000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1096.581117][ T7881] loop2: p1 start 335762607 is beyond EOD, [ 1096.584805][ T7869] truncated [ 1096.584814][ T7869] loop0: p2 start 2560 is beyond EOD, [ 1096.587927][ T7881] truncated [ 1096.587933][ T7881] loop2: p2 size 1208287232 extends beyond EOD, [ 1096.593975][ T7869] truncated [ 1096.593984][ T7869] loop0: p4 size 2097152 extends beyond EOD, [ 1096.597206][ T7881] truncated [ 1096.603326][ T7869] truncated [ 1096.631017][ T7897] loop5: detected capacity change from 0 to 1 [ 1096.637759][ T7892] loop1: detected capacity change from 0 to 1 [ 1096.649808][ T7881] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1096.679020][ T7897] loop5: p1 < > p2 p4 [ 1096.683452][ T7897] loop5: partition table partially beyond EOD, truncated [ 1096.684660][ T7892] loop1: p1 < > p2 p4 [ 1096.694951][ T7892] loop1: partition table partially beyond EOD, truncated [ 1096.695727][ T7897] loop5: p1 start 335762607 is beyond EOD, truncated [ 1096.706924][ T7892] loop1: p1 start 335762607 is beyond EOD, [ 1096.708950][ T7897] loop5: p2 start 4294967291 is beyond EOD, truncated [ 1096.708965][ T7897] loop5: p4 size 2097152 extends beyond EOD, [ 1096.714882][ T7892] truncated [ 1096.714889][ T7892] loop1: p2 start 76288 is beyond EOD, [ 1096.721630][ T7897] truncated [ 1096.727688][ T7892] truncated [ 1096.727695][ T7892] loop1: p4 size 2097152 extends beyond EOD, [ 1096.735203][ T7909] loop4: detected capacity change from 0 to 1 [ 1096.736335][ T7892] truncated [ 1096.748186][ T7869] loop0: detected capacity change from 0 to 1 [ 1096.760310][ T7880] loop3: detected capacity change from 0 to 1 [ 1096.770854][ T1040] loop5: p1 < > p2 p4 [ 1096.771220][ T7881] loop2: detected capacity change from 0 to 1 [ 1096.774990][ T1040] loop5: partition table partially beyond EOD, truncated [ 1096.786157][ T7892] loop1: detected capacity change from 0 to 1 [ 1096.789580][ T7909] loop4: p1 < > p2 p4 [ 1096.795643][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1096.798430][ T7909] loop4: partition table partially beyond EOD, truncated [ 1096.805110][ T1040] loop5: p2 start 4294967291 is beyond EOD, truncated [ 1096.813534][ T7909] loop4: p1 start 335762607 is beyond EOD, truncated [ 1096.819016][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1096.825715][ T7909] loop4: p2 start 2359296 is beyond EOD, truncated [ 1096.839059][ T7909] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1096.842743][ T7869] loop0: p1 < > p2 p4 [ 1096.850287][ T7869] loop0: partition table partially beyond EOD, truncated [ 1096.857522][ T7869] loop0: p1 start 335762607 is beyond EOD, truncated [ 1096.858770][ T7881] loop2: p1 < > p2 p4 [ 1096.864236][ T7869] loop0: p2 start 2560 is beyond EOD, [ 1096.868293][ T7881] loop2: partition table partially beyond EOD, truncated [ 1096.868949][ T7892] loop1: p1 < > p2 p4 [ 1096.873922][ T7869] truncated [ 1096.873929][ T7869] loop0: p4 size 2097152 extends beyond EOD, [ 1096.880982][ T7892] loop1: partition table partially beyond EOD, [ 1096.885053][ T7869] truncated [ 1096.888132][ T7892] truncated [ 1096.891406][ T7880] loop3: p1 < > p2 p4 [ 1096.901881][ T7881] loop2: p1 start 335762607 is beyond EOD, [ 1096.903991][ T7880] loop3: partition table partially beyond EOD, truncated [ 1096.906337][ T7897] loop5: detected capacity change from 0 to 1 [ 1096.907145][ T7881] truncated [ 1096.912902][ T7880] loop3: p1 start 335762607 is beyond EOD, [ 1096.917096][ T7881] loop2: p2 size 1208287232 extends beyond EOD, [ 1096.924099][ T7880] truncated 18:17:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000b000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1096.924107][ T7880] loop3: p2 start 589824 is beyond EOD, [ 1096.930199][ T7881] truncated [ 1096.933286][ T7880] truncated [ 1096.933292][ T7880] loop3: p4 size 2097152 extends beyond EOD, [ 1096.952562][ T7881] loop2: p4 size 2097152 extends beyond EOD, [ 1096.954890][ T7880] truncated [ 1096.961045][ T7892] loop1: p1 start 335762607 is beyond EOD, [ 1096.961154][ T7881] truncated [ 1096.963393][ T7909] loop4: detected capacity change from 0 to 1 [ 1096.967281][ T7892] truncated 18:17:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1096.994918][ T7892] loop1: p2 start 76288 is beyond EOD, truncated [ 1097.001571][ T7892] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1097.014690][ T7897] loop5: p1 < > p2 p4 [ 1097.019323][ T7897] loop5: partition table partially beyond EOD, truncated [ 1097.027065][ T7897] loop5: p1 start 335762607 is beyond EOD, truncated [ 1097.033758][ T7897] loop5: p2 start 4294967291 is beyond EOD, truncated [ 1097.040824][ T7897] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:00 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000fdffffff00000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000054c000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1097.053920][ T7909] loop4: p1 < > p2 p4 [ 1097.058091][ T7909] loop4: partition table partially beyond EOD, truncated [ 1097.070559][ T1040] loop5: p1 < > p2 p4 [ 1097.073093][ T7909] loop4: p1 start 335762607 is beyond EOD, [ 1097.074680][ T1040] loop5: partition table partially beyond EOD, truncated [ 1097.077682][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1097.080588][ T7909] truncated [ 1097.080659][ T7909] loop4: p2 start 2359296 is beyond EOD, truncated 18:17:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000250000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1097.080671][ T7909] loop4: p4 size 2097152 extends beyond EOD, [ 1097.087919][ T1040] truncated [ 1097.094016][ T7909] truncated [ 1097.105135][ T7951] loop0: detected capacity change from 0 to 1 [ 1097.110619][ T1040] loop5: p2 start 4294967291 is beyond EOD, truncated [ 1097.129841][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1097.153593][ T7951] loop0: p1 < > p2 p4 [ 1097.157740][ T7951] loop0: partition table partially beyond EOD, truncated [ 1097.160724][ T7974] loop1: detected capacity change from 0 to 1 [ 1097.166652][ T7970] loop2: detected capacity change from 0 to 1 [ 1097.172292][ T7951] loop0: p1 start 335762607 is beyond EOD, truncated [ 1097.182940][ T7977] loop3: detected capacity change from 0 to 1 [ 1097.183696][ T7951] loop0: p2 start 2816 is beyond EOD, truncated [ 1097.194447][ T7971] loop5: detected capacity change from 0 to 1 [ 1097.196359][ T7951] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1097.209901][ T7974] loop1: p1 < > p2 p4 [ 1097.213986][ T7974] loop1: partition table partially beyond EOD, truncated [ 1097.218357][ T7977] loop3: p1 < > p2 p4 [ 1097.225132][ T7977] loop3: partition table partially beyond EOD, truncated [ 1097.226076][ T7974] loop1: p1 start 335762607 is beyond EOD, truncated [ 1097.233069][ T7970] loop2: p1 < > p2 p4 [ 1097.239026][ T7974] loop1: p2 start 132096 is beyond EOD, truncated [ 1097.243177][ T7970] loop2: partition table partially beyond EOD, truncated [ 1097.243407][ T7971] loop5: p1 < > p2 p4 [ 1097.249684][ T7974] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1097.253307][ T7988] loop4: detected capacity change from 0 to 1 [ 1097.256729][ T7971] loop5: partition table partially beyond EOD, truncated [ 1097.266271][ T7970] loop2: p1 start 335762607 is beyond EOD, [ 1097.269590][ T7971] loop5: p1 start 335762607 is beyond EOD, [ 1097.274070][ T7970] truncated [ 1097.274077][ T7970] loop2: p2 size 1275396096 extends beyond EOD, truncated [ 1097.274638][ T7970] loop2: p4 size 2097152 extends beyond EOD, [ 1097.281175][ T7971] truncated [ 1097.287055][ T7970] truncated [ 1097.287244][ T7977] loop3: p1 start 335762607 is beyond EOD, [ 1097.293062][ T7971] loop5: p2 start 4294967293 is beyond EOD, truncated [ 1097.293079][ T7971] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1097.335531][ T7977] truncated [ 1097.338741][ T7977] loop3: p2 start 655360 is beyond EOD, truncated [ 1097.345223][ T7977] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1097.355128][ T7988] loop4: p1 < > p2 p4 [ 1097.359204][ T7988] loop4: partition table partially beyond EOD, truncated [ 1097.372562][ T7971] loop5: detected capacity change from 0 to 1 [ 1097.378814][ T7988] loop4: p1 start 335762607 is beyond EOD, truncated [ 