096 [ 69.007724][ T5424] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 69.016544][ T5424] ntfs3: loop0: Failed to load root (-22). [ 69.140741][ T5433] loop0: detected capacity change from 0 to 4096 [ 69.159195][ T5433] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 69.166765][ T5433] ntfs3: loop0: Failed to load root (-22). [ 69.288984][ T5013] Bluetooth: hci0: command 0x0409 tx timeout [ 69.318770][ T5442] loop0: detected capacity change from 0 to 4096 [ 69.340535][ T5442] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 69.347574][ T5442] ntfs3: loop0: Failed to load root (-22). [ 69.483339][ T5453] loop0: detected capacity change from 0 to 4096 [ 69.512040][ T5453] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 69.520418][ T5453] ntfs3: loop0: Failed to load root (-22). [ 69.644995][ T5460] loop0: detected capacity change from 0 to 4096 [ 69.664060][ T5460] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 69.671286][ T5460] ntfs3: loop0: Failed to load root (-22). [ 69.838391][ T5473] loop0: detected capacity change from 0 to 4096 [ 69.857387][ T5473] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 69.867255][ T5473] ntfs3: loop0: Failed to load root (-22). [ 69.974907][ T5480] loop0: detected capacity change from 0 to 4096 [ 69.995249][ T5480] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 70.003269][ T5480] ntfs3: loop0: Failed to load root (-22). [ 70.140886][ T5490] loop0: detected capacity change from 0 to 4096 [ 70.160332][ T5490] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 70.167458][ T5490] ntfs3: loop0: Failed to load root (-22). [ 70.323082][ T5502] loop0: detected capacity change from 0 to 4096 [ 70.347085][ T5502] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 70.355374][ T5502] ntfs3: loop0: Failed to load root (-22). [ 70.491382][ T5511] loop0: detected capacity change from 0 to 4096 [ 70.509306][ T5511] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 70.516442][ T5511] ntfs3: loop0: Failed to load root (-22). [ 70.671398][ T5522] loop0: detected capacity change from 0 to 4096 [ 70.691783][ T5522] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 70.699093][ T5522] ntfs3: loop0: Failed to load root (-22). [ 70.815380][ T5530] loop0: detected capacity change from 0 to 4096 [ 70.834238][ T5530] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 70.841310][ T5530] ntfs3: loop0: Failed to load root (-22). [ 70.945994][ T5539] loop0: detected capacity change from 0 to 4096 [ 70.977753][ T5539] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 70.985198][ T5539] ntfs3: loop0: Failed to load root (-22). [ 71.115687][ T5548] loop0: detected capacity change from 0 to 4096 [ 71.134969][ T5548] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 71.142288][ T5548] ntfs3: loop0: Failed to load root (-22). [ 71.286083][ T5557] loop0: detected capacity change from 0 to 4096 [ 71.304487][ T5557] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 71.311798][ T5557] ntfs3: loop0: Failed to load root (-22). [ 71.368131][ T5013] Bluetooth: hci0: command 0x041b tx timeout [ 71.459544][ T5569] loop0: detected capacity change from 0 to 4096 [ 71.495311][ T5569] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 71.503616][ T5569] ntfs3: loop0: Failed to load root (-22). [ 71.672970][ T5576] loop0: detected capacity change from 0 to 4096 [ 71.726606][ T5576] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 71.734492][ T5576] ntfs3: loop0: Failed to load root (-22). [ 71.903215][ T5586] loop0: detected capacity change from 0 to 4096 [ 71.950862][ T5586] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 71.967399][ T5586] ntfs3: loop0: Failed to load root (-22). [ 72.115175][ T5593] loop0: detected capacity change from 0 to 4096 [ 72.135808][ T5593] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 72.144089][ T5593] ntfs3: loop0: Failed to load root (-22). [ 72.253263][ T5602] loop0: detected capacity change from 0 to 4096 [ 72.272469][ T5602] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 72.279804][ T5602] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:17 executed programs: 20 [ 72.400624][ T5609] loop0: detected capacity change from 0 to 4096 [ 72.426705][ T5609] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 72.434960][ T5609] ntfs3: loop0: Failed to load root (-22). [ 72.601114][ T5622] loop0: detected capacity change from 0 to 4096 [ 72.620867][ T5622] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 72.628268][ T5622] ntfs3: loop0: Failed to load root (-22). [ 72.762307][ T5632] loop0: detected capacity change from 0 to 4096 [ 72.783934][ T5632] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 72.791831][ T5632] ntfs3: loop0: Failed to load root (-22). [ 72.955823][ T5644] loop0: detected capacity change from 0 to 4096 [ 72.976629][ T5644] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 72.985072][ T5644] ntfs3: loop0: Failed to load root (-22). [ 73.103144][ T5654] loop0: detected capacity change from 0 to 4096 [ 73.125459][ T5654] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 73.134337][ T5654] ntfs3: loop0: Failed to load root (-22). [ 73.276299][ T5664] loop0: detected capacity change from 0 to 4096 [ 73.293788][ T5664] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 73.301021][ T5664] ntfs3: loop0: Failed to load root (-22). [ 73.411541][ T5672] loop0: detected capacity change from 0 to 4096 [ 73.433523][ T5672] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 73.440853][ T5672] ntfs3: loop0: Failed to load root (-22). [ 73.448875][ T5013] Bluetooth: hci0: command 0x040f tx timeout [ 73.563827][ T5680] loop0: detected capacity change from 0 to 4096 [ 73.581838][ T5680] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 73.590351][ T5680] ntfs3: loop0: Failed to load root (-22). [ 73.766811][ T5691] loop0: detected capacity change from 0 to 4096 [ 73.786355][ T5691] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 73.793651][ T5691] ntfs3: loop0: Failed to load root (-22). [ 73.951046][ T5703] loop0: detected capacity change from 0 to 4096 [ 73.979971][ T5703] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 73.987087][ T5703] ntfs3: loop0: Failed to load root (-22). [ 74.117256][ T5715] loop0: detected capacity change from 0 to 4096 [ 74.136474][ T5715] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 74.144171][ T5715] ntfs3: loop0: Failed to load root (-22). [ 74.262804][ T5722] loop0: detected capacity change from 0 to 4096 [ 74.280629][ T5722] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 74.287744][ T5722] ntfs3: loop0: Failed to load root (-22). [ 74.409792][ T5732] loop0: detected capacity change from 0 to 4096 [ 74.428710][ T5732] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 74.435838][ T5732] ntfs3: loop0: Failed to load root (-22). [ 74.547655][ T5739] loop0: detected capacity change from 0 to 4096 [ 74.566361][ T5739] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 74.574685][ T5739] ntfs3: loop0: Failed to load root (-22). [ 74.731439][ T5752] loop0: detected capacity change from 0 to 4096 [ 74.762357][ T5752] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 74.770683][ T5752] ntfs3: loop0: Failed to load root (-22). [ 74.877039][ T5761] loop0: detected capacity change from 0 to 4096 [ 74.924333][ T5761] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 74.931501][ T5761] ntfs3: loop0: Failed to load root (-22). [ 75.059815][ T5771] loop0: detected capacity change from 0 to 4096 [ 75.076895][ T5771] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 75.085216][ T5771] ntfs3: loop0: Failed to load root (-22). [ 75.237582][ T5783] loop0: detected capacity change from 0 to 4096 [ 75.256619][ T5783] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 75.263810][ T5783] ntfs3: loop0: Failed to load root (-22). [ 75.369025][ T5787] loop0: detected capacity change from 0 to 4096 [ 75.386486][ T5787] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 75.393808][ T5787] ntfs3: loop0: Failed to load root (-22). [ 75.488769][ T5789] loop0: detected capacity change from 0 to 4096 [ 75.505498][ T5789] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 75.513464][ T5789] ntfs3: loop0: Failed to load root (-22). [ 75.528199][ T5013] Bluetooth: hci0: command 0x0419 tx timeout [ 75.614486][ T5791] loop0: detected capacity change from 0 to 4096 [ 75.627685][ T5791] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 75.635553][ T5791] ntfs3: loop0: Failed to load root (-22). [ 75.739795][ T5793] loop0: detected capacity change from 0 to 4096 [ 75.755209][ T5793] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 75.762321][ T5793] ntfs3: loop0: Failed to load root (-22). [ 75.880566][ T5795] loop0: detected capacity change from 0 to 4096 [ 75.898757][ T5795] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 75.905748][ T5795] ntfs3: loop0: Failed to load root (-22). [ 75.996043][ T5797] loop0: detected capacity change from 0 to 4096 [ 76.013646][ T5797] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 76.020970][ T5797] ntfs3: loop0: Failed to load root (-22). [ 76.114872][ T5799] loop0: detected capacity change from 0 to 4096 [ 76.134475][ T5799] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 76.141689][ T5799] ntfs3: loop0: Failed to load root (-22). [ 76.230723][ T5801] loop0: detected capacity change from 0 to 4096 [ 76.247499][ T5801] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 76.254680][ T5801] ntfs3: loop0: Failed to load root (-22). [ 76.362166][ T5803] loop0: detected capacity change from 0 to 4096 [ 76.375214][ T5803] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 76.382355][ T5803] ntfs3: loop0: Failed to load root (-22). [ 76.489258][ T5805] loop0: detected capacity change from 0 to 4096 [ 76.506273][ T5805] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 76.513708][ T5805] ntfs3: loop0: Failed to load root (-22). [ 76.570218][ T9] cfg80211: failed to load regulatory.db [ 76.623361][ T5807] loop0: detected capacity change from 0 to 4096 [ 76.636644][ T5807] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 76.643996][ T5807] ntfs3: loop0: Failed to load root (-22). [ 76.751871][ T5809] loop0: detected capacity change from 0 to 4096 [ 76.765396][ T5809] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 76.772447][ T5809] ntfs3: loop0: Failed to load root (-22). [ 76.881531][ T5811] loop0: detected capacity change from 0 to 4096 [ 76.899916][ T5811] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 76.906918][ T5811] ntfs3: loop0: Failed to load root (-22). [ 77.014038][ T5813] loop0: detected capacity change from 0 to 4096 [ 77.030785][ T5813] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 77.038247][ T5813] ntfs3: loop0: Failed to load root (-22). [ 77.140034][ T5815] loop0: detected capacity change from 0 to 4096 [ 77.156553][ T5815] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 77.163657][ T5815] ntfs3: loop0: Failed to load root (-22). [ 77.264611][ T5817] loop0: detected capacity change from 0 to 4096 [ 77.281391][ T5817] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 77.288818][ T5817] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:22 executed programs: 54 [ 77.399066][ T5819] loop0: detected capacity change from 0 to 4096 [ 77.417534][ T5819] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 77.424805][ T5819] ntfs3: loop0: Failed to load root (-22). [ 77.529872][ T5821] loop0: detected capacity change from 0 to 4096 [ 77.547119][ T5821] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 77.554361][ T5821] ntfs3: loop0: Failed to load root (-22). [ 77.655802][ T5823] loop0: detected capacity change from 0 to 4096 [ 77.673055][ T5823] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 77.680102][ T5823] ntfs3: loop0: Failed to load root (-22). [ 77.781047][ T5825] loop0: detected capacity change from 0 to 4096 [ 77.799390][ T5825] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 77.806569][ T5825] ntfs3: loop0: Failed to load root (-22). [ 77.900652][ T5827] loop0: detected capacity change from 0 to 4096 [ 77.913587][ T5827] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 77.921822][ T5827] ntfs3: loop0: Failed to load root (-22). [ 78.021936][ T5829] loop0: detected capacity change from 0 to 4096 [ 78.038609][ T5829] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 78.045723][ T5829] ntfs3: loop0: Failed to load root (-22). [ 78.150430][ T5831] loop0: detected capacity change from 0 to 4096 [ 78.169296][ T5831] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 78.176364][ T5831] ntfs3: loop0: Failed to load root (-22). [ 78.287832][ T5833] loop0: detected capacity change from 0 to 4096 [ 78.305024][ T5833] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 78.312172][ T5833] ntfs3: loop0: Failed to load root (-22). [ 78.396570][ T5835] loop0: detected capacity change from 0 to 4096 [ 78.414529][ T5835] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 78.421586][ T5835] ntfs3: loop0: Failed to load root (-22). [ 78.534487][ T5837] loop0: detected capacity change from 0 to 4096 [ 78.552096][ T5837] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 78.559292][ T5837] ntfs3: loop0: Failed to load root (-22). [ 78.662283][ T5839] loop0: detected capacity change from 0 to 4096 [ 78.679566][ T5839] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 78.686556][ T5839] ntfs3: loop0: Failed to load root (-22). [ 78.786555][ T5841] loop0: detected capacity change from 0 to 4096 [ 78.803590][ T5841] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 78.811196][ T5841] ntfs3: loop0: Failed to load root (-22). [ 78.937371][ T5843] loop0: detected capacity change from 0 to 4096 [ 78.956035][ T5843] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 78.963863][ T5843] ntfs3: loop0: Failed to load root (-22). [ 79.086504][ T5845] loop0: detected capacity change from 0 to 4096 [ 79.103635][ T5845] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 79.110752][ T5845] ntfs3: loop0: Failed to load root (-22). [ 79.203800][ T5847] loop0: detected capacity change from 0 to 4096 [ 79.221810][ T5847] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 79.229104][ T5847] ntfs3: loop0: Failed to load root (-22). [ 79.335234][ T5849] loop0: detected capacity change from 0 to 4096 [ 79.352893][ T5849] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 79.359954][ T5849] ntfs3: loop0: Failed to load root (-22). [ 79.473694][ T5851] loop0: detected capacity change from 0 to 4096 [ 79.490474][ T5851] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 79.497506][ T5851] ntfs3: loop0: Failed to load root (-22). [ 79.602162][ T5853] loop0: detected capacity change from 0 to 4096 [ 79.615733][ T5853] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 79.623647][ T5853] ntfs3: loop0: Failed to load root (-22). [ 79.727257][ T5855] loop0: detected capacity change from 0 to 4096 [ 79.743710][ T5855] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 79.751823][ T5855] ntfs3: loop0: Failed to load root (-22). [ 79.882757][ T5857] loop0: detected capacity change from 0 to 4096 [ 79.900016][ T5857] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 79.907069][ T5857] ntfs3: loop0: Failed to load root (-22). [ 79.991483][ T5859] loop0: detected capacity change from 0 to 4096 [ 80.004516][ T5859] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.011636][ T5859] ntfs3: loop0: Failed to load root (-22). [ 80.110198][ T5861] loop0: detected capacity change from 0 to 4096 [ 80.126836][ T5861] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.134348][ T5861] ntfs3: loop0: Failed to load root (-22). [ 80.233133][ T5863] loop0: detected capacity change from 0 to 4096 [ 80.250712][ T5863] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.257776][ T5863] ntfs3: loop0: Failed to load root (-22). [ 80.363259][ T5865] loop0: detected capacity change from 0 to 4096 [ 80.380532][ T5865] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.387852][ T5865] ntfs3: loop0: Failed to load root (-22). [ 80.481620][ T5867] loop0: detected capacity change from 0 to 4096 [ 80.498612][ T5867] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.505739][ T5867] ntfs3: loop0: Failed to load root (-22). [ 80.627589][ T5869] loop0: detected capacity change from 0 to 4096 [ 80.647840][ T5869] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.655098][ T5869] ntfs3: loop0: Failed to load root (-22). [ 80.747314][ T5871] loop0: detected capacity change from 0 to 4096 [ 80.764148][ T5871] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.771252][ T5871] ntfs3: loop0: Failed to load root (-22). [ 80.860732][ T5873] loop0: detected capacity change from 0 to 4096 [ 80.874446][ T5873] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 80.881475][ T5873] ntfs3: loop0: Failed to load root (-22). [ 80.991081][ T5875] loop0: detected capacity change from 0 to 4096 [ 81.009308][ T5875] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 81.016305][ T5875] ntfs3: loop0: Failed to load root (-22). [ 81.156329][ T5877] loop0: detected capacity change from 0 to 4096 [ 81.174653][ T5877] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 81.182361][ T5877] ntfs3: loop0: Failed to load root (-22). [ 81.286603][ T5879] loop0: detected capacity change from 0 to 4096 [ 81.304051][ T5879] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 81.311714][ T5879] ntfs3: loop0: Failed to load root (-22). [ 81.412537][ T5881] loop0: detected capacity change from 0 to 4096 [ 81.427353][ T5881] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 81.435042][ T5881] ntfs3: loop0: Failed to load root (-22). [ 81.539703][ T5883] loop0: detected capacity change from 0 to 4096 [ 81.555801][ T5883] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 81.563034][ T5883] ntfs3: loop0: Failed to load root (-22). [ 81.672435][ T5885] loop0: detected capacity change from 0 to 4096 [ 81.692819][ T5885] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 81.700008][ T5885] ntfs3: loop0: Failed to load root (-22). [ 81.792606][ T5887] loop0: detected capacity change from 0 to 4096 [ 81.809796][ T5887] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 81.816874][ T5887] ntfs3: loop0: Failed to load root (-22). [ 81.924380][ T5889] loop0: detected capacity change from 0 to 4096 [ 81.944833][ T5889] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 81.951899][ T5889] ntfs3: loop0: Failed to load root (-22). [ 82.054298][ T5891] loop0: detected capacity change from 0 to 4096 [ 82.072473][ T5891] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 82.079764][ T5891] ntfs3: loop0: Failed to load root (-22). [ 82.158494][ T5893] loop0: detected capacity change from 0 to 4096 [ 82.176035][ T5893] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 82.183389][ T5893] ntfs3: loop0: Failed to load root (-22). [ 82.262754][ T5895] loop0: detected capacity change from 0 to 4096 [ 82.280216][ T5895] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 82.287194][ T5895] ntfs3: loop0: Failed to load root (-22). [ 82.384989][ T5897] loop0: detected capacity change from 0 to 4096 [ 82.397735][ T5897] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 82.405395][ T5897] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:27 executed programs: 94 [ 82.534887][ T5899] loop0: detected capacity change from 0 to 4096 [ 82.547437][ T5899] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 82.554497][ T5899] ntfs3: loop0: Failed to load root (-22). [ 82.663880][ T5901] loop0: detected capacity change from 0 to 4096 [ 82.681531][ T5901] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 82.688618][ T5901] ntfs3: loop0: Failed to load root (-22). [ 82.786797][ T5903] loop0: detected capacity change from 0 to 4096 [ 82.805429][ T5903] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 82.812969][ T5903] ntfs3: loop0: Failed to load root (-22). [ 82.900176][ T5905] loop0: detected capacity change from 0 to 4096 [ 82.913965][ T5905] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 82.921020][ T5905] ntfs3: loop0: Failed to load root (-22). [ 83.031172][ T5907] loop0: detected capacity change from 0 to 4096 [ 83.048870][ T5907] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 83.055858][ T5907] ntfs3: loop0: Failed to load root (-22). [ 83.155019][ T5909] loop0: detected capacity change from 0 to 4096 [ 83.169763][ T5909] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 83.176881][ T5909] ntfs3: loop0: Failed to load root (-22). [ 83.298775][ T5911] loop0: detected capacity change from 0 to 4096 [ 83.312435][ T5911] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 83.319911][ T5911] ntfs3: loop0: Failed to load root (-22). [ 83.409619][ T5913] loop0: detected capacity change from 0 to 4096 [ 83.425809][ T5913] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 83.432936][ T5913] ntfs3: loop0: Failed to load root (-22). [ 83.537171][ T5915] loop0: detected capacity change from 0 to 4096 [ 83.555204][ T5915] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 83.562354][ T5915] ntfs3: loop0: Failed to load root (-22). [ 83.658898][ T5917] loop0: detected capacity change from 0 to 4096 [ 83.675760][ T5917] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 83.682841][ T5917] ntfs3: loop0: Failed to load root (-22). [ 83.777300][ T5919] loop0: detected capacity change from 0 to 4096 [ 83.791418][ T5919] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 83.798500][ T5919] ntfs3: loop0: Failed to load root (-22). [ 83.889252][ T5921] loop0: detected capacity change from 0 to 4096 [ 83.905965][ T5921] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 83.913121][ T5921] ntfs3: loop0: Failed to load root (-22). [ 84.018473][ T5923] loop0: detected capacity change from 0 to 4096 [ 84.035896][ T5923] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.043443][ T5923] ntfs3: loop0: Failed to load root (-22). [ 84.147776][ T5925] loop0: detected capacity change from 0 to 4096 [ 84.165087][ T5925] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.172174][ T5925] ntfs3: loop0: Failed to load root (-22). [ 84.279832][ T5927] loop0: detected capacity change from 0 to 4096 [ 84.296733][ T5927] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.303802][ T5927] ntfs3: loop0: Failed to load root (-22). [ 84.390897][ T5929] loop0: detected capacity change from 0 to 4096 [ 84.408050][ T5929] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.415296][ T5929] ntfs3: loop0: Failed to load root (-22). [ 84.509665][ T5931] loop0: detected capacity change from 0 to 4096 [ 84.525354][ T5931] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.532892][ T5931] ntfs3: loop0: Failed to load root (-22). [ 84.635082][ T5933] loop0: detected capacity change from 0 to 4096 [ 84.648659][ T5933] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.655845][ T5933] ntfs3: loop0: Failed to load root (-22). [ 84.767422][ T5935] loop0: detected capacity change from 0 to 4096 [ 84.782029][ T5935] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.789671][ T5935] ntfs3: loop0: Failed to load root (-22). [ 84.879530][ T5937] loop0: detected capacity change from 0 to 4096 [ 84.893682][ T5937] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 84.900799][ T5937] ntfs3: loop0: Failed to load root (-22). [ 84.986175][ T5939] loop0: detected capacity change from 0 to 4096 [ 85.003419][ T5939] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.010811][ T5939] ntfs3: loop0: Failed to load root (-22). [ 85.106897][ T5941] loop0: detected capacity change from 0 to 4096 [ 85.120818][ T5941] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.127797][ T5941] ntfs3: loop0: Failed to load root (-22). [ 85.216659][ T5943] loop0: detected capacity change from 0 to 4096 [ 85.232427][ T5943] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.239543][ T5943] ntfs3: loop0: Failed to load root (-22). [ 85.325401][ T5945] loop0: detected capacity change from 0 to 4096 [ 85.340381][ T5945] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.347431][ T5945] ntfs3: loop0: Failed to load root (-22). [ 85.437255][ T5947] loop0: detected capacity change from 0 to 4096 [ 85.454320][ T5947] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.462146][ T5947] ntfs3: loop0: Failed to load root (-22). [ 85.566653][ T5949] loop0: detected capacity change from 0 to 4096 [ 85.586052][ T5949] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.593510][ T5949] ntfs3: loop0: Failed to load root (-22). [ 85.695667][ T5952] loop0: detected capacity change from 0 to 4096 [ 85.713438][ T5952] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.720965][ T5952] ntfs3: loop0: Failed to load root (-22). [ 85.802318][ T5956] loop0: detected capacity change from 0 to 4096 [ 85.822242][ T5956] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.829384][ T5956] ntfs3: loop0: Failed to load root (-22). [ 85.914213][ T5958] loop0: detected capacity change from 0 to 4096 [ 85.929831][ T5958] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.936808][ T5958] ntfs3: loop0: Failed to load root (-22). [ 86.054873][ T5960] loop0: detected capacity change from 0 to 4096 [ 86.071548][ T5960] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.078694][ T5960] ntfs3: loop0: Failed to load root (-22). [ 86.175654][ T5962] loop0: detected capacity change from 0 to 4096 [ 86.193067][ T5962] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.200256][ T5962] ntfs3: loop0: Failed to load root (-22). [ 86.298000][ T5964] loop0: detected capacity change from 0 to 4096 [ 86.316480][ T5964] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.323730][ T5964] ntfs3: loop0: Failed to load root (-22). [ 86.419977][ T5966] loop0: detected capacity change from 0 to 4096 [ 86.437324][ T5966] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.444506][ T5966] ntfs3: loop0: Failed to load root (-22). [ 86.554152][ T5968] loop0: detected capacity change from 0 to 4096 [ 86.571900][ T5968] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.579001][ T5968] ntfs3: loop0: Failed to load root (-22). [ 86.676912][ T5970] loop0: detected capacity change from 0 to 4096 [ 86.693852][ T5970] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.700998][ T5970] ntfs3: loop0: Failed to load root (-22). [ 86.797285][ T5972] loop0: detected capacity change from 0 to 4096 [ 86.814188][ T5972] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.821348][ T5972] ntfs3: loop0: Failed to load root (-22). [ 86.923436][ T5974] loop0: detected capacity change from 0 to 4096 [ 86.940550][ T5974] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.947792][ T5974] ntfs3: loop0: Failed to load root (-22). [ 87.067002][ T5976] loop0: detected capacity change from 0 to 4096 [ 87.083998][ T5976] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 87.091039][ T5976] ntfs3: loop0: Failed to load root (-22). [ 87.185656][ T5979] loop0: detected capacity change from 0 to 4096 [ 87.203013][ T5979] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 87.210672][ T5979] ntfs3: loop0: Failed to load root (-22). [ 87.311912][ T5981] loop0: detected capacity change from 0 to 4096 [ 87.329428][ T5981] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 87.336571][ T5981] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:32 executed programs: 135 [ 87.438348][ T5984] loop0: detected capacity change from 0 to 4096 [ 87.458551][ T5984] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 87.465581][ T5984] ntfs3: loop0: Failed to load root (-22). [ 87.555925][ T5987] loop0: detected capacity change from 0 to 4096 [ 87.573096][ T5987] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 87.580361][ T5987] ntfs3: loop0: Failed to load root (-22). [ 87.675498][ T5989] loop0: detected capacity change from 0 to 4096 [ 87.689021][ T5989] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 87.696264][ T5989] ntfs3: loop0: Failed to load root (-22). [ 87.785621][ T5991] loop0: detected capacity change from 0 to 4096 [ 87.803323][ T5991] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 87.810594][ T5991] ntfs3: loop0: Failed to load root (-22). [ 87.906865][ T5993] loop0: detected capacity change from 0 to 4096 [ 87.925859][ T5993] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 87.933166][ T5993] ntfs3: loop0: Failed to load root (-22). [ 88.019335][ T5995] loop0: detected capacity change from 0 to 4096 [ 88.036153][ T5995] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 88.043250][ T5995] ntfs3: loop0: Failed to load root (-22). [ 88.139690][ T5997] loop0: detected capacity change from 0 to 4096 [ 88.152933][ T5997] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 88.160217][ T5997] ntfs3: loop0: Failed to load root (-22). [ 88.259424][ T5999] loop0: detected capacity change from 0 to 4096 [ 88.276886][ T5999] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 88.284016][ T5999] ntfs3: loop0: Failed to load root (-22). [ 88.386645][ T6001] loop0: detected capacity change from 0 to 4096 [ 88.404437][ T6001] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 88.411755][ T6001] ntfs3: loop0: Failed to load root (-22). [ 88.506637][ T6003] loop0: detected capacity change from 0 to 4096 [ 88.523987][ T6003] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 88.531289][ T6003] ntfs3: loop0: Failed to load root (-22). [ 88.636770][ T6005] loop0: detected capacity change from 0 to 4096 [ 88.656029][ T6005] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 88.665192][ T6005] ntfs3: loop0: Failed to load root (-22). [ 88.767541][ T6007] loop0: detected capacity change from 0 to 4096 [ 88.785396][ T6007] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 88.792754][ T6007] ntfs3: loop0: Failed to load root (-22). [ 88.899111][ T6009] loop0: detected capacity change from 0 to 4096 [ 88.918950][ T6009] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 88.926093][ T6009] ntfs3: loop0: Failed to load root (-22). [ 89.031074][ T6011] loop0: detected capacity change from 0 to 4096 [ 89.048991][ T6011] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.055997][ T6011] ntfs3: loop0: Failed to load root (-22). [ 89.163923][ T6013] loop0: detected capacity change from 0 to 4096 [ 89.176926][ T6013] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.184301][ T6013] ntfs3: loop0: Failed to load root (-22). [ 89.287240][ T6015] loop0: detected capacity change from 0 to 4096 [ 89.303296][ T6015] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.310455][ T6015] ntfs3: loop0: Failed to load root (-22). [ 89.392020][ T6017] loop0: detected capacity change from 0 to 4096 [ 89.410253][ T6017] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.417366][ T6017] ntfs3: loop0: Failed to load root (-22). [ 89.501882][ T6019] loop0: detected capacity change from 0 to 4096 [ 89.517766][ T6019] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.524905][ T6019] ntfs3: loop0: Failed to load root (-22). [ 89.605601][ T6021] loop0: detected capacity change from 0 to 4096 [ 89.624384][ T6021] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.631729][ T6021] ntfs3: loop0: Failed to load root (-22). [ 89.708344][ T6023] loop0: detected capacity change from 0 to 4096 [ 89.725710][ T6023] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.732796][ T6023] ntfs3: loop0: Failed to load root (-22). [ 89.843647][ T6025] loop0: detected capacity change from 0 to 4096 [ 89.862223][ T6025] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.869659][ T6025] ntfs3: loop0: Failed to load root (-22). [ 89.969038][ T6027] loop0: detected capacity change from 0 to 4096 [ 89.982849][ T6027] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 89.991049][ T6027] ntfs3: loop0: Failed to load root (-22). [ 90.087503][ T6029] loop0: detected capacity change from 0 to 4096 [ 90.101964][ T6029] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 90.108994][ T6029] ntfs3: loop0: Failed to load root (-22). [ 90.204242][ T6031] loop0: detected capacity change from 0 to 4096 [ 90.223763][ T6031] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 90.230844][ T6031] ntfs3: loop0: Failed to load root (-22). [ 90.332805][ T6033] loop0: detected capacity change from 0 to 4096 [ 90.346692][ T6033] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 90.353772][ T6033] ntfs3: loop0: Failed to load root (-22). [ 90.468603][ T6035] loop0: detected capacity change from 0 to 4096 [ 90.486275][ T6035] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 90.493368][ T6035] ntfs3: loop0: Failed to load root (-22). [ 90.596865][ T6037] loop0: detected capacity change from 0 to 4096 [ 90.614379][ T6037] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 90.621855][ T6037] ntfs3: loop0: Failed to load root (-22). [ 90.726844][ T6039] loop0: detected capacity change from 0 to 4096 [ 90.743536][ T6039] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 90.750669][ T6039] ntfs3: loop0: Failed to load root (-22). [ 90.841384][ T6041] loop0: detected capacity change from 0 to 4096 [ 90.859395][ T6041] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 90.866385][ T6041] ntfs3: loop0: Failed to load root (-22). [ 90.967124][ T6043] loop0: detected capacity change from 0 to 4096 [ 90.984437][ T6043] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 90.992155][ T6043] ntfs3: loop0: Failed to load root (-22). [ 91.103073][ T6045] loop0: detected capacity change from 0 to 4096 [ 91.116315][ T6045] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 91.123618][ T6045] ntfs3: loop0: Failed to load root (-22). [ 91.247544][ T6047] loop0: detected capacity change from 0 to 4096 [ 91.260805][ T6047] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 91.267801][ T6047] ntfs3: loop0: Failed to load root (-22). [ 91.378145][ T6049] loop0: detected capacity change from 0 to 4096 [ 91.395000][ T6049] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 91.402009][ T6049] ntfs3: loop0: Failed to load root (-22). [ 91.493764][ T6051] loop0: detected capacity change from 0 to 4096 [ 91.510911][ T6051] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 91.518071][ T6051] ntfs3: loop0: Failed to load root (-22). [ 91.614362][ T6053] loop0: detected capacity change from 0 to 4096 [ 91.631843][ T6053] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 91.639670][ T6053] ntfs3: loop0: Failed to load root (-22). [ 91.746146][ T6055] loop0: detected capacity change from 0 to 4096 [ 91.762790][ T6055] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 91.769892][ T6055] ntfs3: loop0: Failed to load root (-22). [ 91.872732][ T6057] loop0: detected capacity change from 0 to 4096 [ 91.887635][ T6057] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 91.895273][ T6057] ntfs3: loop0: Failed to load root (-22). [ 91.997292][ T6059] loop0: