Warning: Permanently added '10.128.0.155' (ED25519) to the list of known hosts. 2024/09/15 10:41:28 ignoring optional flag "sandboxArg"="0" 2024/09/15 10:41:28 parsed 1 programs [ 116.616242][ T3584] cgroup: Unknown subsys name 'net' [ 116.754172][ T3584] cgroup: Unknown subsys name 'rlimit' [ 117.959213][ T3584] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 119.662067][ T3599] syz-executor (3599) used greatest stack depth: 19448 bytes left [ 120.316790][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 120.319764][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.340146][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.353218][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.392398][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.401767][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.423132][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.501199][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.510981][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.530724][ T3628] device bridge_slave_0 entered promiscuous mode [ 120.541450][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.548565][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.557415][ T3628] device bridge_slave_1 entered promiscuous mode [ 120.584273][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.595810][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.623489][ T3628] team0: Port device team_slave_0 added [ 120.631416][ T3628] team0: Port device team_slave_1 added [ 120.656590][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.663647][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.691186][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.704314][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.713183][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.740931][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.779504][ T3628] device hsr_slave_0 entered promiscuous mode [ 120.786492][ T3628] device hsr_slave_1 entered promiscuous mode [ 120.907991][ T3628] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.920170][ T3628] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.930830][ T3628] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.940340][ T3628] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.016273][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.029908][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.038003][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.053494][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.064014][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.075201][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.084472][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.091699][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.104305][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.116244][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.126849][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.135516][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.142593][ T3649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.163349][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.174031][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.183550][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.194731][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.215252][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.225092][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.234867][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.245676][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.255017][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.270961][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.358441][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.366532][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.382200][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.402919][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.424269][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.434507][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.443059][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.454885][ T3628] device veth0_vlan entered promiscuous mode [ 121.476394][ T3628] device veth1_vlan entered promiscuous mode [ 121.493319][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.502126][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.510655][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.521861][ T3628] device veth0_macvtap entered promiscuous mode [ 121.533194][ T3628] device veth1_macvtap entered promiscuous mode [ 121.567803][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.578190][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.587666][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.596795][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.608826][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.621653][ T3628] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.630846][ T3628] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.642908][ T3628] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.652020][ T3628] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.664299][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.673584][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2024/09/15 10:41:35 executed programs: 0 [ 122.274381][ T3676] chnl_net:caif_netlink_parms(): no params data found [ 122.349247][ T3685] chnl_net:caif_netlink_parms(): no params data found [ 122.393230][ T3680] chnl_net:caif_netlink_parms(): no params data found [ 122.438366][ T3688] chnl_net:caif_netlink_parms(): no params data found [ 122.451918][ T3683] chnl_net:caif_netlink_parms(): no params data found [ 122.532579][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.542990][ T3676] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.551073][ T3676] device bridge_slave_0 entered promiscuous mode [ 122.587767][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.594945][ T3676] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.602976][ T3676] device bridge_slave_1 entered promiscuous mode [ 122.619094][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.626228][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.634835][ T3680] device bridge_slave_0 entered promiscuous mode [ 122.658357][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.665624][ T3685] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.673924][ T3685] device bridge_slave_0 entered promiscuous mode [ 122.687194][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.694502][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.702186][ T3680] device bridge_slave_1 entered promiscuous mode [ 122.742577][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.749808][ T3685] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.757375][ T3685] device bridge_slave_1 entered promiscuous mode [ 122.766069][ T3676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.792732][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.800727][ T3683] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.808589][ T3683] device bridge_slave_0 entered promiscuous mode [ 122.818945][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.826913][ T3688] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.834741][ T3688] device bridge_slave_0 entered promiscuous mode [ 122.848679][ T3676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.880811][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.887860][ T3683] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.896035][ T3683] device bridge_slave_1 entered promiscuous mode [ 122.912762][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.920056][ T3688] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.927595][ T3688] device bridge_slave_1 entered promiscuous mode [ 122.951216][ T3680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.964785][ T3680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.995336][ T3685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.014210][ T3685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.042000][ T3683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.052890][ T3683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.070318][ T3676] team0: Port device team_slave_0 added [ 123.090263][ T3680] team0: Port device team_slave_0 added [ 123.098204][ T3685] team0: Port device team_slave_0 added [ 123.113185][ T3688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.123632][ T3676] team0: Port device team_slave_1 added [ 123.142952][ T3680] team0: Port device team_slave_1 added [ 123.150474][ T3685] team0: Port device team_slave_1 added [ 123.166039][ T3688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.215797][ T3683] team0: Port device team_slave_0 added [ 123.231197][ T3676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.238139][ T3676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.264900][ T3676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.283646][ T3676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.292639][ T3676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.318805][ T3676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.331646][ T3685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.338579][ T3685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.364896][ T3685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.377223][ T3683] team0: Port device team_slave_1 added [ 123.404747][ T3688] team0: Port device team_slave_0 added [ 123.411971][ T3680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.418902][ T3680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.445354][ T3680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.460468][ T3685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.467404][ T3685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.494203][ T3685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.516822][ T3688] team0: Port device team_slave_1 added [ 123.523323][ T3680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.530549][ T3680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.556630][ T3680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.585508][ T3683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.592615][ T3683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.621386][ T3683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.665612][ T3683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.672799][ T3683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.698984][ T3683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.718115][ T3688] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.725746][ T3688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.752115][ T3688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.775152][ T3685] device hsr_slave_0 entered promiscuous mode [ 123.782818][ T3685] device hsr_slave_1 entered promiscuous mode [ 123.789302][ T3685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.797227][ T3685] Cannot create hsr debugfs directory [ 123.834855][ T3688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.842123][ T3688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.869270][ T3670] Bluetooth: hci1: command 0x0409 tx timeout [ 123.870221][ T3688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.898972][ T3680] device hsr_slave_0 entered promiscuous mode [ 123.905820][ T3680] device hsr_slave_1 entered promiscuous mode [ 123.913227][ T3680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.921031][ T3680] Cannot create hsr debugfs directory [ 123.938314][ T3676] device hsr_slave_0 entered promiscuous mode [ 123.939849][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 123.951344][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 123.951429][ T3676] device hsr_slave_1 entered promiscuous mode [ 123.964304][ T3676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.972184][ T3676] Cannot create hsr debugfs directory [ 124.002135][ T3683] device hsr_slave_0 entered promiscuous mode [ 124.008769][ T3683] device hsr_slave_1 entered promiscuous mode [ 124.010358][ T3614] Bluetooth: hci4: command 0x0409 tx timeout [ 124.015432][ T3670] Bluetooth: hci0: command 0x0409 tx timeout [ 124.026877][ T3683] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.034603][ T3683] Cannot create hsr debugfs directory [ 124.121872][ T3688] device hsr_slave_0 entered promiscuous mode [ 124.128657][ T3688] device hsr_slave_1 entered promiscuous mode [ 124.135324][ T3688] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.143438][ T3688] Cannot create hsr debugfs directory [ 124.417533][ T3685] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 124.430902][ T3685] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 124.449133][ T3680] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.462041][ T3685] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 124.484047][ T3685] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 124.533813][ T3685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.565574][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.580810][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.590958][ T3685] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.601733][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.610626][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.619003][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.626081][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.633923][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.652047][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.664209][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.677111][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.684209][ T3653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.703015][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.723263][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.743989][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.760968][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.779960][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.787829][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.796843][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.805982][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.815011][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.824419][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.835127][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.844965][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.935585][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.944282][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.956709][ T3685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.986385][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.996247][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.016861][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.026136][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.037620][ T3685] device veth0_vlan entered promiscuous mode [ 125.045180][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.054283][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.067400][ T3685] device veth1_vlan entered promiscuous mode [ 125.097227][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.106860][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.115759][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.125085][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.136874][ T3685] device veth0_macvtap entered promiscuous mode [ 125.147417][ T3685] device veth1_macvtap entered promiscuous mode [ 125.175224][ T3685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.193648][ T3685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.208093][ T3685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.217451][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.227508][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.235830][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.244722][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.255615][ T3685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.266745][ T3685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.285656][ T3685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.294403][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.303768][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.314674][ T3685] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.324560][ T3685] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.334097][ T3685] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.343330][ T3685] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.418814][ T3649] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.433438][ T3649] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.444851][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.476740][ T3653] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.489816][ T3653] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.498451][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.647652][ T3724] loop3: detected capacity change from 0 to 4096 [ 125.720333][ T3724] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 125.759138][ T3724] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 125.929820][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 125.950783][ T3726] loop3: detected capacity change from 0 to 4096 [ 126.009257][ T3726] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 126.018540][ T3661] Bluetooth: hci2: command 0x041b tx timeout [ 126.030714][ T3661] Bluetooth: hci3: command 0x041b tx timeout [ 126.060779][ T3726] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 126.089718][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 126.090295][ T1075] Bluetooth: hci4: command 0x041b tx timeout [ 126.256657][ T3728] loop3: detected capacity change from 0 to 4096 [ 126.289594][ T3728] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 126.305072][ T3728] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 126.466928][ T3730] loop3: detected capacity change from 0 to 4096 [ 126.513457][ T3730] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 126.526806][ T3730] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 126.604160][ T3680] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.687119][ T3732] loop3: detected capacity change from 0 to 4096 [ 126.701344][ T3680] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.797048][ T3680] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.799020][ T3732] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 126.840205][ T3732] ntfs3: loop3: Mark volume as dirty due to NTFS errors 2024/09/15 10:41:40 executed programs: 15 [ 126.934693][ T3676] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 127.002182][ T3676] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 127.026544][ T3734] loop3: detected capacity change from 0 to 4096 [ 127.030253][ T3676] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.042433][ T3676] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.074359][ T3683] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.084764][ T3683] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.096366][ T3683] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.106333][ T3683] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.116057][ T3734] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 127.146696][ T3734] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 127.197190][ T3680] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.227327][ T3680] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.236921][ T3680] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.262802][ T3680] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.356412][ T3736] loop3: detected capacity change from 0 to 4096 [ 127.387805][ T3688] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.407181][ T3688] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.429481][ T3736] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 127.438385][ T3688] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.450241][ T3688] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.465844][ T3736] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 127.505907][ T3683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.639093][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.647440][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.657430][ T3739] loop3: detected capacity change from 0 to 4096 [ 127.666494][ T3683] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.695088][ T3680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.698497][ T3739] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 127.708987][ T3676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.744562][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.754249][ T3739] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 127.760493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.771703][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.778769][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.790269][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.820910][ T3676] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.842187][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.852985][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.875430][ T3680] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.913373][ T3649] device hsr_slave_0 left promiscuous mode [ 127.931655][ T3649] device hsr_slave_1 left promiscuous mode [ 127.942979][ T3649] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.956514][ T3649] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.966556][ T3742] loop3: detected capacity change from 0 to 4096 [ 127.967560][ T3649] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.999305][ T3649] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.007228][ T3649] device bridge_slave_1 left promiscuous mode [ 128.013833][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.019764][ T3665] Bluetooth: hci1: command 0x040f tx timeout [ 128.032264][ T3649] device bridge_slave_0 left promiscuous mode [ 128.038473][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.041322][ T3742] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 128.063831][ T3742] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 128.073428][ T3649] device veth1_macvtap left promiscuous mode [ 128.093768][ T3649] device veth0_macvtap left promiscuous mode [ 128.099978][ T3665] Bluetooth: hci3: command 0x040f tx timeout [ 128.107515][ T3649] device veth1_vlan left promiscuous mode [ 128.109893][ T3665] Bluetooth: hci2: command 0x040f tx timeout [ 128.113927][ T3649] device veth0_vlan left promiscuous mode [ 128.170296][ T3665] Bluetooth: hci4: command 0x040f tx timeout [ 128.176476][ T3665] Bluetooth: hci0: command 0x040f tx timeout [ 128.267287][ T3744] loop3: detected capacity change from 0 to 4096 [ 128.294098][ T3744] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 128.322533][ T3744] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 128.411992][ T3649] team0 (unregistering): Port device team_slave_1 removed [ 128.454855][ T3649] team0 (unregistering): Port