1097.383525][ T7970] loop2: detected capacity change from 0 to 1 [ 1097.386190][ T7988] loop4: p2 start 2424832 is beyond EOD, truncated [ 1097.386206][ T7988] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1097.399646][ T7951] loop0: detected capacity change from 0 to 1 [ 1097.413299][ T1040] loop4: p1 < > p2 p4 [ 1097.413434][ T7974] loop1: detected capacity change from 0 to 1 [ 1097.417439][ T1040] loop4: partition table partially beyond EOD, truncated [ 1097.430913][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1097.438025][ T1040] loop4: p2 start 2424832 is beyond EOD, truncated [ 1097.444576][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1097.465060][ T7974] loop1: p1 < > p2 p4 [ 1097.465228][ T7951] loop0: p1 < > p2 p4 [ 1097.469315][ T7974] loop1: partition table partially beyond EOD, truncated [ 1097.469386][ T7974] loop1: p1 start 335762607 is beyond EOD, [ 1097.473671][ T7951] loop0: partition table partially beyond EOD, [ 1097.481138][ T7974] truncated [ 1097.487114][ T7951] truncated [ 1097.492445][ T7977] loop3: detected capacity change from 0 to 1 [ 1097.493554][ T7974] loop1: p2 start 132096 is beyond EOD, [ 1097.497861][ T7988] loop4: detected capacity change from 0 to 1 [ 1097.500009][ T7974] truncated [ 1097.500015][ T7974] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1097.500267][ T7970] loop2: p1 < > p2 p4 [ 1097.515749][ T7951] loop0: p1 start 335762607 is beyond EOD, [ 1097.519101][ T7970] loop2: partition table partially beyond EOD, [ 1097.522239][ T7951] truncated [ 1097.522245][ T7951] loop0: p2 start 2816 is beyond EOD, [ 1097.529392][ T7970] truncated [ 1097.529451][ T7971] loop5: p1 < > p2 p4 [ 1097.533479][ T7951] truncated [ 1097.533485][ T7951] loop0: p4 size 2097152 extends beyond EOD, [ 1097.539676][ T7971] loop5: partition table partially beyond EOD, truncated [ 1097.543241][ T7971] loop5: p1 start 335762607 is beyond EOD, [ 1097.546126][ T7951] truncated [ 1097.554591][ T7970] loop2: p1 start 335762607 is beyond EOD, [ 1097.555081][ T7971] truncated [ 1097.558202][ T7970] truncated [ 1097.562215][ T7971] loop5: p2 start 4294967293 is beyond EOD, [ 1097.565352][ T7970] loop2: p2 size 1275396096 extends beyond EOD, 18:17:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000c000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000554000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1097.571492][ T7971] truncated [ 1097.571499][ T7971] loop5: p4 size 2097152 extends beyond EOD, [ 1097.578779][ T7970] truncated [ 1097.579460][ T7970] loop2: p4 size 2097152 extends beyond EOD, [ 1097.585022][ T7971] truncated [ 1097.588110][ T7970] truncated [ 1097.603976][ T1040] loop1: p1 < > p2 p4 [ 1097.608678][ T7977] loop3: p1 < > p2 p4 [ 1097.612732][ T1040] loop1: partition table partially beyond EOD, truncated [ 1097.612938][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1097.616231][ T7977] loop3: partition table partially beyond EOD, [ 1097.622285][ T1040] truncated [ 1097.622292][ T1040] loop1: p2 start 132096 is beyond EOD, [ 1097.625415][ T7977] truncated [ 1097.626673][ T7977] loop3: p1 start 335762607 is beyond EOD, [ 1097.631470][ T1040] truncated [ 1097.631477][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1097.698097][ T7977] truncated [ 1097.701303][ T7977] loop3: p2 start 655360 is beyond EOD, truncated [ 1097.708607][ T7977] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000feffffff00000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000b0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000b0020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1097.735071][ T1040] loop5: p1 < > p2 p4 [ 1097.739525][ T1040] loop5: partition table partially beyond EOD, truncated [ 1097.756281][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1097.764443][ T1040] loop5: p2 start 4294967293 is beyond EOD, truncated [ 1097.771383][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1097.772949][ T8054] loop4: detected capacity change from 0 to 1 [ 1097.788376][ T8053] loop2: detected capacity change from 0 to 1 [ 1097.788432][ T8055] loop0: detected capacity change from 0 to 1 [ 1097.812280][ T8055] loop0: p1 < > p2 p4 [ 1097.817120][ T8055] loop0: partition table partially beyond EOD, truncated [ 1097.817643][ T8064] loop3: detected capacity change from 0 to 1 [ 1097.825143][ T8055] loop0: p1 start 335762607 is beyond EOD, truncated [ 1097.832143][ T8054] loop4: p1 < > p2 p4 [ 1097.837471][ T8055] loop0: p2 start 3072 is beyond EOD, truncated [ 1097.841508][ T8054] loop4: partition table partially beyond EOD, truncated [ 1097.842216][ T8054] loop4: p1 start 335762607 is beyond EOD, [ 1097.847937][ T8055] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1097.848802][ T8053] loop2: p1 < > p2 p4 [ 1097.855232][ T8054] truncated [ 1097.855238][ T8054] loop4: p2 start 2490368 is beyond EOD, [ 1097.861133][ T8053] loop2: partition table partially beyond EOD, [ 1097.868020][ T8054] truncated [ 1097.868028][ T8054] loop4: p4 size 2097152 extends beyond EOD, [ 1097.872162][ T8053] truncated [ 1097.882979][ T8073] loop5: detected capacity change from 0 to 1 [ 1097.887299][ T8054] truncated [ 1097.894249][ T8067] loop1: detected capacity change from 0 to 1 [ 1097.896832][ T8053] loop2: p1 start 335762607 is beyond EOD, truncated [ 1097.923615][ T8053] loop2: p2 size 1409613824 extends beyond EOD, truncated [ 1097.932039][ T8053] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1097.939511][ T8064] loop3: p1 < > p2 p4 [ 1097.943616][ T8064] loop3: partition table partially beyond EOD, truncated [ 1097.944045][ T8073] loop5: p1 < > p2 p4 [ 1097.951196][ T8064] loop3: p1 start 335762607 is beyond EOD, [ 1097.955146][ T8073] loop5: partition table partially beyond EOD, truncated [ 1097.956402][ T8067] loop1: p1 < > p2 p4 [ 1097.961133][ T8064] truncated [ 1097.961139][ T8064] loop3: p2 start 720896 is beyond EOD, truncated [ 1097.961155][ T8064] loop3: p4 size 2097152 extends beyond EOD, [ 1097.968203][ T8067] loop1: partition table partially beyond EOD, [ 1097.972248][ T8064] truncated [ 1097.993067][ T8054] loop4: detected capacity change from 0 to 1 [ 1097.994539][ T8067] truncated [ 1097.996608][ T8067] loop1: p1 start 335762607 is beyond EOD, [ 1098.002843][ T8055] loop0: detected capacity change from 0 to 1 [ 1098.004659][ T8067] truncated [ 1098.004665][ T8067] loop1: p2 start 176128 is beyond EOD, [ 1098.011477][ T8073] loop5: p1 start 335762607 is beyond EOD, [ 1098.014058][ T8067] truncated [ 1098.014065][ T8067] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1098.046169][ T8073] truncated [ 1098.049264][ T8073] loop5: p2 start 4294967294 is beyond EOD, truncated [ 1098.056028][ T8073] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1098.072670][ T8053] loop2: detected capacity change from 0 to 1 [ 1098.075180][ T8064] loop3: detected capacity change from 0 to 1 [ 1098.085103][ T8055] loop0: p1 < > p2 p4 [ 1098.085906][ T8054] loop4: p1 < > p2 p4 [ 1098.089185][ T8055] loop0: partition table partially beyond EOD, truncated [ 1098.093208][ T8054] loop4: partition table partially beyond EOD, truncated [ 1098.093336][ T8054] loop4: p1 start 335762607 is beyond EOD, [ 1098.106576][ T8067] loop1: detected capacity change from 0 to 1 [ 1098.107350][ T8054] truncated [ 1098.113871][ T8055] loop0: p1 start 335762607 is beyond EOD, [ 1098.119285][ T8054] loop4: p2 start 2490368 is beyond EOD, truncated [ 1098.119302][ T8054] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1098.124921][ T1040] loop5: p1 < > p2 p4 [ 1098.128704][ T8055] truncated [ 1098.135183][ T1040] loop5: partition table partially beyond EOD, truncated [ 1098.135335][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1098.142029][ T8055] loop0: p2 start 3072 is beyond EOD, truncated [ 1098.142045][ T8055] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1098.146200][ T1040] truncated [ 1098.146204][ T1040] loop5: p2 start 4294967294 is beyond EOD, truncated 18:17:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000af260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.187335][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1098.195316][ T8064] loop3: p1 < > p2 p4 [ 1098.199531][ T8064] loop3: partition table partially