detected capacity change from 0 to 4096 [ 92.014721][ T6059] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 92.022007][ T6059] ntfs3: loop0: Failed to load root (-22). [ 92.144791][ T6061] loop0: detected capacity change from 0 to 4096 [ 92.161338][ T6061] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 92.168623][ T6061] ntfs3: loop0: Failed to load root (-22). [ 92.257091][ T6063] loop0: detected capacity change from 0 to 4096 [ 92.274169][ T6063] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 92.281320][ T6063] ntfs3: loop0: Failed to load root (-22). [ 92.371643][ T6065] loop0: detected capacity change from 0 to 4096 [ 92.388872][ T6065] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 92.395856][ T6065] ntfs3: loop0: Failed to load root (-22). [ 92.473389][ T6067] loop0: detected capacity change from 0 to 4096 [ 92.485798][ T6067] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 92.493099][ T6067] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:37 executed programs: 176 [ 92.601531][ T6069] loop0: detected capacity change from 0 to 4096 [ 92.618220][ T6069] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 92.625343][ T6069] ntfs3: loop0: Failed to load root (-22). [ 92.744351][ T6071] loop0: detected capacity change from 0 to 4096 [ 92.757358][ T6071] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 92.764557][ T6071] ntfs3: loop0: Failed to load root (-22). [ 92.877155][ T6073] loop0: detected capacity change from 0 to 4096 [ 92.895866][ T6073] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 92.903011][ T6073] ntfs3: loop0: Failed to load root (-22). [ 93.005277][ T6075] loop0: detected capacity change from 0 to 4096 [ 93.022409][ T6075] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 93.030048][ T6075] ntfs3: loop0: Failed to load root (-22). [ 93.136652][ T6077] loop0: detected capacity change from 0 to 4096 [ 93.154309][ T6077] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 93.161592][ T6077] ntfs3: loop0: Failed to load root (-22). [ 93.270350][ T6079] loop0: detected capacity change from 0 to 4096 [ 93.283842][ T6079] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 93.291772][ T6079] ntfs3: loop0: Failed to load root (-22). [ 93.399952][ T6081] loop0: detected capacity change from 0 to 4096 [ 93.416434][ T6081] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 93.423691][ T6081] ntfs3: loop0: Failed to load root (-22). [ 93.521519][ T6083] loop0: detected capacity change from 0 to 4096 [ 93.538280][ T6083] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 93.545300][ T6083] ntfs3: loop0: Failed to load root (-22). [ 93.643963][ T6085] loop0: detected capacity change from 0 to 4096 [ 93.661186][ T6085] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 93.668484][ T6085] ntfs3: loop0: Failed to load root (-22). [ 93.754654][ T6087] loop0: detected capacity change from 0 to 4096 [ 93.774196][ T6087] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 93.781424][ T6087] ntfs3: loop0: Failed to load root (-22). [ 93.895051][ T6089] loop0: detected capacity change from 0 to 4096 [ 93.909314][ T6089] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 93.916467][ T6089] ntfs3: loop0: Failed to load root (-22). [ 94.033207][ T6091] loop0: detected capacity change from 0 to 4096 [ 94.051881][ T6091] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 94.058972][ T6091] ntfs3: loop0: Failed to load root (-22). [ 94.145125][ T6093] loop0: detected capacity change from 0 to 4096 [ 94.158644][ T6093] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 94.165629][ T6093] ntfs3: loop0: Failed to load root (-22). [ 94.265229][ T6095] loop0: detected capacity change from 0 to 4096 [ 94.284467][ T6095] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 94.291605][ T6095] ntfs3: loop0: Failed to load root (-22). [ 94.403842][ T6097] loop0: detected capacity change from 0 to 4096 [ 94.423993][ T6097] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 94.431180][ T6097] ntfs3: loop0: Failed to load root (-22). [ 94.523963][ T6099] loop0: detected capacity change from 0 to 4096 [ 94.537304][ T6099] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 94.544576][ T6099] ntfs3: loop0: Failed to load root (-22). [ 94.636954][ T6101] loop0: detected capacity change from 0 to 4096 [ 94.650235][ T6101] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 94.657215][ T6101] ntfs3: loop0: Failed to load root (-22). [ 94.752596][ T6103] loop0: detected capacity change from 0 to 4096 [ 94.767580][ T6103] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 94.774992][ T6103] ntfs3: loop0: Failed to load root (-22). [ 94.876119][ T6105] loop0: detected capacity change from 0 to 4096 [ 94.893920][ T6105] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 94.901085][ T6105] ntfs3: loop0: Failed to load root (-22). [ 94.991368][ T6107] loop0: detected capacity change from 0 to 4096 [ 95.009037][ T6107] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.016016][ T6107] ntfs3: loop0: Failed to load root (-22). [ 95.105279][ T6109] loop0: detected capacity change from 0 to 4096 [ 95.122757][ T6109] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.130199][ T6109] ntfs3: loop0: Failed to load root (-22). [ 95.236689][ T6111] loop0: detected capacity change from 0 to 4096 [ 95.252743][ T6111] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.259811][ T6111] ntfs3: loop0: Failed to load root (-22). [ 95.370536][ T6113] loop0: detected capacity change from 0 to 4096 [ 95.387706][ T6113] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.394924][ T6113] ntfs3: loop0: Failed to load root (-22). [ 95.510024][ T6115] loop0: detected capacity change from 0 to 4096 [ 95.523365][ T6115] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.530722][ T6115] ntfs3: loop0: Failed to load root (-22). [ 95.624218][ T6117] loop0: detected capacity change from 0 to 4096 [ 95.641752][ T6117] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.649210][ T6117] ntfs3: loop0: Failed to load root (-22). [ 95.772023][ T6119] loop0: detected capacity change from 0 to 4096 [ 95.788544][ T6119] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.795561][ T6119] ntfs3: loop0: Failed to load root (-22). [ 95.887014][ T6121] loop0: detected capacity change from 0 to 4096 [ 95.905273][ T6121] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 95.912370][ T6121] ntfs3: loop0: Failed to load root (-22). [ 96.015173][ T6123] loop0: detected capacity change from 0 to 4096 [ 96.033070][ T6123] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.040647][ T6123] ntfs3: loop0: Failed to load root (-22). [ 96.129727][ T6125] loop0: detected capacity change from 0 to 4096 [ 96.146595][ T6125] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.153762][ T6125] ntfs3: loop0: Failed to load root (-22). [ 96.252875][ T6127] loop0: detected capacity change from 0 to 4096 [ 96.269765][ T6127] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.276790][ T6127] ntfs3: loop0: Failed to load root (-22). [ 96.365356][ T6129] loop0: detected capacity change from 0 to 4096 [ 96.383635][ T6129] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.390722][ T6129] ntfs3: loop0: Failed to load root (-22). [ 96.479308][ T6131] loop0: detected capacity change from 0 to 4096 [ 96.497197][ T6131] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.505549][ T6131] ntfs3: loop0: Failed to load root (-22). [ 96.596829][ T6133] loop0: detected capacity change from 0 to 4096 [ 96.615552][ T6133] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.622712][ T6133] ntfs3: loop0: Failed to load root (-22). [ 96.703565][ T6135] loop0: detected capacity change from 0 to 4096 [ 96.716542][ T6135] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.723650][ T6135] ntfs3: loop0: Failed to load root (-22). [ 96.812744][ T6137] loop0: detected capacity change from 0 to 4096 [ 96.825750][ T6137] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.833051][ T6137] ntfs3: loop0: Failed to load root (-22). [ 96.950595][ T6139] loop0: detected capacity change from 0 to 4096 [ 96.967036][ T6139] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 96.974761][ T6139] ntfs3: loop0: Failed to load root (-22). [ 97.089070][ T6141] loop0: detected capacity change from 0 to 4096 [ 97.102320][ T6141] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 97.109376][ T6141] ntfs3: loop0: Failed to load root (-22). [ 97.200514][ T6143] loop0: detected capacity change from 0 to 4096 [ 97.217026][ T6143] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 97.224110][ T6143] ntfs3: loop0: Failed to load root (-22). [ 97.324969][ T6145] loop0: detected capacity change from 0 to 4096 [ 97.343441][ T6145] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 97.350563][ T6145] ntfs3: loop0: Failed to load root (-22). [ 97.451904][ T6147] loop0: detected capacity change from 0 to 4096 [ 97.469928][ T6147] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 97.476929][ T6147] ntfs3: loop0: Failed to load root (-22). [ 97.591484][ T6149] loop0: detected capacity change from 0 to 4096 [ 97.607736][ T6149] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 97.614954][ T6149] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:42 executed programs: 217 [ 97.723011][ T6151] loop0: detected capacity change from 0 to 4096 [ 97.738383][ T6151] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 97.745461][ T6151] ntfs3: loop0: Failed to load root (-22). [ 97.863228][ T6153] loop0: detected capacity change from 0 to 4096 [ 97.876367][ T6153] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 97.883522][ T6153] ntfs3: loop0: Failed to load root (-22). [ 97.996401][ T6155] loop0: detected capacity change from 0 to 4096 [ 98.009493][ T6155] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.016540][ T6155] ntfs3: loop0: Failed to load root (-22). [ 98.109310][ T6157] loop0: detected capacity change from 0 to 4096 [ 98.122689][ T6157] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.130243][ T6157] ntfs3: loop0: Failed to load root (-22). [ 98.216865][ T6159] loop0: detected capacity change from 0 to 4096 [ 98.230056][ T6159] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.237080][ T6159] ntfs3: loop0: Failed to load root (-22). [ 98.338519][ T6161] loop0: detected capacity change from 0 to 4096 [ 98.353872][ T6161] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.361017][ T6161] ntfs3: loop0: Failed to load root (-22). [ 98.465912][ T6163] loop0: detected capacity change from 0 to 4096 [ 98.482100][ T6163] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.489246][ T6163] ntfs3: loop0: Failed to load root (-22). [ 98.581792][ T6165] loop0: detected capacity change from 0 to 4096 [ 98.597832][ T6165] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.605151][ T6165] ntfs3: loop0: Failed to load root (-22). [ 98.708207][ T6167] loop0: detected capacity change from 0 to 4096 [ 98.725821][ T6167] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.732946][ T6167] ntfs3: loop0: Failed to load root (-22). [ 98.838676][ T6169] loop0: detected capacity change from 0 to 4096 [ 98.855711][ T6169] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.863449][ T6169] ntfs3: loop0: Failed to load root (-22). [ 98.957493][ T6171] loop0: detected capacity change from 0 to 4096 [ 98.976665][ T6171] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 98.984060][ T6171] ntfs3: loop0: Failed to load root (-22). [ 99.091775][ T6173] loop0: detected capacity change from 0 to 4096 [ 99.108408][ T6173] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.115408][ T6173] ntfs3: loop0: Failed to load root (-22). [ 99.206096][ T6175] loop0: detected capacity change from 0 to 4096 [ 99.219756][ T6175] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.226780][ T6175] ntfs3: loop0: Failed to load root (-22). [ 99.320797][ T6177] loop0: detected capacity change from 0 to 4096 [ 99.337703][ T6177] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.345624][ T6177] ntfs3: loop0: Failed to load root (-22). [ 99.434829][ T6179] loop0: detected capacity change from 0 to 4096 [ 99.447793][ T6179] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.455317][ T6179] ntfs3: loop0: Failed to load root (-22). [ 99.546402][ T6181] loop0: detected capacity change from 0 to 4096 [ 99.564996][ T6181] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.573617][ T6181] ntfs3: loop0: Failed to load root (-22). [ 99.685048][ T6183] loop0: detected capacity change from 0 to 4096 [ 99.698396][ T6183] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.705431][ T6183] ntfs3: loop0: Failed to load root (-22). [ 99.820152][ T6185] loop0: detected capacity change from 0 to 4096 [ 99.838685][ T6185] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.846168][ T6185] ntfs3: loop0: Failed to load root (-22). [ 99.951393][ T6187] loop0: detected capacity change from 0 to 4096 [ 99.968413][ T6187] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 99.975404][ T6187] ntfs3: loop0: Failed to load root (-22). [ 100.082513][ T6189] loop0: detected capacity change from 0 to 4096 [ 100.100029][ T6189] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 100.107467][ T6189] ntfs3: loop0: Failed to load root (-22). [ 100.208589][ T6191] loop0: detected capacity change from 0 to 4096 [ 100.227257][ T6191] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 100.234378][ T6191] ntfs3: loop0: Failed to load root (-22). [ 100.336021][ T6193] loop0: detected capacity change from 0 to 4096 [ 100.349515][ T6193] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 100.356554][ T6193] ntfs3: loop0: Failed to load root (-22). [ 100.472783][ T6195] loop0: detected capacity change from 0 to 4096 [ 100.490507][ T6195] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 100.497512][ T6195] ntfs3: loop0: Failed to load root (-22). [ 100.577376][ T6197] loop0: detected capacity change from 0 to 4096 [ 100.591559][ T6197] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 100.599261][ T6197] ntfs3: loop0: Failed to load root (-22). [ 100.691975][ T6199] loop0: detected capacity change from 0 to 4096 [ 100.708911][ T6199] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 100.715903][ T6199] ntfs3: loop0: Failed to load root (-22). [ 100.799712][ T6201] loop0: detected capacity change from 0 to 4096 [ 100.817357][ T6201] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 100.824381][ T6201] ntfs3: loop0: Failed to load root (-22). [ 100.924434][ T6203] loop0: detected capacity change from 0 to 4096 [ 100.941729][ T6203] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 100.948794][ T6203] ntfs3: loop0: Failed to load root (-22). [ 101.024802][ T6205] loop0: detected capacity change from 0 to 4096 [ 101.039861][ T6205] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 101.046853][ T6205] ntfs3: loop0: Failed to load root (-22). [ 101.143226][ T6207] loop0: detected capacity change from 0 to 4096 [ 101.160011][ T6207] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 101.167235][ T6207] ntfs3: loop0: Failed to load root (-22). [ 101.274072][ T6209] loop0: detected capacity change from 0 to 4096 [ 101.290793][ T6209] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 101.297771][ T6209] ntfs3: loop0: Failed to load root (-22). [ 101.370775][ T6211] loop0: detected capacity change from 0 to 4096 [ 101.387044][ T6211] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 101.394098][ T6211] ntfs3: loop0: Failed to load root (-22). [ 101.498546][ T6213] loop0: detected capacity change from 0 to 4096 [ 101.515362][ T6213] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 101.522710][ T6213] ntfs3: loop0: Failed to load root (-22). [ 101.617103][ T6215] loop0: detected capacity change from 0 to 4096 [ 101.634057][ T6215] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 101.641316][ T6215] ntfs3: loop0: Failed to load root (-22). [ 101.747453][ T6217] loop0: detected capacity change from 0 to 4096 [ 101.766864][ T6217] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 101.773960][ T6217] ntfs3: loop0: Failed to load root (-22). [ 101.879476][ T6219] loop0: detected capacity change from 0 to 4096 [ 101.896313][ T6219] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 101.904392][ T6219] ntfs3: loop0: Failed to load root (-22). [ 102.003325][ T6221] loop0: detected capacity change from 0 to 4096 [ 102.020416][ T6221] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.027644][ T6221] ntfs3: loop0: Failed to load root (-22). [ 102.131146][ T6223] loop0: detected capacity change from 0 to 4096 [ 102.147686][ T6223] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.154787][ T6223] ntfs3: loop0: Failed to load root (-22). [ 102.251941][ T6225] loop0: detected capacity change from 0 to 4096 [ 102.266182][ T6225] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.273300][ T6225] ntfs3: loop0: Failed to load root (-22). [ 102.368760][ T6227] loop0: detected capacity change from 0 to 4096 [ 102.385409][ T6227] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.394475][ T6227] ntfs3: loop0: Failed to load root (-22). [ 102.514756][ T6229] loop0: detected capacity change from 0 to 4096 [ 102.530279][ T6229] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.537354][ T6229] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:47 executed programs: 258 [ 102.630042][ T6231] loop0: detected capacity change from 0 to 4096 [ 102.649068][ T6231] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.656142][ T6231] ntfs3: loop0: Failed to load root (-22). [ 102.757320][ T6233] loop0: detected capacity change from 0 to 4096 [ 102.775362][ T6233] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.782462][ T6233] ntfs3: loop0: Failed to load root (-22). [ 102.875640][ T6235] loop0: detected capacity change from 0 to 4096 [ 102.889179][ T6235] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 102.896267][ T6235] ntfs3: loop0: Failed to load root (-22). [ 103.002739][ T6237] loop0: detected capacity change from 0 to 4096 [ 103.020061][ T6237] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.027039][ T6237] ntfs3: loop0: Failed to load root (-22). [ 103.116717][ T6239] loop0: detected capacity change from 0 to 4096 [ 103.130530][ T6239] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.137532][ T6239] ntfs3: loop0: Failed to load root (-22). [ 103.227138][ T6241] loop0: detected capacity change from 0 to 4096 [ 103.244981][ T6241] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.252318][ T6241] ntfs3: loop0: Failed to load root (-22). [ 103.366447][ T6243] loop0: detected capacity change from 0 to 4096 [ 103.383408][ T6243] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.390521][ T6243] ntfs3: loop0: Failed to load root (-22). [ 103.493508][ T6245] loop0: detected capacity change from 0 to 4096 [ 103.509873][ T6245] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.516901][ T6245] ntfs3: loop0: Failed to load root (-22). [ 103.629924][ T6247] loop0: detected capacity change from 0 to 4096 [ 103.644966][ T6247] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.652224][ T6247] ntfs3: loop0: Failed to load root (-22). [ 103.758184][ T6249] loop0: detected capacity change from 0 to 4096 [ 103.772422][ T6249] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.780116][ T6249] ntfs3: loop0: Failed to load root (-22). [ 103.885761][ T6251] loop0: detected capacity change from 0 to 4096 [ 103.902877][ T6251] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 103.909983][ T6251] ntfs3: loop0: Failed to load root (-22). [ 103.988610][ T6253] loop0: detected capacity change from 0 to 4096 [ 104.005671][ T6253] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 104.012894][ T6253] ntfs3: loop0: Failed to load root (-22). [ 104.111220][ T6255] loop0: detected capacity change from 0 to 4096 [ 104.126079][ T6255] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 104.133241][ T6255] ntfs3: loop0: Failed to load root (-22). [ 104.231297][ T6257] loop0: detected capacity change from 0 to 4096 [ 104.245477][ T6257] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 104.252581][ T6257] ntfs3: loop0: Failed to load root (-22). [ 104.337077][ T6259] loop0: detected capacity change from 0 to 4096 [ 104.351888][ T6259] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 104.359024][ T6259] ntfs3: loop0: Failed to load root (-22). [ 104.467564][ T6261] loop0: detected capacity change from 0 to 4096 [ 104.486187][ T6261] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 104.493322][ T6261] ntfs3: loop0: Failed to load root (-22). [ 104.601895][ T6263] loop0: detected capacity change from 0 to 4096 [ 104.619878][ T6263] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 104.626863][ T6263] ntfs3: loop0: Failed to load root (-22). [ 104.725353][ T6265] loop0: detected capacity change from 0 to 4096 [ 104.741869][ T6265] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 104.749072][ T6265] ntfs3: loop0: Failed to load root (-22). [ 104.862220][ T6267] loop0: detected capacity change from 0 to 4096 [ 104.879052][ T6267] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 104.886142][ T6267] ntfs3: loop0: Failed to load root (-22). [ 104.989001][ T6269] loop0: detected capacity change from 0 to 4096 [ 105.005916][ T6269] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.013033][ T6269] ntfs3: loop0: Failed to load root (-22). [ 105.093946][ T6271] loop0: detected capacity change from 0 to 4096 [ 105.110506][ T6271] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.117480][ T6271] ntfs3: loop0: Failed to load root (-22). [ 105.201960][ T6273] loop0: detected capacity change from 0 to 4096 [ 105.220034][ T6273] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.227152][ T6273] ntfs3: loop0: Failed to load root (-22). [ 105.332872][ T6275] loop0: detected capacity change from 0 to 4096 [ 105.345167][ T6275] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.352444][ T6275] ntfs3: loop0: Failed to load root (-22). [ 105.456739][ T6277] loop0: detected capacity change from 0 to 4096 [ 105.470986][ T6277] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.478105][ T6277] ntfs3: loop0: Failed to load root (-22). [ 105.582838][ T6279] loop0: detected capacity change from 0 to 4096 [ 105.600369][ T6279] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.607402][ T6279] ntfs3: loop0: Failed to load root (-22). [ 105.716554][ T6281] loop0: detected capacity change from 0 to 4096 [ 105.730052][ T6281] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.737074][ T6281] ntfs3: loop0: Failed to load root (-22). [ 105.825912][ T6283] loop0: detected capacity change from 0 to 4096 [ 105.843858][ T6283] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.851122][ T6283] ntfs3: loop0: Failed to load root (-22). [ 105.926350][ T6285] loop0: detected capacity change from 0 to 4096 [ 105.944570][ T6285] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 105.951680][ T6285] ntfs3: loop0: Failed to load root (-22). [ 106.045357][ T6287] loop0: detected capacity change from 0 to 4096 [ 106.058677][ T6287] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.065649][ T6287] ntfs3: loop0: Failed to load root (-22). [ 106.167126][ T6289] loop0: detected capacity change from 0 to 4096 [ 106.186069][ T6289] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.193457][ T6289] ntfs3: loop0: Failed to load root (-22). [ 106.300456][ T6291] loop0: detected capacity change from 0 to 4096 [ 106.317359][ T6291] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.324382][ T6291] ntfs3: loop0: Failed to load root (-22). [ 106.433342][ T6293] loop0: detected capacity change from 0 to 4096 [ 106.451298][ T6293] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.458548][ T6293] ntfs3: loop0: Failed to load root (-22). [ 106.566471][ T6295] loop0: detected capacity change from 0 to 4096 [ 106.583881][ T6295] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.591298][ T6295] ntfs3: loop0: Failed to load root (-22). [ 106.676764][ T6297] loop0: detected capacity change from 0 to 4096 [ 106.695372][ T6297] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.703377][ T6297] ntfs3: loop0: Failed to load root (-22). [ 106.799487][ T6299] loop0: detected capacity change from 0 to 4096 [ 106.816969][ T6299] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.824096][ T6299] ntfs3: loop0: Failed to load root (-22). [ 106.924500][ T6301] loop0: detected capacity change from 0 to 4096 [ 106.941779][ T6301] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 106.949024][ T6301] ntfs3: loop0: Failed to load root (-22). [ 107.049158][ T6303] loop0: detected capacity change from 0 to 4096 [ 107.067107][ T6303] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.074139][ T6303] ntfs3: loop0: Failed to load root (-22). [ 107.169070][ T6305] loop0: detected capacity change from 0 to 4096 [ 107.183963][ T6305] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.191476][ T6305] ntfs3: loop0: Failed to load root (-22). [ 107.274233][ T6307] loop0: detected capacity change from 0 to 4096 [ 107.293389][ T6307] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.301698][ T6307] ntfs3: loop0: Failed to load root (-22). [ 107.408819][ T6309] loop0: detected capacity change from 0 to 4096 [ 107.426654][ T6309] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.433757][ T6309] ntfs3: loop0: Failed to load root (-22). [ 107.507477][ T6311] loop0: detected capacity change from 0 to 4096 [ 107.527056][ T6311] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.534127][ T6311] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:52 executed programs: 299 [ 107.633174][ T6313] loop0: detected capacity change from 0 to 4096 [ 107.646933][ T6313] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.654106][ T6313] ntfs3: loop0: Failed to load root (-22). [ 107.751314][ T6315] loop0: detected capacity change from 0 to 4096 [ 107.769202][ T6315] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.776312][ T6315] ntfs3: loop0: Failed to load root (-22). [ 107.871517][ T6317] loop0: detected capacity change from 0 to 4096 [ 107.889742][ T6317] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.896730][ T6317] ntfs3: loop0: Failed to load root (-22). [ 108.004259][ T6319] loop0: detected capacity change from 0 to 4096 [ 108.022350][ T6319] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 108.029704][ T6319] ntfs3: loop0: Failed to load root (-22). [ 108.130594][ T6321] loop0: detected capacity change from 0 to 4096 [ 108.147797][ T6321] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 108.154958][ T6321] ntfs3: loop0: Failed to load root (-22). [ 108.260596][ T6323] loop0: detected capacity change from 0 to 4096 [ 108.273294][ T6323] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 108.281144][ T6323] ntfs3: loop0: Failed to load root (-22). [ 108.388173][ T6325] loop0: detected capacity change from 0 to 4096 [ 108.406244][ T6325] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 108.413528][ T6325] ntfs3: loop0: Failed to load root (-22). [ 108.509681][ T6327] loop0: detected capacity change from 0 to 4096 [ 108.523016][ T6327] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 108.530115][ T6327] ntfs3: loop0: Failed to load root (-22). [ 108.632165][ T6329] loop0: detected capacity change from 0 to 4096 [ 108.644916][ T6329] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 108.651943][ T6329] ntfs3: loop0: Failed to load root (-22). [ 108.755954][ T6331] loop0: detected capacity change from 0 to 4096 [ 108.773740][ T6331] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 108.781241][ T6331] ntfs3: loop0: Failed to load root (-22). [ 108.876636][ T6333] loop0: detected capacity change from 0 to 4096 [ 108.894652][ T6333] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 108.901796][ T6333] ntfs3: loop0: Failed to load root (-22). [ 109.015894][ T6335] loop0: detected capacity change from 0 to 4096 [ 109.029112][ T6335] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 109.036350][ T6335] ntfs3: loop0: Failed to load root (-22). [ 109.147488][ T6337] loop0: detected capacity change from 0 to 4096 [ 109.163554][ T6337] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 109.171060][ T6337] ntfs3: loop0: Failed to load root (-22). [ 109.285556][ T6339] loop0: detected capacity change from 0 to 4096 [ 109.303325][ T6339] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 109.310447][ T6339] ntfs3: loop0: Failed to load root (-22). [ 109.427423][ T6341] loop0: detected capacity change from 0 to 4096 [ 109.447024][ T6341] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 109.454175][ T6341] ntfs3: loop0: Failed to load root (-22). [ 109.545992][ T6343] loop0: detected capacity change from 0 to 4096 [ 109.564600][ T6343] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 109.572219][ T6343] ntfs3: loop0: Failed to load root (-22). [ 109.673425][ T6345] loop0: detected capacity change from 0 to 4096 [ 109.689765][ T6345] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 109.696766][ T6345] ntfs3: loop0: Failed to load root (-22). [ 109.801885][ T6347] loop0: detected capacity change from 0 to 4096 [ 109.815406][ T6347] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 109.822534][ T6347] ntfs3: loop0: Failed to load root (-22). [ 109.908125][ T6349] loop0: detected capacity change from 0 to 4096 [ 109.926995][ T6349] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 109.934258][ T6349] ntfs3: loop0: Failed to load root (-22). [ 110.033365][ T6351] loop0: detected capacity change from 0 to 4096 [ 110.051964][ T6351] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 110.059247][ T6351] ntfs3: loop0: Failed to load root (-22). [ 110.165223][ T6353] loop0: detected capacity change from 0 to 4096 [ 110.178446][ T6353] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 110.185799][ T6353] ntfs3: loop0: Failed to load root (-22). [ 110.279161][ T6355] loop0: detected capacity change from 0 to 4096 [ 110.296032][ T6355] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 110.303076][ T6355] ntfs3: loop0: Failed to load root (-22). [ 110.411003][ T6357] loop0: detected capacity change from 0 to 4096 [ 110.429324][ T6357] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 110.436401][ T6357] ntfs3: loop0: Failed to load root (-22). [ 110.523819][ T6359] loop0: detected capacity change from 0 to 4096 [ 110.541650][ T6359] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 110.549075][ T6359] ntfs3: loop0: Failed to load root (-22). [ 110.646374][ T6361] loop0: detected capacity change from 0 to 4096 [ 110.663271][ T6361] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 110.670585][ T6361] ntfs3: loop0: Failed to load root (-22). [ 110.766573][ T6363] loop0: detected capacity change from 0 to 4096 [ 110.785154][ T6363] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 110.792382][ T6363] ntfs3: loop0: Failed to load root (-22). [ 110.899358][ T6365] loop0: detected capacity change from 0 to 4096 [ 110.913454][ T6365] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 110.920512][ T6365] ntfs3: loop0: Failed to load root (-22). [ 111.009031][ T6367] loop0: detected capacity change from 0 to 4096 [ 111.023111][ T6367] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.030392][ T6367] ntfs3: loop0: Failed to load root (-22). [ 111.129822][ T6369] loop0: detected capacity change from 0 to 4096 [ 111.146484][ T6369] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.154350][ T6369] ntfs3: loop0: Failed to load root (-22). [ 111.242357][ T6371] loop0: detected capacity change from 0 to 4096 [ 111.260358][ T6371] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.267409][ T6371] ntfs3: loop0: Failed to load root (-22). [ 111.369374][ T6373] loop0: detected capacity change from 0 to 4096 [ 111.386653][ T6373] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.393819][ T6373] ntfs3: loop0: Failed to load root (-22). [ 111.491034][ T6375] loop0: detected capacity change from 0 to 4096 [ 111.507609][ T6375] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.515055][ T6375] ntfs3: loop0: Failed to load root (-22). [ 111.616309][ T6377] loop0: detected capacity change from 0 to 4096 [ 111.631450][ T6377] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.638597][ T6377] ntfs3: loop0: Failed to load root (-22). [ 111.752093][ T6379] loop0: detected capacity change from 0 to 4096 [ 111.769812][ T6379] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.776855][ T6379] ntfs3: loop0: Failed to load root (-22). [ 111.864435][ T6381] loop0: detected capacity change from 0 to 4096 [ 111.881646][ T6381] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.888831][ T6381] ntfs3: loop0: Failed to load root (-22). [ 111.981914][ T6383] loop0: detected capacity change from 0 to 4096 [ 111.999765][ T6383] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 112.006744][ T6383] ntfs3: loop0: Failed to load root (-22). [ 112.115958][ T6385] loop0: detected capacity change from 0 to 4096 [ 112.134331][ T6385] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 112.141800][ T6385] ntfs3: loop0: Failed to load root (-22). [ 112.270623][ T6387] loop0: detected capacity change from 0 to 4096 [ 112.283553][ T6387] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 112.290666][ T6387] ntfs3: loop0: Failed to load root (-22). [ 112.390267][ T6389] loop0: detected capacity change from 0 to 4096 [ 112.409886][ T6389] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 112.416903][ T6389] ntfs3: loop0: Failed to load root (-22). [ 112.540958][ T6391] loop0: detected capacity change from 0 to 4096 [ 112.560352][ T6391] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 112.567384][ T6391] ntfs3: loop0: Failed to load root (-22). [ 112.670769][ T6393] loop0: detected capacity change from 0 to 4096 [ 112.683777][ T6393] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 112.691985][ T6393] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:56:57 executed programs: 339 [ 112.805282][ T6395] loop0: detected capacity change from 0 to 4096 [ 112.821917][ T6395] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 112.829242][ T6395] ntfs3: loop0: Failed to load root (-22). [ 112.933120][ T6397] loop0: detected capacity change from 0 to 4096 [ 112.951770][ T6397] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 112.958875][ T6397] ntfs3: loop0: Failed to load root (-22). [ 113.076262][ T6399] loop0: detected capacity change from 0 to 4096 [ 113.089588][ T6399] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 113.096642][ T6399] ntfs3: loop0: Failed to load root (-22). [ 113.195831][ T6401] loop0: detected capacity change from 0 to 4096 [ 113.214932][ T6401] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 113.221971][ T6401] ntfs3: loop0: Failed to load root (-22). [ 113.356353][ T6403] loop0: detected capacity change from 0 to 4096 [ 113.375553][ T6403] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 113.382727][ T6403] ntfs3: loop0: Failed to load root (-22). [ 113.489831][ T6405] loop0: detected capacity change from 0 to 4096 [ 113.507786][ T6405] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 113.514943][ T6405] ntfs3: loop0: Failed to load root (-22). [ 113.609715][ T6407] loop0: detected capacity change from 0 to 4096 [ 113.627241][ T6407] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 113.634314][ T6407] ntfs3: loop0: Failed to load root (-22). [ 113.731489][ T6409] loop0: detected capacity change from 0 to 4096 [ 113.749182][ T6409] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 113.756220][ T6409] ntfs3: loop0: Failed to load root (-22). [ 113.863021][ T6411] loop0: detected capacity change from 0 to 4096 [ 113.875954][ T6411] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 113.883944][ T6411] ntfs3: loop0: Failed to load root (-22). [ 114.002066][ T6413] loop0: detected capacity change from 0 to 4096 [ 114.019236][ T6413] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 114.026304][ T6413] ntfs3: loop0: Failed to load root (-22). [ 114.121326][ T6415] loop0: detected capacity change from 0 to 4096 [ 114.139642][ T6415] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 114.146633][ T6415] ntfs3: loop0: Failed to load root (-22). [ 114.246155][ T6417] loop0: detected capacity change from 0 to 4096 [ 114.263317][ T6417] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 114.270634][ T6417] ntfs3: loop0: Failed to load root (-22). [ 114.355400][ T6419] loop0: detected capacity change from 0 to 4096 [ 114.369111][ T6419] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 114.376096][ T6419] ntfs3: loop0: Failed to load root (-22). [ 114.479973][ T6421] loop0: detected capacity change from 0 to 4096 [ 114.496915][ T6421] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 114.503998][ T6421] ntfs3: loop0: Failed to load root (-22). [ 114.619505][ T6423] loop0: detected capacity change from 0 to 4096 [ 114.637615][ T6423] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 114.644758][ T6423] ntfs3: loop0: Failed to load root (-22). [ 114.738995][ T6425] loop0: detected capacity change from 0 to 4096 [ 114.755617][ T6425] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 114.762667][ T6425] ntfs3: loop0: Failed to load root (-22). [ 114.871114][ T6427] loop0: detected capacity change from 0 to 4096 [ 114.889203][ T6427] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 114.896213][ T6427] ntfs3: loop0: Failed to load root (-22). [ 114.993786][ T6429] loop0: detected capacity change from 0 to 4096 [ 115.011500][ T6429] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.018657][ T6429] ntfs3: loop0: Failed to load root (-22). [ 115.115174][ T6431] loop0: detected capacity change from 0 to 4096 [ 115.132254][ T6431] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.139407][ T6431] ntfs3: loop0: Failed to load root (-22). [ 115.240692][ T6433] loop0: detected capacity change from 0 to 4096 [ 115.257776][ T6433] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.264798][ T6433] ntfs3: loop0: Failed to load root (-22). [ 115.346683][ T6435] loop0: detected capacity change from 0 to 4096 [ 115.363724][ T6435] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.370829][ T6435] ntfs3: loop0: Failed to load root (-22). [ 115.471775][ T6437] loop0: detected capacity change from 0 to 4096 [ 115.489800][ T6437] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.496896][ T6437] ntfs3: loop0: Failed to load root (-22). [ 115.611119][ T6439] loop0: detected capacity change from 0 to 4096 [ 115.629227][ T6439] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.636297][ T6439] ntfs3: loop0: Failed to load root (-22). [ 115.724176][ T6441] loop0: detected capacity change from 0 to 4096 [ 115.741714][ T6441] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.748965][ T6441] ntfs3: loop0: Failed to load root (-22). [ 115.840398][ T6443] loop0: detected capacity change from 0 to 4096 [ 115.857646][ T6443] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.864688][ T6443] ntfs3: loop0: Failed to load root (-22). [ 115.953670][ T6445] loop0: detected capacity change from 0 to 4096 [ 115.970854][ T6445] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 115.977832][ T6445] ntfs3: loop0: Failed to load root (-22). [ 116.091370][ T6447] loop0: detected capacity change from 0 to 4096 [ 116.109714][ T6447] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 116.117055][ T6447] ntfs3: loop0: Failed to load root (-22). [ 116.197006][ T6449] loop0: detected capacity change from 0 to 4096 [ 116.213200][ T6449] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 116.220244][ T6449] ntfs3: loop0: Failed to load root (-22). [ 116.361134][ T6451] loop0: detected capacity change from 0 to 4096 [ 116.377258][ T6451] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 116.384333][ T6451] ntfs3: loop0: Failed to load root (-22). [ 116.490972][ T6453] loop0: detected capacity change from 0 to 4096 [ 116.507834][ T6453] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 116.514957][ T6453] ntfs3: loop0: Failed to load root (-22). [ 116.643518][ T6455] loop0: detected capacity change from 0 to 4096 [ 116.657662][ T6455] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 116.664792][ T6455] ntfs3: loop0: Failed to load root (-22). [ 116.776153][ T6457] loop0: detected capacity change from 0 to 4096 [ 116.789703][ T6457] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 116.796692][ T6457] ntfs3: loop0: Failed to load root (-22). [ 116.906950][ T6459] loop0: detected capacity change from 0 to 4096 [ 116.925741][ T6459] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 116.932855][ T6459] ntfs3: loop0: Failed to load root (-22). [ 117.038327][ T6461] loop0: detected capacity change from 0 to 4096 [ 117.056120][ T6461] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 117.063366][ T6461] ntfs3: loop0: Failed to load root (-22). [ 117.161837][ T6463] loop0: detected capacity change from 0 to 4096 [ 117.177966][ T6463] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 117.185092][ T6463] ntfs3: loop0: Failed to load root (-22). [ 117.292843][ T6465] loop0: detected capacity change from 0 to 4096 [ 117.308443][ T6465] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 117.315446][ T6465] ntfs3: loop0: Failed to load root (-22). [ 117.396614][ T6467] loop0: detected capacity change from 0 to 4096 [ 117.409727][ T6467] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 117.416776][ T6467] ntfs3: loop0: Failed to load root (-22). [ 117.526701][ T6469] loop0: detected capacity change from 0 to 4096 [ 117.543702][ T6469] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 117.550855][ T6469] ntfs3: loop0: Failed to load root (-22). [ 117.636489][ T6471] loop0: detected capacity change from 0 to 4096 [ 117.655727][ T6471] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 117.663469][ T6471] ntfs3: loop0: Failed to load root (-22). [ 117.756447][ T6473] loop0: detected capacity change from 0 to 4096 [ 117.770665][ T6473] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 117.777644][ T6473] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:03 executed programs: 379 [ 117.895801][ T6475] loop0: detected capacity change from 0 to 4096 [ 117.914148][ T6475] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 117.921334][ T6475] ntfs3: loop0: Failed to load root (-22). [ 118.025212][ T6477] loop0: detected capacity change from 0 to 4096 [ 118.040741][ T6477] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.047725][ T6477] ntfs3: loop0: Failed to load root (-22). [ 118.140988][ T6479] loop0: detected capacity change from 0 to 4096 [ 118.158056][ T6479] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.165096][ T6479] ntfs3: loop0: Failed to load root (-22). [ 118.254365][ T6481] loop0: detected capacity change from 0 to 4096 [ 118.270861][ T6481] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.277842][ T6481] ntfs3: loop0: Failed to load root (-22). [ 118.360617][ T6483] loop0: detected capacity change from 0 to 4096 [ 118.374148][ T6483] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.381325][ T6483] ntfs3: loop0: Failed to load root (-22). [ 118.466635][ T6485] loop0: detected capacity change from 0 to 4096 [ 118.486305][ T6485] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.493824][ T6485] ntfs3: loop0: Failed to load root (-22). [ 118.583719][ T6487] loop0: detected capacity change from 0 to 4096 [ 118.597262][ T6487] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.604462][ T6487] ntfs3: loop0: Failed to load root (-22). [ 118.713071][ T6489] loop0: detected capacity change from 0 to 4096 [ 118.730150][ T6489] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.737156][ T6489] ntfs3: loop0: Failed to load root (-22). [ 118.840864][ T6491] loop0: detected capacity change from 0 to 4096 [ 118.859153][ T6491] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.866247][ T6491] ntfs3: loop0: Failed to load root (-22). [ 118.945602][ T6493] loop0: detected capacity change from 0 to 4096 [ 118.964297][ T6493] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 118.971512][ T6493] ntfs3: loop0: Failed to load root (-22). [ 119.080407][ T6495] loop0: detected capacity change from 0 to 4096 [ 119.093981][ T6495] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.101144][ T6495] ntfs3: loop0: Failed to load root (-22). [ 119.195950][ T6497] loop0: detected capacity change from 0 to 4096 [ 119.212618][ T6497] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.219870][ T6497] ntfs3: loop0: Failed to load root (-22). [ 119.306277][ T6499] loop0: detected capacity change from 0 to 4096 [ 119.323493][ T6499] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.330594][ T6499] ntfs3: loop0: Failed to load root (-22). [ 119.423145][ T6501] loop0: detected capacity change from 0 to 4096 [ 119.436097][ T6501] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.444065][ T6501] ntfs3: loop0: Failed to load root (-22). [ 119.550615][ T6503] loop0: detected capacity change from 0 to 4096 [ 119.564638][ T6503] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.571699][ T6503] ntfs3: loop0: Failed to load root (-22). [ 119.669905][ T6505] loop0: detected capacity change from 0 to 4096 [ 119.688609][ T6505] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.695696][ T6505] ntfs3: loop0: Failed to load root (-22). [ 119.795568][ T6507] loop0: detected capacity change from 0 to 4096 [ 119.810693][ T6507] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.817689][ T6507] ntfs3: loop0: Failed to load root (-22). [ 119.907269][ T6509] loop0: detected capacity change from 0 to 4096 [ 119.925949][ T6509] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 119.933311][ T6509] ntfs3: loop0: Failed to load root (-22). [ 120.050137][ T6511] loop0: detected capacity change from 0 to 4096 [ 120.069669][ T6511] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 120.076742][ T6511] ntfs3: loop0: Failed to load root (-22). [ 120.169730][ T6513] loop0: detected capacity change from 0 to 4096 [ 120.186835][ T6513] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 120.193915][ T6513] ntfs3: loop0: Failed to load root (-22). [ 120.294452][ T6515] loop0: detected capacity change from 0 to 4096 [ 120.312185][ T6515] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 120.319376][ T6515] ntfs3: loop0: Failed to load root (-22). [ 120.409201][ T6517] loop0: detected capacity change from 0 to 4096 [ 120.423782][ T6517] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 120.430923][ T6517] ntfs3: loop0: Failed to load root (-22). [ 120.520265][ T6519] loop0: detected capacity change from 0 to 4096 [ 120.533159][ T6519] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 120.540792][ T6519] ntfs3: loop0: Failed to load root (-22). [ 120.640405][ T6521] loop0: detected capacity change from 0 to 4096 [ 120.660648][ T6521] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 120.667666][ T6521] ntfs3: loop0: Failed to load root (-22). [ 120.756870][ T6523] loop0: detected capacity change from 0 to 4096 [ 120.774393][ T6523] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 120.781740][ T6523] ntfs3: loop0: Failed to load root (-22). [ 120.889791][ T6525] loop0: detected capacity change from 0 to 4096 [ 120.903875][ T6525] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 120.911028][ T6525] ntfs3: loop0: Failed to load root (-22). [ 121.003830][ T6527] loop0: detected capacity change from 0 to 4096 [ 121.019684][ T6527] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 121.026753][ T6527] ntfs3: loop0: Failed to load root (-22). [ 121.125589][ T6529] loop0: detected capacity change from 0 to 4096 [ 121.146089][ T6529] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 121.153412][ T6529] ntfs3: loop0: Failed to load root (-22). [ 121.273408][ T6531] loop0: detected capacity change from 0 to 4096 [ 121.286473][ T6531] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 121.293593][ T6531] ntfs3: loop0: Failed to load root (-22). [ 121.410825][ T6533] loop0: detected capacity change from 0 to 4096 [ 121.429049][ T6533] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 121.436147][ T6533] ntfs3: loop0: Failed to load root (-22). [ 121.520842][ T6535] loop0: detected capacity change from 0 to 4096 [ 121.534904][ T6535] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 121.542586][ T6535] ntfs3: loop0: Failed to load root (-22). [ 121.660037][ T6537] loop0: detected capacity change from 0 to 4096 [ 121.679951][ T6537] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 121.686962][ T6537] ntfs3: loop0: Failed to load root (-22). [ 121.791514][ T6539] loop0: detected capacity change from 0 to 4096 [ 121.809844][ T6539] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 121.816860][ T6539] ntfs3: loop0: Failed to load root (-22). [ 121.925465][ T6541] loop0: detected capacity change from 0 to 4096 [ 121.944822][ T6541] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 121.952963][ T6541] ntfs3: loop0: Failed to load root (-22). [ 122.047650][ T6543] loop0: detected capacity change from 0 to 4096 [ 122.064945][ T6543] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 122.072060][ T6543] ntfs3: loop0: Failed to load root (-22). [ 122.185457][ T6545] loop0: detected capacity change from 0 to 4096 [ 122.202501][ T6545] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 122.209831][ T6545] ntfs3: loop0: Failed to load root (-22). [ 122.293577][ T6547] loop0: detected capacity change from 0 to 4096 [ 122.310804][ T6547] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 122.317796][ T6547] ntfs3: loop0: Failed to load root (-22). [ 122.419428][ T6549] loop0: detected capacity change from 0 to 4096 [ 122.436504][ T6549] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 122.443784][ T6549] ntfs3: loop0: Failed to load root (-22). [ 122.559591][ T6551] loop0: detected capacity change from 0 to 4096 [ 122.580126][ T6551] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 122.587343][ T6551] ntfs3: loop0: Failed to load root (-22). [ 122.680270][ T6553] loop0: detected capacity change from 0 to 4096 [ 122.697083][ T6553] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 122.704593][ T6553] ntfs3: loop0: Failed to load root (-22). [ 122.813521][ T6555] loop0: detected capacity change from 0 to 4096 [ 122.826863][ T6555] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 122.834331][ T6555] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:08 executed programs: 420 [ 122.939402][ T6557] loop0: detected capacity change from 0 to 4096 [ 122.953815][ T6557] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 122.961374][ T6557] ntfs3: loop0: Failed to load root (-22). [ 123.069769][ T6559] loop0: detected capacity change from 0 to 4096 [ 123.083155][ T6559] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.090769][ T6559] ntfs3: loop0: Failed to load root (-22). [ 123.187375][ T6561] loop0: detected capacity change from 0 to 4096 [ 123.205568][ T6561] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.212691][ T6561] ntfs3: loop0: Failed to load root (-22). [ 123.297511][ T6563] loop0: detected capacity change from 0 to 4096 [ 123.316310][ T6563] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.323539][ T6563] ntfs3: loop0: Failed to load root (-22). [ 123.409202][ T6565] loop0: detected capacity change from 0 to 4096 [ 123.425871][ T6565] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.432929][ T6565] ntfs3: loop0: Failed to load root (-22). [ 123.521773][ T6567] loop0: detected capacity change from 0 to 4096 [ 123.541767][ T6567] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.548889][ T6567] ntfs3: loop0: Failed to load root (-22). [ 123.674743][ T6569] loop0: detected capacity change from 0 to 4096 [ 123.692179][ T6569] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.699756][ T6569] ntfs3: loop0: Failed to load root (-22). [ 123.792915][ T6571] loop0: detected capacity change from 0 to 4096 [ 123.811311][ T6571] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.819003][ T6571] ntfs3: loop0: Failed to load root (-22). [ 123.904438][ T6573] loop0: detected capacity change from 0 to 4096 [ 123.921811][ T6573] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.929532][ T6573] ntfs3: loop0: Failed to load root (-22). [ 124.029540][ T6575] loop0: detected capacity change from 0 to 4096 [ 124.047427][ T6575] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 124.054622][ T6575] ntfs3: loop0: Failed to load root (-22). [ 124.147304][ T6577] loop0: detected capacity change from 0 to 4096 [ 124.164359][ T6577] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 124.171798][ T6577] ntfs3: loop0: Failed to load root (-22). [ 124.286112][ T6579] loop0: detected capacity change from 0 to 4096 [ 124.303386][ T6579] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 124.310554][ T6579] ntfs3: loop0: Failed to load root (-22). [ 124.404299][ T6581] loop0: detected capacity change from 0 to 4096 [ 124.420231][ T6581] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 124.429406][ T6581] ntfs3: loop0: Failed to load root (-22). [ 124.515573][ T6583] loop0: detected capacity change from 0 to 4096 [ 124.533103][ T6583] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 124.540157][ T6583] ntfs3: loop0: Failed to load root (-22). [ 124.636411][ T6585] loop0: detected capacity change from 0 to 4096 [ 124.655716][ T6585] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 124.662997][ T6585] ntfs3: loop0: Failed to load root (-22). [ 124.761375][ T6587] loop0: detected capacity change from 0 to 4096 [ 124.779693][ T6587] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 124.786703][ T6587] ntfs3: loop0: Failed to load root (-22). [ 124.871969][ T6589] loop0: detected capacity change from 0 to 4096 [ 124.885540][ T6589] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 124.893165][ T6589] ntfs3: loop0: Failed to load root (-22). [ 124.985128][ T6591] loop0: detected capacity change from 0 to 4096 [ 125.001315][ T6591] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 125.008438][ T6591] ntfs3: loop0: Failed to load root (-22). [ 125.084416][ T6593] loop0: detected capacity change from 0 to 4096 [ 125.100566][ T6593] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 125.107636][ T6593] ntfs3: loop0: Failed to load root (-22). [ 125.213422][ T6595] loop0: detected capacity change from 0 to 4096 [ 125.233486][ T6595] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 125.241326][ T6595] ntfs3: loop0: Failed to load root (-22). [ 125.346899][ T6597] loop0: detected capacity change from 0 to 4096 [ 125.364088][ T6597] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 125.371264][ T6597] ntfs3: loop0: Failed to load root (-22). [ 125.503008][ T6599] loop0: detected capacity change from 0 to 4096 [ 125.522173][ T6599] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 125.529224][ T6599] ntfs3: loop0: Failed to load root (-22). [ 125.621369][ T6601] loop0: detected capacity change from 0 to 4096 [ 125.637288][ T6601] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 125.644361][ T6601] ntfs3: loop0: Failed to load root (-22). [ 125.737722][ T6603] loop0: detected capacity change from 0 to 4096 [ 125.753799][ T6603] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 125.760874][ T6603] ntfs3: loop0: Failed to load root (-22). [ 125.855708][ T6605] loop0: detected capacity change from 0 to 4096 [ 125.871059][ T6605] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 125.878104][ T6605] ntfs3: loop0: Failed to load root (-22). [ 126.013034][ T6607] loop0: detected capacity change from 0 to 4096 [ 126.031316][ T6607] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.038549][ T6607] ntfs3: loop0: Failed to load root (-22). [ 126.139764][ T6609] loop0: detected capacity change from 0 to 4096 [ 126.158065][ T6609] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.165225][ T6609] ntfs3: loop0: Failed to load root (-22). [ 126.275908][ T6611] loop0: detected capacity change from 0 to 4096 [ 126.293101][ T6611] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.300191][ T6611] ntfs3: loop0: Failed to load root (-22). [ 126.376135][ T6613] loop0: detected capacity change from 0 to 4096 [ 126.392682][ T6613] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.400029][ T6613] ntfs3: loop0: Failed to load root (-22). [ 126.480561][ T6615] loop0: detected capacity change from 0 to 4096 [ 126.497347][ T6615] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.504632][ T6615] ntfs3: loop0: Failed to load root (-22). [ 126.612148][ T6617] loop0: detected capacity change from 0 to 4096 [ 126.630652][ T6617] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.637641][ T6617] ntfs3: loop0: Failed to load root (-22). [ 126.723079][ T6619] loop0: detected capacity change from 0 to 4096 [ 126.736346][ T6619] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.743377][ T6619] ntfs3: loop0: Failed to load root (-22). [ 126.849955][ T6621] loop0: detected capacity change from 0 to 4096 [ 126.867254][ T6621] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.874315][ T6621] ntfs3: loop0: Failed to load root (-22). [ 126.973509][ T6623] loop0: detected capacity change from 0 to 4096 [ 126.991660][ T6623] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 126.999224][ T6623] ntfs3: loop0: Failed to load root (-22). [ 127.100608][ T6625] loop0: detected capacity change from 0 to 4096 [ 127.117438][ T6625] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 127.125253][ T6625] ntfs3: loop0: Failed to load root (-22). [ 127.235359][ T6627] loop0: detected capacity change from 0 to 4096 [ 127.253667][ T6627] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 127.260881][ T6627] ntfs3: loop0: Failed to load root (-22). [ 127.351129][ T6629] loop0: detected capacity change from 0 to 4096 [ 127.365456][ T6629] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 127.372580][ T6629] ntfs3: loop0: Failed to load root (-22). [ 127.469846][ T6631] loop0: detected capacity change from 0 to 4096 [ 127.483434][ T6631] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 127.491421][ T6631] ntfs3: loop0: Failed to load root (-22). [ 127.599401][ T6633] loop0: detected capacity change from 0 to 4096 [ 127.616199][ T6633] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 127.623363][ T6633] ntfs3: loop0: Failed to load root (-22). [ 127.756392][ T6635] loop0: detected capacity change from 0 to 4096 [ 127.769877][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 127.776367][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 127.791300][ T6635] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 127.798511][ T6635] ntfs3: loop0: Failed to load root (-22). [ 127.913709][ T6637] loop0: detected capacity change from 0 to 4096 [ 127.931112][ T6637] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 127.938386][ T6637] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:13 executed programs: 461 [ 128.047852][ T6639] loop0: detected capacity change from 0 to 4096 [ 128.064387][ T6639] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 128.071816][ T6639] ntfs3: loop0: Failed to load root (-22). [ 128.181781][ T6641] loop0: detected capacity change from 0 to 4096 [ 128.197368][ T6641] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 128.204788][ T6641] ntfs3: loop0: Failed to load root (-22). [ 128.296169][ T6643] loop0: detected capacity change from 0 to 4096 [ 128.313431][ T6643] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 128.320657][ T6643] ntfs3: loop0: Failed to load root (-22). [ 128.414214][ T6645] loop0: detected capacity change from 0 to 4096 [ 128.429789][ T6645] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 128.436843][ T6645] ntfs3: loop0: Failed to load root (-22). [ 128.545675][ T6647] loop0: detected capacity change from 0 to 4096 [ 128.559357][ T6647] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 128.566401][ T6647] ntfs3: loop0: Failed to load root (-22). [ 128.692227][ T6649] loop0: detected capacity change from 0 to 4096 [ 128.709766][ T6649] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 128.716852][ T6649] ntfs3: loop0: Failed to load root (-22). [ 128.829484][ T6651] loop0: detected capacity change from 0 to 4096 [ 128.843072][ T6651] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 128.850722][ T6651] ntfs3: loop0: Failed to load root (-22). [ 128.947494][ T6653] loop0: detected capacity change from 0 to 4096 [ 128.966273][ T6653] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 128.974125][ T6653] ntfs3: loop0: Failed to load root (-22). [ 129.072061][ T6655] loop0: detected capacity change from 0 to 4096 [ 129.089286][ T6655] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 129.096327][ T6655] ntfs3: loop0: Failed to load root (-22). [ 129.185462][ T6657] loop0: detected capacity change from 0 to 4096 [ 129.202485][ T6657] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 129.210062][ T6657] ntfs3: loop0: Failed to load root (-22). [ 129.306012][ T6659] loop0: detected capacity change from 0 to 4096 [ 129.323874][ T6659] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 129.330987][ T6659] ntfs3: loop0: Failed to load root (-22). [ 129.423957][ T6661] loop0: detected capacity change from 0 to 4096 [ 129.443398][ T6661] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 129.451115][ T6661] ntfs3: loop0: Failed to load root (-22). [ 129.571682][ T6663] loop0: detected capacity change from 0 to 4096 [ 129.588631][ T6663] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 129.595797][ T6663] ntfs3: loop0: Failed to load root (-22). [ 129.691258][ T6665] loop0: detected capacity change from 0 to 4096 [ 129.710155][ T6665] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 129.717170][ T6665] ntfs3: loop0: Failed to load root (-22). [ 129.825891][ T6667] loop0: detected capacity change from 0 to 4096 [ 129.843149][ T6667] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 129.851116][ T6667] ntfs3: loop0: Failed to load root (-22). [ 129.936549][ T6669] loop0: detected capacity change from 0 to 4096 [ 129.951843][ T6669] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 129.959010][ T6669] ntfs3: loop0: Failed to load root (-22). [ 130.048840][ T6671] loop0: detected capacity change from 0 to 4096 [ 130.066146][ T6671] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 130.073495][ T6671] ntfs3: loop0: Failed to load root (-22). [ 130.175573][ T6673] loop0: detected capacity change from 0 to 4096 [ 130.192787][ T6673] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 130.200286][ T6673] ntfs3: loop0: Failed to load root (-22). [ 130.319601][ T6675] loop0: detected capacity change from 0 to 4096 [ 130.333542][ T6675] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 130.340651][ T6675] ntfs3: loop0: Failed to load root (-22). [ 130.447841][ T6677] loop0: detected capacity change from 0 to 4096 [ 130.466940][ T6677] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 130.474034][ T6677] ntfs3: loop0: Failed to load root (-22). [ 130.575396][ T6679] loop0: detected capacity change from 0 to 4096 [ 130.592854][ T6679] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 130.599873][ T6679] ntfs3: loop0: Failed to load root (-22). [ 130.695179][ T6681] loop0: detected capacity change from 0 to 4096 [ 130.713218][ T6681] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 130.720259][ T6681] ntfs3: loop0: Failed to load root (-22). [ 130.822139][ T6683] loop0: detected capacity change from 0 to 4096 [ 130.840079][ T6683] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 130.847065][ T6683] ntfs3: loop0: Failed to load root (-22). [ 130.952701][ T6685] loop0: detected capacity change from 0 to 4096 [ 130.971603][ T6685] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 130.978864][ T6685] ntfs3: loop0: Failed to load root (-22). [ 131.079308][ T6687] loop0: detected capacity change from 0 to 4096 [ 131.096349][ T6687] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 131.103514][ T6687] ntfs3: loop0: Failed to load root (-22). [ 131.213401][ T6689] loop0: detected capacity change from 0 to 4096 [ 131.227612][ T6689] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 131.234943][ T6689] ntfs3: loop0: Failed to load root (-22). [ 131.336552][ T6691] loop0: detected capacity change from 0 to 4096 [ 131.354874][ T6691] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 131.362007][ T6691] ntfs3: loop0: Failed to load root (-22). [ 131.466875][ T6693] loop0: detected capacity change from 0 to 4096 [ 131.484938][ T6693] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 131.492047][ T6693] ntfs3: loop0: Failed to load root (-22). [ 131.603872][ T6695] loop0: detected capacity change from 0 to 4096 [ 131.621081][ T6695] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 131.629522][ T6695] ntfs3: loop0: Failed to load root (-22). [ 131.736428][ T6697] loop0: detected capacity change from 0 to 4096 [ 131.754576][ T6697] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 131.761770][ T6697] ntfs3: loop0: Failed to load root (-22). [ 131.876107][ T6699] loop0: detected capacity change from 0 to 4096 [ 131.893314][ T6699] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 131.900514][ T6699] ntfs3: loop0: Failed to load root (-22). [ 131.986811][ T6701] loop0: detected capacity change from 0 to 4096 [ 132.004075][ T6701] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 132.011269][ T6701] ntfs3: loop0: Failed to load root (-22). [ 132.110255][ T6703] loop0: detected capacity change from 0 to 4096 [ 132.127128][ T6703] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 132.134192][ T6703] ntfs3: loop0: Failed to load root (-22). [ 132.229168][ T6705] loop0: detected capacity change from 0 to 4096 [ 132.247317][ T6705] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 132.256204][ T6705] ntfs3: loop0: Failed to load root (-22). [ 132.366922][ T6707] loop0: detected capacity change from 0 to 4096 [ 132.380357][ T6707] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 132.387800][ T6707] ntfs3: loop0: Failed to load root (-22). [ 132.501398][ T6709] loop0: detected capacity change from 0 to 4096 [ 132.519771][ T6709] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 132.526932][ T6709] ntfs3: loop0: Failed to load root (-22). [ 132.626511][ T6711] loop0: detected capacity change from 0 to 4096 [ 132.644260][ T6711] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 132.651648][ T6711] ntfs3: loop0: Failed to load root (-22). [ 132.773700][ T6713] loop0: detected capacity change from 0 to 4096 [ 132.791632][ T6713] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 132.798684][ T6713] ntfs3: loop0: Failed to load root (-22). [ 132.921304][ T6715] loop0: detected capacity change from 0 to 4096 [ 132.955098][ T6715] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 132.963484][ T6715] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:18 executed programs: 500 [ 133.120262][ T6717] loop0: detected capacity change from 0 to 4096 [ 133.156497][ T6717] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 133.163772][ T6717] ntfs3: loop0: Failed to load root (-22). [ 133.302609][ T6719] loop0: detected capacity change from 0 to 4096 [ 133.315448][ T6719] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 133.323219][ T6719] ntfs3: loop0: Failed to load root (-22). [ 133.414186][ T6721] loop0: detected capacity change from 0 to 4096 [ 133.431499][ T6721] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 133.438562][ T6721] ntfs3: loop0: Failed to load root (-22). [ 133.550236][ T6723] loop0: detected capacity change from 0 to 4096 [ 133.563763][ T6723] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 133.570830][ T6723] ntfs3: loop0: Failed to load root (-22). [ 133.677832][ T6725] loop0: detected capacity change from 0 to 4096 [ 133.695000][ T6725] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 133.702392][ T6725] ntfs3: loop0: Failed to load root (-22). [ 133.802174][ T6727] loop0: detected capacity change from 0 to 4096 [ 133.819780][ T6727] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 133.826960][ T6727] ntfs3: loop0: Failed to load root (-22). [ 133.949590][ T6729] loop0: detected capacity change from 0 to 4096 [ 133.963337][ T6729] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 133.971143][ T6729] ntfs3: loop0: Failed to load root (-22). [ 134.056815][ T6731] loop0: detected capacity change from 0 to 4096 [ 134.075454][ T6731] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.082542][ T6731] ntfs3: loop0: Failed to load root (-22). [ 134.184807][ T6733] loop0: detected capacity change from 0 to 4096 [ 134.202518][ T6733] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.209689][ T6733] ntfs3: loop0: Failed to load root (-22). [ 134.302584][ T6735] loop0: detected capacity change from 0 to 4096 [ 134.316192][ T6735] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.323462][ T6735] ntfs3: loop0: Failed to load root (-22). [ 134.407538][ T6737] loop0: detected capacity change from 0 to 4096 [ 134.423448][ T6737] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.430564][ T6737] ntfs3: loop0: Failed to load root (-22). [ 134.532886][ T6739] loop0: detected capacity change from 0 to 4096 [ 134.551108][ T6739] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.558734][ T6739] ntfs3: loop0: Failed