device team_slave_0 removed [ 128.489042][ T3649] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.505846][ T3649] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.527918][ T3746] loop3: detected capacity change from 0 to 4096 [ 128.564274][ T3746] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 128.577128][ T3649] bond0 (unregistering): Released all slaves [ 128.606961][ T3746] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 128.661730][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.674542][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.685139][ T3737] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.692483][ T3737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.702337][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.710871][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.719241][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.727967][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.737545][ T3737] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.744639][ T3737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.779696][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.787418][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.798864][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.808306][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.818719][ T3737] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.825818][ T3737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.847226][ T3748] loop3: detected capacity change from 0 to 4096 [ 128.881426][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.889291][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.899632][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.907851][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.916976][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.923480][ T3748] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 128.932727][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.949574][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.956634][ T3748] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 128.958903][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.982836][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.993792][ T3737] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.000881][ T3737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.008524][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.020419][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.028677][ T3737] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.035747][ T3737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.043477][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.058041][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.066341][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.074893][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.092514][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.146580][ T3688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.155044][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.172431][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.195821][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.205447][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.213431][ T3750] loop3: detected capacity change from 0 to 4096 [ 129.215737][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.247739][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.257422][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.265809][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.276554][ T3750] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 129.280662][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.297702][ T3750] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 129.312252][ T3683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.323865][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.335337][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.346059][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.354577][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.363900][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.376167][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.385356][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.402434][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.417278][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.435719][ T3688] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.448087][ T3680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.462939][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.491699][ T3676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.531891][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.556318][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.572726][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.585627][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.594493][ T3754] loop3: detected capacity change from 0 to 4096 [ 129.595840][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.608785][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.617575][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.651504][ T3754] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 129.665610][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.679142][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.713893][ T3754] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 129.736082][ T3737] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.743189][ T3737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.781243][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.790176][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.798578][ T3737] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.805835][ T3737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.838298][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.883689][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.904910][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.937679][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.951357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.966437][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.974689][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.982565][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.004530][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.015811][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.027588][ T3683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.059418][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.068005][ T3766] loop3: detected capacity change from 0 to 4096 [ 130.076493][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.085036][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.093422][ T3662] Bluetooth: hci1: command 0x0419 tx timeout [ 130.101111][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.116847][ T3676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.134806][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.150059][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.168748][ T3766] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 130.179780][ T3662] Bluetooth: hci2: command 0x0419 tx timeout [ 130.184440][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.190119][ T3662] Bluetooth: hci3: command 0x0419 tx timeout [ 130.210870][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.218364][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.243904][ T3766] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 130.251385][ T3662] Bluetooth: hci0: command 0x0419 tx timeout [ 130.259641][ T3662] Bluetooth: hci4: command 0x0419 tx timeout [ 130.268012][ T3680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.280297][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.299939][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.313343][ T3683] device veth0_vlan entered promiscuous mode [ 130.363690][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.376272][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.446892][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.465053][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.494952][ T3676] device veth0_vlan entered promiscuous mode [ 130.520944][ T3683] device veth1_vlan entered promiscuous mode [ 130.529098][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.571830][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.575860][ T3771] loop3: detected capacity change from 0 to 4096 [ 130.604412][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.616159][ T3771] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 130.627268][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.640062][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.658193][ T3771] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 130.669276][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.678065][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.736464][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.744401][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.760569][ T3676] device veth1_vlan entered promiscuous mode [ 130.808637][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.832138][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.886411][ T3683] device veth0_macvtap entered promiscuous mode [ 130.919976][ T3688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.939361][ T3676] device veth0_macvtap entered promiscuous mode [ 130.954496][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.971740][ T3775] loop3: detected capacity change from 0 to 4096 [ 130.979989][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.011724][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.017379][ T3775] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 131.036773][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.038383][ T3775] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 131.056484][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.072947][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.086484][ T3680] device veth0_vlan entered promiscuous mode [ 131.096192][ T3683] device veth1_macvtap entered promiscuous mode [ 131.126724][ T3676] device veth1_macvtap entered promiscuous mode [ 131.164652][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.185695][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.204878][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.245537][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.253972][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.285988][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.323097][ T3680] device veth1_vlan entered promiscuous mode [ 131.332703][ T3781] loop3: detected capacity change from 0 to 4096 [ 131.366094][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.398401][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.410475][ T3676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.419803][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.433057][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.433383][ T3781] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 131.459360][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.474678][ T3781] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 131.482044][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.510979][ T3683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.530815][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.538821][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.561828][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.575677][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.614395][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.640758][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.661132][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.677606][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.698883][ T3676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.718749][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.740093][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.757495][ T3785] loop3: detected capacity change from 0 to 4096 [ 131.759362][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.778502][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.790292][ T3683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.797603][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.807565][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.816676][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.821859][ T3785] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 131.837866][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.849801][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.865843][ T3785] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 131.878406][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.947055][ T3680] device veth0_macvtap entered promiscuous mode [ 131.965415][ T3676] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.977074][ T3676] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.988008][ T3676] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 2024/09/15 10:41:45 executed programs: 29 [ 131.999009][ T3676] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.021213][ T3683] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.035258][ T3683] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.044692][ T3683] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.079411][ T3683] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.095567][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.120208][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.129147][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.143771][ T3688] device veth0_vlan entered promiscuous mode [ 132.161811][ T3688] device veth1_vlan entered promiscuous mode [ 132.168637][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.178318][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.188127][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.201055][ T3680] device veth1_macvtap entered promiscuous mode [ 132.216366][ T3787] loop3: detected capacity change from 0 to 4096 [ 132.229885][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.237643][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.257854][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.267264][ T3787] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 132.307430][ T3688] device veth0_macvtap entered promiscuous mode [ 132.320328][ T3787] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 132.349029][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.373694][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.416455][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.427433][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.438277][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.449137][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.459241][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.469853][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.481349][ T3680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.493976][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.514074][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.536493][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.547776][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.559725][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.578644][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.579915][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.591357][ T3680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.596857][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.658035][ T3789] loop3: detected capacity change from 0 to 4096 [ 132.674542][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.697180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.741056][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.766983][ T3789] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 132.778671][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.795389][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.811515][ T3789] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 132.814529][ T3688] device veth1_macvtap entered promiscuous mode [ 132.827659][ T3680] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.842653][ T3680] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.856338][ T3680] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.868768][ T3680] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.893379][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.921884][ T3653] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.969661][ T3653] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.990565][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.009198][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.024782][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.036246][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.053066][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.083863][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.116844][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.127558][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.165906][ T3688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.184238][ T3791] loop3: detected capacity change from 0 to 4096 [ 133.201553][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.206600][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.209914][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.232659][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.245182][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.256725][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.286994][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.303289][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.313159][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.314597][ T3791] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 133.323577][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.323588][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.323601][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.323609][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.377095][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.389154][ T3688] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.400809][ T3791] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 133.406985][ T3653] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.426609][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.449431][ T3653] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.453883][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.473696][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.486364][ T3688] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.495802][ T3688] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.504972][ T3688] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.513840][ T3688] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.580027][ T3758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.588064][ T3758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.663536][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.693165][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.722082][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.750735][ T3758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.770376][ T3758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.803421][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.830200][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.858312][ T3653] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.888917][ T3795] loop0: detected capacity change from 0 to 4096 [ 133.890378][ T3794] loop3: detected capacity change from 0 to 4096 [ 133.901701][ T3653] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.929027][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.931250][ T3797] loop1: detected capacity change from 0 to 4096 [ 133.953824][ T3653] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.965406][ T3653] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.990510][ T3794] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 133.991641][ T3795] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 134.024449][ T3797] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 134.035159][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.045450][ T3794] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 134.067545][ T3795] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.106721][ T3797] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 134.118660][ T3799] loop2: detected capacity change from 0 to 4096 [ 134.176615][ T3799] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 134.220230][ T3799] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 134.239218][ T3801] loop4: detected capacity change from 0 to 4096 [ 134.301043][ T3803] loop3: detected capacity change from 0 to 4096 [ 134.334938][ T3801] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 134.370966][ T3803] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 134.393888][ T3801] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 134.427345][ T3805] loop0: detected capacity change from 0 to 4096 [ 134.430732][ T3803] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 134.539664][ T3805] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 134.587346][ T3809] loop2: detected capacity change from 0 to 4096 [ 134.623199][ T3805] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 134.666462][ T3807] loop1: detected capacity change from 0 to 4096 [ 134.681976][ T3809] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 134.739180][ T3807] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 134.766817][ T3809] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 134.824683][ T3811] loop4: detected capacity change from 0 to 4096 [ 134.842723][ T3807] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 134.929936][ T3811] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 134.968982][ T3816] loop3: detected capacity change from 0 to 4096 [ 135.015948][ T3811] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 135.081719][ T3816] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 135.137549][ T3816] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 135.158185][ T3818] loop0: detected capacity change from 0 to 4096 [ 135.225838][ T3820] loop2: detected capacity change from 0 to 4096 [ 135.255843][ T3822] loop1: detected capacity change from 0 to 4096 [ 135.276093][ T3818] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 135.285371][ T3820] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 135.319661][ T3822] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 135.332646][ T3818] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.346433][ T3820] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 135.359301][ T3822] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 135.443641][ T3824] loop4: detected capacity change from 0 to 4096 [ 135.477197][ T3826] loop3: detected capacity change from 0 to 4096 [ 135.531061][ T3824] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 135.568042][ T3824] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 135.593326][ T3826] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 135.628645][ T3826] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 135.636758][ T3830] loop2: detected capacity change from 0 to 4096 [ 135.683504][ T3832] loop1: detected capacity change from 0 to 4096 [ 135.704808][ T3828] loop0: detected capacity change from 0 to 4096 [ 135.727961][ T3830] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 135.737149][ T3832] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 135.776197][ T3828] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 135.786410][ T3830] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 135.796942][ T3832] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 135.816442][ T3828] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 135.934606][ T3836] loop3: detected capacity change from 0 to 4096 [ 135.943107][ T3834] loop4: detected capacity change from 0 to 4096 [ 135.982763][ T3836] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 135.991856][ T3834] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 136.060997][ T3834] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 136.068358][ T3836] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 136.130554][ T3840] loop1: detected capacity change from 0 to 4096 [ 136.155840][ T3839] loop2: detected capacity change from 0 to 4096 [ 136.158678][ T3842] loop0: detected capacity change from 0 to 4096 [ 136.176982][ T3840] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 136.197477][ T3840] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 136.215233][ T3842] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 136.226306][ T3839] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 136.264576][ T3842] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.282145][ T3839] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 136.359738][ T3846] loop4: detected capacity change from 0 to 4096 [ 136.385948][ T3845] loop3: detected capacity change from 0 to 4096 [ 136.441560][ T3846] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 136.482362][ T3846] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 136.500799][ T3845] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 136.525086][ T3845] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 136.541932][ T3848] loop1: detected capacity change from 0 to 4096 [ 136.557530][ T3852] loop0: detected capacity change from 0 to 4096 [ 136.574149][ T3851] loop2: detected capacity change from 0 to 4096 [ 136.618311][ T3852] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 136.618347][ T3848] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 136.637867][ T3851] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 136.689933][ T3851] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 136.697310][ T3852] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 136.731617][ T3848] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 136.825131][ T3855] loop4: detected capacity change from 0 to 4096 [ 136.854245][ T3856] loop3: detected capacity change from 0 to 4096 [ 136.901936][ T3856] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 136.931720][ T3855] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 136.941722][ T3856] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 136.974977][ T3855] ntfs3: loop4: Mark volume as dirty due to NTFS errors 2024/09/15 10:41:50 executed programs: 66 [ 137.021039][ T3858] loop1: detected capacity change from 0 to 4096 [ 137.082242][ T3861] loop0: detected capacity change from 0 to 4096 [ 137.128292][ T3862] loop2: detected capacity change from 0 to 4096 [ 137.148781][ T3858] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 137.155191][ T3861] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 137.185441][ T3861] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.202460][ T3862] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 137.204629][ T3858] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 137.250406][ T3862] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 137.293960][ T3864] loop3: detected capacity change from 0 to 4096 [ 137.408961][ T3864] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 137.415105][ T3866] loop4: detected capacity change from 0 to 4096 [ 137.485446][ T3864] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 137.536504][ T3866] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 137.577235][ T3866] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 137.584213][ T3868] loop1: detected capacity change from 0 to 4096 [ 137.603487][ T3870] loop0: detected capacity change from 0 to 4096 [ 137.615638][ T3872] loop2: detected capacity change from 0 to 4096 [ 137.629776][ T3868] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 137.673253][ T3870] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 137.674188][ T3868] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 137.719465][ T3872] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 137.747828][ T3870] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 137.759247][ T3872] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 137.781564][ T3874] loop3: detected capacity change from 0 to 4096 [ 137.798868][ T3874] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 137.897438][ T3874] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 138.214894][ T3877] loop1: detected capacity change from 0 to 4096 [ 138.248912][ T3878] loop4: detected capacity change from 0 to 4096 [ 138.271224][ T3877] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 138.309906][ T3878] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 138.386852][ T3877] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 138.430327][ T3878] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 138.430840][ T3884] loop3: detected capacity change from 0 to 4096 [ 138.456216][ T3882] loop2: detected capacity change from 0 to 4096 [ 138.504201][ T3880] loop0: detected capacity change from 0 to 4096 [ 138.517459][ T3882] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 138.565398][ T3880] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 138.582378][ T3884] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 138.628291][ T3882] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 138.676782][ T3880] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 138.705501][ T3884] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 138.873786][ T3886] loop4: detected capacity change from 0 to 4096 [ 138.911259][ T3888] loop1: detected capacity change from 0 to 4096 [ 138.962850][ T3886] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 139.049734][ T3886] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 139.057747][ T3888] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 139.130344][ T3888] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 139.152637][ T3890] loop2: detected capacity change from 0 to 4096 [ 139.226625][ T3890] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 139.266297][ T3892] loop3: detected capacity change from 0 to 4096 [ 139.317320][ T3890] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 139.344005][ T3892] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 139.370490][ T3894] loop0: detected capacity change from 0 to 4096 [ 139.413036][ T3892] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 139.416065][ T3894] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 139.532785][ T3894] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 139.625012][ T3897] loop1: detected capacity change from 0 to 4096 [ 139.637862][ T3898] loop4: detected capacity change from 0 to 4096 [ 139.692026][ T3897] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 139.746218][ T3898] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 139.797017][ T3897] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 139.819996][ T3898] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 139.904044][ T3901] loop2: detected capacity change from 0 to 4096 [ 139.969110][ T3902] loop3: detected capacity change from 0 to 4096 [ 139.970396][ T3904] loop0: detected capacity change from 0 to 4096 [ 139.996480][ T3901] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 140.021656][ T3902] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 140.071252][ T3901] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 140.102961][ T3902] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 140.123751][ T3904] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 140.187286][ T3904] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.209219][ T3907] loop1: detected capacity change from 0 to 4096 [ 140.219309][ T3908] loop4: detected capacity change from 0 to 4096 [ 140.254883][ T3908] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 140.265987][ T3907] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 140.295536][ T3908] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 140.325119][ T3907] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 140.517367][ T3910] loop2: detected capacity change from 0 to 4096 [ 140.561298][ T3912] loop3: detected capacity change from 0 to 4096 [ 140.581844][ T3910] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 140.599525][ T3914] loop0: detected capacity change from 0 to 4096 [ 140.606875][ T3912] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 140.631177][ T3918] loop1: detected capacity change from 0 to 4096 [ 140.649216][ T3917] loop4: detected capacity change from 0 to 4096 [ 140.656713][ T3910] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 140.660448][ T3917] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 140.669527][ T3914] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 140.684471][ T3918] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 140.694917][ T3912] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 140.707739][ T3917] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 140.745194][ T3914] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 140.779424][ T3918] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 141.052265][ T3920] loop2: detected capacity change from 0 to 4096 [ 141.145923][ T3924] loop4: detected capacity change from 0 to 4096 [ 141.146026][ T3920] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 141.152657][ T3922] loop3: detected capacity change from 0 to 4096 [ 141.180963][ T3924] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 141.194715][ T3920] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 141.224683][ T3926] loop0: detected capacity change from 0 to 4096 [ 141.250927][ T3922] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 141.274871][ T3928] loop1: detected capacity change from 0 to 4096 [ 141.276505][ T3926] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 141.330318][ T3924] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 141.339253][ T3922] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 141.348722][ T3926] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.398361][ T3928] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 141.541927][ T3928] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 141.733951][ T3931] loop2: detected capacity change from 0 to 4096 [ 141.742498][ T3936] loop4: detected capacity change from 0 to 4096 [ 141.768659][ T3933] loop0: detected capacity change from 0 to 4096 [ 141.785503][ T3934] loop3: detected capacity change from 0 to 4096 [ 141.791690][ T3936] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 141.800383][ T3931] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 