beyond EOD, truncated [ 1098.214262][ T8064] loop3: p1 start 335762607 is beyond EOD, truncated [ 1098.215284][ T8067] loop1: p1 < > p2 p4 [ 1098.221207][ T8064] loop3: p2 start 720896 is beyond EOD, truncated 18:17:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000d000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.226410][ T8067] loop1: partition table partially beyond EOD, truncated [ 1098.226455][ T8053] loop2: p1 < > p2 p4 [ 1098.236098][ T8064] loop3: p4 size 2097152 extends beyond EOD, [ 1098.244716][ T8053] loop2: partition table partially beyond EOD, [ 1098.249055][ T8064] truncated [ 1098.252494][ T8067] loop1: p1 start 335762607 is beyond EOD, [ 1098.255289][ T8053] truncated [ 1098.256808][ T8053] loop2: p1 start 335762607 is beyond EOD, [ 1098.261737][ T8067] truncated [ 1098.261743][ T8067] loop1: p2 start 176128 is beyond EOD, truncated 18:17:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.265053][ T8053] truncated [ 1098.265059][ T8053] loop2: p2 size 1409613824 extends beyond EOD, truncated [ 1098.273010][ T8053] loop2: p4 size 2097152 extends beyond EOD, [ 1098.274042][ T8067] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1098.292135][ T8121] loop4: detected capacity change from 0 to 1 [ 1098.292667][ T8053] truncated [ 1098.299076][ T8073] loop5: detected capacity change from 0 to 1 [ 1098.329372][ T1040] loop1: p1 < > p2 p4 [ 1098.333505][ T1040] loop1: partition table partially beyond EOD, truncated 18:17:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000555000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.341467][ T8121] loop4: p1 < > p2 p4 [ 1098.345587][ T8121] loop4: partition table partially beyond EOD, truncated [ 1098.352880][ T8121] loop4: p1 start 335762607 is beyond EOD, truncated [ 1098.359603][ T8121] loop4: p2 start 2535168 is beyond EOD, truncated [ 1098.364108][ T8135] loop3: detected capacity change from 0 to 1 [ 1098.366131][ T8121] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1098.369866][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1098.373475][ T8136] loop0: detected capacity change from 0 to 1 [ 1098.379342][ T1040] truncated [ 1098.394886][ T1040] loop1: p2 start 176128 is beyond EOD, truncated [ 1098.401637][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1098.411895][ T8121] loop4: detected capacity change from 0 to 1 [ 1098.418715][ T8135] loop3: p1 < > p2 p4 [ 1098.422819][ T8135] loop3: partition table partially beyond EOD, truncated [ 1098.428489][ T8150] loop2: detected capacity change from 0 to 1 [ 1098.430050][ T8136] loop0: p1 < > p2 p4 18:17:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000002000000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.440218][ T8136] loop0: partition table partially beyond EOD, truncated [ 1098.450187][ T8135] loop3: p1 start 335762607 is beyond EOD, truncated [ 1098.450285][ T8136] loop0: p1 start 335762607 is beyond EOD, truncated [ 1098.457028][ T8135] loop3: p2 start 786432 is beyond EOD, [ 1098.463687][ T8136] loop0: p2 start 3328 is beyond EOD, truncated [ 1098.463705][ T8136] loop0: p4 size 2097152 extends beyond EOD, [ 1098.469666][ T8135] truncated [ 1098.469674][ T8135] loop3: p4 size 2097152 extends beyond EOD, [ 1098.475934][ T8136] truncated [ 1098.495261][ T8135] truncated [ 1098.498920][ T8121] loop4: p1 < > p2 p4 [ 1098.503133][ T8121] loop4: partition table partially beyond EOD, truncated [ 1098.511344][ T8150] loop2: p1 < > p2 p4 [ 1098.513954][ T8121] loop4: p1 start 335762607 is beyond EOD, [ 1098.515710][ T8150] loop2: partition table partially beyond EOD, truncated [ 1098.516372][ T8150] loop2: p1 start 335762607 is beyond EOD, [ 1098.521640][ T8121] truncated 18:17:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000030000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.521649][ T8121] loop4: p2 start 2535168 is beyond EOD, [ 1098.528713][ T8150] truncated [ 1098.534591][ T8121] truncated [ 1098.534598][ T8121] loop4: p4 size 2097152 extends beyond EOD, [ 1098.537710][ T8150] loop2: p2 size 1426391040 extends beyond EOD, [ 1098.543525][ T8121] truncated [ 1098.558179][ T8158] loop5: detected capacity change from 0 to 1 [ 1098.562338][ T8150] truncated [ 1098.563249][ T8150] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1098.578697][ T8136] loop0: detected capacity change from 0 to 1 18:17:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000002e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.588818][ T8135] loop3: detected capacity change from 0 to 1 [ 1098.604583][ T8158] loop5: p1 < > p2 p4 [ 1098.608690][ T8158] loop5: partition table partially beyond EOD, truncated [ 1098.612277][ T8178] loop1: detected capacity change from 0 to 1 [ 1098.616965][ T8158] loop5: p1 start 335762607 is beyond EOD, truncated [ 1098.628634][ T8158] loop5: p2 size 2097152 extends beyond EOD, truncated [ 1098.636484][ T1040] loop0: p1 < > p2 p4 [ 1098.636714][ T8135] loop3: p1 < > p2 p4 [ 1098.640787][ T1040] loop0: partition table partially beyond EOD, [ 1098.644811][ T8135] loop3: partition table partially beyond EOD, truncated [ 1098.646429][ T8135] loop3: p1 start 335762607 is beyond EOD, [ 1098.651044][ T1040] truncated [ 1098.658214][ T8135] truncated [ 1098.658220][ T8135] loop3: p2 start 786432 is beyond EOD, [ 1098.667440][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1098.670434][ T8135] truncated [ 1098.670440][ T8135] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1098.674307][ T8150] loop2: detected capacity change from 0 to 1 [ 1098.676119][ T1040] truncated [ 1098.683623][ T8158] loop5: p4 size 2097152 extends beyond EOD, [ 1098.685068][ T1040] loop0: p2 start 3328 is beyond EOD, truncated [ 1098.691901][ T8158] truncated [ 1098.701214][ T8178] loop1: p1 < > p2 p4 [ 1098.707114][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1098.716136][ T8193] loop4: detected capacity change from 0 to 1 [ 1098.716563][ T8178] loop1: partition table partially beyond EOD, truncated [ 1098.741322][ T8178] loop1: p1 start 335762607 is beyond EOD, truncated [ 1098.742070][ T8136] loop0: p1 < > p2 p4 [ 1098.748120][ T8178] loop1: p2 start 196608 is beyond EOD, truncated [ 1098.748137][ T8178] loop1: p4 size 2097152 extends beyond EOD, [ 1098.752186][ T8136] loop0: partition table partially beyond EOD, [ 1098.758600][ T8178] truncated [ 1098.774325][ T8136] truncated [ 1098.777709][ T8136] loop0: p1 start 335762607 is beyond EOD, truncated [ 1098.778437][ T8150] loop2: p1 < > p2 p4 [ 1098.784531][ T8136] loop0: p2 start 3328 is beyond EOD, truncated [ 1098.788603][ T8150] loop2: partition table partially beyond EOD, truncated [ 1098.794965][ T8136] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1098.808827][ T8150] loop2: p1 start 335762607 is beyond EOD, truncated [ 1098.809370][ T8193] loop4: p1 < > p2 p4 [ 1098.816194][ T8150] loop2: p2 size 1426391040 extends beyond EOD, truncated [ 1098.820242][ T8193] loop4: partition table partially beyond EOD, truncated [ 1098.825361][ T8193] loop4: p1 start 335762607 is beyond EOD, 18:17:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000d0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000e000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.831266][ T8178] loop1: detected capacity change from 0 to 1 [ 1098.834518][ T8193] truncated [ 1098.841754][ T8150] loop2: p4 size 2097152 extends beyond EOD, [ 1098.846531][ T8193] loop4: p2 start 3014656 is beyond EOD, truncated [ 1098.846547][ T8193] loop4: p4 size 2097152 extends beyond EOD, [ 1098.849643][ T8150] truncated [ 1098.854215][ T8158] loop5: detected capacity change from 0 to 1 [ 1098.855705][ T8193] truncated 18:17:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000560000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.900822][ T8216] loop3: detected capacity change from 0 to 1 [ 1098.914858][ T8158] loop5: p1 < > p2 p4 [ 1098.918949][ T8158] loop5: partition table partially beyond EOD, truncated [ 1098.926049][ T8178] loop1: p1 < > p2 p4 [ 1098.929095][ T8158] loop5: p1 start 335762607 is beyond EOD, truncated [ 1098.930343][ T8178] loop1: partition table partially beyond EOD, truncated [ 1098.932661][ T8178] loop1: p1 start 335762607 is beyond EOD, [ 1098.937068][ T8158] loop5: p2 size 2097152 extends beyond EOD, [ 1098.944142][ T8178] truncated [ 1098.944149][ T8178] loop1: p2 start 196608 is beyond EOD, [ 1098.950045][ T8158] truncated [ 1098.957939][ T8178] truncated [ 1098.962594][ T8158] loop5: p4 size 2097152 extends beyond EOD, [ 1098.966759][ T8178] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1098.969861][ T8158] truncated [ 1098.979592][ T8193] loop4: detected capacity change from 0 to 1 [ 1098.989558][ T1040] loop5: p1 < > p2 p4 18:17:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000002040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1098.999210][ T1040] loop5: partition table partially beyond EOD, truncated [ 1099.003191][ T8228] loop0: detected capacity change from 0 to 1 [ 1099.007855][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1099.012485][ T8216] loop3: p1 < > p2 p4 [ 1099.019439][ T1040] loop5: p2 size 2097152 extends beyond EOD, truncated [ 1099.023492][ T8216] loop3: partition table partially beyond EOD, truncated [ 1099.043106][ T8216] loop3: p1 start 335762607 is beyond EOD, truncated [ 1099.047274][ T8238] loop2: detected capacity change from 0 to 1 [ 1099.049949][ T8216] loop3: p2 start 851968 is beyond EOD, truncated [ 1099.057506][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1099.062475][ T8216] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1099.074438][ T8193] loop4: p1 < > p2 p4 [ 1099.076062][ T1040] truncated [ 1099.083744][ T8193] loop4: partition table partially beyond EOD, truncated [ 1099.091307][ T8228] loop0: p1 < > p2 p4 [ 1099.095517][ T8228] loop0: partition table partially beyond EOD, truncated [ 1099.102866][ T8238] loop2: p1 < > p2 p4 [ 1099.107021][ T8238] loop2: partition table partially beyond EOD, truncated [ 1099.111067][ T8248] loop1: detected capacity change from 0 to 1 [ 1099.122815][ T8216] loop3: detected capacity change from 0 to 1 [ 1099.127178][ T8238] loop2: p1 start 335762607 is beyond EOD, truncated [ 1099.129137][ T8228] loop0: p1 start 335762607 is beyond EOD, truncated [ 1099.135606][ T8238] loop2: p2 size 1610940416 extends beyond EOD, truncated 18:17:02 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000002000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1099.142441][ T8228] loop0: p2 start 3584 is beyond EOD, truncated [ 1099.152534][ T8238] loop2: p4 size 2097152 extends beyond EOD, [ 1099.155925][ T8228] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1099.159299][ T8193] loop4: p1 start 335762607 is beyond EOD, [ 1099.161989][ T8238] truncated [ 1099.178045][ T8193] truncated [ 1099.181315][ T8193] loop4: p2 start 3014656 is beyond EOD, truncated [ 1099.187835][ T8193] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1099.198611][ T8267] loop5: detected capacity change from 0 to 1 [ 1099.224644][ T8248] loop1: p1 < > p2 p4 [ 1099.227166][ T1040] loop3: p1 < > p2 p4 [ 1099.228747][ T8248] loop1: partition table partially beyond EOD, truncated [ 1099.232800][ T1040] loop3: partition table partially beyond EOD, truncated [ 1099.232907][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1099.250081][ T8248] loop1: p1 start 335762607 is beyond EOD, truncated [ 1099.253970][ T1040] loop3: p2 start 851968 is beyond EOD, truncated [ 1099.260712][ T8248] loop1: p2 start 262656 is beyond EOD, 18:17:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000003f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1099.267104][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1099.273095][ T8267] loop5: p1 < > p2 p4 [ 1099.279840][ T8248] truncated [ 1099.279847][ T8248] loop1: p4 size 2097152 extends beyond EOD, [ 1099.283903][ T8267] loop5: partition table partially beyond EOD, truncated [ 1099.287052][ T8248] truncated [ 1099.294812][ T8267] loop5: p1 start 335762607 is beyond EOD, truncated [ 1099.305284][ T8228] loop0: detected capacity change from 0 to 1 [ 1099.310033][ T8267] loop5: p2 start 512 is beyond EOD, truncated [ 1099.322222][ T8267] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1099.324159][ T8238] loop2: detected capacity change from 0 to 1 [ 1099.337086][ T8216] loop3: p1 < > p2 p4 [ 1099.341188][ T8216] loop3: partition table partially beyond EOD, truncated [ 1099.348582][ T8216] loop3: p1 start 335762607 is beyond EOD, truncated [ 1099.355371][ T8216] loop3: p2 start 851968 is beyond EOD, truncated [ 1099.361912][ T8216] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1099.404738][ T8228] loop0: p1 < > p2 p4 [ 1099.408544][ T8238] loop2: p1 < > p2 p4 [ 1099.408924][ T8228] loop0: partition table partially beyond EOD, truncated [ 1099.412982][ T8238] loop2: partition table partially beyond EOD, truncated [ 1099.430498][ T8228] loop0: p1 start 335762607 is beyond EOD, truncated [ 1099.435973][ T8248] loop1: detected capacity change from 0 to 1 [ 1099.437605][ T8228] loop0: p2 start 3584 is beyond EOD, truncated [ 1099.455256][ T8228] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1099.460123][ T8294] loop4: detected capacity change from 0 to 1 [ 1099.464660][ T8267] loop5: detected capacity change from 0 to 1 [ 1099.469421][ T8238] loop2: p1 start 335762607 is beyond EOD, truncated [ 1099.481344][ T8238] loop2: p2 size 1610940416 extends beyond EOD, truncated [ 1099.489858][ T8238] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1099.504534][ T8248] loop1: p1 < > p2 p4 [ 1099.504572][ T8267] loop5: p1 < > p2 p4 [ 1099.508832][ T8248] loop1: partition table partially beyond EOD, truncated [ 1099.513010][ T8267] loop5: partition table partially beyond EOD, truncated [ 1099.520284][ T8305] loop3: detected capacity change from 0 to 1 [ 1099.527481][ T8294] loop4: p1 < > p2 p4 [ 1099.537827][ T8248] loop1: p1 start 335762607 is beyond EOD, [ 1099.538849][ T8294] loop4: partition table partially beyond EOD, truncated 18:17:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000f000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1099.540760][ T8294] loop4: p1 start 335762607 is beyond EOD, [ 1099.546115][ T8248] truncated [ 1099.553376][ T8294] truncated [ 1099.559686][ T8248] loop1: p2 start 262656 is beyond EOD, [ 1099.562776][ T8294] loop4: p2 start 4128768 is beyond EOD, [ 1099.565889][ T8248] truncated [ 1099.565895][ T8248] loop1: p4 size 2097152 extends beyond EOD, [ 1099.571773][ T8294] truncated [ 1099.571778][ T8294] loop4: p4 size 2097152 extends beyond EOD, [ 1099.577778][ T8248] truncated 18:17:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1099.583550][ T8267] loop5: p1 start 335762607 is beyond EOD, [ 1099.587012][ T8294] truncated [ 1099.608588][ T1786] loop1: p1 < > p2 p4 [ 1099.609614][ T8267] truncated [ 1099.613626][ T1786] loop1: partition table partially beyond EOD, [ 1099.616751][ T8267] loop5: p2 start 512 is beyond EOD, truncated [ 1099.616769][ T8267] loop5: p4 size 2097152 extends beyond EOD, [ 1099.622975][ T1786] truncated [ 1099.624812][ T1786] loop1: p1 start 335762607 is beyond EOD, [ 1099.629489][ T8267] truncated [ 1099.635567][ T1786] truncated 18:17:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000003000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000563000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1099.650961][ T1786] loop1: p2 start 262656 is beyond EOD, truncated [ 1099.654948][ T8305] loop3: p1 < > p2 p4 [ 1099.657705][ T1786] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1099.661830][ T8305] loop3: partition table partially beyond EOD, truncated [ 1099.665451][ T8305] loop3: p1 start 335762607 is beyond EOD, truncated [ 1099.683931][ T8305] loop3: p2 start 917504 is beyond EOD, truncated [ 1099.684572][ T8321] loop0: detected capacity change from 0 to 1 [ 1099.690459][ T8305] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1099.719049][ T8294] loop4: detected capacity change from 0 to 1 [ 1099.743239][ T8333] loop1: detected capacity change from 0 to 1 [ 1099.744753][ T8321] loop0: p1 < > p2 p4 [ 1099.753556][ T8321] loop0: partition table partially beyond EOD, truncated [ 1099.769698][ T8294] loop4: p1 < > p2 p4 [ 1099.773968][ T8294] loop4: partition table partially beyond EOD, truncated [ 1099.781411][ T8337] loop5: detected capacity change from 0 to 1 [ 1099.784402][ T8305] loop3: detected capacity change from 0 to 1 [ 