to load root (-22). [ 134.670780][ T6741] loop0: detected capacity change from 0 to 4096 [ 134.683434][ T6741] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.690839][ T6741] ntfs3: loop0: Failed to load root (-22). [ 134.765990][ T6743] loop0: detected capacity change from 0 to 4096 [ 134.782831][ T6743] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.789939][ T6743] ntfs3: loop0: Failed to load root (-22). [ 134.882963][ T6745] loop0: detected capacity change from 0 to 4096 [ 134.900322][ T6745] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.907442][ T6745] ntfs3: loop0: Failed to load root (-22). [ 135.005668][ T6747] loop0: detected capacity change from 0 to 4096 [ 135.023559][ T6747] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.030696][ T6747] ntfs3: loop0: Failed to load root (-22). [ 135.106688][ T6749] loop0: detected capacity change from 0 to 4096 [ 135.125281][ T6749] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.132583][ T6749] ntfs3: loop0: Failed to load root (-22). [ 135.238137][ T6751] loop0: detected capacity change from 0 to 4096 [ 135.256050][ T6751] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.263487][ T6751] ntfs3: loop0: Failed to load root (-22). [ 135.350696][ T6753] loop0: detected capacity change from 0 to 4096 [ 135.367023][ T6753] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.374955][ T6753] ntfs3: loop0: Failed to load root (-22). [ 135.483946][ T6755] loop0: detected capacity change from 0 to 4096 [ 135.501307][ T6755] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.508536][ T6755] ntfs3: loop0: Failed to load root (-22). [ 135.610814][ T6757] loop0: detected capacity change from 0 to 4096 [ 135.624186][ T6757] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.631826][ T6757] ntfs3: loop0: Failed to load root (-22). [ 135.739452][ T6759] loop0: detected capacity change from 0 to 4096 [ 135.759651][ T6759] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.766765][ T6759] ntfs3: loop0: Failed to load root (-22). [ 135.877601][ T6761] loop0: detected capacity change from 0 to 4096 [ 135.896448][ T6761] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.903703][ T6761] ntfs3: loop0: Failed to load root (-22). [ 135.994747][ T6763] loop0: detected capacity change from 0 to 4096 [ 136.010160][ T6763] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.017309][ T6763] ntfs3: loop0: Failed to load root (-22). [ 136.122229][ T6765] loop0: detected capacity change from 0 to 4096 [ 136.136077][ T6765] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.143609][ T6765] ntfs3: loop0: Failed to load root (-22). [ 136.256472][ T6767] loop0: detected capacity change from 0 to 4096 [ 136.273892][ T6767] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.281023][ T6767] ntfs3: loop0: Failed to load root (-22). [ 136.387654][ T6769] loop0: detected capacity change from 0 to 4096 [ 136.404947][ T6769] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.412259][ T6769] ntfs3: loop0: Failed to load root (-22). [ 136.509101][ T6771] loop0: detected capacity change from 0 to 4096 [ 136.526468][ T6771] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.533608][ T6771] ntfs3: loop0: Failed to load root (-22). [ 136.616697][ T6773] loop0: detected capacity change from 0 to 4096 [ 136.634123][ T6773] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.641270][ T6773] ntfs3: loop0: Failed to load root (-22). [ 136.737378][ T6775] loop0: detected capacity change from 0 to 4096 [ 136.755888][ T6775] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.762989][ T6775] ntfs3: loop0: Failed to load root (-22). [ 136.860680][ T6777] loop0: detected capacity change from 0 to 4096 [ 136.876415][ T6777] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.883488][ T6777] ntfs3: loop0: Failed to load root (-22). [ 136.961693][ T6779] loop0: detected capacity change from 0 to 4096 [ 136.981059][ T6779] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.988445][ T6779] ntfs3: loop0: Failed to load root (-22). [ 137.081860][ T6781] loop0: detected capacity change from 0 to 4096 [ 137.099588][ T6781] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.106581][ T6781] ntfs3: loop0: Failed to load root (-22). [ 137.198738][ T6783] loop0: detected capacity change from 0 to 4096 [ 137.216734][ T6783] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.224229][ T6783] ntfs3: loop0: Failed to load root (-22). [ 137.322591][ T6785] loop0: detected capacity change from 0 to 4096 [ 137.336486][ T6785] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.343644][ T6785] ntfs3: loop0: Failed to load root (-22). [ 137.437301][ T6787] loop0: detected capacity change from 0 to 4096 [ 137.456159][ T6787] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.463587][ T6787] ntfs3: loop0: Failed to load root (-22). [ 137.555626][ T6789] loop0: detected capacity change from 0 to 4096 [ 137.571470][ T6789] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.578552][ T6789] ntfs3: loop0: Failed to load root (-22). [ 137.665495][ T6791] loop0: detected capacity change from 0 to 4096 [ 137.683144][ T6791] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.690414][ T6791] ntfs3: loop0: Failed to load root (-22). [ 137.794906][ T6793] loop0: detected capacity change from 0 to 4096 [ 137.813112][ T6793] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.820395][ T6793] ntfs3: loop0: Failed to load root (-22). [ 137.901993][ T6795] loop0: detected capacity change from 0 to 4096 [ 137.919736][ T6795] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.926833][ T6795] ntfs3: loop0: Failed to load root (-22). [ 138.038538][ T6797] loop0: detected capacity change from 0 to 4096 [ 138.052948][ T6797] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.060214][ T6797] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:23 executed programs: 541 [ 138.182756][ T6799] loop0: detected capacity change from 0 to 4096 [ 138.200975][ T6799] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.208262][ T6799] ntfs3: loop0: Failed to load root (-22). [ 138.297817][ T6801] loop0: detected capacity change from 0 to 4096 [ 138.316727][ T6801] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.323873][ T6801] ntfs3: loop0: Failed to load root (-22). [ 138.447445][ T6803] loop0: detected capacity change from 0 to 4096 [ 138.464891][ T6803] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.472115][ T6803] ntfs3: loop0: Failed to load root (-22). [ 138.572299][ T6805] loop0: detected capacity change from 0 to 4096 [ 138.589120][ T6805] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.596162][ T6805] ntfs3: loop0: Failed to load root (-22). [ 138.694241][ T6807] loop0: detected capacity change from 0 to 4096 [ 138.712327][ T6807] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.719770][ T6807] ntfs3: loop0: Failed to load root (-22). [ 138.849625][ T6809] loop0: detected capacity change from 0 to 4096 [ 138.863522][ T6809] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.870609][ T6809] ntfs3: loop0: Failed to load root (-22). [ 138.957254][ T6811] loop0: detected capacity change from 0 to 4096 [ 138.972438][ T6811] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.980225][ T6811] ntfs3: loop0: Failed to load root (-22). [ 139.057740][ T6813] loop0: detected capacity change from 0 to 4096 [ 139.071986][ T6813] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.079399][ T6813] ntfs3: loop0: Failed to load root (-22). [ 139.181606][ T6815] loop0: detected capacity change from 0 to 4096 [ 139.198487][ T6815] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.205637][ T6815] ntfs3: loop0: Failed to load root (-22). [ 139.302383][ T6817] loop0: detected capacity change from 0 to 4096 [ 139.319498][ T6817] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.326653][ T6817] ntfs3: loop0: Failed to load root (-22). [ 139.420686][ T6819] loop0: detected capacity change from 0 to 4096 [ 139.438964][ T6819] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.445961][ T6819] ntfs3: loop0: Failed to load root (-22). [ 139.558764][ T6821] loop0: detected capacity change from 0 to 4096 [ 139.576791][ T6821] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.583913][ T6821] ntfs3: loop0: Failed to load root (-22). [ 139.684170][ T6823] loop0: detected capacity change from 0 to 4096 [ 139.699494][ T6823] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.706483][ T6823] ntfs3: loop0: Failed to load root (-22). [ 139.810373][ T6825] loop0: detected capacity change from 0 to 4096 [ 139.825777][ T6825] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.833143][ T6825] ntfs3: loop0: Failed to load root (-22). [ 139.936390][ T6827] loop0: detected capacity change from 0 to 4096 [ 139.951054][ T6827] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.958190][ T6827] ntfs3: loop0: Failed to load root (-22). [ 140.056936][ T6829] loop0: detected capacity change from 0 to 4096 [ 140.075446][ T6829] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.082588][ T6829] ntfs3: loop0: Failed to load root (-22). [ 140.194617][ T6831] loop0: detected capacity change from 0 to 4096 [ 140.212432][ T6831] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.219595][ T6831] ntfs3: loop0: Failed to load root (-22). [ 140.297643][ T6833] loop0: detected capacity change from 0 to 4096 [ 140.313989][ T6833] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.321606][ T6833] ntfs3: loop0: Failed to load root (-22). [ 140.402485][ T6835] loop0: detected capacity change from 0 to 4096 [ 140.420713][ T6835] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.427819][ T6835] ntfs3: loop0: Failed to load root (-22). [ 140.541869][ T6837] loop0: detected capacity change from 0 to 4096 [ 140.554591][ T6837] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.562120][ T6837] ntfs3: loop0: Failed to load root (-22). [ 140.673588][ T6839] loop0: detected capacity change from 0 to 4096 [ 140.687794][ T6839] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.695476][ T6839] ntfs3: loop0: Failed to load root (-22). [ 140.808414][ T6841] loop0: detected capacity change from 0 to 4096 [ 140.825619][ T6841] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.832740][ T6841] ntfs3: loop0: Failed to load root (-22). [ 140.934447][ T6843] loop0: detected capacity change from 0 to 4096 [ 140.951928][ T6843] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.959157][ T6843] ntfs3: loop0: Failed to load root (-22). [ 141.066378][ T6845] loop0: detected capacity change from 0 to 4096 [ 141.080622][ T6845] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.088157][ T6845] ntfs3: loop0: Failed to load root (-22). [ 141.182703][ T6847] loop0: detected capacity change from 0 to 4096 [ 141.196440][ T6847] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.203563][ T6847] ntfs3: loop0: Failed to load root (-22). [ 141.308970][ T6849] loop0: detected capacity change from 0 to 4096 [ 141.325428][ T6849] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.332735][ T6849] ntfs3: loop0: Failed to load root (-22). [ 141.429955][ T6851] loop0: detected capacity change from 0 to 4096 [ 141.449615][ T6851] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.456902][ T6851] ntfs3: loop0: Failed to load root (-22). [ 141.545525][ T6853] loop0: detected capacity change from 0 to 4096 [ 141.563317][ T6853] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.570817][ T6853] ntfs3: loop0: Failed to load root (-22). [ 141.669766][ T6855] loop0: detected capacity change from 0 to 4096 [ 141.687959][ T6855] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.694975][ T6855] ntfs3: loop0: Failed to load root (-22). [ 141.806648][ T6857] loop0: detected capacity change from 0 to 4096 [ 141.821395][ T6857] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.829474][ T6857] ntfs3: loop0: Failed to load root (-22). [ 141.915399][ T6859] loop0: detected capacity change from 0 to 4096 [ 141.932971][ T6859] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.940314][ T6859] ntfs3: loop0: Failed to load root (-22). [ 142.031738][ T6861] loop0: detected capacity change from 0 to 4096 [ 142.049882][ T6861] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.057021][ T6861] ntfs3: loop0: Failed to load root (-22). [ 142.146274][ T6863] loop0: detected capacity change from 0 to 4096 [ 142.164731][ T6863] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.172353][ T6863] ntfs3: loop0: Failed to load root (-22). [ 142.293268][ T6865] loop0: detected capacity change from 0 to 4096 [ 142.311008][ T6865] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.318156][ T6865] ntfs3: loop0: Failed to load root (-22). [ 142.410811][ T6867] loop0: detected capacity change from 0 to 4096 [ 142.428294][ T6867] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.435366][ T6867] ntfs3: loop0: Failed to load root (-22). [ 142.566011][ T6869] loop0: detected capacity change from 0 to 4096 [ 142.583078][ T6869] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.590319][ T6869] ntfs3: loop0: Failed to load root (-22). [ 142.676393][ T6871] loop0: detected capacity change from 0 to 4096 [ 142.693168][ T6871] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.700271][ T6871] ntfs3: loop0: Failed to load root (-22). [ 142.794141][ T6873] loop0: detected capacity change from 0 to 4096 [ 142.808446][ T6873] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.815510][ T6873] ntfs3: loop0: Failed to load root (-22). [ 142.906416][ T6875] loop0: detected capacity change from 0 to 4096 [ 142.924850][ T6875] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.931896][ T6875] ntfs3: loop0: Failed to load root (-22). [ 143.026931][ T6877] loop0: detected capacity change from 0 to 4096 [ 143.044369][ T6877] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.051518][ T6877] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:28 executed programs: 582 [ 143.149432][ T6879] loop0: detected capacity change from 0 to 4096 [ 143.164091][ T6879] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.171201][ T6879] ntfs3: loop0: Failed to load root (-22). [ 143.246617][ T6881] loop0: detected capacity change from 0 to 4096 [ 143.264346][ T6881] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.271574][ T6881] ntfs3: loop0: Failed to load root (-22). [ 143.376975][ T6883] loop0: detected capacity change from 0 to 4096 [ 143.393900][ T6883] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.401035][ T6883] ntfs3: loop0: Failed to load root (-22). [ 143.496126][ T6885] loop0: detected capacity change from 0 to 4096 [ 143.512967][ T6885] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.520233][ T6885] ntfs3: loop0: Failed to load root (-22). [ 143.621143][ T6887] loop0: detected capacity change from 0 to 4096 [ 143.639352][ T6887] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.646509][ T6887] ntfs3: loop0: Failed to load root (-22). [ 143.740711][ T6889] loop0: detected capacity change from 0 to 4096 [ 143.761094][ T6889] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.768139][ T6889] ntfs3: loop0: Failed to load root (-22). [ 143.889345][ T6891] loop0: detected capacity change from 0 to 4096 [ 143.906030][ T6891] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.913558][ T6891] ntfs3: loop0: Failed to load root (-22). [ 144.007411][ T6893] loop0: detected capacity change from 0 to 4096 [ 144.024642][ T6893] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.031992][ T6893] ntfs3: loop0: Failed to load root (-22). [ 144.133532][ T6895] loop0: detected capacity change from 0 to 4096 [ 144.152383][ T6895] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.159564][ T6895] ntfs3: loop0: Failed to load root (-22). [ 144.256221][ T6897] loop0: detected capacity change from 0 to 4096 [ 144.271082][ T6897] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.278138][ T6897] ntfs3: loop0: Failed to load root (-22). [ 144.403862][ T6899] loop0: detected capacity change from 0 to 4096 [ 144.421827][ T6899] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.429214][ T6899] ntfs3: loop0: Failed to load root (-22). [ 144.516396][ T6901] loop0: detected capacity change from 0 to 4096 [ 144.533932][ T6901] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.541115][ T6901] ntfs3: loop0: Failed to load root (-22). [ 144.626501][ T6903] loop0: detected capacity change from 0 to 4096 [ 144.643723][ T6903] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.650909][ T6903] ntfs3: loop0: Failed to load root (-22). [ 144.746591][ T6905] loop0: detected capacity change from 0 to 4096 [ 144.764001][ T6905] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.771055][ T6905] ntfs3: loop0: Failed to load root (-22). [ 144.877875][ T6907] loop0: detected capacity change from 0 to 4096 [ 144.895179][ T6907] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.902378][ T6907] ntfs3: loop0: Failed to load root (-22). [ 144.999768][ T6909] loop0: detected capacity change from 0 to 4096 [ 145.018809][ T6909] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.025989][ T6909] ntfs3: loop0: Failed to load root (-22). [ 145.109576][ T6911] loop0: detected capacity change from 0 to 4096 [ 145.126018][ T6911] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.133121][ T6911] ntfs3: loop0: Failed to load root (-22). [ 145.236361][ T6913] loop0: detected capacity change from 0 to 4096 [ 145.253234][ T6913] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.260830][ T6913] ntfs3: loop0: Failed to load root (-22). [ 145.351165][ T6915] loop0: detected capacity change from 0 to 4096 [ 145.365548][ T6915] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.374740][ T6915] ntfs3: loop0: Failed to load root (-22). [ 145.479548][ T6917] loop0: detected capacity change from 0 to 4096 [ 145.493595][ T6917] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.500669][ T6917] ntfs3: loop0: Failed to load root (-22). [ 145.590291][ T6919] loop0: detected capacity change from 0 to 4096 [ 145.607973][ T6919] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.615059][ T6919] ntfs3: loop0: Failed to load root (-22). [ 145.723092][ T6921] loop0: detected capacity change from 0 to 4096 [ 145.739726][ T6921] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.746744][ T6921] ntfs3: loop0: Failed to load root (-22). [ 145.827838][ T6923] loop0: detected capacity change from 0 to 4096 [ 145.846263][ T6923] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.853355][ T6923] ntfs3: loop0: Failed to load root (-22). [ 145.958899][ T6925] loop0: detected capacity change from 0 to 4096 [ 145.975310][ T6925] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.982421][ T6925] ntfs3: loop0: Failed to load root (-22). [ 146.075553][ T6927] loop0: detected capacity change from 0 to 4096 [ 146.093678][ T6927] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.100762][ T6927] ntfs3: loop0: Failed to load root (-22). [ 146.185989][ T6929] loop0: detected capacity change from 0 to 4096 [ 146.203378][ T6929] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.210533][ T6929] ntfs3: loop0: Failed to load root (-22). [ 146.303433][ T6931] loop0: detected capacity change from 0 to 4096 [ 146.320287][ T6931] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.327333][ T6931] ntfs3: loop0: Failed to load root (-22). [ 146.433505][ T6933] loop0: detected capacity change from 0 to 4096 [ 146.447497][ T6933] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.454922][ T6933] ntfs3: loop0: Failed to load root (-22). [ 146.565724][ T6935] loop0: detected capacity change from 0 to 4096 [ 146.584359][ T6935] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.591607][ T6935] ntfs3: loop0: Failed to load root (-22). [ 146.702726][ T6937] loop0: detected capacity change from 0 to 4096 [ 146.716676][ T6937] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.723929][ T6937] ntfs3: loop0: Failed to load root (-22). [ 146.831751][ T6939] loop0: detected capacity change from 0 to 4096 [ 146.848827][ T6939] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.855902][ T6939] ntfs3: loop0: Failed to load root (-22). [ 146.950426][ T6941] loop0: detected capacity change from 0 to 4096 [ 146.967013][ T6941] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.974176][ T6941] ntfs3: loop0: Failed to load root (-22). [ 147.049748][ T6943] loop0: detected capacity change from 0 to 4096 [ 147.067699][ T6943] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.074812][ T6943] ntfs3: loop0: Failed to load root (-22). [ 147.179150][ T6945] loop0: detected capacity change from 0 to 4096 [ 147.196233][ T6945] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.203346][ T6945] ntfs3: loop0: Failed to load root (-22). [ 147.296953][ T6947] loop0: detected capacity change from 0 to 4096 [ 147.313934][ T6947] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.321220][ T6947] ntfs3: loop0: Failed to load root (-22). [ 147.412153][ T6949] loop0: detected capacity change from 0 to 4096 [ 147.429673][ T6949] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.436721][ T6949] ntfs3: loop0: Failed to load root (-22). [ 147.522327][ T6951] loop0: detected capacity change from 0 to 4096 [ 147.537615][ T6951] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.545302][ T6951] ntfs3: loop0: Failed to load root (-22). [ 147.644921][ T6953] loop0: detected capacity change from 0 to 4096 [ 147.663703][ T6953] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.671005][ T6953] ntfs3: loop0: Failed to load root (-22). [ 147.747306][ T6955] loop0: detected capacity change from 0 to 4096 [ 147.767079][ T6955] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.774332][ T6955] ntfs3: loop0: Failed to load root (-22). [ 147.881640][ T6957] loop0: detected capacity change from 0 to 4096 [ 147.896235][ T6957] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.903552][ T6957] ntfs3: loop0: Failed to load root (-22). [ 148.017751][ T6959] loop0: detected capacity change from 0 to 4096 [ 148.032907][ T6959] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.041499][ T6959] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:33 executed programs: 623 [ 148.155173][ T6961] loop0: detected capacity change from 0 to 4096 [ 148.172725][ T6961] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.179748][ T6961] ntfs3: loop0: Failed to load root (-22). [ 148.273967][ T6963] loop0: detected capacity change from 0 to 4096 [ 148.292564][ T6963] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.299898][ T6963] ntfs3: loop0: Failed to load root (-22). [ 148.397030][ T6965] loop0: detected capacity change from 0 to 4096 [ 148.412402][ T6965] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.419498][ T6965] ntfs3: loop0: Failed to load root (-22). [ 148.513471][ T6967] loop0: detected capacity change from 0 to 4096 [ 148.530149][ T6967] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.537141][ T6967] ntfs3: loop0: Failed to load root (-22). [ 148.636843][ T6969] loop0: detected capacity change from 0 to 4096 [ 148.652045][ T6969] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.659155][ T6969] ntfs3: loop0: Failed to load root (-22). [ 148.750276][ T6971] loop0: detected capacity change from 0 to 4096 [ 148.768995][ T6971] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.775983][ T6971] ntfs3: loop0: Failed to load root (-22). [ 148.882161][ T6973] loop0: detected capacity change from 0 to 4096 [ 148.900071][ T6973] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.907150][ T6973] ntfs3: loop0: Failed to load root (-22). [ 148.990570][ T6975] loop0: detected capacity change from 0 to 4096 [ 149.010361][ T6975] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.017438][ T6975] ntfs3: loop0: Failed to load root (-22). [ 149.121360][ T6977] loop0: detected capacity change from 0 to 4096 [ 149.138925][ T6977] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.146067][ T6977] ntfs3: loop0: Failed to load root (-22). [ 149.262122][ T6979] loop0: detected capacity change from 0 to 4096 [ 149.275208][ T6979] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.282338][ T6979] ntfs3: loop0: Failed to load root (-22). [ 149.390834][ T6981] loop0: detected capacity change from 0 to 4096 [ 149.406311][ T6981] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.413650][ T6981] ntfs3: loop0: Failed to load root (-22). [ 149.515975][ T6983] loop0: detected capacity change from 0 to 4096 [ 149.537657][ T6983] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.544788][ T6983] ntfs3: loop0: Failed to load root (-22). [ 149.644018][ T6985] loop0: detected capacity change from 0 to 4096 [ 149.663693][ T6985] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.670834][ T6985] ntfs3: loop0: Failed to load root (-22). [ 149.760738][ T6987] loop0: detected capacity change from 0 to 4096 [ 149.776568][ T6987] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.783722][ T6987] ntfs3: loop0: Failed to load root (-22). [ 149.891112][ T6989] loop0: detected capacity change from 0 to 4096 [ 149.909343][ T6989] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.916669][ T6989] ntfs3: loop0: Failed to load root (-22). [ 150.027032][ T6991] loop0: detected capacity change from 0 to 4096 [ 150.044591][ T6991] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.052083][ T6991] ntfs3: loop0: Failed to load root (-22). [ 150.157531][ T6993] loop0: detected capacity change from 0 to 4096 [ 150.176456][ T6993] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.183979][ T6993] ntfs3: loop0: Failed to load root (-22). [ 150.292998][ T6995] loop0: detected capacity change from 0 to 4096 [ 150.310097][ T6995] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.317203][ T6995] ntfs3: loop0: Failed to load root (-22). [ 150.416095][ T6997] loop0: detected capacity change from 0 to 4096 [ 150.434651][ T6997] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.441744][ T6997] ntfs3: loop0: Failed to load root (-22). [ 150.583575][ T6999] loop0: detected capacity change from 0 to 4096 [ 150.600473][ T6999] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.607621][ T6999] ntfs3: loop0: Failed to load root (-22). [ 150.709008][ T7001] loop0: detected capacity change from 0 to 4096 [ 150.723887][ T7001] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.731156][ T7001] ntfs3: loop0: Failed to load root (-22). [ 150.832216][ T7003] loop0: detected capacity change from 0 to 4096 [ 150.851569][ T7003] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.859003][ T7003] ntfs3: loop0: Failed to load root (-22). [ 150.971037][ T7005] loop0: detected capacity change from 0 to 4096 [ 150.984321][ T7005] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.991554][ T7005] ntfs3: loop0: Failed to load root (-22). [ 151.090690][ T7007] loop0: detected capacity change from 0 to 4096 [ 151.107959][ T7007] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.115051][ T7007] ntfs3: loop0: Failed to load root (-22). [ 151.225055][ T7009] loop0: detected capacity change from 0 to 4096 [ 151.243537][ T7009] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.251108][ T7009] ntfs3: loop0: Failed to load root (-22). [ 151.353852][ T7011] loop0: detected capacity change from 0 to 4096 [ 151.371806][ T7011] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.379039][ T7011] ntfs3: loop0: Failed to load root (-22). [ 151.466844][ T7013] loop0: detected capacity change from 0 to 4096 [ 151.481956][ T7013] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.489528][ T7013] ntfs3: loop0: Failed to load root (-22). [ 151.586292][ T7015] loop0: detected capacity change from 0 to 4096 [ 151.603327][ T7015] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.610719][ T7015] ntfs3: loop0: Failed to load root (-22). [ 151.698333][ T7017] loop0: detected capacity change from 0 to 4096 [ 151.716910][ T7017] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.724578][ T7017] ntfs3: loop0: Failed to load root (-22). [ 151.819258][ T7019] loop0: detected capacity change from 0 to 4096 [ 151.837153][ T7019] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.844264][ T7019] ntfs3: loop0: Failed to load root (-22). [ 151.958894][ T7021] loop0: detected capacity change from 0 to 4096 [ 151.976491][ T7021] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.983600][ T7021] ntfs3: loop0: Failed to load root (-22). [ 152.082005][ T7023] loop0: detected capacity change from 0 to 4096 [ 152.100023][ T7023] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.107070][ T7023] ntfs3: loop0: Failed to load root (-22). [ 152.199280][ T7025] loop0: detected capacity change from 0 to 4096 [ 152.216958][ T7025] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.224138][ T7025] ntfs3: loop0: Failed to load root (-22). [ 152.329221][ T7027] loop0: detected capacity change from 0 to 4096 [ 152.346248][ T7027] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.353388][ T7027] ntfs3: loop0: Failed to load root (-22). [ 152.444746][ T7029] loop0: detected capacity change from 0 to 4096 [ 152.462568][ T7029] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.469999][ T7029] ntfs3: loop0: Failed to load root (-22). [ 152.554664][ T7031] loop0: detected capacity change from 0 to 4096 [ 152.567681][ T7031] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.575424][ T7031] ntfs3: loop0: Failed to load root (-22). [ 152.673303][ T7033] loop0: detected capacity change from 0 to 4096 [ 152.689608][ T7033] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.697011][ T7033] ntfs3: loop0: Failed to load root (-22). [ 152.790491][ T7035] loop0: detected capacity change from 0 to 4096 [ 152.807537][ T7035] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.814614][ T7035] ntfs3: loop0: Failed to load root (-22). [ 152.924362][ T7037] loop0: detected capacity change from 0 to 4096 [ 152.943696][ T7037] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.950780][ T7037] ntfs3: loop0: Failed to load root (-22). [ 153.042243][ T7039] loop0: detected capacity change from 0 to 4096 [ 153.060912][ T7039] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.068087][ T7039] ntfs3: loop0: Failed to load root (-22). [ 153.196139][ T7041] loop0: detected capacity change from 0 to 4096 [ 153.210124][ T7041] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.217229][ T7041] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:38 executed programs: 663 [ 153.330599][ T7043] loop0: detected capacity change from 0 to 4096 [ 153.347284][ T7043] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.354535][ T7043] ntfs3: loop0: Failed to load root (-22). [ 153.457522][ T7045] loop0: detected capacity change from 0 to 4096 [ 153.477056][ T7045] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.484907][ T7045] ntfs3: loop0: Failed to load root (-22). [ 153.594681][ T7047] loop0: detected capacity change from 0 to 4096 [ 153.609174][ T7047] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.616173][ T7047] ntfs3: loop0: Failed to load root (-22). [ 153.720198][ T7049] loop0: detected capacity change from 0 to 4096 [ 153.738035][ T7049] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.745110][ T7049] ntfs3: loop0: Failed to load root (-22). [ 153.842812][ T7051] loop0: detected capacity change from 0 to 4096 [ 153.860881][ T7051] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.868077][ T7051] ntfs3: loop0: Failed to load root (-22). [ 153.959115][ T7053] loop0: detected capacity change from 0 to 4096 [ 153.976341][ T7053] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.983579][ T7053] ntfs3: loop0: Failed to load root (-22). [ 154.085334][ T7055] loop0: detected capacity change from 0 to 4096 [ 154.102943][ T7055] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.110176][ T7055] ntfs3: loop0: Failed to load root (-22). [ 154.189865][ T7057] loop0: detected capacity change from 0 to 4096 [ 154.208538][ T7057] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.216096][ T7057] ntfs3: loop0: Failed to load root (-22). [ 154.317867][ T7059] loop0: detected capacity change from 0 to 4096 [ 154.331942][ T7059] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.339680][ T7059] ntfs3: loop0: Failed to load root (-22). [ 154.433709][ T7061] loop0: detected capacity change from 0 to 4096 [ 154.451387][ T7061] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.458660][ T7061] ntfs3: loop0: Failed to load root (-22). [ 154.558263][ T7063] loop0: detected capacity change from 0 to 4096 [ 154.575249][ T7063] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.582386][ T7063] ntfs3: loop0: Failed to load root (-22). [ 154.664717][ T7065] loop0: detected capacity change from 0 to 4096 [ 154.682900][ T7065] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.690205][ T7065] ntfs3: loop0: Failed to load root (-22). [ 154.782187][ T7067] loop0: detected capacity change from 0 to 4096 [ 154.800746][ T7067] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.807848][ T7067] ntfs3: loop0: Failed to load root (-22). [ 154.877073][ T7069] loop0: detected capacity change from 0 to 4096 [ 154.895081][ T7069] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.902226][ T7069] ntfs3: loop0: Failed to load root (-22). [ 155.000560][ T7071] loop0: detected capacity change from 0 to 4096 [ 155.017555][ T7071] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.024978][ T7071] ntfs3: loop0: Failed to load root (-22). [ 155.139896][ T7073] loop0: detected capacity change from 0 to 4096 [ 155.156851][ T7073] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.164030][ T7073] ntfs3: loop0: Failed to load root (-22). [ 155.255211][ T7075] loop0: detected capacity change from 0 to 4096 [ 155.268402][ T7075] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.275394][ T7075] ntfs3: loop0: Failed to load root (-22). [ 155.358329][ T7077] loop0: detected capacity change from 0 to 4096 [ 155.375709][ T7077] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.382848][ T7077] ntfs3: loop0: Failed to load root (-22). [ 155.470374][ T7079] loop0: detected capacity change from 0 to 4096 [ 155.484775][ T7079] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.492057][ T7079] ntfs3: loop0: Failed to load root (-22). [ 155.602087][ T7081] loop0: detected capacity change from 0 to 4096 [ 155.620012][ T7081] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.627025][ T7081] ntfs3: loop0: Failed to load root (-22). [ 155.721590][ T7083] loop0: detected capacity change from 0 to 4096 [ 155.739993][ T7083] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.747116][ T7083] ntfs3: loop0: Failed to load root (-22). [ 155.842714][ T7085] loop0: detected capacity change from 0 to 4096 [ 155.859289][ T7085] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.866413][ T7085] ntfs3: loop0: Failed to load root (-22). [ 155.960256][ T7087] loop0: detected capacity change from 0 to 4096 [ 155.976329][ T7087] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.983477][ T7087] ntfs3: loop0: Failed to load root (-22). [ 156.063384][ T7089] loop0: detected capacity change from 0 to 4096 [ 156.082439][ T7089] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.090188][ T7089] ntfs3: loop0: Failed to load root (-22). [ 156.199522][ T7091] loop0: detected capacity change from 0 to 4096 [ 156.216966][ T7091] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.224189][ T7091] ntfs3: loop0: Failed to load root (-22). [ 156.337543][ T7093] loop0: detected capacity change from 0 to 4096 [ 156.351634][ T7093] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.359352][ T7093] ntfs3: loop0: Failed to load root (-22). [ 156.459432][ T7095] loop0: detected capacity change from 0 to 4096 [ 156.477610][ T7095] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.484695][ T7095] ntfs3: loop0: Failed to load root (-22). [ 156.584037][ T7097] loop0: detected capacity change from 0 to 4096 [ 156.602006][ T7097] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.609419][ T7097] ntfs3: loop0: Failed to load root (-22). [ 156.713124][ T7099] loop0: detected capacity change from 0 to 4096 [ 156.730672][ T7099] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.737664][ T7099] ntfs3: loop0: Failed to load root (-22). [ 156.833903][ T7101] loop0: detected capacity change from 0 to 4096 [ 156.851167][ T7101] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.858214][ T7101] ntfs3: loop0: Failed to load root (-22). [ 156.951495][ T7103] loop0: detected capacity change from 0 to 4096 [ 156.968816][ T7103] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.975825][ T7103] ntfs3: loop0: Failed to load root (-22). [ 157.069436][ T7105] loop0: detected capacity change from 0 to 4096 [ 157.086705][ T7105] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.093815][ T7105] ntfs3: loop0: Failed to load root (-22). [ 157.187347][ T7107] loop0: detected capacity change from 0 to 4096 [ 157.203916][ T7107] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.211188][ T7107] ntfs3: loop0: Failed to load root (-22). [ 157.341030][ T7109] loop0: detected capacity change from 0 to 4096 [ 157.359841][ T7109] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.366954][ T7109] ntfs3: loop0: Failed to load root (-22). [ 157.464987][ T7111] loop0: detected capacity change from 0 to 4096 [ 157.482694][ T7111] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.489837][ T7111] ntfs3: loop0: Failed to load root (-22). [ 157.572668][ T7113] loop0: detected capacity change from 0 to 4096 [ 157.590056][ T7113] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.597469][ T7113] ntfs3: loop0: Failed to load root (-22). [ 157.695486][ T7115] loop0: detected capacity change from 0 to 4096 [ 157.711226][ T7115] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.718345][ T7115] ntfs3: loop0: Failed to load root (-22). [ 157.809104][ T7117] loop0: detected capacity change from 0 to 4096 [ 157.828595][ T7117] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.835612][ T7117] ntfs3: loop0: Failed to load root (-22). [ 157.922906][ T7119] loop0: detected capacity change from 0 to 4096 [ 157.935695][ T7119] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.943725][ T7119] ntfs3: loop0: Failed to load root (-22). [ 158.049060][ T7121] loop0: detected capacity change from 0 to 4096 [ 158.066960][ T7121] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.074275][ T7121] ntfs3: loop0: Failed to load root (-22). [ 158.160161][ T7123] loop0: detected capacity change from 0 to 4096 [ 158.176488][ T7123] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.184013][ T7123] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:43 executed programs: 705 [ 158.283687][ T7125] loop0: detected capacity change from 0 to 4096 [ 158.300953][ T7125] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.308166][ T7125] ntfs3: loop0: Failed to load root (-22). [ 158.396566][ T7127] loop0: detected capacity change from 0 to 4096 [ 158.414207][ T7127] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.421379][ T7127] ntfs3: loop0: Failed to load root (-22). [ 158.519396][ T7129] loop0: detected capacity change from 0 to 4096 [ 158.539217][ T7129] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.546297][ T7129] ntfs3: loop0: Failed to load root (-22). [ 158.634132][ T7131] loop0: detected capacity change from 0 to 4096 [ 158.652289][ T7131] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.659421][ T7131] ntfs3: loop0: Failed to load root (-22). [ 158.751103][ T7133] loop0: detected capacity change from 0 to 4096 [ 158.767219][ T7133] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.774578][ T7133] ntfs3: loop0: Failed to load root (-22). [ 158.887293][ T7135] loop0: detected capacity change from 0 to 4096 [ 158.909866][ T7135] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.917365][ T7135] ntfs3: loop0: Failed to load root (-22). [ 159.000020][ T7137] loop0: detected capacity change from 0 to 4096 [ 159.013937][ T7137] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.022375][ T7137] ntfs3: loop0: Failed to load root (-22). [ 159.115804][ T7139] loop0: detected capacity change from 0 to 4096 [ 159.134847][ T7139] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.142094][ T7139] ntfs3: loop0: Failed to load root (-22). [ 159.236636][ T7141] loop0: detected capacity change from 0 to 4096 [ 159.253486][ T7141] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.260792][ T7141] ntfs3: loop0: Failed to load root (-22). [ 159.348146][ T7143] loop0: detected capacity change from 0 to 4096 [ 159.365114][ T7143] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.372239][ T7143] ntfs3: loop0: Failed to load root (-22). [ 159.470500][ T7145] loop0: detected capacity change from 0 to 4096 [ 159.489641][ T7145] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.496727][ T7145] ntfs3: loop0: Failed to load root (-22). [ 159.576994][ T7147] loop0: detected capacity change from 0 to 4096 [ 159.595839][ T7147] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.603368][ T7147] ntfs3: loop0: Failed to load root (-22). [ 159.697533][ T7149] loop0: detected capacity change from 0 to 4096 [ 159.713440][ T7149] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.720621][ T7149] ntfs3: loop0: Failed to load root (-22). [ 159.815723][ T7151] loop0: detected capacity change from 0 to 4096 [ 159.832890][ T7151] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.840053][ T7151] ntfs3: loop0: Failed to load root (-22). [ 159.934528][ T7153] loop0: detected capacity change from 0 to 4096 [ 159.953942][ T7153] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 159.961578][ T7153] ntfs3: loop0: Failed to load root (-22). [ 160.069105][ T7155] loop0: detected capacity change from 0 to 4096 [ 160.087221][ T7155] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 160.094331][ T7155] ntfs3: loop0: Failed to load root (-22). [ 160.199141][ T7157] loop0: detected capacity change from 0 to 4096 [ 160.216912][ T7157] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 160.224502][ T7157] ntfs3: loop0: Failed to load root (-22). [ 160.332890][ T7159] loop0: detected capacity change from 0 to 4096 [ 160.350178][ T7159] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 160.357164][ T7159] ntfs3: loop0: Failed to load root (-22). [ 160.461101][ T7161] loop0: detected capacity change from 0 to 4096 [ 160.474034][ T7161] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 160.481673][ T7161] ntfs3: loop0: Failed to load root (-22). [ 160.579624][ T7163] loop0: detected capacity change from 0 to 4096 [ 160.596530][ T7163] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 160.603801][ T7163] ntfs3: loop0: Failed to load root (-22). [ 160.691745][ T7165] loop0: detected capacity change from 0 to 4096 [ 160.708539][ T7165] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 160.715664][ T7165] ntfs3: loop0: Failed to load root (-22). [ 160.826436][ T7167] loop0: detected capacity change from 0 to 4096 [ 160.842448][ T7167] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 160.849620][ T7167] ntfs3: loop0: Failed to load root (-22). [ 160.965968][ T7169] loop0: detected capacity change from 0 to 4096 [ 160.985182][ T7169] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 160.992381][ T7169] ntfs3: loop0: Failed to load root (-22). [ 161.093031][ T7171] loop0: detected capacity change from 0 to 4096 [ 161.109545][ T7171] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 161.116600][ T7171] ntfs3: loop0: Failed to load root (-22). [ 161.215837][ T7173] loop0: detected capacity change from 0 to 4096 [ 161.231194][ T7173] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 161.238823][ T7173] ntfs3: loop0: Failed to load root (-22). [ 161.356833][ T7175] loop0: detected capacity change from 0 to 4096 [ 161.373293][ T7175] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 161.380428][ T7175] ntfs3: loop0: Failed to load root (-22). [ 161.490022][ T7177] loop0: detected capacity change from 0 to 4096 [ 161.506295][ T7177] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 161.513507][ T7177] ntfs3: loop0: Failed to load root (-22). [ 161.621099][ T7179] loop0: detected capacity change from 0 to 4096 [ 161.635519][ T7179] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 161.643018][ T7179] ntfs3: loop0: Failed to load root (-22). [ 161.757714][ T7181] loop0: detected capacity change from 0 to 4096 [ 161.775876][ T7181] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 161.783273][ T7181] ntfs3: loop0: Failed to load root (-22). [ 161.885256][ T7183] loop0: detected capacity change from 0 to 4096 [ 161.903147][ T7183] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 161.910669][ T7183] ntfs3: loop0: Failed to load root (-22). [ 162.005401][ T7185] loop0: detected capacity change from 0 to 4096 [ 162.021148][ T7185] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 162.028205][ T7185] ntfs3: loop0: Failed to load root (-22). [ 162.132898][ T7187] loop0: detected capacity change from 0 to 4096 [ 162.151512][ T7187] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 162.158817][ T7187] ntfs3: loop0: Failed to load root (-22). [ 162.236613][ T7189] loop0: detected capacity change from 0 to 4096 [ 162.255373][ T7189] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 162.262463][ T7189] ntfs3: loop0: Failed to load root (-22). [ 162.370521][ T7191] loop0: detected capacity change from 0 to 4096 [ 162.387826][ T7191] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 162.395151][ T7191] ntfs3: loop0: Failed to load root (-22). [ 162.491695][ T7193] loop0: detected capacity change from 0 to 4096 [ 162.505139][ T7193] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 162.512446][ T7193] ntfs3: loop0: Failed to load root (-22). [ 162.610353][ T7195] loop0: detected capacity change from 0 to 4096 [ 162.628974][ T7195] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 162.635968][ T7195] ntfs3: loop0: Failed to load root (-22). [ 162.749224][ T7197] loop0: detected capacity change from 0 to 4096 [ 162.762694][ T7197] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 162.769843][ T7197] ntfs3: loop0: Failed to load root (-22). [ 162.867687][ T7199] loop0: detected capacity change from 0 to 4096 [ 162.885609][ T7199] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 162.892755][ T7199] ntfs3: loop0: Failed to load root (-22). [ 163.000633][ T7201] loop0: detected capacity change from 0 to 4096 [ 163.017814][ T7201] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 163.024880][ T7201] ntfs3: loop0: Failed to load root (-22). [ 163.124380][ T7203] loop0: detected capacity change from 0 to 4096 [ 163.141400][ T7203] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 163.148611][ T7203] ntfs3: loop0: Failed to load root (-22). [ 163.238497][ T7205] loop0: detected capacity change from 0 to 4096 [ 163.256430][ T7205] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 163.263472][ T7205] ntfs3: loop0: Failed to load root (-22). [ 163.371172][ T7207] loop0: detected capacity change from 0 to 4096 [ 163.387798][ T7207] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 163.394868][ T7207] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:48 executed programs: 746 [ 163.501000][ T7209] loop0: detected capacity change from 0 to 4096 [ 163.517640][ T7209] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 163.524827][ T7209] ntfs3: loop0: Failed to load root (-22). [ 163.640999][ T7211] loop0: detected capacity change from 0 to 4096 [ 163.653959][ T7211] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 163.661876][ T7211] ntfs3: loop0: Failed to load root (-22). [ 163.760516][ T7213] loop0: detected capacity change from 0 to 4096 [ 163.774905][ T7213] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 163.782237][ T7213] ntfs3: loop0: Failed to load root (-22). [ 163.867664][ T7215] loop0: detected capacity change from 0 to 4096 [ 163.881933][ T7215] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 163.889740][ T7215] ntfs3: loop0: Failed to load root (-22). [ 164.006408][ T7217] loop0: detected capacity change from 0 to 4096 [ 164.023638][ T7217] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 164.030817][ T7217] ntfs3: loop0: Failed to load root (-22). [ 164.139977][ T7219] loop0: detected capacity change from 0 to 4096 [ 164.159484][ T7219] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 164.166479][ T7219] ntfs3: loop0: Failed to load root (-22). [ 164.267743][ T7221] loop0: detected capacity change from 0 to 4096 [ 164.284962][ T7221] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 164.292563][ T7221] ntfs3: loop0: Failed to load root (-22). [ 164.382776][ T7223] loop0: detected capacity change from 0 to 4096 [ 164.398771][ T7223] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 164.405828][ T7223] ntfs3: loop0: Failed to load root (-22). [ 164.497740][ T7225] loop0: detected capacity change from 0 to 4096 [ 164.516141][ T7225] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 164.523318][ T7225] ntfs3: loop0: Failed to load root (-22). [ 164.631462][ T7227] loop0: detected capacity change from 0 to 4096 [ 164.649692][ T7227] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 164.656806][ T7227] ntfs3: loop0: Failed to load root (-22). [ 164.757184][ T7229] loop0: detected capacity change from 0 to 4096 [ 164.775923][ T7229] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 164.782958][ T7229] ntfs3: loop0: Failed to load root (-22). [ 164.881984][ T7231] loop0: detected capacity change from 0 to 4096 [ 164.900669][ T7231] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 164.907843][ T7231] ntfs3: loop0: Failed to load root (-22). [ 164.997054][ T7233] loop0: detected capacity change from 0 to 4096 [ 165.009926][ T7233] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.016907][ T7233] ntfs3: loop0: Failed to load root (-22). [ 165.118663][ T7235] loop0: detected capacity change from 0 to 4096 [ 165.137059][ T7235] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.144267][ T7235] ntfs3: loop0: Failed to load root (-22). [ 165.236571][ T7237] loop0: detected capacity change from 0 to 4096 [ 165.251762][ T7237] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.258842][ T7237] ntfs3: loop0: Failed to load root (-22). [ 165.354363][ T7239] loop0: detected capacity change from 0 to 4096 [ 165.370678][ T7239] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.378956][ T7239] ntfs3: loop0: Failed to load root (-22). [ 165.473756][ T7241] loop0: detected capacity change from 0 to 4096 [ 165.489042][ T7241] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.496182][ T7241] ntfs3: loop0: Failed to load root (-22). [ 165.587421][ T7243] loop0: detected capacity change from 0 to 4096 [ 165.605135][ T7243] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.613381][ T7243] ntfs3: loop0: Failed to load root (-22). [ 165.700524][ T7245] loop0: detected capacity change from 0 to 4096 [ 165.717523][ T7245] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.724734][ T7245] ntfs3: loop0: Failed to load root (-22). [ 165.822746][ T7247] loop0: detected capacity change from 0 to 4096 [ 165.840587][ T7247] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.847659][ T7247] ntfs3: loop0: Failed to load root (-22). [ 165.948126][ T7249] loop0: detected capacity change from 0 to 4096 [ 165.965933][ T7249] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 165.973104][ T7249] ntfs3: loop0: Failed to load root (-22). [ 166.079527][ T7251] loop0: detected capacity change from 0 to 4096 [ 166.096794][ T7251] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 166.103840][ T7251] ntfs3: loop0: Failed to load root (-22). [ 166.211584][ T7253] loop0: detected capacity change from 0 to 4096 [ 166.228930][ T7253] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 166.236008][ T7253] ntfs3: loop0: Failed to load root (-22). [ 166.359097][ T7255] loop0: detected capacity change from 0 to 4096 [ 166.376454][ T7255] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 166.383571][ T7255] ntfs3: loop0: Failed to load root (-22). [ 166.476895][ T7257] loop0: detected capacity change from 0 to 4096 [ 166.493374][ T7257] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 166.500620][ T7257] ntfs3: loop0: Failed to load root (-22). [ 166.576688][ T7259] loop0: detected capacity change from 0 to 4096 [ 166.593876][ T7259] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 166.601086][ T7259] ntfs3: loop0: Failed to load root (-22). [ 166.701277][ T7261] loop0: detected capacity change from 0 to 4096 [ 166.719473][ T7261] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 166.726876][ T7261] ntfs3: loop0: Failed to load root (-22). [ 166.842606][ T7263] loop0: detected capacity change from 0 to 4096 [ 166.861169][ T7263] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 166.868416][ T7263] ntfs3: loop0: Failed to load root (-22). [ 166.953632][ T7265] loop0: detected capacity change from 0 to 4096 [ 166.968715][ T7265] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 166.976000][ T7265] ntfs3: loop0: Failed to load root (-22). [ 167.080422][ T7267] loop0: detected capacity change from 0 to 4096 [ 167.099853][ T7267] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 167.107392][ T7267] ntfs3: loop0: Failed to load root (-22). [ 167.231129][ T7269] loop0: detected capacity change from 0 to 4096 [ 167.249555][ T7269] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 167.256647][ T7269] ntfs3: loop0: Failed to load root (-22). [ 167.350999][ T7271] loop0: detected capacity change from 0 to 4096 [ 167.369496][ T7271] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 167.376570][ T7271] ntfs3: loop0: Failed to load root (-22). [ 167.460262][ T7273] loop0: detected capacity change from 0 to 4096 [ 167.473559][ T7273] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 167.481245][ T7273] ntfs3: loop0: Failed to load root (-22). [ 167.572340][ T7275] loop0: detected capacity change from 0 to 4096 [ 167.590737][ T7275] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 167.597748][ T7275] ntfs3: loop0: Failed to load root (-22). [ 167.698353][ T7277] loop0: detected capacity change from 0 to 4096 [ 167.717741][ T7277] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 167.724898][ T7277] ntfs3: loop0: Failed to load root (-22). [ 167.819566][ T7279] loop0: detected capacity change from 0 to 4096 [ 167.837164][ T7279] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 167.844244][ T7279] ntfs3: loop0: Failed to load root (-22). [ 167.939252][ T7281] loop0: detected capacity change from 0 to 4096 [ 167.953661][ T7281] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 167.961087][ T7281] ntfs3: loop0: Failed to load root (-22). [ 168.055609][ T7283] loop0: detected capacity change from 0 to 4096 [ 168.071258][ T7283] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 168.078512][ T7283] ntfs3: loop0: Failed to load root (-22). [ 168.158857][ T7285] loop0: detected capacity change from 0 to 4096 [ 168.179158][ T7285] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 168.186149][ T7285] ntfs3: loop0: Failed to load root (-22). [ 168.319803][ T7287] loop0: detected capacity change from 0 to 4096 [ 168.338809][ T7287] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 168.345865][ T7287] ntfs3: loop0: Failed to load root (-22). [ 168.475554][ T7289] loop0: detected capacity change from 0 to 4096 [ 168.489942][ T7289] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 168.497008][ T7289] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:53 executed programs: 787 [ 168.609734][ T7291] loop0: detected capacity change from 0 to 4096 [ 168.626986][ T7291] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 168.634202][ T7291] ntfs3: loop0: Failed to load root (-22). [ 168.713604][ T7293] loop0: detected capacity change from 0 to 4096 [ 168.726613][ T7293] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 168.734369][ T7293] ntfs3: loop0: Failed to load root (-22). [ 168.830792][ T7295] loop0: detected capacity change from 0 to 4096 [ 168.843691][ T7295] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 168.851247][ T7295] ntfs3: loop0: Failed to load root (-22). [ 168.970017][ T7297] loop0: detected capacity change from 0 to 4096 [ 168.984232][ T7297] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 168.991564][ T7297] ntfs3: loop0: Failed to load root (-22). [ 169.077219][ T7299] loop0: detected capacity change from 0 to 4096 [ 169.096031][ T7299] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 169.104534][ T7299] ntfs3: loop0: Failed to load root (-22). [ 169.220088][ T7301] loop0: detected capacity change from 0 to 4096 [ 169.235548][ T7301] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 169.243145][ T7301] ntfs3: loop0: Failed to load root (-22). [ 169.341778][ T7303] loop0: detected capacity change from 0 to 4096 [ 169.359066][ T7303] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 169.366307][ T7303] ntfs3: loop0: Failed to load root (-22). [ 169.488351][ T7305] loop0: detected capacity change from 0 to 4096 [ 169.507283][ T7305] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 169.514639][ T7305] ntfs3: loop0: Failed to load root (-22). [ 169.608998][ T7307] loop0: detected capacity change from 0 to 4096 [ 169.628178][ T7307] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 169.635171][ T7307] ntfs3: loop0: Failed to load root (-22). [ 169.746927][ T7309] loop0: detected capacity change from 0 to 4096 [ 169.762529][ T7309] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 169.769753][ T7309] ntfs3: loop0: Failed to load root (-22). [ 169.870618][ T7311] loop0: detected capacity change from 0 to 4096 [ 169.884431][ T7311] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 169.892012][ T7311] ntfs3: loop0: Failed to load root (-22). [ 169.987474][ T7313] loop0: detected capacity change from 0 to 4096 [ 170.006180][ T7313] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 170.014059][ T7313] ntfs3: loop0: Failed to load root (-22). [ 170.130745][ T7315] loop0: detected capacity change from 0 to 4096 [ 170.147133][ T7315] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 170.154400][ T7315] ntfs3: loop0: Failed to load root (-22). [ 170.266172][ T7317] loop0: detected capacity change from 0 to 4096 [ 170.282264][ T7317] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 170.289366][ T7317] ntfs3: loop0: Failed to load root (-22). [ 170.391243][ T7319] loop0: detected capacity change from 0 to 4096 [ 170.410216][ T7319] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 170.417319][ T7319] ntfs3: loop0: Failed to load root (-22). [ 170.518287][ T7321] loop0: detected capacity change from 0 to 4096 [ 170.537250][ T7321] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 170.544363][ T7321] ntfs3: loop0: Failed to load root (-22). [ 170.615594][ T7323] loop0: detected capacity change from 0 to 4096 [ 170.629251][ T7323] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 170.636249][ T7323] ntfs3: loop0: Failed to load root (-22). [ 170.753726][ T7325] loop0: detected capacity change from 0 to 4096 [ 170.771893][ T7325] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 170.779366][ T7325] ntfs3: loop0: Failed to load root (-22). [ 170.876815][ T7327] loop0: detected capacity change from 0 to 4096 [ 170.892076][ T7327] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 170.899186][ T7327] ntfs3: loop0: Failed to load root (-22). [ 171.002340][ T7329] loop0: detected capacity change from 0 to 4096 [ 171.020092][ T7329] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.027146][ T7329] ntfs3: loop0: Failed to load root (-22). [ 171.123013][ T7331] loop0: detected capacity change from 0 to 4096 [ 171.140272][ T7331] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.147330][ T7331] ntfs3: loop0: Failed to load root (-22). [ 171.232192][ T7333] loop0: detected capacity change from 0 to 4096 [ 171.250228][ T7333] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.257232][ T7333] ntfs3: loop0: Failed to load root (-22). [ 171.342780][ T7335] loop0: detected capacity change from 0 to 4096 [ 171.356898][ T7335] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.364201][ T7335] ntfs3: loop0: Failed to load root (-22). [ 171.462066][ T7337] loop0: detected capacity change from 0 to 4096 [ 171.482166][ T7337] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.489372][ T7337] ntfs3: loop0: Failed to load root (-22). [ 171.579302][ T7339] loop0: detected capacity change from 0 to 4096 [ 171.594796][ T7339] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.602354][ T7339] ntfs3: loop0: Failed to load root (-22). [ 171.700190][ T7341] loop0: detected capacity change from 0 to 4096 [ 171.718166][ T7341] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.725337][ T7341] ntfs3: loop0: Failed to load root (-22). [ 171.829239][ T7343] loop0: detected capacity change from 0 to 4096 [ 171.842996][ T7343] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.850576][ T7343] ntfs3: loop0: Failed to load root (-22). [ 171.950455][ T7345] loop0: detected capacity change from 0 to 4096 [ 171.964340][ T7345] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 171.971476][ T7345] ntfs3: loop0: Failed to load root (-22). [ 172.084263][ T7347] loop0: detected capacity change from 0 to 4096 [ 172.103046][ T7347] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 172.110300][ T7347] ntfs3: loop0: Failed to load root (-22). [ 172.208510][ T7349] loop0: detected capacity change from 0 to 4096 [ 172.227509][ T7349] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 172.235021][ T7349] ntfs3: loop0: Failed to load root (-22). [ 172.342335][ T7351] loop0: detected capacity change from 0 to 4096 [ 172.359434][ T7351] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 172.366588][ T7351] ntfs3: loop0: Failed to load root (-22). [ 172.480836][ T7353] loop0: detected capacity change from 0 to 4096 [ 172.500066][ T7353] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 172.507231][ T7353] ntfs3: loop0: Failed to load root (-22). [ 172.622739][ T7355] loop0: detected capacity change from 0 to 4096 [ 172.640525][ T7355] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 172.647739][ T7355] ntfs3: loop0: Failed to load root (-22). [ 172.732465][ T7357] loop0: detected capacity change from 0 to 4096 [ 172.750224][ T7357] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 172.757226][ T7357] ntfs3: loop0: Failed to load root (-22). [ 172.855287][ T7359] loop0: detected capacity change from 0 to 4096 [ 172.870288][ T7359] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 172.877298][ T7359] ntfs3: loop0: Failed to load root (-22). [ 172.959220][ T7361] loop0: detected capacity change from 0 to 4096 [ 172.977844][ T7361] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 172.985188][ T7361] ntfs3: loop0: Failed to load root (-22). [ 173.094910][ T7363] loop0: detected capacity change from 0 to 4096 [ 173.110018][ T7363] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 173.117075][ T7363] ntfs3: loop0: Failed to load root (-22). [ 173.250078][ T7365] loop0: detected capacity change from 0 to 4096 [ 173.263449][ T7365] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 173.270596][ T7365] ntfs3: loop0: Failed to load root (-22). [ 173.359430][ T7367] loop0: detected capacity change from 0 to 4096 [ 173.377216][ T7367] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 173.384394][ T7367] ntfs3: loop0: Failed to load root (-22). [ 173.492135][ T7369] loop0: detected capacity change from 0 to 4096 [ 173.509715][ T7369] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 173.516699][ T7369] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:57:58 executed programs: 827 [ 173.623497][ T7371] loop0: detected capacity change from 0 to 4096 [ 173.642701][ T7371] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 173.650102][ T7371] ntfs3: loop0: Failed to load root (-22). [ 173.742324][ T7373] loop0: detected capacity change from 0 to 4096 [ 173.759599][ T7373] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 173.766662][ T7373] ntfs3: loop0: Failed to load root (-22). [ 173.880050][ T7375] loop0: detected capacity change from 0 to 4096 [ 173.897530][ T7375] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 173.904599][ T7375] ntfs3: loop0: Failed to load root (-22). [ 174.006097][ T7377] loop0: detected capacity change from 0 to 4096 [ 174.019553][ T7377] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.026549][ T7377] ntfs3: loop0: Failed to load root (-22). [ 174.119206][ T7379] loop0: detected capacity change from 0 to 4096 [ 174.135771][ T7379] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.143070][ T7379] ntfs3: loop0: Failed to load root (-22). [ 174.246307][ T7381] loop0: detected capacity change from 0 to 4096 [ 174.261275][ T7381] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.268364][ T7381] ntfs3: loop0: Failed to load root (-22). [ 174.360117][ T7383] loop0: detected capacity change from 0 to 4096 [ 174.373644][ T7383] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.380960][ T7383] ntfs3: loop0: Failed to load root (-22). [ 174.469652][ T7385] loop0: detected capacity change from 0 to 4096 [ 174.487445][ T7385] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.494647][ T7385] ntfs3: loop0: Failed to load root (-22). [ 174.597214][ T7387] loop0: detected capacity change from 0 to 4096 [ 174.613605][ T7387] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.620815][ T7387] ntfs3: loop0: Failed to load root (-22). [ 174.697658][ T7389] loop0: detected capacity change from 0 to 4096 [ 174.713973][ T7389] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.721158][ T7389] ntfs3: loop0: Failed to load root (-22). [ 174.804289][ T7391] loop0: detected capacity change from 0 to 4096 [ 174.822311][ T7391] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.829487][ T7391] ntfs3: loop0: Failed to load root (-22). [ 174.927598][ T7393] loop0: detected capacity change from 0 to 4096 [ 174.946285][ T7393] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 174.953523][ T7393] ntfs3: loop0: Failed to load root (-22). [ 175.063442][ T7395] loop0: detected capacity change from 0 to 4096 [ 175.077281][ T7395] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 175.084407][ T7395] ntfs3: loop0: Failed to load root (-22). [ 175.189661][ T7397] loop0: detected capacity change from 0 to 4096 [ 175.209595][ T7397] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 175.217135][ T7397] ntfs3: loop0: Failed to load root (-22). [ 175.314964][ T7399] loop0: detected capacity change from 0 to 4096 [ 175.329169][ T7399] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 175.336176][ T7399] ntfs3: loop0: Failed to load root (-22). [ 175.421084][ T7401] loop0: detected capacity change from 0 to 4096 [ 175.437657][ T7401] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 175.444793][ T7401] ntfs3: loop0: Failed to load root (-22). [ 175.569270][ T7403] loop0: detected capacity change from 0 to 4096 [ 175.585796][ T7403] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 175.593595][ T7403] ntfs3: loop0: Failed to load root (-22). [ 175.677646][ T7405] loop0: detected capacity change from 0 to 4096 [ 175.695361][ T7405] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 175.703625][ T7405] ntfs3: loop0: Failed to load root (-22). [ 175.811451][ T7407] loop0: detected capacity change from 0 to 4096 [ 175.828725][ T7407] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 175.835707][ T7407] ntfs3: loop0: Failed to load root (-22). [ 175.917354][ T7409] loop0: detected capacity change from 0 to 4096 [ 175.934014][ T7409] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 175.941239][ T7409] ntfs3: loop0: Failed to load root (-22). [ 176.036695][ T7411] loop0: detected capacity change from 0 to 4096 [ 176.050291][ T7411] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 176.057828][ T7411] ntfs3: loop0: Failed to load root (-22). [ 176.149649][ T7413] loop0: detected capacity change from 0 to 4096 [ 176.162978][ T7413] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 176.170146][ T7413] ntfs3: loop0: Failed to load root (-22). [ 176.259101][ T7415] loop0: detected capacity change from 0 to 4096 [ 176.273955][ T7415] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 176.281000][ T7415] ntfs3: loop0: Failed to load root (-22). [ 176.360164][ T7417] loop0: detected capacity change from 0 to 4096 [ 176.374554][ T7417] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 176.381960][ T7417] ntfs3: loop0: Failed to load root (-22). [ 176.473379][ T7419] loop0: detected capacity change from 0 to 4096 [ 176.490648][ T7419] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 176.497769][ T7419] ntfs3: loop0: Failed to load root (-22). [ 176.619436][ T7421] loop0: detected capacity change from 0 to 4096 [ 176.634279][ T7421] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 176.641538][ T7421] ntfs3: loop0: Failed to load root (-22). [ 176.763906][ T7423] loop0: detected capacity change from 0 to 4096 [ 176.781755][ T7423] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 176.789186][ T7423] ntfs3: loop0: Failed to load root (-22). [ 176.880119][ T7425] loop0: detected capacity change from 0 to 4096 [ 176.896990][ T7425] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 176.904543][ T7425] ntfs3: loop0: Failed to load root (-22). [ 176.992920][ T7427] loop0: detected capacity change from 0 to 4096 [ 177.005816][ T7427] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.013485][ T7427] ntfs3: loop0: Failed to load root (-22). [ 177.107781][ T7429] loop0: detected capacity change from 0 to 4096 [ 177.121582][ T7429] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.129145][ T7429] ntfs3: loop0: Failed to load root (-22). [ 177.226796][ T7431] loop0: detected capacity change from 0 to 4096 [ 177.240945][ T7431] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.248162][ T7431] ntfs3: loop0: Failed to load root (-22). [ 177.339751][ T7433] loop0: detected capacity change from 0 to 4096 [ 177.358906][ T7433] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.366163][ T7433] ntfs3: loop0: Failed to load root (-22). [ 177.475418][ T7435] loop0: detected capacity change from 0 to 4096 [ 177.493447][ T7435] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.500803][ T7435] ntfs3: loop0: Failed to load root (-22). [ 177.588882][ T7437] loop0: detected capacity change from 0 to 4096 [ 177.607411][ T7437] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.619538][ T7437] ntfs3: loop0: Failed to load root (-22). [ 177.705695][ T7439] loop0: detected capacity change from 0 to 4096 [ 177.724223][ T7439] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.731319][ T7439] ntfs3: loop0: Failed to load root (-22). [ 177.826283][ T7441] loop0: detected capacity change from 0 to 4096 [ 177.844412][ T7441] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.851829][ T7441] ntfs3: loop0: Failed to load root (-22). [ 177.950617][ T7443] loop0: detected capacity change from 0 to 4096 [ 177.968374][ T7443] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 177.985010][ T7443] ntfs3: loop0: Failed to load root (-22). [ 178.092309][ T7445] loop0: detected capacity change from 0 to 4096 [ 178.110066][ T7445] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 178.117177][ T7445] ntfs3: loop0: Failed to load root (-22). [ 178.223001][ T7447] loop0: detected capacity change from 0 to 4096 [ 178.236363][ T7447] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 178.244198][ T7447] ntfs3: loop0: Failed to load root (-22). [ 178.351583][ T7449] loop0: detected capacity change from 0 to 4096 [ 178.368928][ T7449] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 178.375909][ T7449] ntfs3: loop0: Failed to load root (-22). [ 178.480209][ T7451] loop0: detected capacity change from 0 to 4096 [ 178.497142][ T7451] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 178.504938][ T7451] ntfs3: loop0: Failed to load root (-22). [ 178.594490][ T7453] loop0: detected capacity change from 0 to 4096 [ 178.612981][ T7453] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 178.620296][ T7453] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:58:03 executed programs: 869 [ 178.721419][ T7455] loop0: detected capacity change from 0 to 4096 [ 178.741145][ T7455] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 178.748482][ T7455] ntfs3: loop0: Failed to load root (-22). [ 178.838871][ T7457] loop0: detected capacity change from 0 to 4096 [ 178.856414][ T7457] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 178.863535][ T7457] ntfs3: loop0: Failed to load root (-22). [ 178.949508][ T7459] loop0: detected capacity change from 0 to 4096 [ 178.969451][ T7459] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 178.976515][ T7459] ntfs3: loop0: Failed to load root (-22). [ 179.071843][ T7461] loop0: detected capacity change from 0 to 4096 [ 179.090809][ T7461] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 179.097806][ T7461] ntfs3: loop0: Failed to load root (-22). [ 179.205797][ T7463] loop0: detected capacity change from 0 to 4096 [ 179.224999][ T7463] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 179.232683][ T7463] ntfs3: loop0: Failed to load root (-22). [ 179.340612][ T7465] loop0: detected capacity change from 0 to 4096 [ 179.356820][ T7465] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 179.364148][ T7465] ntfs3: loop0: Failed to load root (-22). [ 179.456713][ T7467] loop0: detected capacity change from 0 to 4096 [ 179.472433][ T7467] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 179.480152][ T7467] ntfs3: loop0: Failed to load root (-22). [ 179.567158][ T7469] loop0: detected capacity change from 0 to 4096 [ 179.584736][ T7469] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 179.592002][ T7469] ntfs3: loop0: Failed to load root (-22). [ 179.702442][ T7471] loop0: detected capacity change from 0 to 4096 [ 179.717064][ T7471] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 179.724362][ T7471] ntfs3: loop0: Failed to load root (-22). [ 179.820975][ T7473] loop0: detected capacity change from 0 to 4096 [ 179.837526][ T7473] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 179.844590][ T7473] ntfs3: loop0: Failed to load root (-22). [ 179.938807][ T7475] loop0: detected capacity change from 0 to 4096 [ 179.953043][ T7475] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 179.960174][ T7475] ntfs3: loop0: Failed to load root (-22). [ 180.059968][ T7477] loop0: detected capacity change from 0 to 4096 [ 180.077114][ T7477] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 180.084255][ T7477] ntfs3: loop0: Failed to load root (-22). [ 180.176885][ T7479] loop0: detected capacity change from 0 to 4096 [ 180.195878][ T7479] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 180.203537][ T7479] ntfs3: loop0: Failed to load root (-22). [ 180.276618][ T7481] loop0: detected capacity change from 0 to 4096 [ 180.293729][ T7481] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 180.300937][ T7481] ntfs3: loop0: Failed to load root (-22). [ 180.387690][ T7483] loop0: detected capacity change from 0 to 4096 [ 180.401636][ T7483] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 180.408931][ T7483] ntfs3: loop0: Failed to load root (-22). [ 180.509920][ T7485] loop0: detected capacity change from 0 to 4096 [ 180.523188][ T7485] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 180.530282][ T7485] ntfs3: loop0: Failed to load root (-22). [ 180.636833][ T7487] loop0: detected capacity change from 0 to 4096 [ 180.655436][ T7487] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 180.662586][ T7487] ntfs3: loop0: Failed to load root (-22). [ 180.762782][ T7489] loop0: detected capacity change from 0 to 4096 [ 180.781350][ T7489] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 180.788476][ T7489] ntfs3: loop0: Failed to load root (-22). [ 180.889073][ T7491] loop0: detected capacity change from 0 to 4096 [ 180.902569][ T7491] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 180.909862][ T7491] ntfs3: loop0: Failed to load root (-22). [ 181.019381][ T7493] loop0: detected capacity change from 0 to 4096 [ 181.032893][ T7493] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.040276][ T7493] ntfs3: loop0: Failed to load root (-22). [ 181.153169][ T7495] loop0: detected capacity change from 0 to 4096 [ 181.171967][ T7495] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.179105][ T7495] ntfs3: loop0: Failed to load root (-22). [ 181.270414][ T7497] loop0: detected capacity change from 0 to 4096 [ 181.288965][ T7497] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.295961][ T7497] ntfs3: loop0: Failed to load root (-22). [ 181.419382][ T7499] loop0: detected capacity change from 0 to 4096 [ 181.436638][ T7499] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.444025][ T7499] ntfs3: loop0: Failed to load root (-22). [ 181.547748][ T7501] loop0: detected capacity change from 0 to 4096 [ 181.565832][ T7501] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.573063][ T7501] ntfs3: loop0: Failed to load root (-22). [ 181.658097][ T7503] loop0: detected capacity change from 0 to 4096 [ 181.674818][ T7503] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.681994][ T7503] ntfs3: loop0: Failed to load root (-22). [ 181.783847][ T7505] loop0: detected capacity change from 0 to 4096 [ 181.799034][ T7505] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.806026][ T7505] ntfs3: loop0: Failed to load root (-22). [ 181.886494][ T7507] loop0: detected capacity change from 0 to 4096 [ 181.904441][ T7507] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.911632][ T7507] ntfs3: loop0: Failed to load root (-22). [ 182.019562][ T7509] loop0: detected capacity change from 0 to 4096 [ 182.037428][ T7509] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 182.044678][ T7509] ntfs3: loop0: Failed to load root (-22). [ 182.135834][ T7511] loop0: detected capacity change from 0 to 4096 [ 182.149689][ T7511] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 182.156737][ T7511] ntfs3: loop0: Failed to load root (-22). [ 182.251853][ T7513] loop0: detected capacity change from 0 to 4096 [ 182.265513][ T7513] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 182.272751][ T7513] ntfs3: loop0: Failed to load root (-22). [ 182.389628][ T7515] loop0: detected capacity change from 0 to 4096 [ 182.409951][ T7515] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 182.417038][ T7515] ntfs3: loop0: Failed to load root (-22). [ 182.527366][ T7517] loop0: detected capacity change from 0 to 4096 [ 182.541684][ T7517] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 182.548776][ T7517] ntfs3: loop0: Failed to load root (-22). [ 182.645458][ T7519] loop0: detected capacity change from 0 to 4096 [ 182.664021][ T7519] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 182.671100][ T7519] ntfs3: loop0: Failed to load root (-22). [ 182.767282][ T7521] loop0: detected capacity change from 0 to 4096 [ 182.784854][ T7521] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 182.792121][ T7521] ntfs3: loop0: Failed to load root (-22). [ 182.902874][ T7523] loop0: detected capacity change from 0 to 4096 [ 182.921642][ T7523] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 182.928875][ T7523] ntfs3: loop0: Failed to load root (-22). [ 183.039799][ T7525] loop0: detected capacity change from 0 to 4096 [ 183.054151][ T7525] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.061312][ T7525] ntfs3: loop0: Failed to load root (-22). [ 183.163823][ T7527] loop0: detected capacity change from 0 to 4096 [ 183.182496][ T7527] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.189728][ T7527] ntfs3: loop0: Failed to load root (-22). [ 183.281488][ T7529] loop0: detected capacity change from 0 to 4096 [ 183.300240][ T7529] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.307294][ T7529] ntfs3: loop0: Failed to load root (-22). [ 183.397559][ T7531] loop0: detected capacity change from 0 to 4096 [ 183.415869][ T7531] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.423426][ T7531] ntfs3: loop0: Failed to load root (-22). [ 183.536538][ T7533] loop0: detected capacity change from 0 to 4096 [ 183.551468][ T7533] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.558616][ T7533] ntfs3: loop0: Failed to load root (-22). [ 183.656961][ T7535] loop0: detected capacity change from 0 to 4096 [ 183.671865][ T7535] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.678996][ T7535] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:58:08 executed programs: 910 [ 183.773068][ T7537] loop0: detected capacity change from 0 to 4096 [ 183.791228][ T7537] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.798335][ T7537] ntfs3: loop0: Failed to load root (-22). [ 183.901186][ T7539] loop0: detected capacity change from 0 to 4096 [ 183.915691][ T7539] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.923027][ T7539] ntfs3: loop0: Failed to load root (-22). [ 184.022084][ T7541] loop0: detected capacity change from 0 to 4096 [ 184.039661][ T7541] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 184.046717][ T7541] ntfs3: loop0: Failed to load root (-22). [ 184.140317][ T7543] loop0: detected capacity change from 0 to 4096 [ 184.153733][ T7543] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 184.161896][ T7543] ntfs3: loop0: Failed to load root (-22). [ 184.294674][ T7545] loop0: detected capacity change from 0 to 4096 [ 184.311315][ T7545] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 184.319194][ T7545] ntfs3: loop0: Failed to load root (-22). [ 184.424037][ T7547] loop0: detected capacity change from 0 to 4096 [ 184.442417][ T7547] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 184.449501][ T7547] ntfs3: loop0: Failed to load root (-22). [ 184.557734][ T7549] loop0: detected capacity change from 0 to 4096 [ 184.576241][ T7549] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 184.583847][ T7549] ntfs3: loop0: Failed to load root (-22). [ 184.681304][ T7551] loop0: detected capacity change from 0 to 4096 [ 184.697782][ T7551] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 184.705157][ T7551] ntfs3: loop0: Failed to load root (-22). [ 184.784487][ T7553] loop0: detected capacity change from 0 to 4096 [ 184.803169][ T7553] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 184.810767][ T7553] ntfs3: loop0: Failed to load root (-22). [ 184.925289][ T7555] loop0: detected capacity change from 0 to 4096 [ 184.946631][ T7555] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 184.953909][ T7555] ntfs3: loop0: Failed to load root (-22). [ 185.050473][ T7557] loop0: detected capacity change from 0 to 4096 [ 185.067815][ T7557] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 185.075313][ T7557] ntfs3: loop0: Failed to load root (-22). [ 185.153497][ T7559] loop0: detected capacity change from 0 to 4096 [ 185.171546][ T7559] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 185.178659][ T7559] ntfs3: loop0: Failed to load root (-22). [ 185.269784][ T7561] loop0: detected capacity change from 0 to 4096 [ 185.288389][ T7561] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 185.295452][ T7561] ntfs3: loop0: Failed to load root (-22). [ 185.381639][ T7563] loop0: detected capacity change from 0 to 4096 [ 185.399860][ T7563] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 185.406855][ T7563] ntfs3: loop0: Failed to load root (-22). [ 185.501090][ T7565] loop0: detected capacity change from 0 to 4096 [ 185.519639][ T7565] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 185.526632][ T7565] ntfs3: loop0: Failed to load root (-22). [ 185.660382][ T7567] loop0: detected capacity change from 0 to 4096 [ 185.673291][ T7567] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 185.680662][ T7567] ntfs3: loop0: Failed to load root (-22). [ 185.765991][ T7569] loop0: detected capacity change from 0 to 4096 [ 185.780608][ T7569] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 185.787719][ T7569] ntfs3: loop0: Failed to load root (-22). [ 185.892320][ T7571] loop0: detected capacity change from 0 to 4096 [ 185.909615][ T7571] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 185.916599][ T7571] ntfs3: loop0: Failed to load root (-22). [ 186.053576][ T7573] loop0: detected capacity change from 0 to 4096 [ 186.066828][ T7573] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 186.074156][ T7573] ntfs3: loop0: Failed to load root (-22). [ 186.158485][ T7575] loop0: detected capacity change from 0 to 4096 [ 186.175611][ T7575] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 186.182838][ T7575] ntfs3: loop0: Failed to load root (-22). [ 186.305359][ T7577] loop0: detected capacity change from 0 to 4096 [ 186.322362][ T7577] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 186.329543][ T7577] ntfs3: loop0: Failed to load root (-22). [ 186.434774][ T7579] loop0: detected capacity change from 0 to 4096 [ 186.449618][ T7579] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 186.456606][ T7579] ntfs3: loop0: Failed to load root (-22). [ 186.556163][ T7581] loop0: detected capacity change from 0 to 4096 [ 186.572872][ T7581] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 186.579996][ T7581] ntfs3: loop0: Failed to load root (-22). [ 186.685445][ T7583] loop0: detected capacity change from 0 to 4096 [ 186.703211][ T7583] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 186.710418][ T7583] ntfs3: loop0: Failed to load root (-22). [ 186.811648][ T7585] loop0: detected capacity change from 0 to 4096 [ 186.829271][ T7585] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 186.836348][ T7585] ntfs3: loop0: Failed to load root (-22). [ 186.933374][ T7587] loop0: detected capacity change from 0 to 4096 [ 186.950513][ T7587] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 186.957506][ T7587] ntfs3: loop0: Failed to load root (-22). [ 187.060885][ T7589] loop0: detected capacity change from 0 to 4096 [ 187.074736][ T7589] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 187.081952][ T7589] ntfs3: loop0: Failed to load root (-22). [ 187.184483][ T7592] loop0: detected capacity change from 0 to 4096 [ 187.197535][ T7592] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 187.205322][ T7592] ntfs3: loop0: Failed to load root (-22). [ 187.293482][ T7594] loop0: detected capacity change from 0 to 4096 [ 187.310771][ T7594] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 187.317799][ T7594] ntfs3: loop0: Failed to load root (-22). [ 187.409401][ T7596] loop0: detected capacity change from 0 to 4096 [ 187.423706][ T7596] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 187.430864][ T7596] ntfs3: loop0: Failed to load root (-22). [ 187.508879][ T7598] loop0: detected capacity change from 0 to 4096 [ 187.526616][ T7598] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 187.534007][ T7598] ntfs3: loop0: Failed to load root (-22). [ 187.644423][ T7600] loop0: detected capacity change from 0 to 4096 [ 187.657793][ T7600] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 187.664933][ T7600] ntfs3: loop0: Failed to load root (-22). [ 187.746552][ T7602] loop0: detected capacity change from 0 to 4096 [ 187.760737][ T7602] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 187.768038][ T7602] ntfs3: loop0: Failed to load root (-22). [ 187.873938][ T7604] loop0: detected capacity change from 0 to 4096 [ 187.890793][ T7604] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 187.897799][ T7604] ntfs3: loop0: Failed to load root (-22). [ 188.017871][ T7606] loop0: detected capacity change from 0 to 4096 [ 188.035568][ T7606] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.042856][ T7606] ntfs3: loop0: Failed to load root (-22). [ 188.135771][ T7608] loop0: detected capacity change from 0 to 4096 [ 188.153921][ T7608] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.161135][ T7608] ntfs3: loop0: Failed to load root (-22). [ 188.252242][ T7610] loop0: detected capacity change from 0 to 4096 [ 188.266672][ T7610] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.273817][ T7610] ntfs3: loop0: Failed to load root (-22). [ 188.395426][ T7612] loop0: detected capacity change from 0 to 4096 [ 188.412629][ T7612] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.419914][ T7612] ntfs3: loop0: Failed to load root (-22). [ 188.507680][ T7614] loop0: detected capacity change from 0 to 4096 [ 188.527248][ T7614] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.534491][ T7614] ntfs3: loop0: Failed to load root (-22). [ 188.629805][ T7616] loop0: detected capacity change from 0 to 4096 [ 188.647831][ T7616] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.655045][ T7616] ntfs3: loop0: Failed to load root (-22). [ 188.734079][ T7618] loop0: detected capacity change from 0 to 4096 [ 188.751531][ T7618] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.758614][ T7618] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:58:13 executed programs: 951 [ 188.849058][ T7620] loop0: detected capacity change from 0 to 4096 [ 188.861757][ T7620] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.869022][ T7620] ntfs3: loop0: Failed to load root (-22). [ 188.971222][ T7622] loop0: detected capacity change from 0 to 4096 [ 188.989198][ T7622] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 188.996310][ T7622] ntfs3: loop0: Failed to load root (-22). [ 189.098362][ T7624] loop0: detected capacity change from 0 to 4096 [ 189.113679][ T7624] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 189.121207][ T7624] ntfs3: loop0: Failed to load root (-22). [ 189.215259][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 189.221758][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 189.223477][ T7626] loop0: detected capacity change from 0 to 4096 [ 189.245489][ T7626] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 189.252837][ T7626] ntfs3: loop0: Failed to load root (-22). [ 189.358308][ T7628] loop0: detected capacity change from 0 to 4096 [ 189.376781][ T7628] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 189.384017][ T7628] ntfs3: loop0: Failed to load root (-22). [ 189.479192][ T7630] loop0: detected capacity change from 0 to 4096 [ 189.497712][ T7630] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 189.504817][ T7630] ntfs3: loop0: Failed to load root (-22). [ 189.609749][ T7632] loop0: detected capacity change from 0 to 4096 [ 189.626364][ T7632] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 189.633551][ T7632] ntfs3: loop0: Failed to load root (-22). [ 189.747658][ T7634] loop0: detected capacity change from 0 to 4096 [ 189.766526][ T7634] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 189.773932][ T7634] ntfs3: loop0: Failed to load root (-22). [ 189.870078][ T7636] loop0: detected capacity change from 0 to 4096 [ 189.888789][ T7636] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 189.895951][ T7636] ntfs3: loop0: Failed to load root (-22). [ 189.982153][ T7638] loop0: detected capacity change from 0 to 4096 [ 189.999938][ T7638] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.007161][ T7638] ntfs3: loop0: Failed to load root (-22). [ 190.099958][ T7640] loop0: detected capacity change from 0 to 4096 [ 190.118651][ T7640] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.125737][ T7640] ntfs3: loop0: Failed to load root (-22). [ 190.216142][ T7642] loop0: detected capacity change from 0 to 4096 [ 190.234097][ T7642] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.241149][ T7642] ntfs3: loop0: Failed to load root (-22). [ 190.338869][ T7644] loop0: detected capacity change from 0 to 4096 [ 190.355874][ T7644] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.362981][ T7644] ntfs3: loop0: Failed to load root (-22). [ 190.448447][ T7646] loop0: detected capacity change from 0 to 4096 [ 190.467289][ T7646] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.474650][ T7646] ntfs3: loop0: Failed to load root (-22). [ 190.580789][ T7648] loop0: detected capacity change from 0 to 4096 [ 190.599054][ T7648] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.606433][ T7648] ntfs3: loop0: Failed to load root (-22). [ 190.711087][ T7650] loop0: detected capacity change from 0 to 4096 [ 190.727413][ T7650] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.734680][ T7650] ntfs3: loop0: Failed to load root (-22). [ 190.830600][ T7652] loop0: detected capacity change from 0 to 4096 [ 190.844638][ T7652] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.851728][ T7652] ntfs3: loop0: Failed to load root (-22). [ 190.937467][ T7654] loop0: detected capacity change from 0 to 4096 [ 190.956925][ T7654] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 190.964101][ T7654] ntfs3: loop0: Failed to load root (-22). [ 191.081862][ T7656] loop0: detected capacity change from 0 to 4096 [ 191.098047][ T7656] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 191.105044][ T7656] ntfs3: loop0: Failed to load root (-22). [ 191.217765][ T7658] loop0: detected capacity change from 0 to 4096 [ 191.235160][ T7658] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 191.242296][ T7658] ntfs3: loop0: Failed to load root (-22). [ 191.288014][ T5013] Bluetooth: hci0: command 0x0406 tx timeout [ 191.349406][ T7660] loop0: detected capacity change from 0 to 4096 [ 191.363436][ T7660] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 191.371525][ T7660] ntfs3: loop0: Failed to load root (-22). [ 191.469284][ T7662] loop0: detected capacity change from 0 to 4096 [ 191.486088][ T7662] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 191.493666][ T7662] ntfs3: loop0: Failed to load root (-22). [ 191.604863][ T7664] loop0: detected capacity change from 0 to 4096 [ 191.619713][ T7664] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 191.627200][ T7664] ntfs3: loop0: Failed to load root (-22). [ 191.726732][ T7666] loop0: detected capacity change from 0 to 4096 [ 191.743831][ T7666] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 191.751095][ T7666] ntfs3: loop0: Failed to load root (-22). [ 191.837085][ T7668] loop0: detected capacity change from 0 to 4096 [ 191.854705][ T7668] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 191.861976][ T7668] ntfs3: loop0: Failed to load root (-22). [ 191.987170][ T7670] loop0: detected capacity change from 0 to 4096 [ 192.006980][ T7670] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.014367][ T7670] ntfs3: loop0: Failed to load root (-22). [ 192.107774][ T7672] loop0: detected capacity change from 0 to 4096 [ 192.123293][ T7672] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.130775][ T7672] ntfs3: loop0: Failed to load root (-22). [ 192.224367][ T7674] loop0: detected capacity change from 0 to 4096 [ 192.243159][ T7674] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.250454][ T7674] ntfs3: loop0: Failed to load root (-22). [ 192.337830][ T7676] loop0: detected capacity change from 0 to 4096 [ 192.357720][ T7676] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.365252][ T7676] ntfs3: loop0: Failed to load root (-22). [ 192.447572][ T7678] loop0: detected capacity change from 0 to 4096 [ 192.462436][ T7678] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.469546][ T7678] ntfs3: loop0: Failed to load root (-22). [ 192.572019][ T7680] loop0: detected capacity change from 0 to 4096 [ 192.589228][ T7680] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.596223][ T7680] ntfs3: loop0: Failed to load root (-22). [ 192.681339][ T7682] loop0: detected capacity change from 0 to 4096 [ 192.696792][ T7682] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.703962][ T7682] ntfs3: loop0: Failed to load root (-22). [ 192.790857][ T7684] loop0: detected capacity change from 0 to 4096 [ 192.808061][ T7684] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.815331][ T7684] ntfs3: loop0: Failed to load root (-22). [ 192.916366][ T7686] loop0: detected capacity change from 0 to 4096 [ 192.929494][ T7686] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 192.936722][ T7686] ntfs3: loop0: Failed to load root (-22). [ 193.040700][ T7688] loop0: detected capacity change from 0 to 4096 [ 193.054166][ T7688] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 193.061281][ T7688] ntfs3: loop0: Failed to load root (-22). [ 193.137108][ T7690] loop0: detected capacity change from 0 to 4096 [ 193.155550][ T7690] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 193.162682][ T7690] ntfs3: loop0: Failed to load root (-22). [ 193.268820][ T7692] loop0: detected capacity change from 0 to 4096 [ 193.285871][ T7692] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 193.293109][ T7692] ntfs3: loop0: Failed to load root (-22). [ 193.390556][ T7694] loop0: detected capacity change from 0 to 4096 [ 193.407194][ T7694] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 193.414349][ T7694] ntfs3: loop0: Failed to load root (-22). [ 193.516477][ T7696] loop0: detected capacity change from 0 to 4096 [ 193.534342][ T7696] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 193.541744][ T7696] ntfs3: loop0: Failed to load root (-22). [ 193.631661][ T7698] loop0: detected capacity change from 0 to 4096 [ 193.649389][ T7698] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 193.656472][ T7698] ntfs3: loop0: Failed to load root (-22). [ 193.764072][ T7700] loop0: detected capacity change from 0 to 4096 [ 193.781036][ T7700] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 193.788156][ T7700] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:58:19 executed programs: 992 [ 193.879387][ T7702] loop0: detected capacity change from 0 to 4096 [ 193.897235][ T7702] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 193.904439][ T7702] ntfs3: loop0: Failed to load root (-22). [ 193.999736][ T7704] loop0: detected capacity change from 0 to 4096 [ 194.016769][ T7704] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 194.023972][ T7704] ntfs3: loop0: Failed to load root (-22). [ 194.106146][ T7706] loop0: detected capacity change from 0 to 4096 [ 194.120245][ T7706] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 194.127237][ T7706] ntfs3: loop0: Failed to load root (-22). [ 194.233769][ T7708] loop0: detected capacity change from 0 to 4096 [ 194.246452][ T7708] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 194.258465][ T7708] ntfs3: loop0: Failed to load root (-22). [ 194.381173][ T7710] loop0: detected capacity change from 0 to 4096 [ 194.415695][ T7710] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 194.425328][ T7710] ntfs3: loop0: Failed to load root (-22). [ 194.591804][ T7712] loop0: detected capacity change from 0 to 4096 [ 194.615500][ T7712] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 194.624497][ T7712] ntfs3: loop0: Failed to load root (-22). [ 194.736390][ T7714] loop0: detected capacity change from 0 to 4096 [ 194.749977][ T7714] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 194.757016][ T7714] ntfs3: loop0: Failed to load root (-22). [ 194.853892][ T7716] loop0: detected capacity change from 0 to 4096 [ 194.867123][ T7716] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 194.875629][ T7716] ntfs3: loop0: Failed to load root (-22). [ 194.979032][ T7718] loop0: detected capacity change from 0 to 4096 [ 194.997002][ T7718] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 195.004107][ T7718] ntfs3: loop0: Failed to load root (-22). [ 195.107229][ T7720] loop0: detected capacity change from 0 to 4096 [ 195.125876][ T7720] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 195.133376][ T7720] ntfs3: loop0: Failed to load root (-22). [ 195.244280][ T7722] loop0: detected capacity change from 0 to 4096 [ 195.257200][ T7722] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 195.264993][ T7722] ntfs3: loop0: Failed to load root (-22). [ 195.357218][ T7724] loop0: detected capacity change from 0 to 4096 [ 195.374668][ T7724] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 195.381737][ T7724] ntfs3: loop0: Failed to load root (-22). [ 195.498851][ T7726] loop0: detected capacity change from 0 to 4096 [ 195.516371][ T7726] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 195.523487][ T7726] ntfs3: loop0: Failed to load root (-22). [ 195.620408][ T7728] loop0: detected capacity change from 0 to 4096 [ 195.637763][ T7728] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 195.645090][ T7728] ntfs3: loop0: Failed to load root (-22). [ 195.753598][ T7730] loop0: detected capacity change from 0 to 4096 [ 195.770439][ T7730] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 195.777515][ T7730] ntfs3: loop0: Failed to load root (-22). [ 195.856275][ T7732] loop0: detected capacity change from 0 to 4096 [ 195.874039][ T7732] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 195.881136][ T7732] ntfs3: loop0: Failed to load root (-22). [ 195.976981][ T7734] loop0: detected capacity change from 0 to 4096 [ 195.996520][ T7734] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.003740][ T7734] ntfs3: loop0: Failed to load root (-22). [ 196.106978][ T7736] loop0: detected capacity change from 0 to 4096 [ 196.125659][ T7736] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.133069][ T7736] ntfs3: loop0: Failed to load root (-22). [ 196.226616][ T7738] loop0: detected capacity change from 0 to 4096 [ 196.244371][ T7738] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.251616][ T7738] ntfs3: loop0: Failed to load root (-22). [ 196.357848][ T7740] loop0: detected capacity change from 0 to 4096 [ 196.377030][ T7740] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.384108][ T7740] ntfs3: loop0: Failed to load root (-22). [ 196.476783][ T7742] loop0: detected capacity change from 0 to 4096 [ 196.494531][ T7742] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.501770][ T7742] ntfs3: loop0: Failed to load root (-22). [ 196.598662][ T7744] loop0: detected capacity change from 0 to 4096 [ 196.616952][ T7744] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.624168][ T7744] ntfs3: loop0: Failed to load root (-22). [ 196.716289][ T7746] loop0: detected capacity change from 0 to 4096 [ 196.731422][ T7746] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.738529][ T7746] ntfs3: loop0: Failed to load root (-22). [ 196.829377][ T7748] loop0: detected capacity change from 0 to 4096 [ 196.843910][ T7748] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.851050][ T7748] ntfs3: loop0: Failed to load root (-22). [ 196.947094][ T7750] loop0: detected capacity change from 0 to 4096 [ 196.961232][ T7750] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 196.968448][ T7750] ntfs3: loop0: Failed to load root (-22). [ 197.069002][ T7752] loop0: detected capacity change from 0 to 4096 [ 197.085919][ T7752] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.093503][ T7752] ntfs3: loop0: Failed to load root (-22). [ 197.179846][ T7754] loop0: detected capacity change from 0 to 4096 [ 197.199081][ T7754] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.206078][ T7754] ntfs3: loop0: Failed to load root (-22). [ 197.302147][ T7756] loop0: detected capacity change from 0 to 4096 [ 197.319647][ T7756] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.326633][ T7756] ntfs3: loop0: Failed to load root (-22). [ 197.421753][ T7758] loop0: detected capacity change from 0 to 4096 [ 197.439918][ T7758] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.447027][ T7758] ntfs3: loop0: Failed to load root (-22). [ 197.539775][ T7760] loop0: detected capacity change from 0 to 4096 [ 197.554477][ T7760] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.561506][ T7760] ntfs3: loop0: Failed to load root (-22). [ 197.681671][ T7762] loop0: detected capacity change from 0 to 4096 [ 197.698919][ T7762] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.706019][ T7762] ntfs3: loop0: Failed to load root (-22). [ 197.806597][ T7764] loop0: detected capacity change from 0 to 4096 [ 197.824090][ T7764] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.831827][ T7764] ntfs3: loop0: Failed to load root (-22). [ 197.951571][ T7766] loop0: detected capacity change from 0 to 