141.828924][ T3931] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 141.837841][ T3938] loop1: detected capacity change from 0 to 4096 [ 141.846354][ T3936] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 141.859619][ T3933] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 141.872481][ T3934] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 141.881460][ T3938] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 141.892466][ T3938] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 141.931467][ T3933] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 141.943828][ T3934] ntfs3: loop3: Mark volume as dirty due to NTFS errors 2024/09/15 10:41:55 executed programs: 108 [ 142.127305][ T3940] loop2: detected capacity change from 0 to 4096 [ 142.188143][ T3942] loop4: detected capacity change from 0 to 4096 [ 142.247108][ T3940] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 142.250151][ T3944] loop1: detected capacity change from 0 to 4096 [ 142.294821][ T3942] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 142.314899][ T3944] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 142.361443][ T3942] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 142.391440][ T3940] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 142.394006][ T3946] loop0: detected capacity change from 0 to 4096 [ 142.428263][ T3944] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 142.449447][ T3946] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 142.487770][ T3946] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.553785][ T3948] loop3: detected capacity change from 0 to 4096 [ 142.655142][ T3948] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 142.729470][ T3948] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 142.786605][ T3951] loop2: detected capacity change from 0 to 4096 [ 142.854520][ T3954] loop4: detected capacity change from 0 to 4096 [ 142.866099][ T3953] loop1: detected capacity change from 0 to 4096 [ 142.877698][ T3956] loop0: detected capacity change from 0 to 4096 [ 142.918486][ T3954] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 142.920832][ T3951] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 142.927521][ T3953] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 142.947834][ T3956] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 142.964385][ T3951] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 142.983995][ T3956] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 142.991466][ T3954] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 143.018169][ T3953] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 143.087631][ T3958] loop3: detected capacity change from 0 to 4096 [ 143.225835][ T3958] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 143.274322][ T3958] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 143.295305][ T3960] loop2: detected capacity change from 0 to 4096 [ 143.346581][ T3960] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 143.423150][ T3963] loop0: detected capacity change from 0 to 4096 [ 143.425430][ T3965] loop4: detected capacity change from 0 to 4096 [ 143.439228][ T3960] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 143.482911][ T3966] loop1: detected capacity change from 0 to 4096 [ 143.507429][ T3965] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 143.520861][ T3963] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 143.565345][ T3965] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 143.585856][ T3963] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 143.650832][ T3966] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 143.707608][ T3968] loop3: detected capacity change from 0 to 4096 [ 143.732152][ T3966] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 143.747098][ T3968] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 143.807957][ T3968] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 143.865660][ T3972] loop4: detected capacity change from 0 to 4096 [ 143.918761][ T3971] loop2: detected capacity change from 0 to 4096 [ 143.929999][ T3972] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 143.994063][ T3974] loop0: detected capacity change from 0 to 4096 [ 143.999377][ T3971] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 144.016093][ T3972] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 144.052470][ T3974] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 144.068898][ T3971] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 144.112595][ T3976] loop1: detected capacity change from 0 to 4096 [ 144.126521][ T3978] loop3: detected capacity change from 0 to 4096 [ 144.142672][ T3974] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.153162][ T3978] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 144.182733][ T3978] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 144.217346][ T3976] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 144.283689][ T3976] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 144.451136][ T3982] loop2: detected capacity change from 0 to 4096 [ 144.484993][ T3980] loop4: detected capacity change from 0 to 4096 [ 144.485982][ T3985] loop3: detected capacity change from 0 to 4096 [ 144.517282][ T3986] loop0: detected capacity change from 0 to 4096 [ 144.540555][ T3982] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 144.552111][ T3988] loop1: detected capacity change from 0 to 4096 [ 144.565716][ T3982] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 144.571659][ T3985] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 144.586438][ T3985] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 144.587277][ T3986] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 144.608494][ T3988] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 144.608509][ T3980] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 144.639864][ T3988] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 144.657572][ T3986] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 144.672328][ T3980] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 144.919271][ T3992] loop3: detected capacity change from 0 to 4096 [ 144.957356][ T3991] loop2: detected capacity change from 0 to 4096 [ 144.993979][ T3994] loop0: detected capacity change from 0 to 4096 [ 145.017460][ T3992] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 145.036615][ T3994] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 145.048375][ T3991] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 145.050752][ T3998] loop4: detected capacity change from 0 to 4096 [ 145.071388][ T3992] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 145.094953][ T3996] loop1: detected capacity change from 0 to 4096 [ 145.100450][ T3994] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.109491][ T3991] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 145.147004][ T3996] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 145.160196][ T3998] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 145.214004][ T3996] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 145.241751][ T3998] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 145.593094][ T4000] loop3: detected capacity change from 0 to 4096 [ 145.667763][ T4003] loop0: detected capacity change from 0 to 4096 [ 145.689258][ T4006] loop1: detected capacity change from 0 to 4096 [ 145.697507][ T4007] loop2: detected capacity change from 0 to 4096 [ 145.716349][ T4003] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 145.717854][ T4009] loop4: detected capacity change from 0 to 4096 [ 145.733143][ T4007] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 145.747302][ T4006] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 145.770945][ T4000] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 145.780511][ T4007] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 145.791773][ T4006] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 145.799308][ T4003] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 145.826521][ T4000] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 145.846630][ T4009] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 145.918247][ T4009] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 146.282992][ T4015] loop3: detected capacity change from 0 to 4096 [ 146.307617][ T4014] loop1: detected capacity change from 0 to 4096 [ 146.323088][ T4012] loop0: detected capacity change from 0 to 4096 [ 146.331164][ T4017] loop2: detected capacity change from 0 to 4096 [ 146.342531][ T4015] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 146.361572][ T4019] loop4: detected capacity change from 0 to 4096 [ 146.365931][ T4014] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 146.382059][ T4017] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 146.384265][ T4015] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 146.406389][ T4012] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 146.421326][ T4014] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 146.428747][ T4017] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 146.439651][ T4012] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 146.453092][ T4019] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 146.498860][ T4019] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 146.914235][ T4024] loop3: detected capacity change from 0 to 4096 [ 146.915471][ T4027] loop2: detected capacity change from 0 to 4096 [ 146.921155][ T4029] loop1: detected capacity change from 0 to 4096 [ 146.934835][ T4025] loop4: detected capacity change from 0 to 4096 [ 146.935798][ T4028] loop0: detected capacity change from 0 to 4096 [ 146.996506][ T4024] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 146.997192][ T4027] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 147.005634][ T4028] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 147.024259][ T4025] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 147.030556][ T4027] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 147.033481][ T4029] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 147.057059][ T4024] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 147.065444][ T4025] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 147.066349][ T4028] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.096429][ T4029] ntfs3: loop1: Mark volume as dirty due to NTFS errors 2024/09/15 10:42:00 executed programs: 149 [ 147.411791][ T4031] loop2: detected capacity change from 0 to 4096 [ 147.458015][ T4035] loop4: detected capacity change from 0 to 4096 [ 147.463356][ T4037] loop1: detected capacity change from 0 to 4096 [ 147.465309][ T4034] loop3: detected capacity change from 0 to 4096 [ 147.488574][ T4031] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 147.507334][ T4035] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 147.515914][ T4039] loop0: detected capacity change from 0 to 4096 [ 147.516412][ T4037] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 147.538610][ T4034] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 147.540064][ T4031] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 147.563522][ T4035] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 147.575625][ T4039] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 147.575836][ T4034] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 147.600825][ T4039] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 147.626824][ T4037] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 147.875926][ T4043] loop4: detected capacity change from 0 to 4096 [ 147.941431][ T4041] loop2: detected capacity change from 0 to 4096 [ 147.955835][ T4049] loop3: detected capacity change from 0 to 4096 [ 147.960612][ T4045] loop0: detected capacity change from 0 to 4096 [ 147.971964][ T4043] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 147.977905][ T4048] loop1: detected capacity change from 0 to 4096 [ 147.990002][ T4041] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 147.990063][ T4043] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 148.011335][ T4041] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 148.021959][ T4049] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 148.026220][ T4048] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 148.046914][ T4045] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 148.078575][ T4045] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.085755][ T4048] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 148.092373][ T4049] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 148.271347][ T4051] loop4: detected capacity change from 0 to 4096 [ 148.321660][ T4051] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 148.373670][ T4051] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 148.468348][ T4056] loop3: detected capacity change from 0 to 4096 [ 148.479571][ T4053] loop2: detected capacity change from 0 to 4096 [ 148.488072][ T4058] loop0: detected capacity change from 0 to 4096 [ 148.503800][ T4059] loop1: detected capacity change from 0 to 4096 [ 148.533393][ T4053] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 148.542520][ T4056] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 148.551656][ T4058] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 148.551780][ T4059] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 148.596508][ T4056] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 148.614750][ T4053] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 148.627959][ T4058] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 148.674579][ T4059] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 148.861943][ T4061] loop4: detected capacity change from 0 to 4096 [ 148.930748][ T4061] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 149.012749][ T4061] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 149.148414][ T4063] loop1: detected capacity change from 0 to 4096 [ 149.153469][ T4066] loop2: detected capacity change from 0 to 4096 [ 149.204904][ T4069] loop0: detected capacity change from 0 to 4096 [ 149.208797][ T4067] loop3: detected capacity change from 0 to 4096 [ 149.226636][ T4066] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 149.259585][ T4069] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 149.272862][ T4063] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 149.285517][ T4067] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 149.317403][ T4066] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 149.349792][ T4069] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 149.385199][ T4063] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 149.409197][ T4067] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 149.528557][ T4071] loop4: detected capacity change from 0 to 4096 [ 149.567954][ T4071] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 149.742680][ T4071] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 149.791249][ T4073] loop2: detected capacity change from 0 to 4096 [ 149.875821][ T4073] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 149.925866][ T4077] loop0: detected capacity change from 0 to 4096 [ 149.948813][ T4076] loop3: detected capacity change from 0 to 4096 [ 149.959644][ T4077] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 149.992696][ T4073] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 149.998894][ T4079] loop1: detected capacity change from 0 to 4096 [ 150.025680][ T4076] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 150.045184][ T4079] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 150.057512][ T4077] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.088414][ T4076] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 150.137426][ T4079] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 150.155538][ T4081] loop4: detected capacity change from 0 to 4096 [ 150.275976][ T4081] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 150.417868][ T4081] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 150.518237][ T4085] loop0: detected capacity change from 0 to 4096 [ 150.529735][ T4083] loop2: detected capacity change from 0 to 4096 [ 150.544369][ T4088] loop3: detected capacity change from 0 to 4096 [ 150.576752][ T4090] loop1: detected capacity change from 0 to 4096 [ 150.589775][ T4083] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 150.599887][ T4085] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 150.625899][ T4088] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 150.627403][ T4085] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 150.649872][ T4083] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 150.674119][ T4088] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 150.710328][ T4090] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 150.748466][ T4090] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 150.763322][ T4092] loop4: detected capacity change from 0 to 4096 [ 150.845700][ T4092] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 150.888766][ T4092] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 150.973512][ T4094] loop2: detected capacity change from 0 to 4096 [ 151.008288][ T4098] loop3: detected capacity change from 0 to 4096 [ 151.017883][ T4096] loop0: detected capacity change from 0 to 4096 [ 151.051844][ T4100] loop1: detected capacity change from 0 to 4096 [ 151.066314][ T4094] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 151.075675][ T4098] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 151.089398][ T4096] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 151.110410][ T4102] loop4: detected capacity change from 0 to 4096 [ 151.129407][ T4098] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 151.129926][ T4094] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 151.146339][ T4100] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 151.157515][ T4096] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.161643][ T4102] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 151.182006][ T4100] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 151.211911][ T4102] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 151.476085][ T4104] loop3: detected capacity change from 0 to 4096 [ 151.558346][ T4108] loop2: detected capacity change from 0 to 4096 [ 151.560220][ T4106] loop0: detected capacity change from 0 to 4096 [ 151.569930][ T4112] loop4: detected capacity change from 0 to 4096 [ 151.575795][ T4111] loop1: detected capacity change from 0 to 4096 [ 151.619106][ T4104] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 151.628285][ T4106] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 151.637364][ T4112] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 151.648569][ T4111] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 151.670835][ T4108] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 151.733661][ T4104] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 151.733749][ T4106] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 151.750225][ T4111] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 151.767830][ T4108] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 151.767872][ T4112] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 152.176655][ T4116] loop3: detected capacity change from 0 to 4096 [ 152.228157][ T4116] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 152.266533][ T4115] loop0: detected capacity change from 0 to 4096 [ 152.274411][ T4118] loop2: detected capacity change from 0 to 4096 [ 152.282741][ T4116] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 152.302153][ T4118] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 152.304656][ T4120] loop1: detected capacity change from 0 to 4096 [ 152.330163][ T4115] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 152.352381][ T4115] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.373900][ T4118] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 152.390067][ T4120] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) 2024/09/15 10:42:06 executed programs: 195 [ 152.473118][ T4120] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 152.473143][ T4122] loop4: detected capacity change from 0 to 4096 [ 152.566063][ T4122] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 152.608216][ T4124] loop0: detected capacity change from 0 to 4096 [ 152.646572][ T4122] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 152.737401][ T4126] loop2: detected capacity change from 0 to 4096 [ 152.756231][ T4124] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 152.777908][ T4130] loop1: detected capacity change from 0 to 4096 [ 152.805779][ T4126] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 152.837875][ T4130] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 152.849208][ T4124] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 152.880525][ T4130] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 152.891850][ T4128] loop3: detected capacity change from 0 to 4096 [ 152.920454][ T4128] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 152.973465][ T4126] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 152.981486][ T4128] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 153.096862][ T4132] loop4: detected capacity change from 0 to 4096 [ 153.196397][ T4132] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 153.274611][ T4132] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 153.339255][ T4136] loop0: detected capacity change from 0 to 4096 [ 153.349180][ T4135] loop3: detected capacity change from 0 to 4096 [ 153.375525][ T4138] loop1: detected capacity change from 0 to 4096 [ 153.393260][ T4140] loop2: detected capacity change from 0 to 4096 [ 153.430935][ T4138] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 153.432122][ T4136] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 153.447033][ T4140] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 153.458998][ T4135] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 153.485514][ T4136] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 153.508701][ T4140] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 153.516614][ T4135] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 153.525385][ T4138] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 153.531951][ T4142] loop4: detected capacity change from 0 to 4096 [ 153.584305][ T4142] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 153.616846][ T4142] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 153.856653][ T4148] loop3: detected capacity change from 0 to 4096 [ 153.868012][ T4146] loop1: detected capacity change from 0 to 4096 [ 153.895452][ T4150] loop2: detected capacity change from 0 to 4096 [ 153.904081][ T4144] loop0: detected capacity change from 0 to 4096 [ 153.917685][ T4148] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 153.929790][ T4146] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 153.943861][ T4150] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 153.959080][ T4152] loop4: detected capacity change from 0 to 4096 [ 153.973151][ T4144] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 153.990810][ T4148] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 154.005867][ T4152] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 154.016867][ T4150] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 154.020268][ T4144] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.032410][ T4146] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 154.088326][ T4152] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 154.436102][ T4157] loop3: detected capacity change from 0 to 4096 [ 154.488745][ T4158] loop1: detected capacity change from 0 to 4096 [ 154.497839][ T4160] loop2: detected capacity change from 0 to 4096 [ 154.514412][ T4155] loop0: detected capacity change from 0 to 4096 [ 154.522897][ T4157] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 154.537483][ T4162] loop4: detected capacity change from 0 to 4096 [ 154.544779][ T4155] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 154.545159][ T4158] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 154.569924][ T4160] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 154.580136][ T4162] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 154.596391][ T4157] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 154.619857][ T4158] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 154.655591][ T4155] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 154.681089][ T4160] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 154.695500][ T4162] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 155.002306][ T4166] loop3: detected capacity change from 0 to 4096 [ 155.041492][ T4164] loop0: detected capacity change from 0 to 4096 [ 155.055345][ T4169] loop4: detected capacity change from 0 to 4096 [ 155.068581][ T4166] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 155.086336][ T4170] loop2: detected capacity change from 0 to 4096 [ 155.095341][ T4169] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 155.117143][ T4164] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 155.126595][ T4170] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 155.144647][ T4166] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 155.153104][ T4169] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 155.176313][ T4172] loop1: detected capacity change from 0 to 4096 [ 155.200289][ T4164] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.206262][ T4170] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 155.244478][ T4172] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 155.345046][ T4172] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 155.559749][ T4174] loop0: detected capacity change from 0 to 4096 [ 155.598139][ T4177] loop4: detected capacity change from 0 to 4096 [ 155.619392][ T4174] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 155.644455][ T4178] loop3: detected capacity change from 0 to 4096 [ 155.664233][ T4174] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.676917][ T4180] loop2: detected capacity change from 0 to 4096 [ 155.691727][ T4178] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 155.709688][ T4177] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 155.746789][ T4178] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 155.753870][ T4180] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 155.773096][ T4182] loop1: detected capacity change from 0 to 4096 [ 155.784956][ T4177] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 155.816947][ T4180] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 155.837114][ T4182] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 155.918583][ T4182] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 156.069711][ T4184] loop0: detected capacity change from 0 to 4096 [ 156.097308][ T4188] loop3: detected capacity change from 0 to 4096 [ 156.107966][ T4186] loop4: detected capacity change from 0 to 4096 [ 156.140235][ T4186] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 156.149275][ T4188] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 156.159304][ T4184] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 156.181567][ T4190] loop2: detected capacity change from 0 to 4096 [ 156.195663][ T4188] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 156.197214][ T4184] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.211294][ T4186] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 156.233350][ T4190] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 156.328757][ T4192] loop1: detected capacity change from 0 to 4096 [ 156.350748][ T4192] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 156.379009][ T4190] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 156.431556][ T4192] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 156.708253][ T4196] loop4: detected capacity change from 0 to 4096 [ 156.731257][ T4195] loop3: detected capacity change from 0 to 4096 [ 156.736503][ T4198] loop0: detected capacity change from 0 to 4096 [ 156.763618][ T4196] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 156.784762][ T4201] loop2: detected capacity change from 0 to 4096 [ 156.798851][ T4202] loop1: detected capacity change from 0 to 4096 [ 156.808230][ T4195] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 156.808658][ T4196] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 156.827034][ T4198] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 156.843225][ T4201] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 156.852264][ T4202] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 156.871607][ T4198] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 156.882997][ T4195] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 156.902145][ T4201] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 156.910942][ T4202] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 157.337270][ T4205] loop1: detected capacity change from 0 to 4096 [ 157.367803][ T4210] loop2: detected capacity change from 0 to 4096 [ 157.376035][ T4209] loop0: detected capacity change from 0 to 4096 [ 157.387157][ T4205] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 157.409149][ T4208] loop4: detected capacity change from 0 to 4096 [ 157.418897][ T4212] loop3: detected capacity change from 0 to 4096 [ 157.431450][ T4205] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 157.455892][ T4208] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 157.455961][ T4209] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 157.474678][ T4210] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) 2024/09/15 10:42:11 executed programs: 240 [ 157.486140][ T4212] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 157.497513][ T4210] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 157.515648][ T4209] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 157.516068][ T4208] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 157.565915][ T4212] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 157.874319][ T4214] loop1: detected capacity change from 0 to 4096 [ 157.948947][ T4217] loop0: detected capacity change from 0 to 4096 [ 157.966192][ T4220] loop4: detected capacity change from 0 to 4096 [ 157.977844][ T4214] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 157.993692][ T4222] loop3: detected capacity change from 0 to 4096 [ 157.997381][ T4218] loop2: detected capacity change from 0 to 4096 [ 158.014574][ T4214] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 158.042352][ T4222] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 158.059440][ T4217] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 158.061649][ T4218] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 158.084911][ T4220] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 158.087082][ T4217] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.112766][ T4222] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 158.126329][ T4220] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 158.144303][ T4218] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 158.283690][ T4224] loop1: detected capacity change from 0 to 4096 [ 158.341495][ T4224] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 158.399103][ T4224] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 158.524343][ T4227] loop3: detected capacity change from 0 to 4096 [ 158.561799][ T4228] loop4: detected capacity change from 0 to 4096 [ 158.573169][ T4230] loop0: detected capacity change from 0 to 4096 [ 158.604914][ T4227] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 158.615571][ T4230] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 158.629524][ T4228] ntfs3: loop4: Different NTFS' sector size (1024) and media sector size (512) [ 158.664418][ T4230] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 158.679623][ T4227] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 158.679957][ T4228] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 158.688716][ T4232] loop2: detected capacity change from 0 to 4096 [ 158.788224][ T4228] Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: inode_wait_for_writeback+0x280/0x280 [ 158.800223][ T4228] CPU: 0 PID: 4228 Comm: syz.4.252 Not tainted 5.15.167-syzkaller #0 [ 158.808279][ T4228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 158.818326][ T4228] Call Trace: [ 158.821587][ T4228] [ 158.824495][ T4228] dump_stack_lvl+0x1e3/0x2d0 [ 158.829160][ T4228] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 158.834769][ T4228] ? panic+0x860/0x860 [ 158.838827][ T4228] panic+0x318/0x860 [ 158.842701][ T4228] ? inode_wait_for_writeback+0x21f/0x280 [ 158.848396][ T4228] ? inode_wait_for_writeback+0x280/0x280 [ 158.854093][ T4228] ? fb_is_primary_device+0xd0/0xd0 [ 158.859273][ T4228] ? do_raw_spin_unlock+0x137/0x8b0 [ 158.864454][ T4228] __stack_chk_fail+0x10/0x10 [ 158.869111][ T4228] inode_wait_for_writeback+0x280/0x280 [ 158.874897][ T4228] ? sb_clear_inode_writeback+0x360/0x360 [ 158.880597][ T4228] ? bit_waitqueue+0x30/0x30 [ 158.885166][ T4228] ? do_raw_spin_unlock+0x137/0x8b0 [ 158.890344][ T4228] evict+0x4fd/0x930 [ 158.894223][ T4228] ? mode_strip_sgid+0x210/0x210 [ 158.899139][ T4228] ? _raw_spin_unlock+0x24/0x40 [ 158.903966][ T4228] ? iput+0x6f5/0x8b0 [ 158.907930][ T4228] ntfs_fill_super+0x3b43/0x4340 [ 158.912865][ T4228] ? put_ntfs+0x2b0/0x2b0 [ 158.917175][ T4228] ? set_blocksize+0x1ec/0x370 [ 158.921919][ T4228] get_tree_bdev+0x3fe/0x620 [ 158.926487][ T4228] ? put_ntfs+0x2b0/0x2b0 [ 158.930793][ T4228] vfs_get_tree+0x88/0x270 [ 158.935361][ T4228] do_new_mount+0x2ba/0xb40 [ 158.939845][ T4228] ? do_move_mount_old+0x160/0x160 [ 158.944933][ T4228] ? user_path_at_empty+0x12b/0x180 [ 158.950112][ T4228] __se_sys_mount+0x2d5/0x3c0 [ 158.954769][ T4228] ? __x64_sys_mount+0xc0/0xc0 [ 158.959508][ T4228] ? syscall_enter_from_user_mode+0x2e/0x240 [ 158.965558][ T4228] ? lockdep_hardirqs_on+0x94/0x130 [ 158.970732][ T4228] ? __x64_sys_mount+0x1c/0xc0 [ 158.975473][ T4228] do_syscall_64+0x3b/0xb0 [ 158.979865][ T4228] ? clear_bhb_loop+0x15/0x70 [ 158.984518][ T4228] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 158.990394][ T4228] RIP: 0033:0x7f04c6bc669a [ 158.994788][ T4228] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.014366][ T4228] RSP: 002b:00007f04c5e44e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 159.022754][ T4228] RAX: ffffffffffffffda RBX: 00007f04c5e44ef0 RCX: 00007f04c6bc669a [ 159.030704][ T4228] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 00007f04c5e44eb0 [ 159.038653][ T4228] RBP: 0000000020000100 R08: 00007f04c5e44ef0 R09: 0000000000010406 [ 159.046603][ T4228] R10: 0000000000010406 R11: 0000000000000246 R12: 0000000020000380 [ 159.054549][ T4228] R13: 00007f04c5e44eb0 R14: 000000000001f865 R15: 0000000020000240 [ 159.062509][ T4228] [ 159.065687][ T4228] Kernel Offset: disabled [ 159.070097][ T4228] Rebooting in 86400 seconds..