1099.792275][ T8344] loop2: detected capacity change from 0 to 1 [ 1099.795718][ T8294] loop4: p1 start 335762607 is beyond EOD, truncated [ 1099.808336][ T8294] loop4: p2 start 4128768 is beyond EOD, truncated 18:17:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000400000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1099.808665][ T8321] loop0: p1 start 335762607 is beyond EOD, truncated [ 1099.814972][ T8294] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1099.821901][ T8321] loop0: p2 start 3840 is beyond EOD, truncated [ 1099.835472][ T8321] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1099.843638][ T1040] loop1: p1 < > p2 p4 [ 1099.847871][ T1040] loop1: partition table partially beyond EOD, truncated [ 1099.855363][ T8344] loop2: p1 < > p2 p4 [ 1099.855450][ T8305] loop3: p1 < > p2 p4 [ 1099.859588][ T8344] loop2: partition table partially beyond EOD, truncated [ 1099.862933][ T8344] loop2: p1 start 335762607 is beyond EOD, [ 1099.863703][ T8305] loop3: partition table partially beyond EOD, [ 1099.870855][ T8344] truncated [ 1099.870861][ T8344] loop2: p2 size 1661272064 extends beyond EOD, [ 1099.877006][ T8305] truncated [ 1099.878788][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1099.883233][ T8344] truncated [ 1099.887114][ T8337] loop5: p1 < > p2 p4 [ 1099.895076][ T1040] truncated [ 1099.895083][ T1040] loop1: p2 start 263680 is beyond EOD, [ 1099.898178][ T8337] loop5: partition table partially beyond EOD, [ 1099.904381][ T1040] truncated [ 1099.904387][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1099.907508][ T8337] truncated [ 1099.912793][ T8357] loop4: detected capacity change from 0 to 1 [ 1099.915162][ T1040] truncated [ 1099.921176][ T8337] loop5: p1 start 335762607 is beyond EOD, [ 1099.929848][ T8305] loop3: p1 start 335762607 is beyond EOD, [ 1099.930333][ T8337] truncated [ 1099.936870][ T8305] truncated [ 1099.940043][ T8337] loop5: p2 start 768 is beyond EOD, [ 1099.946130][ T8305] loop3: p2 start 917504 is beyond EOD, [ 1099.949219][ T8337] truncated [ 1099.949224][ T8337] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1099.950017][ T8344] loop2: p4 size 2097152 extends beyond EOD, [ 1099.955362][ T8305] truncated [ 1099.961455][ T8344] truncated [ 1099.964568][ T8305] loop3: p4 size 2097152 extends beyond EOD, [ 1099.979179][ T8321] loop0: detected capacity change from 0 to 1 [ 1099.981729][ T8305] truncated 18:17:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.018790][ T8333] loop1: p1 < > p2 p4 [ 1100.023175][ T8333] loop1: partition table partially beyond EOD, truncated [ 1100.030865][ T8333] loop1: p1 start 335762607 is beyond EOD, truncated [ 1100.037924][ T8333] loop1: p2 start 263680 is beyond EOD, truncated [ 1100.044362][ T8333] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1100.051722][ T8357] loop4: p1 < > p2 p4 [ 1100.056059][ T8357] loop4: partition table partially beyond EOD, truncated [ 1100.064439][ T8321] loop0: p1 < > p2 p4 [ 1100.065946][ T8357] loop4: p1 start 335762607 is beyond EOD, truncated [ 1100.068584][ T8321] loop0: partition table partially beyond EOD, [ 1100.075411][ T8357] loop4: p2 start 4194304 is beyond EOD, truncated [ 1100.075427][ T8357] loop4: p4 size 2097152 extends beyond EOD, [ 1100.081736][ T8321] truncated [ 1100.084433][ T1040] loop3: p1 < > p2 p4 [ 1100.088265][ T8357] truncated [ 1100.094386][ T1040] loop3: partition table partially beyond EOD, [ 1100.102717][ T8321] loop0: p1 start 335762607 is beyond EOD, [ 1100.104974][ T1040] truncated [ 1100.108109][ T8344] loop2: detected capacity change from 0 to 1 [ 1100.111642][ T8321] truncated [ 1100.111647][ T8321] loop0: p2 start 3840 is beyond EOD, [ 1100.118317][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1100.120927][ T8321] truncated [ 1100.120933][ T8321] loop0: p4 size 2097152 extends beyond EOD, [ 1100.127016][ T1040] truncated [ 1100.130109][ T8321] truncated [ 1100.136173][ T1040] loop3: p2 start 917504 is beyond EOD, [ 1100.150706][ T8337] loop5: detected capacity change from 0 to 1 [ 1100.151292][ T1040] truncated [ 1100.151298][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1100.184845][ T8337] loop5: p1 < > p2 p4 [ 1100.188400][ T8333] loop1: detected capacity change from 0 to 1 [ 1100.188935][ T8337] loop5: partition table partially beyond EOD, truncated [ 1100.199380][ T8357] loop4: detected capacity change from 0 to 1 [ 1100.203305][ T8337] loop5: p1 start 335762607 is beyond EOD, truncated [ 1100.209462][ T8344] loop2: p1 < > p2 p4 18:17:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000010000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.215066][ T8337] loop5: p2 start 768 is beyond EOD, truncated [ 1100.215083][ T8337] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1100.219222][ T8344] loop2: partition table partially beyond EOD, truncated [ 1100.220344][ T8344] loop2: p1 start 335762607 is beyond EOD, truncated [ 1100.246104][ T8344] loop2: p2 size 1661272064 extends beyond EOD, truncated [ 1100.253643][ T8333] loop1: p1 < > p2 p4 [ 1100.257816][ T8333] loop1: partition table partially beyond EOD, truncated [ 1100.265906][ T8357] loop4: p1 < > p2 p4 18:17:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.268275][ T8333] loop1: p1 start 335762607 is beyond EOD, truncated [ 1100.269965][ T8357] loop4: partition table partially beyond EOD, truncated [ 1100.276691][ T8333] loop1: p2 start 263680 is beyond EOD, truncated [ 1100.289041][ T8398] loop0: detected capacity change from 0 to 1 [ 1100.290309][ T8333] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1100.297175][ T8357] loop4: p1 start 335762607 is beyond EOD, truncated [ 1100.310223][ T8357] loop4: p2 start 4194304 is beyond EOD, truncated [ 1100.316745][ T8357] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1100.317876][ T8344] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1100.330107][ T8406] loop3: detected capacity change from 0 to 1 [ 1100.331721][ T1040] loop1: p1 < > p2 p4 [ 1100.340871][ T1040] loop1: partition table partially beyond EOD, truncated [ 1100.348550][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1100.355284][ T1040] loop1: p2 start 263680 is beyond EOD, truncated [ 1100.358245][ T8413] loop5: detected capacity change from 0 to 1 [ 1100.361824][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1100.363450][ T8406] loop3: p1 < > p2 p4 [ 1100.367964][ T8398] loop0: p1 < > p2 p4 [ 1100.374780][ T8406] loop3: partition table partially beyond EOD, truncated [ 1100.376058][ T8406] loop3: p1 start 335762607 is beyond EOD, [ 1100.378903][ T8398] loop0: partition table partially beyond EOD, truncated [ 1100.378980][ T8398] loop0: p1 start 335762607 is beyond EOD, [ 1100.382970][ T8406] truncated [ 1100.382975][ T8406] loop3: p2 start 983040 is beyond EOD, truncated 18:17:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000460000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000568000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.382989][ T8406] loop3: p4 size 2097152 extends beyond EOD, [ 1100.390020][ T8398] truncated [ 1100.390026][ T8398] loop0: p2 start 4096 is beyond EOD, truncated [ 1100.390040][ T8398] loop0: p4 size 2097152 extends beyond EOD, [ 1100.395932][ T8406] truncated [ 1100.443128][ T8398] truncated 18:17:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000080040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.486414][ T8413] loop5: p1 < > p2 p4 [ 1100.488774][ T8406] loop3: detected capacity change from 0 to 1 [ 1100.490611][ T8413] loop5: partition table partially beyond EOD, truncated [ 1100.502137][ T1040] loop1: p1 < > p2 p4 [ 1100.507911][ T1040] loop1: partition table partially beyond EOD, truncated [ 1100.512768][ T8434] loop2: detected capacity change from 0 to 1 [ 1100.516162][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1100.523653][ T8435] loop4: detected capacity change from 0 to 1 [ 1100.529004][ T1040] loop1: p2 start 263680 is beyond EOD, truncated [ 1100.535917][ T8413] loop5: p1 start 335762607 is beyond EOD, [ 1100.541517][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1100.554601][ T8413] truncated [ 1100.555785][ T8398] loop0: detected capacity change from 0 to 1 [ 1100.557953][ T8413] loop5: p2 start 1024 is beyond EOD, truncated [ 1100.570317][ T8413] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1100.584967][ T8434] loop2: p1 < > p2 p4 [ 1100.589085][ T8434] loop2: partition table partially beyond EOD, truncated [ 1100.592027][ T8406] loop3: p1 < > p2 p4 [ 1100.598278][ T8434] loop2: p1 start 335762607 is beyond EOD, [ 1100.600261][ T8406] loop3: partition table partially beyond EOD, truncated [ 1100.600424][ T8435] loop4: p1 < > p2 p4 [ 1100.606355][ T8434] truncated [ 1100.613333][ T8435] loop4: partition table partially beyond EOD, [ 1100.617400][ T8434] loop2: p2 size 1745158144 extends beyond EOD, [ 1100.620496][ T8435] truncated [ 1100.621150][ T8398] loop0: p1 < > p2 p4 [ 1100.626992][ T8434] truncated [ 1100.633887][ T8434] loop2: p4 size 2097152 extends beyond EOD, [ 1100.636583][ T8398] loop0: partition table partially beyond EOD, truncated [ 1100.637296][ T8398] loop0: p1 start 335762607 is beyond EOD, [ 1100.640655][ T8434] truncated [ 1100.648539][ T8413] loop5: detected capacity change from 0 to 1 [ 1100.650357][ T8398] truncated [ 1100.650364][ T8398] loop0: p2 start 4096 is beyond EOD, [ 1100.659990][ T8406] loop3: p1 start 335762607 is beyond EOD, [ 1100.663281][ T8398] truncated [ 1100.663287][ T8398] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1100.663669][ T8435] loop4: p1 start 335762607 is beyond EOD, [ 1100.666426][ T8406] truncated [ 1100.666432][ T8406] loop3: p2 start 983040 is beyond EOD, [ 1100.672569][ T8435] truncated [ 1100.672575][ T8435] loop4: p2 start 4587520 is beyond EOD, [ 1100.675682][ T8406] truncated [ 1100.675688][ T8406] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1100.689255][ T8454] loop1: detected capacity change from 0 to 1 [ 1100.690239][ T8435] truncated [ 1100.690245][ T8435] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1100.748742][ T1040] loop3: p1 < > p2 p4 [ 1100.753067][ T1040] loop3: partition table partially beyond EOD, truncated [ 1100.761470][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1100.768831][ T1040] loop3: p2 start 983040 is beyond EOD, truncated [ 1100.775643][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1100.776973][ T8454] loop1: p1 < > p2 p4 18:17:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000011000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.786672][ T8454] loop1: partition table partially beyond EOD, truncated [ 1100.796441][ T8454] loop1: p1 start 335762607 is beyond EOD, truncated [ 1100.796809][ T8413] loop5: p1 < > p2 p4 [ 1100.803269][ T8454] loop1: p2 start 294912 is beyond EOD, truncated [ 1100.803287][ T8454] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1100.820039][ T8434] loop2: detected capacity change from 0 to 1 [ 1100.821455][ T8413] loop5: partition table partially beyond EOD, truncated 18:17:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000110000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.837181][ T8435] loop4: detected capacity change from 0 to 1 [ 1100.843822][ T8413] loop5: p1 start 335762607 is beyond EOD, truncated [ 1100.850986][ T8413] loop5: p2 start 1024 is beyond EOD, truncated [ 1100.857243][ T8413] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1100.876673][ T8434] loop2: p1 < > p2 p4 [ 1100.880851][ T8434] loop2: partition table partially beyond EOD, truncated 18:17:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000005000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.881234][ T8468] loop0: detected capacity change from 0 to 1 [ 1100.890406][ T8454] loop1: detected capacity change from 0 to 1 [ 1100.900731][ T8435] loop4: p1 < > p2 p4 [ 1100.901108][ T8434] loop2: p1 start 335762607 is beyond EOD, [ 1100.904930][ T8435] loop4: partition table partially beyond EOD, truncated [ 1100.905072][ T8435] loop4: p1 start 335762607 is beyond EOD, [ 1100.910846][ T8434] truncated [ 1100.910852][ T8434] loop2: p2 size 1745158144 extends beyond EOD, truncated [ 1100.921284][ T8434] loop2: p4 size 2097152 extends beyond EOD, [ 1100.923831][ T8435] truncated [ 1100.923837][ T8435] loop4: p2 start 4587520 is beyond EOD, [ 1100.926965][ T8434] truncated [ 1100.952851][ T8435] truncated [ 1100.956010][ T8435] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1100.963312][ T8468] loop0: p1 < > p2 p4 [ 1100.967428][ T8468] loop0: partition table partially beyond EOD, truncated [ 1100.975854][ T8468] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000056c000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1100.976615][ T8491] loop3: detected capacity change from 0 to 1 [ 1100.982841][ T8468] loop0: p2 start 4352 is beyond EOD, truncated [ 1100.993663][ T1040] loop1: p1 < > p2 p4 [ 1100.995894][ T8468] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1101.006950][ T1040] loop1: partition table partially beyond EOD, truncated [ 1101.014426][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1101.021412][ T1040] loop1: p2 start 294912 is beyond EOD, truncated [ 1101.027433][ T8502] loop5: detected capacity change from 0 to 1 [ 1101.028114][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1101.041961][ T8454] loop1: p1 < > p2 p4 [ 1101.046529][ T8454] loop1: partition table partially beyond EOD, truncated [ 1101.053947][ T8491] loop3: p1 < > p2 p4 [ 1101.058071][ T8491] loop3: partition table partially beyond EOD, truncated [ 1101.063173][ T8454] loop1: p1 start 335762607 is beyond EOD, truncated [ 1101.071793][ T8454] loop1: p2 start 294912 is beyond EOD, truncated [ 1101.073714][ T8491] loop3: p1 start 335762607 is beyond EOD, truncated 18:17:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000480000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000012000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000f5040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1101.078241][ T8454] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1101.085062][ T8491] loop3: p2 start 1114112 is beyond EOD, truncated [ 1101.098525][ T8491] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1101.108363][ T8502] loop5: p1 < > p2 p4 [ 1101.112450][ T8502] loop5: partition table partially beyond EOD, truncated [ 1101.120876][ T8502] loop5: p1 start 335762607 is beyond EOD, truncated [ 1101.122714][ T8514] loop2: detected capacity change from 0 to 1 [ 1101.127722][ T8502] loop5: p2 start 1280 is beyond EOD, truncated [ 1101.140479][ T8502] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1101.154701][ T8514] loop2: p1 < > p2 p4 [ 1101.158807][ T8514] loop2: partition table partially beyond EOD, truncated [ 1101.166215][ T8515] loop1: detected capacity change from 0 to 1 [ 1101.173700][ T8514] loop2: p1 start 335762607 is beyond EOD, truncated [ 1101.180797][ T8514] loop2: p2 size 1812267008 extends beyond EOD, truncated [ 1101.186043][ T8532] loop4: detected capacity change from 0 to 1 [ 1101.194647][ T8491] loop3: detected capacity change from 0 to 1 [ 1101.196742][ T8502] loop5: detected capacity change from 0 to 1 [ 1101.203152][ T8531] loop0: detected capacity change from 0 to 1 [ 1101.209228][ T8514] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1101.215930][ T1040] loop1: p1 < > p2 p4 [ 1101.224178][ T1040] loop1: partition table partially beyond EOD, truncated [ 1101.232018][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1101.238858][ T1040] loop1: p2 start 324864 is beyond EOD, truncated [ 1101.245563][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1101.254026][ T8491] loop3: p1 < > p2 p4 [ 1101.254362][ T8502] loop5: p1 < > p2 p4 [ 1101.258120][ T8491] loop3: partition table partially beyond EOD, truncated [ 1101.262262][ T8502] loop5: partition table partially beyond EOD, truncated [ 1101.262331][ T8532] loop4: p1 < > p2 p4 [ 1101.269503][ T8531] loop0: p1 < > p2 p4 [ 1101.276450][ T8532] loop4: partition table partially beyond EOD, truncated [ 1101.276622][ T8532] loop4: p1 start 335762607 is beyond EOD, [ 1101.281007][ T8531] loop0: partition table partially beyond EOD, truncated [ 1101.285391][ T8502] loop5: p1 start 335762607 is beyond EOD, [ 1101.292922][ T8532] truncated [ 1101.292930][ T8532] loop4: p2 start 4718592 is beyond EOD, truncated [ 1101.292945][ T8532] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1101.304325][ T8491] loop3: p1 start 335762607 is beyond EOD, [ 1101.306580][ T8502] truncated [ 1101.306588][ T8502] loop5: p2 start 1280 is beyond EOD, [ 1101.312697][ T8491] truncated [ 1101.312705][ T8491] loop3: p2 start 1114112 is beyond EOD, [ 1101.315989][ T8502] truncated [ 1101.315995][ T8502] loop5: p4 size 2097152 extends beyond EOD, [ 1101.322827][ T8491] truncated [ 1101.322833][ T8491] loop3: p4 size 2097152 extends beyond EOD, [ 1101.330232][ T8502] truncated [ 1101.331089][ T8531] loop0: p1 start 335762607 is beyond EOD, [ 1101.337033][ T8491] truncated [ 1101.351755][ T8515] loop1: p1 < > p2 p4 [ 1101.354987][ T8531] truncated [ 1101.354993][ T8531] loop0: p2 start 4608 is beyond EOD, truncated [ 1101.355008][ T8531] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1101.359904][ T8514] loop2: detected capacity change from 0 to 1 [ 1101.364470][ T8515] loop1: partition table partially beyond EOD, truncated [ 1101.421670][ T8515] loop1: p1 start 335762607 is beyond EOD, truncated [ 1101.426097][ T8532] loop4: detected capacity change from 0 to 1 18:17:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000120000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1101.428754][ T8515] loop1: p2 start 324864 is beyond EOD, truncated [ 1101.436059][ T8514] loop2: p1 < > p2 p4 [ 1101.441237][ T8515] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1101.445372][ T8514] loop2: partition table partially beyond EOD, truncated [ 1101.460194][ T8514] loop2: p1 start 335762607 is beyond EOD, truncated [ 1101.466915][ T8514] loop2: p2 size 1812267008 extends beyond EOD, truncated [ 1101.478792][ T8531] loop0: detected capacity change from 0 to 1 [ 1101.486408][ T8514] loop2: p4 size 2097152 extends beyond EOD, truncated 18:17:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000574000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1101.511845][ T8532] loop4: p1 < > p2 p4 [ 1101.515994][ T8532] loop4: partition table partially beyond EOD, truncated [ 1101.522449][ T8577] loop3: detected capacity change from 0 to 1 [ 1101.523328][ T8532] loop4: p1 start 335762607 is beyond EOD, truncated [ 1101.535820][ T8532] loop4: p2 start 4718592 is beyond EOD, truncated [ 1101.542376][ T8532] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1101.546375][ T8531] loop0: p1 < > p2 p4 [ 1101.552173][ T8580] loop5: detected capacity change from 0 to 1 [ 1101.553413][ T8531] loop0: partition table partially beyond EOD, truncated [ 1101.567371][ T8531] loop0: p1 start 335762607 is beyond EOD, truncated [ 1101.569577][ T8515] loop1: detected capacity change from 0 to 1 [ 1101.574201][ T8531] loop0: p2 start 4608 is beyond EOD, truncated [ 1101.574220][ T8531] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1101.594393][ T8580] loop5: p1 < > p2 p4 [ 1101.594681][ T8577] loop3: p1 < > p2 p4 [ 1101.598547][ T8580] loop5: partition table partially beyond EOD, truncated 18:17:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000004c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000013000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1101.598623][ T8580] loop5: p1 start 335762607 is beyond EOD, [ 1101.602662][ T8577] loop3: partition table partially beyond EOD, [ 1101.609698][ T8580] truncated [ 1101.609705][ T8580] loop5: p2 start 1536 is beyond EOD, truncated [ 1101.609720][ T8580] loop5: p4 size 2097152 extends beyond EOD, [ 1101.615604][ T8577] truncated [ 1101.641106][ T8580] truncated 18:17:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000050000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1101.657011][ T8577] loop3: p1 start 335762607 is beyond EOD, truncated [ 1101.660941][ T8596] loop2: detected capacity change from 0 to 1 [ 1101.663750][ T8577] loop3: p2 start 1179648 is beyond EOD, truncated [ 1101.676535][ T8577] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1101.694416][ T8596] loop2: p1 < > p2 p4 [ 1101.698593][ T8596] loop2: partition table partially beyond EOD, truncated [ 1101.701603][ T8580] loop5: detected capacity change from 0 to 1 [ 1101.706385][ T8596] loop2: p1 start 335762607 is beyond EOD, truncated [ 1101.718681][ T8596] loop2: p2 size 1946484736 extends beyond EOD, truncated [ 1101.723126][ T8607] loop4: detected capacity change from 0 to 1 [ 1101.726613][ T8596] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1101.749629][ T8577] loop3: detected capacity change from 0 to 1 [ 1101.753890][ T8617] loop0: detected capacity change from 0 to 1 [ 1101.755932][ T8580] loop5: p1 < > p2 p4 [ 1101.764613][ T8607] loop4: p1 < > p2 p4 [ 1101.765970][ T8580] loop5: partition table partially beyond EOD, truncated [ 1101.770011][ T8607] loop4: partition table partially beyond EOD, truncated [ 1101.770071][ T8607] loop4: p1 start 335762607 is beyond EOD, [ 1101.778304][ T8580] loop5: p1 start 335762607 is beyond EOD, [ 1101.784148][ T8607] truncated [ 1101.784155][ T8607] loop4: p2 start 4980736 is beyond EOD, truncated [ 1101.784169][ T8607] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1101.804380][ T8577] loop3: p1 < > p2 p4 [ 1101.805752][ T8580] truncated [ 1101.805758][ T8580] loop5: p2 start 1536 is beyond EOD, [ 1101.812591][ T8577] loop3: partition table partially beyond EOD, truncated [ 1101.812688][ T8577] loop3: p1 start 335762607 is beyond EOD, [ 1101.816681][ T8580] truncated [ 1101.816687][ T8580] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1101.819782][ T8577] truncated [ 1101.819787][ T8577] loop3: p2 start 1179648 is beyond EOD, [ 1101.826747][ T8617] loop0: p1 < > p2 p4 [ 1101.832382][ T8577] truncated [ 1101.832390][ T8577] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1101.868997][ T8596] loop2: detected capacity change from 0 to 1 [ 1101.871364][ T8617] loop0: partition table partially beyond EOD, truncated [ 1101.883031][ T8633] loop1: detected capacity change from 0 to 1 [ 1101.888488][ T8617] loop0: p1 start 335762607 is beyond EOD, truncated [ 1101.892781][ T8607] loop4: detected capacity change from 0 to 1 [ 1101.897293][ T8617] loop0: p2 start 4864 is beyond EOD, truncated 18:17:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000007000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1101.909633][ T8617] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000130000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1101.938619][ T8596] loop2: p1 < > p2 p4 [ 1101.942729][ T8596] loop2: partition table partially beyond EOD, truncated [ 1101.942963][ T8607] loop4: p1 < > p2 p4 [ 1101.953900][ T8607] loop4: partition table partially beyond EOD, truncated [ 1101.960730][ T8596] loop2: p1 start 335762607 is beyond EOD, truncated [ 1101.961702][ T1040] loop1: p1 < > p2 p4 [ 1101.967848][ T8596] loop2: p2 size 1946484736 extends beyond EOD, truncated [ 1101.971850][ T1040] loop1: partition table partially beyond EOD, truncated [ 1101.973108][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1101.984077][ T8596] loop2: p4 size 2097152 extends beyond EOD, [ 1101.986003][ T1040] truncated [ 1101.991948][ T8596] truncated [ 1101.996221][ T8617] loop0: detected capacity change from 0 to 1 [ 1101.998032][ T1040] loop1: p2 start 327680 is beyond EOD, [ 1102.005011][ T8607] loop4: p1 start 335762607 is beyond EOD, [ 1102.010329][ T1040] truncated [ 1102.010334][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1102.027299][ T8633] loop1: p1 < > p2 p4 [ 1102.032131][ T8607] truncated 18:17:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000057a000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.032140][ T8607] loop4: p2 start 4980736 is beyond EOD, truncated [ 1102.032156][ T8607] loop4: p4 size 2097152 extends beyond EOD, [ 1102.036245][ T8633] loop1: partition table partially beyond EOD, truncated [ 1102.039336][ T8607] truncated [ 1102.049775][ T8658] loop3: detected capacity change from 0 to 1 [ 1102.053161][ T8633] loop1: p1 start 335762607 is beyond EOD, truncated [ 1102.075191][ T8633] loop1: p2 start 327680 is beyond EOD, truncated [ 1102.076450][ T8617] loop0: p1 < > p2 p4 18:17:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000540000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.081684][ T8633] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1102.085877][ T8617] loop0: partition table