4096 [ 197.965497][ T7766] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 197.973009][ T7766] ntfs3: loop0: Failed to load root (-22). [ 198.087116][ T7768] loop0: detected capacity change from 0 to 4096 [ 198.104190][ T7768] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 198.111341][ T7768] ntfs3: loop0: Failed to load root (-22). [ 198.197134][ T7770] loop0: detected capacity change from 0 to 4096 [ 198.215048][ T7770] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 198.222649][ T7770] ntfs3: loop0: Failed to load root (-22). [ 198.319991][ T7772] loop0: detected capacity change from 0 to 4096 [ 198.333889][ T7772] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 198.341072][ T7772] ntfs3: loop0: Failed to load root (-22). [ 198.435052][ T7774] loop0: detected capacity change from 0 to 4096 [ 198.452784][ T7774] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 198.459961][ T7774] ntfs3: loop0: Failed to load root (-22). [ 198.556390][ T7776] loop0: detected capacity change from 0 to 4096 [ 198.570446][ T7776] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 198.577498][ T7776] ntfs3: loop0: Failed to load root (-22). [ 198.707439][ T7778] loop0: detected capacity change from 0 to 4096 [ 198.726041][ T7778] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 198.733371][ T7778] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:58:24 executed programs: 1032 [ 198.838865][ T7780] loop0: detected capacity change from 0 to 4096 [ 198.856928][ T7780] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 198.864158][ T7780] ntfs3: loop0: Failed to load root (-22). [ 198.952462][ T7782] loop0: detected capacity change from 0 to 4096 [ 198.971762][ T7782] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 198.979185][ T7782] ntfs3: loop0: Failed to load root (-22). [ 199.057091][ T7784] loop0: detected capacity change from 0 to 4096 [ 199.075565][ T7784] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.082717][ T7784] ntfs3: loop0: Failed to load root (-22). [ 199.166870][ T7786] loop0: detected capacity change from 0 to 4096 [ 199.185081][ T7786] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.192301][ T7786] ntfs3: loop0: Failed to load root (-22). [ 199.286280][ T7788] loop0: detected capacity change from 0 to 4096 [ 199.303581][ T7788] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.310768][ T7788] ntfs3: loop0: Failed to load root (-22). [ 199.406220][ T7790] loop0: detected capacity change from 0 to 4096 [ 199.425217][ T7790] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.432811][ T7790] ntfs3: loop0: Failed to load root (-22). [ 199.526670][ T7792] loop0: detected capacity change from 0 to 4096 [ 199.543577][ T7792] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.551299][ T7792] ntfs3: loop0: Failed to load root (-22). [ 199.656693][ T7794] loop0: detected capacity change from 0 to 4096 [ 199.676393][ T7794] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.683763][ T7794] ntfs3: loop0: Failed to load root (-22). [ 199.788620][ T7796] loop0: detected capacity change from 0 to 4096 [ 199.806012][ T7796] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.813170][ T7796] ntfs3: loop0: Failed to load root (-22). [ 199.908789][ T7798] loop0: detected capacity change from 0 to 4096 [ 199.926058][ T7798] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 199.933437][ T7798] ntfs3: loop0: Failed to load root (-22). [ 200.052330][ T7800] loop0: detected capacity change from 0 to 4096 [ 200.070059][ T7800] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 200.077345][ T7800] ntfs3: loop0: Failed to load root (-22). [ 200.191200][ T7802] loop0: detected capacity change from 0 to 4096 [ 200.209950][ T7802] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 200.217092][ T7802] ntfs3: loop0: Failed to load root (-22). [ 200.308946][ T7804] loop0: detected capacity change from 0 to 4096 [ 200.326225][ T7804] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 200.333533][ T7804] ntfs3: loop0: Failed to load root (-22). [ 200.444126][ T7806] loop0: detected capacity change from 0 to 4096 [ 200.464147][ T7806] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 200.471570][ T7806] ntfs3: loop0: Failed to load root (-22). [ 200.559875][ T7808] loop0: detected capacity change from 0 to 4096 [ 200.576745][ T7808] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 200.584420][ T7808] ntfs3: loop0: Failed to load root (-22). [ 200.686582][ T7810] loop0: detected capacity change from 0 to 4096 [ 200.703599][ T7810] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 200.711005][ T7810] ntfs3: loop0: Failed to load root (-22). [ 200.809359][ T7812] loop0: detected capacity change from 0 to 4096 [ 200.827380][ T7812] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 200.834477][ T7812] ntfs3: loop0: Failed to load root (-22). [ 200.931701][ T7814] loop0: detected capacity change from 0 to 4096 [ 200.949617][ T7814] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 200.956874][ T7814] ntfs3: loop0: Failed to load root (-22). [ 201.063384][ T7816] loop0: detected capacity change from 0 to 4096 [ 201.081001][ T7816] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.088406][ T7816] ntfs3: loop0: Failed to load root (-22). [ 201.183507][ T7818] loop0: detected capacity change from 0 to 4096 [ 201.201002][ T7818] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.209145][ T7818] ntfs3: loop0: Failed to load root (-22). [ 201.312248][ T7820] loop0: detected capacity change from 0 to 4096 [ 201.330093][ T7820] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.337314][ T7820] ntfs3: loop0: Failed to load root (-22). [ 201.457082][ T7822] loop0: detected capacity change from 0 to 4096 [ 201.474014][ T7822] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.481202][ T7822] ntfs3: loop0: Failed to load root (-22). [ 201.593702][ T7824] loop0: detected capacity change from 0 to 4096 [ 201.612114][ T7824] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.619401][ T7824] ntfs3: loop0: Failed to load root (-22). [ 201.713122][ T7826] loop0: detected capacity change from 0 to 4096 [ 201.730052][ T7826] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.737037][ T7826] ntfs3: loop0: Failed to load root (-22). [ 201.855430][ T7828] loop0: detected capacity change from 0 to 4096 [ 201.873461][ T7828] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.880784][ T7828] ntfs3: loop0: Failed to load root (-22). [ 201.969353][ T7830] loop0: detected capacity change from 0 to 4096 [ 201.986760][ T7830] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 201.994822][ T7830] ntfs3: loop0: Failed to load root (-22). [ 202.083010][ T7832] loop0: detected capacity change from 0 to 4096 [ 202.101261][ T7832] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 202.108503][ T7832] ntfs3: loop0: Failed to load root (-22). [ 202.217607][ T7834] loop0: detected capacity change from 0 to 4096 [ 202.235382][ T7834] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 202.242638][ T7834] ntfs3: loop0: Failed to load root (-22). [ 202.350497][ T7836] loop0: detected capacity change from 0 to 4096 [ 202.368150][ T7836] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 202.375164][ T7836] ntfs3: loop0: Failed to load root (-22). [ 202.470157][ T7838] loop0: detected capacity change from 0 to 4096 [ 202.487538][ T7838] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 202.494692][ T7838] ntfs3: loop0: Failed to load root (-22). [ 202.611484][ T7840] loop0: detected capacity change from 0 to 4096 [ 202.626135][ T7840] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 202.633215][ T7840] ntfs3: loop0: Failed to load root (-22). [ 202.737070][ T7842] loop0: detected capacity change from 0 to 4096 [ 202.755506][ T7842] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 202.762985][ T7842] ntfs3: loop0: Failed to load root (-22). [ 202.863461][ T7844] loop0: detected capacity change from 0 to 4096 [ 202.881097][ T7844] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 202.888433][ T7844] ntfs3: loop0: Failed to load root (-22). [ 202.995837][ T7846] loop0: detected capacity change from 0 to 4096 [ 203.013636][ T7846] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 203.020681][ T7846] ntfs3: loop0: Failed to load root (-22). [ 203.109340][ T7848] loop0: detected capacity change from 0 to 4096 [ 203.126368][ T7848] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 203.133558][ T7848] ntfs3: loop0: Failed to load root (-22). [ 203.235811][ T7850] loop0: detected capacity change from 0 to 4096 [ 203.252846][ T7850] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 203.259978][ T7850] ntfs3: loop0: Failed to load root (-22). [ 203.362900][ T7852] loop0: detected capacity change from 0 to 4096 [ 203.382158][ T7852] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 203.389330][ T7852] ntfs3: loop0: Failed to load root (-22). [ 203.490458][ T7854] loop0: detected capacity change from 0 to 4096 [ 203.506019][ T7854] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 203.513289][ T7854] ntfs3: loop0: Failed to load root (-22). [ 203.631073][ T7856] loop0: detected capacity change from 0 to 4096 [ 203.647668][ T7856] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 203.654776][ T7856] ntfs3: loop0: Failed to load root (-22). [ 203.746401][ T7858] loop0: detected capacity change from 0 to 4096 [ 203.763835][ T7858] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 203.771158][ T7858] ntfs3: loop0: Failed to load root (-22). 2023/07/05 12:58:29 executed programs: 1072 [ 203.876112][ T7860] loop0: detected capacity change from 0 to 4096 [ 203.893316][ T7860] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 203.900350][ T7860] ntfs3: loop0: Failed to load root (-22). [ 203.988410][ T7862] loop0: detected capacity change from 0 to 4096 [ 204.006249][ T7862] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 204.013617][ T7862] ntfs3: loop0: Failed to load root (-22). [ 204.115609][ T7864] loop0: detected capacity change from 0 to 4096 [ 204.133132][ T7864] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 204.140256][ T7864] ntfs3: loop0: Failed to load root (-22). [ 204.218913][ T7866] loop0: detected capacity change from 0 to 4096 [ 204.236191][ T7866] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 204.243513][ T7866] ntfs3: loop0: Failed to load root (-22). [ 204.330215][ T7868] loop0: detected capacity change from 0 to 4096 [ 204.343368][ T7868] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 204.350944][ T7868] ntfs3: loop0: Failed to load root (-22). [ 204.487007][ T7870] loop0: detected capacity change from 0 to 4096 [ 204.505073][ T7870] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 204.512167][ T7870] ntfs3: loop0: Failed to load root (-22). [ 204.613514][ T7872] loop0: detected capacity change from 0 to 4096 [ 204.627499][ T7872] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 204.634612][ T7872] ntfs3: loop0: Failed to load root (-22). [ 204.747120][ T7874] loop0: detected capacity change from 0 to 4096 [ 204.761738][ T7874] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 204.768768][ T7874] ntfs3: loop0: Failed to load root (-22). [ 204.885562][ T7876] loop0: detected capacity change from 0 to 4096 [ 204.905256][ T7876] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 204.912472][ T7876] ntfs3: loop0: Failed to load root (-22). [ 205.017442][ T7878] loop0: detected capacity change from 0 to 4096 [ 205.036563][ T7878] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 205.043713][ T7878] ntfs3: loop0: Failed to load root (-22). [ 205.141776][ T7880] loop0: detected capacity change from 0 to 4096 [ 205.160201][ T7880] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 205.167290][ T7880] ntfs3: loop0: Failed to load root (-22). [ 205.270471][ T7882] loop0: detected capacity change from 0 to 4096 [ 205.287494][ T7882] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 205.295035][ T7882] ntfs3: loop0: Failed to load root (-22). [ 205.424281][ T7884] loop0: detected capacity change from 0 to 4096 [ 205.442421][ T7884] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 205.449581][ T7884] ntfs3: loop0: Failed to load root (-22). [ 205.546766][ T7886] loop0: detected capacity change from 0 to 4096 [ 205.563919][ T7886] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 205.571215][ T7886] ntfs3: loop0: Failed to load root (-22). [ 205.656226][ T7888] loop0: detected capacity change from 0 to 4096 [ 205.674106][ T7888] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 205.681338][ T7888] ntfs3: loop0: Failed to load root (-22). [ 205.794394][ T7890] loop0: detected capacity change from 0 to 4096 [ 205.812843][ T7890] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 205.820366][ T7890] ntfs3: loop0: Failed to load root (-22). [ 205.929400][ T7892] loop0: detected capacity change from 0 to 4096 [ 205.949442][ T7892] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 205.956711][ T7892] ntfs3: loop0: Failed to load root (-22). [ 206.062040][ T7894] loop0: detected capacity change from 0 to 4096 [ 206.079551][ T7894] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 206.086542][ T7894] ntfs3: loop0: Failed to load root (-22). [ 206.187104][ T7896] loop0: detected capacity change from 0 to 4096 [ 206.202345][ T7896] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 206.209524][ T7896] ntfs3: loop0: Failed to load root (-22). [ 206.318191][ T7898] loop0: detected capacity change from 0 to 4096 [ 206.334544][ T7898] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 206.342312][ T7898] ntfs3: loop0: Failed to load root (-22). [ 206.450215][ T7900] loop0: detected capacity change from 0 to 4096 [ 206.467047][ T7900] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 206.474533][ T7900] ntfs3: loop0: Failed to load root (-22). [ 206.573450][ T7902] loop0: detected capacity change from 0 to 4096 [ 206.589845][ T7902] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 206.596909][ T7902] ntfs3: loop0: Failed to load root (-22). [ 206.688883][ T7904] loop0: detected capacity change from 0 to 4096 [ 206.705380][ T7904] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 206.712540][ T7904] ntfs3: loop0: Failed to load root (-22). [ 206.822405][ T7906] loop0: detected capacity change from 0 to 4096 [ 206.840667][ T7906] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 206.847696][ T7906] ntfs3: loop0: Failed to load root (-22). [ 206.971981][ T7908] loop0: detected capacity change from 0 to 4096 [ 206.989599][ T7908] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 206.997291][ T7908] ntfs3: loop0: Failed to load root (-22). [ 207.105776][ T7910] loop0: detected capacity change from 0 to 4096 [ 207.119827][ T7910] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 207.126811][ T7910] ntfs3: loop0: Failed to load root (-22). [ 207.228675][ T7912] loop0: detected capacity change from 0 to 4096 [ 207.246653][ T7912] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 207.254018][ T7912] ntfs3: loop0: Failed to load root (-22). [ 207.356066][ T7914] loop0: detected capacity change from 0 to 4096 [ 207.373675][ T7914] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 207.381524][ T7914] ntfs3: loop0: Failed to load root (-22). [ 207.465795][ T7916] loop0: detected capacity change from 0 to 4096 [ 207.483553][ T7916] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 207.491051][ T7916] ntfs3: loop0: Failed to load root (-22). [ 207.585445][ T7918] loop0: detected capacity change from 0 to 4096 [ 207.599583][ T7918] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 207.606691][ T7918] ntfs3: loop0: Failed to load root (-22). [ 207.700143][ T7920] loop0: detected capacity change from 0 to 4096 [ 207.718324][ T7920] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 207.725331][ T7920] ntfs3: loop0: Failed to load root (-22). [ 207.835356][ T7922] loop0: detected capacity change from 0 to 4096 [ 207.852687][ T7922] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 207.859934][ T7922] ntfs3: loop0: Failed to load root (-22). [ 207.961475][ T7924] loop0: detected capacity change from 0 to 4096 [ 207.979916][ T7924] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 207.986893][ T7924] ntfs3: loop0: Failed to load root (-22). [ 208.084126][ T7926] loop0: detected capacity change from 0 to 4096 [ 208.101631][ T7926] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 208.108833][ T7926] ntfs3: loop0: Failed to load root (-22). [ 208.205422][ T7928] loop0: detected capacity change from 0 to 4096 [ 208.222413][ T7928] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 208.229803][ T7928] ntfs3: loop0: Failed to load root (-22). [ 208.336202][ T7930] loop0: detected capacity change from 0 to 4096 [ 208.353113][ T7930] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 208.360309][ T7930] ntfs3: loop0: Failed to load root (-22). [ 208.438265][ T7932] loop0: detected capacity change from 0 to 4096 [ 208.449834][ T7932] Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: __lock_acquire+0x7bbd/0x7ef0 [ 208.461127][ T7932] CPU: 1 PID: 7932 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller #0 [ 208.469346][ T7932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 208.479403][ T7932] Call Trace: [ 208.482760][ T7932] [ 208.485768][ T7932] dump_stack_lvl+0x12e/0x1d0 [ 208.490512][ T7932] ? nf_tcp_handle_invalid+0x4e0/0x4e0 [ 208.495953][ T7932] ? panic+0x510/0x510 [ 208.500082][ T7932] ? zero_user_segment+0x12a/0x1e0 [ 208.505261][ T7932] panic+0x1f0/0x510 [ 208.509127][ T7932] ? __lock_acquire+0x7bbd/0x7ef0 [ 208.514128][ T7932] ? __lock_acquire+0x1345/0x7ef0 [ 208.519133][ T7932] ? __memcpy_flushcache+0x1a0/0x1a0 [ 208.524493][ T7932] ? ntfs_get_block+0x90/0x90 [ 208.529189][ T7932] ? mark_lock+0x9a/0x340 [ 208.533498][ T7932] __stack_chk_fail+0x14/0x20 [ 208.538192][ T7932] __lock_acquire+0x7bbd/0x7ef0 [ 208.543034][ T7932] ? writeback_single_inode+0x4b7/0x640 [ 208.548748][ T7932] ? verify_lock_unused+0x140/0x140 [ 208.554005][ T7932] ? do_raw_spin_lock+0x14d/0x3a0 [ 208.559010][ T7932] ? do_raw_spin_unlock+0x13b/0x8b0 [ 208.564285][ T7932] ? _raw_spin_unlock+0x28/0x40 [ 208.569109][ T7932] ? writeback_single_inode+0x4b7/0x640 [ 208.574640][ T7932] ? write_inode_now+0x230/0x230 [ 208.579551][ T7932] lock_acquire+0x1b9/0x4f0 [ 208.584036][ T7932] ? evict+0x13f/0x550 [ 208.588188][ T7932] ? read_lock_is_recursive+0x20/0x20 [ 208.593569][ T7932] ? iput+0x52a/0x6e0 [ 208.597543][ T7932] ? __lock_acquire+0x7ef0/0x7ef0 [ 208.602723][ T7932] ? do_raw_spin_lock+0x14d/0x3a0 [ 208.607969][ T7932] _raw_spin_lock+0x2e/0x40 [ 208.612715][ T7932] ? evict+0x13f/0x550 [ 208.617103][ T7932] evict+0x13f/0x550 [ 208.621067][ T7932] ? iput+0x52a/0x6e0 [ 208.625037][ T7932] ntfs_fill_super+0x359f/0x3fa0 [ 208.629980][ T7932] ? put_ntfs+0x260/0x260 [ 208.634283][ T7932] ? snprintf+0xa7/0xf0 [ 208.638508][ T7932] ? mutex_unlock+0x10/0x10 [ 208.643081][ T7932] ? sb_set_blocksize+0x46/0xd0 [ 208.647926][ T7932] ? put_ntfs+0x260/0x260 [ 208.652256][ T7932] get_tree_bdev+0x422/0x680 [ 208.657010][ T7932] ? put_ntfs+0x260/0x260 [ 208.661330][ T7932] vfs_get_tree+0x7f/0x220 [ 208.665746][ T7932] do_new_mount+0x1e5/0x940 [ 208.670233][ T7932] ? do_move_mount_old+0x110/0x110 [ 208.675313][ T7932] ? user_path_at_empty+0xf1/0x140 [ 208.680399][ T7932] ? user_path_at_empty+0xf1/0x140 [ 208.685567][ T7932] __se_sys_mount+0x20d/0x2a0 [ 208.690390][ T7932] ? print_irqtrace_events+0x220/0x220 [ 208.695946][ T7932] ? __x64_sys_mount+0xc0/0xc0 [ 208.700692][ T7932] ? syscall_enter_from_user_mode+0x32/0x230 [ 208.706753][ T7932] ? lockdep_hardirqs_on+0x90/0x130 [ 208.712021][ T7932] ? syscall_enter_from_user_mode+0x32/0x230 [ 208.718073][ T7932] do_syscall_64+0x41/0xc0 [ 208.722569][ T7932] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 208.728621][ T7932] RIP: 0033:0x7fcc7fc8d60a [ 208.733121][ T7932] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 208.752807][ T7932] RSP: 002b:00007fcc80903f88 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 208.761211][ T7932] RAX: ffffffffffffffda RBX: 000000000001f72a RCX: 00007fcc7fc8d60a [ 208.769161][ T7932] RDX: 00000000200000c0 RSI: 000000002001f740 RDI: 00007fcc80903fe0 [ 208.777342][ T7932] RBP: 00007fcc80904020 R08: 00007fcc80904020 R09: 0000000000000c18 [ 208.785476][ T7932] R10: 0000000000000c18 R11: 0000000000000246 R12: 00000000200000c0 [ 208.793433][ T7932] R13: 000000002001f740 R14: 00007fcc80903fe0 R15: 0000000020000040 [ 208.802005][ T7932] [ 208.805367][ T7932] Kernel OfSeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1aa6cbc6-5168-1809-9891-f21a809ab54b found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.7, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3634352225 cycles [ 0.001191][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003962][ T0] tsc: Detected 2200.228 MHz processor [ 0.005887][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.006982][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.008408][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009655][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016175][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.017278][ T0] Using GB pages for direct mapping [ 0.019414][ T0] ACPI: Early table checksum verification disabled [ 0.020628][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.021719][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023647][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025218][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026493][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.027796][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028656][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.029963][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.031355][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.032946][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.034742][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.036257][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.037431][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.038572][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039844][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.040968][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.042042][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.043268][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.044705][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.045568][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.046276][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.047477][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.048831][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.050256][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.052116][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.053908][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.055452][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.056876][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.058480][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.099137][ T0] Zone ranges: [ 0.099995][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.101127][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.102319][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.103396][ T0] Device empty [ 0.103927][ T0] Movable zone start for each node [ 0.104778][ T0] Early memory node ranges [ 0.105720][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.106732][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.107790][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.108986][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.110478][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.111757][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.113550][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.113757][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.166717][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.534007][ T0] kasan: KernelAddressSanitizer initialized [ 0.537482][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.538676][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.540511][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.543182][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.545183][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.546499][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.547951][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.550463][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.552259][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.553186][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.554701][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.556981][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.558729][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.560501][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.563806][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.565708][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.567863][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.569043][ T0] Booting paravirtualized kernel on KVM [ 0.570583][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.652117][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.654606][ T0] percpu: Embedded 71 pages/cpu s253128 r8192 d29496 u1048576 [ 0.656133][ T0] kvm-guest: PV spinlocks enabled [ 0.657129][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.658481][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.675122][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.676959][ T0] random: crng init done [ 0.677690][ T0] Fallback order for Node 0: 0 1 [ 0.677698][ T0] Fallback order for Node 1: 1 0 [ 0.677703][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.680435][ T0] Policy zone: Normal [ 0.681758][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.683003][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.686689][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.688022][ T0] software IO TLB: area num 2. [ 1.645188][ T0] Memory: 6837628K/8388204K available (145408K kernel code, 25162K rwdata, 30700K rodata, 2516K init, 36832K bss, 1550320K reserved, 0K cma-reserved) [ 1.648649][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.694164][ T0] allocated 134217728 bytes of page_ext [ 1.695189][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.703642][ T0] Node 0, zone DMA32: page owner found early allocated 16480 pages [ 1.709246][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.717159][ T0] Node 1, zone Normal: page owner found early allocated 16387 pages [ 1.719798][ T0] Dynamic Preempt: full [ 1.721366][ T0] Running RCU self tests [ 1.721981][ T0] Running RCU synchronous self tests [ 1.722916][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.724261][ T0] rcu: RCU lockdep checking is enabled. [ 1.725461][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.727156][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.728250][ T0] rcu: RCU debug extended QS entry/exit. [ 1.729030][ T0] All grace periods are expedited (rcu_expedited). [ 1.730051][ T0] Trampoline variant of Tasks RCU enabled. [ 1.730807][ T0] Tracing variant of Tasks RCU enabled. [ 1.731584][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.732646][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.733966][ T0] Running RCU synchronous self tests [ 1.780607][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.782299][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.783856][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.786436][ T0] Console: colour VGA+ 80x25 [ 1.787252][ T0] printk: console [ttyS0] enabled [ 1.787252][ T0] printk: console [ttyS0] enabled [ 1.788937][ T0] printk: bootconsole [earlyser0] disabled [ 1.788937][ T0] printk: bootconsole [earlyser0] disabled [ 1.790884][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.792443][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.793254][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.794076][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.794812][ T0] ... CLASSHASH_SIZE: 4096 [ 1.795537][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.796250][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.797158][ T0] ... CHAINHASH_SIZE: 131072 [ 1.797976][ T0] memory used by lock dependency info: 20785 kB [ 1.798942][ T0] memory used for stack traces: 8320 kB [ 1.799765][ T0] per task-struct memory footprint: 1920 bytes [ 1.800771][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.803000][ T0] ACPI: Core revision 20230331 [ 1.804433][ T0] APIC: Switch to symmetric I/O mode setup [ 1.806080][ T0] x2apic enabled [ 1.810034][ T0] Switched APIC routing to physical x2apic. [ 1.816702][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.817975][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb70a57817, max_idle_ns: 440795303943 ns [ 1.820729][ T0] Calibrating delay loop (skipped) preset value.. 4400.45 BogoMIPS (lpj=22002280) [ 1.822657][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.823575][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.830765][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.833022][ T0] Spectre V2 : Mitigation: IBRS [ 1.833872][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.835174][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.836435][ T0] RETBleed: Mitigation: IBRS [ 1.837105][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.838691][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.840786][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.842474][ T0] MDS: Mitigation: Clear CPU buffers [ 1.843248][ T0] TAA: Mitigation: Clear CPU buffers [ 1.844216][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.845988][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.847132][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.848087][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.849367][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.850432][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.864585][ T0] Freeing SMP alternatives memory: 120K [ 1.865458][ T0] pid_max: default: 32768 minimum: 301 [ 1.866706][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.868348][ T0] landlock: Up and running. [ 1.869075][ T0] Yama: becoming mindful. [ 1.869787][ T0] TOMOYO Linux initialized [ 1.870665][ T0] AppArmor: AppArmor initialized [ 1.870742][ T0] LSM support for eBPF active [ 1.876298][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.880952][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.882903][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.884851][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.889827][ T0] Running RCU synchronous self tests [ 1.890732][ T0] Running RCU synchronous self tests [ 2.012746][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.017437][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.019059][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.020714][ T1] Running RCU-tasks wait API self tests [ 2.150987][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.152644][ T1] signal: max sigframe size: 1776 [ 2.154238][ T1] rcu: Hierarchical SRCU implementation. [ 2.155306][ T1] rcu: Max phase no-delay instances is 1000. [ 2.160507][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.161496][ T1] smp: Bringing up secondary CPUs ... [ 2.164005][ T1] smpboot: x86: Booting SMP configuration: [ 2.165016][ T1] .... node #0, CPUs: #1 [ 2.165348][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.170857][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.173147][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.176982][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.178145][ T1] smpboot: Max logical packages: 1 [ 2.178925][ T1] smpboot: Total of 2 processors activated (8800.91 BogoMIPS) [ 2.183561][ T1] devtmpfs: initialized [ 2.183658][ T1] x86/mm: Memory block size: 128MB [ 2.190847][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.212912][ T1] Running RCU synchronous self tests [ 2.213913][ T1] Running RCU synchronous self tests [ 2.214864][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.220744][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.220772][ T1] PM: RTC time: 12:58:39, date: 2023-07-05 [ 2.230745][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.234974][ T1] audit: initializing netlink subsys (disabled) [ 2.240802][ T27] audit: type=2000 audit(1688561919.896:1): state=initialized audit_enabled=0 res=1 [ 2.240788][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.240788][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.240938][ T1] cpuidle: using governor menu [ 2.243069][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.247555][ T1] PCI: Using configuration type 1 for base access [ 2.251580][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.261211][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.261211][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.261211][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.261211][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.291163][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.302271][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.303377][ T1] raid6: using avx2x2 recovery algorithm [ 2.306140][ T1] ACPI: Added _OSI(Module Device) [ 2.307051][ T1] ACPI: Added _OSI(Processor Device) [ 2.307891][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.308769][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.412559][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.448358][ T1] ACPI: Interpreter enabled [ 2.448358][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.448873][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.450159][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.450729][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.455550][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.596903][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.598499][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.600118][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.601315][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.617181][ T1] PCI host bridge to bus 0000:00 [ 2.618276][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.619668][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.620759][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.621995][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.623379][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.625110][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.627061][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.634616][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.664028][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.690933][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.701021][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.706896][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.715789][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.737846][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.750740][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.760742][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.784411][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.805278][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.830746][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.834441][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.844640][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.850741][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.874475][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.886784][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.893585][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.941223][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.946282][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.953763][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.962214][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.966891][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.989869][ T1] iommu: Default domain type: Translated [ 2.989869][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.989869][ T1] SCSI subsystem initialized [ 3.002380][ T1] ACPI: bus type USB registered [ 3.004173][ T1] usbcore: registered new interface driver usbfs [ 3.005895][ T1] usbcore: registered new interface driver hub [ 3.007583][ T1] usbcore: registered new device driver usb [ 3.009222][ T1] mc: Linux media interface: v0.10 [ 3.009222][ T1] videodev: Linux video capture interface: v2.00 [ 3.009222][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.009222][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.010887][ T1] PTP clock support registered [ 3.021511][ T1] EDAC MC: Ver: 3.0.0 [ 3.024198][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.025713][ T1] Bluetooth: Core ver 2.22 [ 3.027183][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.028387][ T1] Bluetooth: HCI device and connection manager initialized [ 3.030610][ T1] Bluetooth: HCI socket layer initialized [ 3.030784][ T1] Bluetooth: L2CAP socket layer initialized [ 3.032404][ T1] Bluetooth: SCO socket layer initialized [ 3.033501][ T1] NET: Registered PF_ATMPVC protocol family [ 3.034495][ T1] NET: Registered PF_ATMSVC protocol family [ 3.036627][ T1] NetLabel: Initializing [ 3.037622][ T1] NetLabel: domain hash size = 128 [ 3.038927][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.041231][ T1] NetLabel: unlabeled traffic allowed by default [ 3.044790][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.046137][ T1] NET: Registered PF_NFC protocol family [ 3.047459][ T1] PCI: Using ACPI for IRQ routing [ 3.049470][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.050714][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.050714][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.060732][ T1] vgaarb: loaded [ 3.065900][ T1] clocksource: Switched to clocksource kvm-clock [ 3.069192][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.069192][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.070251][ T1] FS-Cache: Loaded [ 3.072674][ T1] CacheFiles: Loaded [ 3.074743][ T1] TOMOYO: 2.6.0 [ 3.075732][ T1] Mandatory Access Control activated. [ 3.080590][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.083094][ T1] pnp: PnP ACPI init [ 3.104134][ T1] pnp: PnP ACPI: found 7 devices [ 3.150050][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.154103][ T1] NET: Registered PF_INET protocol family [ 3.159365][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.169808][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.173062][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.176542][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.188439][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.203989][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.210520][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.216670][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.221776][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.225396][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.229295][ T1] RPC: Registered named UNIX socket transport module. [ 3.231112][ T1] RPC: Registered udp transport module. [ 3.232524][ T1] RPC: Registered tcp transport module. [ 3.234139][ T1] RPC: Registered tcp-with-tls transport module. [ 3.235220][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.239421][ T1] NET: Registered PF_XDP protocol family [ 3.240878][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.242603][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.244722][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.246844][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.250266][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.251765][ T1] PCI: CLS 0 bytes, default 64 [ 3.254374][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.256340][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.258356][ T1] ACPI: bus type thunderbolt registered [ 3.265903][ T58] kworker/u4:1 (58) used greatest stack depth: 26608 bytes left [ 3.268067][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.288256][ T1] kvm_amd: SVM not supported by CPU 1, not amd or hygon [ 3.289967][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb70a57817, max_idle_ns: 440795303943 ns [ 3.292332][ T1] clocksource: Switched to clocksource tsc [ 3.301379][ T1] AVX2 instructions are not detected. [ 3.302782][ T1] AVX or AES-NI instructions are not detected. [ 3.304655][ T1] AVX2 or AES-NI instructions are not detected. [ 3.306903][ T1] AVX or AES-NI instructions are not detected. [ 3.309528][ T63] kworker/u4:1 (63) used greatest stack depth: 25712 bytes left [ 3.314476][ T1] AVX2 or AES-NI instructions are not detected. [ 3.315890][ T1] AVX or AES-NI instructions are not detected. [ 3.328080][ T72] kworker/u4:1 (72) used greatest stack depth: 23752 bytes left [ 3.437288][ T13] Callback from call_rcu_tasks() invoked. [ 3.943246][ T1] Initialise system trusted keyrings [ 3.946399][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 3.947862][ T1] zbud: loaded [ 3.953273][ T1] DLM installed [ 3.955648][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 3.960108][ T1] NFS: Registering the id_resolver key type [ 3.961405][ T1] Key type id_resolver registered [ 3.962195][ T1] Key type id_legacy registered [ 3.963082][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 3.965024][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 3.971180][ T1] Key type cifs.spnego registered [ 3.972427][ T1] Key type cifs.idmap registered [ 3.973857][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 3.974996][ T1] ntfs3: Max link count 4000 [ 3.975835][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 3.976718][ T1] ntfs3: Read-only LZX/Xpress compression included [ 3.978830][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 3.980054][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 3.983087][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 3.984459][ T1] QNX4 filesystem 0.2.3 registered. [ 3.985357][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 3.987946][ T1] fuse: init (API version 7.38) [ 3.991646][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 3.993601][ T1] orangefs_init: module version upstream loaded [ 3.996043][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 4.015512][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 4.019202][ T1] 9p: Installing v9fs 9p2000 file system support [ 4.020534][ T1] NILFS version 2 loaded [ 4.021194][ T1] befs: version: 0.9.3 [ 4.022382][ T1] ocfs2: Registered cluster interface o2cb [ 4.023888][ T1] ocfs2: Registered cluster interface user [ 4.025503][ T1] OCFS2 User DLM kernel interface loaded [ 4.037364][ T1] gfs2: GFS2 installed [ 4.043271][ T1] ceph: loaded (mds proto 32) [ 4.056815][ T1] NET: Registered PF_ALG protocol family [ 4.058367][ T1] xor: measuring software checksum speed [ 4.060176][ T1] prefetch64-sse : 19414 MB/sec [ 4.061940][ T1] generic_sse : 17757 MB/sec [ 4.062808][ T1] xor: using function: prefetch64-sse (19414 MB/sec) [ 4.063993][ T1] async_tx: api initialized (async) [ 4.065061][ T1] Key type asymmetric registered [ 4.065836][ T1] Asymmetric key parser 'x509' registered [ 4.066730][ T1] Asymmetric key parser 'pkcs8' registered [ 4.067793][ T1] Key type pkcs7_test registered [ 4.068751][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 4.070749][ T1] io scheduler mq-deadline registered [ 4.071493][ T1] io scheduler kyber registered [ 4.072381][ T1] io scheduler bfq registered [ 4.081316][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.107843][ T1] ACPI: button: Power Button [PWRF] [ 4.110259][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.112558][ T1] ACPI: button: Sleep Button [SLPF] [ 4.136163][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 4.138830][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.156068][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 4.157101][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 4.177627][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 4.178931][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.192743][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 4.600118][ T1] N_HDLC line discipline registered with maxframe=4096 [ 4.601837][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.606347][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.615010][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 4.624917][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 4.634202][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 4.650908][ T1] Non-volatile memory driver v1.3 [ 4.671001][ T1] Linux agpgart interface v0.103 [ 4.676337][ T1] ACPI: bus type drm_connector registered [ 4.685282][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 4.692429][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 4.761472][ T1] Console: switching to colour frame buffer device 128x48 [ 4.780278][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 4.782275][ T1] usbcore: registered new interface driver udl [ 4.843780][ T1] brd: module loaded [ 4.907021][ T1] loop: module loaded [ 4.993539][ T1] zram: Added device: zram0 [ 5.002331][ T1] null_blk: disk nullb0 created [ 5.003356][ T1] null_blk: module loaded [ 5.004365][ T1] Guest personality initialized and is inactive [ 5.005910][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 5.007766][ T1] Initialized host personality [ 5.008586][ T1] usbcore: registered new interface driver rtsx_usb [ 5.010455][ T1] usbcore: registered new interface driver viperboard [ 5.012613][ T1] usbcore: registered new interface driver dln2 [ 5.014730][ T1] usbcore: registered new interface driver pn533_usb [ 5.021030][ T1] nfcsim 0.2 initialized [ 5.022308][ T1] usbcore: registered new interface driver port100 [ 5.023711][ T1] usbcore: registered new interface driver nfcmrvl [ 5.033054][ T1] Loading iSCSI transport class v2.0-870. [ 5.066022][ T1] scsi host0: Virtio SCSI HBA [ 5.118165][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.119933][ T12] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.151707][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.154354][ T1] db_root: cannot open: /etc/target [ 5.156398][ T1] slram: not enough parameters. [ 5.165766][ T1] ftl_cs: FTL header not found. [ 5.213950][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 5.215932][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 5.218727][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.233810][ T1] MACsec IEEE 802.1AE [ 5.256137][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 5.332209][ T1] vcan: Virtual CAN interface driver [ 5.333284][ T1] vxcan: Virtual CAN Tunnel driver [ 5.334319][ T1] slcan: serial line CAN interface driver [ 5.335204][ T1] CAN device driver interface [ 5.336198][ T1] usbcore: registered new interface driver usb_8dev [ 5.339338][ T1] usbcore: registered new interface driver ems_usb [ 5.340911][ T1] usbcore: registered new interface driver gs_usb [ 5.342400][ T1] usbcore: registered new interface driver kvaser_usb [ 5.344058][ T1] usbcore: registered new interface driver mcba_usb [ 5.345724][ T1] usbcore: registered new interface driver peak_usb [ 5.348947][ T1] e100: Intel(R) PRO/100 Network Driver [ 5.350051][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.351398][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 5.352481][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.353809][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 5.354957][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.360228][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.361362][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 5.362338][ T1] AX.25: bpqether driver version 004 [ 5.363247][ T1] PPP generic driver version 2.4.2 [ 5.365790][ T1] PPP BSD Compression module registered [ 5.367088][ T1] PPP Deflate Compression module registered [ 5.368901][ T1] PPP MPPE Compression module registered [ 5.369903][ T1] NET: Registered PF_PPPOX protocol family [ 5.370921][ T1] PPTP driver version 0.8.5 [ 5.373529][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.375353][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 5.376797][ T1] SLIP linefill/keepalive option. [ 5.378987][ T1] hdlc: HDLC support module revision 1.22 [ 5.380369][ T1] LAPB Ethernet driver version 0.02 [ 5.381823][ T1] usbcore: registered new interface driver ath9k_htc [ 5.383482][ T1] usbcore: registered new interface driver carl9170 [ 5.384804][ T1] usbcore: registered new interface driver ath6kl_usb [ 5.386241][ T1] usbcore: registered new interface driver ar5523 [ 5.388314][ T1] usbcore: registered new interface driver ath10k_usb [ 5.389770][ T1] usbcore: registered new interface driver rndis_wlan [ 5.391417][ T1] mac80211_hwsim: initializing netlink [ 5.418276][ T1] usbcore: registered new interface driver atusb [ 5.433538][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 5.435714][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 5.437853][ T1] usbcore: registered new interface driver catc [ 5.439133][ T1] usbcore: registered new interface driver kaweth [ 5.440393][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 5.441608][ T1] usbcore: registered new interface driver pegasus [ 5.442843][ T1] usbcore: registered new interface driver rtl8150 [ 5.444020][ T1] usbcore: registered new device driver r8152-cfgselector [ 5.445304][ T1] usbcore: registered new interface driver r8152 [ 5.446536][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 5.452584][ T1] usbcore: registered new interface driver hso [ 5.454027][ T1] usbcore: registered new interface driver lan78xx [ 5.455182][ T1] usbcore: registered new interface driver asix [ 5.456490][ T1] usbcore: registered new interface driver ax88179_178a [ 5.459428][ T1] usbcore: registered new interface driver cdc_ether [ 5.461073][ T1] usbcore: registered new interface driver cdc_eem [ 5.461453][ T52] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 5.462463][ T1] usbcore: registered new interface driver dm9601 [ 5.464258][ T52] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 5.464955][ T1] usbcore: registered new interface driver sr9700 [ 5.466210][ T52] sd 0:0:1:0: [sda] Write Protect is off [ 5.466843][ T1] usbcore: registered new interface driver CoreChips [ 5.476694][ T1] usbcore: registered new interface driver smsc75xx [ 5.479370][ T1] usbcore: registered new interface driver smsc95xx [ 5.480956][ T1] usbcore: registered new interface driver gl620a [ 5.482437][ T1] usbcore: registered new interface driver net1080 [ 5.484144][ T1] usbcore: registered new interface driver plusb [ 5.485410][ T1] usbcore: registered new interface driver rndis_host [ 5.486591][ T1] usbcore: registered new interface driver cdc_subset [ 5.488317][ T1] usbcore: registered new interface driver zaurus [ 5.489850][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.491545][ T1] usbcore: registered new interface driver int51x1 [ 5.492473][ T52] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.492971][ T1] usbcore: registered new interface driver cdc_phonet [ 5.495884][ T1] usbcore: registered new interface driver kalmia [ 5.497900][ T1] usbcore: registered new interface driver ipheth [ 5.499096][ T1] usbcore: registered new interface driver sierra_net [ 5.500461][ T1] usbcore: registered new interface driver cx82310_eth [ 5.502247][ T1] usbcore: registered new interface driver cdc_ncm [ 5.503785][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 5.505330][ T1] usbcore: registered new interface driver lg-vl600 [ 5.508608][ T1] usbcore: registered new interface driver qmi_wwan [ 5.510118][ T1] usbcore: registered new interface driver cdc_mbim [ 5.511381][ T1] usbcore: registered new interface driver ch9200 [ 5.512765][ T1] usbcore: registered new interface driver r8153_ecm [ 5.520629][ T1] VFIO - User Level meta-driver version: 0.3 [ 5.521560][ T52] sda: sda1 [ 5.528940][ T52] sd 0:0:1:0: [sda] Attached SCSI disk [ 5.530577][ T1] aoe: AoE v85 initialised. [ 5.536920][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 5.539965][ T1] usbcore: registered new interface driver cdc_acm [ 5.541225][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.543307][ T1] usbcore: registered new interface driver usblp [ 5.544641][ T1] usbcore: registered new interface driver cdc_wdm [ 5.553427][ T1] usbcore: registered new interface driver usbtmc [ 5.555908][ T1] usbcore: registered new interface driver uas [ 5.557218][ T1] usbcore: registered new interface driver usb-storage [ 5.559019][ T1] usbcore: registered new interface driver ums-alauda [ 5.560374][ T1] usbcore: registered new interface driver ums-cypress [ 5.561618][ T1] usbcore: registered new interface driver ums-datafab [ 5.563143][ T1] usbcore: registered new interface driver ums_eneub6250 [ 5.565030][ T1] usbcore: registered new interface driver ums-freecom [ 5.566682][ T1] usbcore: registered new interface driver ums-isd200 [ 5.569623][ T1] usbcore: registered new interface driver ums-jumpshot [ 5.570860][ T1] usbcore: registered new interface driver ums-karma [ 5.572068][ T1] usbcore: registered new interface driver ums-onetouch [ 5.573291][ T1] usbcore: registered new interface driver ums-realtek [ 5.574462][ T1] usbcore: registered new interface driver ums-sddr09 [ 5.575618][ T1] usbcore: registered new interface driver ums-sddr55 [ 5.576726][ T1] usbcore: registered new interface driver ums-usbat [ 5.579072][ T1] usbcore: registered new interface driver mdc800 [ 5.580110][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.581584][ T1] usbcore: registered new interface driver microtekX6 [ 5.583296][ T1] usbcore: registered new interface driver usbserial_generic [ 5.585292][ T1] usbserial: USB Serial support registered for generic [ 5.586605][ T1] usbcore: registered new interface driver aircable [ 5.588716][ T1] usbserial: USB Serial support registered for aircable [ 5.590473][ T1] usbcore: registered new interface driver ark3116 [ 5.591657][ T1] usbserial: USB Serial support registered for ark3116 [ 5.593087][ T1] usbcore: registered new interface driver belkin_sa [ 5.594357][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.596163][ T1] usbcore: registered new interface driver ch341 [ 5.597676][ T1] usbserial: USB Serial support registered for ch341-uart [ 5.599081][ T1] usbcore: registered new interface driver cp210x [ 5.600278][ T1] usbserial: USB Serial support registered for cp210x [ 5.601478][ T1] usbcore: registered new interface driver cyberjack [ 5.602595][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.604301][ T1] usbcore: registered new interface driver cypress_m8 [ 5.605552][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.607501][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.609063][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.610672][ T1] usbcore: registered new interface driver usb_debug [ 5.611785][ T1] usbserial: USB Serial support registered for debug [ 5.613080][ T1] usbserial: USB Serial support registered for xhci_dbc [ 5.614284][ T1] usbcore: registered new interface driver digi_acceleport [ 5.615500][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.618968][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.620705][ T1] usbcore: registered new interface driver io_edgeport [ 5.622061][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.623718][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.625273][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.627053][ T1] usbserial: USB Serial support registered for EPiC device [ 5.628307][ T1] usbcore: registered new interface driver io_ti [ 5.629712][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.631259][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.632907][ T1] usbcore: registered new interface driver empeg [ 5.634087][ T1] usbserial: USB Serial support registered for empeg [ 5.635624][ T1] usbcore: registered new interface driver f81534a_ctrl [ 5.637072][ T1] usbcore: registered new interface driver f81232 [ 5.638517][ T1] usbserial: USB Serial support registered for f81232 [ 5.640026][ T1] usbserial: USB Serial support registered for f81534a [ 5.641633][ T1] usbcore: registered new interface driver f81534 [ 5.643013][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.644448][ T1] usbcore: registered new interface driver ftdi_sio [ 5.647357][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.649025][ T1] usbcore: registered new interface driver garmin_gps [ 5.650208][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 5.651623][ T1] usbcore: registered new interface driver ipaq [ 5.652675][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 5.653917][ T1] usbcore: registered new interface driver ipw [ 5.654943][ T1] usbserial: USB Serial support registered for IPWireless converter [ 5.656285][ T1] usbcore: registered new interface driver ir_usb [ 5.657502][ T1] usbserial: USB Serial support registered for IR Dongle [ 5.658665][ T1] usbcore: registered new interface driver iuu_phoenix [ 5.659826][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 5.661011][ T1] usbcore: registered new interface driver keyspan [ 5.662098][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 5.663600][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 5.664853][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 5.666152][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 5.667499][ T1] usbcore: registered new interface driver keyspan_pda [ 5.668649][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 5.669839][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 5.671482][ T1] usbcore: registered new interface driver kl5kusb105 [ 5.673083][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 5.674652][ T1] usbcore: registered new interface driver kobil_sct [ 5.675875][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 5.677605][ T1] usbcore: registered new interface driver mct_u232 [ 5.678751][ T1] usbserial: USB Serial support registered for MCT U232 [ 5.680140][ T1] usbcore: registered new interface driver metro_usb [ 5.681357][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 5.682936][ T1] usbcore: registered new interface driver mos7720 [ 5.684328][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 5.686272][ T1] usbcore: registered new interface driver mos7840 [ 5.687840][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 5.689530][ T1] usbcore: registered new interface driver mxuport [ 5.690638][ T1] usbserial: USB Serial support registered for MOXA UPort [ 5.691865][ T1] usbcore: registered new interface driver navman [ 5.693050][ T1] usbserial: USB Serial support registered for navman [ 5.694137][ T1] usbcore: registered new interface driver omninet [ 5.695235][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 5.696493][ T1] usbcore: registered new interface driver opticon [ 5.697724][ T1] usbserial: USB Serial support registered for opticon [ 5.698919][ T1] usbcore: registered new interface driver option [ 5.700141][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 5.701603][ T1] usbcore: registered new interface driver oti6858 [ 5.702829][ T1] usbserial: USB Serial support registered for oti6858 [ 5.704035][ T1] usbcore: registered new interface driver pl2303 [ 5.705150][ T1] usbserial: USB Serial support registered for pl2303 [ 5.706390][ T1] usbcore: registered new interface driver qcaux [ 5.707603][ T1] usbserial: USB Serial support registered for qcaux [ 5.708850][ T1] usbcore: registered new interface driver qcserial [ 5.710872][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 5.712452][ T1] usbcore: registered new interface driver quatech2 [ 5.713977][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 5.715687][ T1] usbcore: registered new interface driver safe_serial [ 5.716859][ T1] usbserial: USB Serial support registered for safe_serial [ 5.718397][ T1] usbcore: registered new interface driver sierra [ 5.719579][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 5.720869][ T1] usbcore: registered new interface driver usb_serial_simple [ 5.722101][ T1] usbserial: USB Serial support registered for carelink [ 5.723310][ T1] usbserial: USB Serial support registered for zio [ 5.724567][ T1] usbserial: USB Serial support registered for funsoft [ 5.726085][ T1] usbserial: USB Serial support registered for flashloader [ 5.727593][ T1] usbserial: USB Serial support registered for google [ 5.729053][ T1] usbserial: USB Serial support registered for libtransistor [ 5.730556][ T1] usbserial: USB Serial support registered for vivopay [ 5.732071][ T1] usbserial: USB Serial support registered for moto_modem [ 5.733640][ T1] usbserial: USB Serial support registered for motorola_tetra [ 5.735132][ T1] usbserial: USB Serial support registered for nokia [ 5.736345][ T1] usbserial: USB Serial support registered for novatel_gps [ 5.737828][ T1] usbserial: USB Serial support registered for hp4x [ 5.738917][ T1] usbserial: USB Serial support registered for suunto [ 5.740252][ T1] usbserial: USB Serial support registered for siemens_mpi [ 5.741522][ T1] usbcore: registered new interface driver spcp8x5 [ 5.743405][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 5.744909][ T1] usbcore: registered new interface driver ssu100 [ 5.746013][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 5.747913][ T1] usbcore: registered new interface driver symbolserial [ 5.749322][ T1] usbserial: USB Serial support registered for symbol [ 5.750734][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 5.752148][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 5.753594][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 5.755071][ T1] usbcore: registered new interface driver upd78f0730 [ 5.756227][ T1] usbserial: USB Serial support registered for upd78f0730 [ 5.757703][ T1] usbcore: registered new interface driver visor [ 5.759452][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 5.760950][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 5.762347][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 5.763641][ T1] usbcore: registered new interface driver wishbone_serial [ 5.765284][ T1] usbserial: USB Serial support registered for wishbone_serial [ 5.766668][ T1] usbcore: registered new interface driver whiteheat [ 5.767834][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 5.769470][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 5.770904][ T1] usbcore: registered new interface driver xr_serial [ 5.772076][ T1] usbserial: USB Serial support registered for xr_serial [ 5.773305][ T1] usbcore: registered new interface driver xsens_mt [ 5.774437][ T1] usbserial: USB Serial support registered for xsens_mt [ 5.775627][ T1] usbcore: registered new interface driver adutux [ 5.776810][ T1] usbcore: registered new interface driver appledisplay [ 5.778070][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 5.779328][ T1] usbcore: registered new interface driver cytherm [ 5.780488][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 5.781869][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 5.783246][ T1] usbcore: registered new interface driver idmouse [ 5.784504][ T1] usbcore: registered new interface driver iowarrior [ 5.785676][ T1] usbcore: registered new interface driver isight_firmware [ 5.787205][ T1] usbcore: registered new interface driver usblcd [ 5.788402][ T1] usbcore: registered new interface driver ldusb [ 5.789462][ T1] usbcore: registered new interface driver legousbtower [ 5.790641][ T1] usbcore: registered new interface driver usbtest [ 5.791785][ T1] usbcore: registered new interface driver usb_ehset_test [ 5.792961][ T1] usbcore: registered new interface driver trancevibrator [ 5.794175][ T1] usbcore: registered new interface driver uss720 [ 5.795358][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 5.797021][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 5.798211][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 5.799341][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 5.800845][ T1] usbcore: registered new interface driver usbsevseg [ 5.802273][ T1] usbcore: registered new interface driver yurex [ 5.803961][ T1] usbcore: registered new interface driver chaoskey [ 5.805408][ T1] usbcore: registered new interface driver sisusb [ 5.806778][ T1] usbcore: registered new interface driver lvs [ 5.809197][ T1] usbcore: registered new interface driver cxacru [ 5.810346][ T1] usbcore: registered new interface driver speedtch [ 5.811839][ T1] usbcore: registered new interface driver ueagle-atm [ 5.812875][ T1] xusbatm: malformed module parameters [ 5.815637][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.817080][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 5.820424][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 5.822752][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 5.824074][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.825163][ T1] usb usb1: Product: Dummy host controller [ 5.826030][ T1] usb usb1: Manufacturer: Linux 6.4.0-syzkaller dummy_hcd [ 5.827079][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 5.832768][ T1] hub 1-0:1.0: USB hub found [ 5.834165][ T1] hub 1-0:1.0: 1 port detected [ 5.840444][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.841914][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 5.843456][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 5.845167][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 5.846714][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.848615][ T1] usb usb2: Product: Dummy host controller [ 5.849603][ T1] usb usb2: Manufacturer: Linux 6.4.0-syzkaller dummy_hcd [ 5.850707][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 5.854136][ T1] hub 2-0:1.0: USB hub found [ 5.855320][ T1] hub 2-0:1.0: 1 port detected [ 5.859726][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.861228][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 5.862786][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 5.864729][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 5.865992][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.867054][ T1] usb usb3: Product: Dummy host controller [ 5.868023][ T1] usb usb3: Manufacturer: Linux 6.4.0-syzkaller dummy_hcd [ 5.869268][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 5.872377][ T1] hub 3-0:1.0: USB hub found [ 5.873608][ T1] hub 3-0:1.0: 1 port detected [ 5.876932][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.878639][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 5.880461][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 5.882463][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 5.884156][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.885513][ T1] usb usb4: Product: Dummy host controller [ 5.886306][ T1] usb usb4: Manufacturer: Linux 6.4.0-syzkaller dummy_hcd [ 5.887542][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 5.890504][ T1] hub 4-0:1.0: USB hub found [ 5.891478][ T1] hub 4-0:1.0: 1 port detected [ 5.894792][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.896278][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 5.898148][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 5.900143][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 5.901833][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.903091][ T1] usb usb5: Product: Dummy host controller [ 5.903890][ T1] usb usb5: Manufacturer: Linux 6.4.0-syzkaller dummy_hcd [ 5.904830][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 5.908024][ T1] hub 5-0:1.0: USB hub found [ 5.908955][ T1] hub 5-0:1.0: 1 port detected [ 5.912399][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.914072][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 5.915614][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 5.917778][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 5.919116][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.920285][ T1] usb usb6: Product: Dummy host controller [ 5.921112][ T1] usb usb6: Manufacturer: Linux 6.4.0-syzkaller dummy_hcd [ 5.922114][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 5.925081][ T1] hub 6-0:1.0: USB hub found [ 5.926051][ T1] hub 6-0:1.0: 1 port detected [ 5.929310][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.931053][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 5.932506][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 5.934297][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 5.935552][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.936628][ T1] usb usb7: Product: Dummy host controller [ 5.937522][ T1] usb usb7: Manufacturer: Linux 6.4.0-syzkaller dummy_hcd [ 5.938475][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 5.941372][ T1] hub 7-0:1.0: USB hub found [ 5.942258][ T1] hub 7-0:1.0: 1 port detected [ 5.945369][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.946930][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 5.949022][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 5.950927][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 5.952422][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.953583][ T1] usb usb8: Product: Dummy host controller [ 5.954374][ T1] usb usb8: Manufacturer: Linux 6.4.0-syzkaller dummy_hcd [ 5.955444][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 5.958601][ T1] hub 8-0:1.0: USB hub found [ 5.959631][ T1] hub 8-0:1.0: 1 port detected