partially beyond EOD, truncated [ 1102.098869][ T8664] loop5: detected capacity change from 0 to 1 [ 1102.100161][ T8617] loop0: p1 start 335762607 is beyond EOD, truncated [ 1102.112491][ T8617] loop0: p2 start 4864 is beyond EOD, truncated [ 1102.118759][ T8617] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1102.127274][ T8658] loop3: p1 < > p2 p4 [ 1102.131429][ T8658] loop3: partition table partially beyond EOD, truncated [ 1102.140099][ T8664] loop5: p1 < > p2 p4 [ 1102.144221][ T8664] loop5: partition table partially beyond EOD, truncated [ 1102.150216][ T8633] loop1: detected capacity change from 0 to 1 [ 1102.153559][ T8664] loop5: p1 start 335762607 is beyond EOD, truncated [ 1102.164035][ T8664] loop5: p2 start 1792 is beyond EOD, truncated [ 1102.167888][ T8675] loop4: detected capacity change from 0 to 1 [ 1102.170368][ T8664] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1102.177033][ T8658] loop3: p1 start 335762607 is beyond EOD, truncated [ 1102.186675][ T8680] loop2: detected capacity change from 0 to 1 [ 1102.190512][ T8658] loop3: p2 start 1245184 is beyond EOD, truncated [ 1102.203123][ T8658] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1102.211136][ T1040] loop3: p1 < > p2 p4 [ 1102.215342][ T1040] loop3: partition table partially beyond EOD, truncated [ 1102.223880][ T8664] loop5: detected capacity change from 0 to 1 [ 1102.231294][ T8680] loop2: p1 < > p2 p4 18:17:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000022000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.235410][ T8680] loop2: partition table partially beyond EOD, truncated [ 1102.237985][ T8675] loop4: p1 < > p2 p4 [ 1102.243013][ T8680] loop2: p1 start 335762607 is beyond EOD, truncated [ 1102.246549][ T8675] loop4: partition table partially beyond EOD, truncated [ 1102.253661][ T8680] loop2: p2 size 2047148032 extends beyond EOD, truncated [ 1102.261400][ T8675] loop4: p1 start 335762607 is beyond EOD, truncated [ 1102.268725][ T8633] loop1: p1 < > p2 p4 [ 1102.274853][ T8675] loop4: p2 start 5505024 is beyond EOD, truncated [ 1102.274870][ T8675] loop4: p4 size 2097152 extends beyond EOD, [ 1102.278925][ T8633] loop1: partition table partially beyond EOD, [ 1102.285549][ T8675] truncated [ 1102.294215][ T8664] loop5: p1 < > p2 p4 [ 1102.297837][ T8633] truncated [ 1102.300929][ T8664] loop5: partition table partially beyond EOD, [ 1102.305952][ T8633] loop1: p1 start 335762607 is beyond EOD, [ 1102.308265][ T8664] truncated [ 1102.310474][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1102.314532][ T8633] truncated [ 1102.314537][ T8633] loop1: p2 start 327680 is beyond EOD, [ 1102.320406][ T1040] truncated [ 1102.320410][ T1040] loop3: p2 start 1245184 is beyond EOD, [ 1102.323558][ T8633] truncated [ 1102.329444][ T1040] truncated [ 1102.329449][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1102.332541][ T8633] loop1: p4 size 2097152 extends beyond EOD, [ 1102.338847][ T8664] loop5: p1 start 335762607 is beyond EOD, [ 1102.341770][ T8633] truncated [ 1102.352230][ T8680] loop2: p4 size 2097152 extends beyond EOD, [ 1102.354486][ T8664] truncated [ 1102.354493][ T8664] loop5: p2 start 1792 is beyond EOD, truncated [ 1102.354507][ T8664] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1102.361469][ T8680] truncated [ 1102.375603][ T1040] loop3: p1 < > p2 p4 [ 1102.407517][ T1040] loop3: partition table partially beyond EOD, truncated [ 1102.421014][ T8675] loop4: detected capacity change from 0 to 1 [ 1102.424116][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1102.434455][ T1040] loop3: p2 start 1245184 is beyond EOD, truncated 18:17:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000b8050000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000008000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.440958][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1102.454927][ T8713] loop0: detected capacity change from 0 to 1 [ 1102.456359][ T8680] loop2: detected capacity change from 0 to 1 [ 1102.466734][ T8675] loop4: p1 < > p2 p4 [ 1102.471588][ T8675] loop4: partition table partially beyond EOD, truncated [ 1102.480206][ T8675] loop4: p1 start 335762607 is beyond EOD, truncated [ 1102.486999][ T8675] loop4: p2 start 5505024 is beyond EOD, truncated [ 1102.487729][ T8722] loop1: detected capacity change from 0 to 1 [ 1102.493662][ T8675] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1102.494925][ T8713] loop0: p1 < > p2 p4 [ 1102.510951][ T8713] loop0: partition table partially beyond EOD, truncated [ 1102.511782][ T8723] loop5: detected capacity change from 0 to 1 [ 1102.518383][ T8658] loop3: detected capacity change from 0 to 1 [ 1102.530731][ T8713] loop0: p1 start 335762607 is beyond EOD, truncated [ 1102.537852][ T8713] loop0: p2 start 8704 is beyond EOD, truncated [ 1102.542205][ T8680] loop2: p1 < > p2 p4 [ 1102.544370][ T8713] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1102.548527][ T8680] loop2: partition table partially beyond EOD, truncated [ 1102.561678][ T8723] loop5: p1 < > p2 p4 [ 1102.567793][ T8723] loop5: partition table partially beyond EOD, truncated [ 1102.575793][ T8722] loop1: p1 < > p2 p4 [ 1102.579869][ T8722] loop1: partition table partially beyond EOD, truncated [ 1102.585112][ T1040] loop0: p1 < > p2 p4 18:17:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000200000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.589548][ T8722] loop1: p1 start 335762607 is beyond EOD, truncated [ 1102.591365][ T1040] loop0: partition table partially beyond EOD, truncated [ 1102.594421][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1102.598181][ T8722] loop1: p2 start 374784 is beyond EOD, truncated [ 1102.598196][ T8722] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1102.599498][ T8680] loop2: p1 start 335762607 is beyond EOD, [ 1102.605345][ T1040] truncated [ 1102.611299][ T8680] truncated 18:17:06 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000550000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.611306][ T8680] loop2: p2 size 2047148032 extends beyond EOD, [ 1102.617702][ T1040] loop0: p2 start 8704 is beyond EOD, truncated [ 1102.617718][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1102.629427][ T8723] loop5: p1 start 335762607 is beyond EOD, [ 1102.630553][ T8680] truncated [ 1102.637110][ T8744] loop3: detected capacity change from 0 to 1 [ 1102.643095][ T8723] truncated [ 1102.643102][ T8723] loop5: p2 start 2048 is beyond EOD, [ 1102.652670][ T8680] loop2: p4 size 2097152 extends beyond EOD, [ 1102.656340][ T8723] truncated [ 1102.662308][ T8680] truncated 18:17:06 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000024000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.692681][ T8723] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1102.714746][ T8744] loop3: p1 < > p2 p4 [ 1102.718863][ T8744] loop3: partition table partially beyond EOD, truncated 18:17:06 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000590000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.738354][ T8722] loop1: detected capacity change from 0 to 1 [ 1102.739970][ T8744] loop3: p1 start 335762607 is beyond EOD, truncated [ 1102.746676][ T8723] loop5: detected capacity change from 0 to 1 [ 1102.751500][ T8744] loop3: p2 start 2097152 is beyond EOD, truncated [ 1102.764336][ T8744] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1102.771320][ T8761] loop4: detected capacity change from 0 to 1 [ 1102.780361][ T1040] loop3: p1 < > p2 p4 [ 1102.780740][ T8766] loop0: detected capacity change from 0 to 1 [ 1102.784511][ T1040] loop3: partition table partially beyond EOD, truncated [ 1102.799462][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1102.806228][ T1040] loop3: p2 start 2097152 is beyond EOD, truncated [ 1102.806890][ T8775] loop2: detected capacity change from 0 to 1 [ 1102.812809][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1102.813468][ T8723] loop5: p1 < > p2 p4 [ 1102.830018][ T8723] loop5: partition table partially beyond EOD, truncated [ 1102.837315][ T8761] loop4: p1 < > p2 p4 [ 1102.837864][ T8766] loop0: p1 < > p2 p4 [ 1102.841661][ T8761] loop4: partition table partially beyond EOD, truncated [ 1102.845774][ T8766] loop0: partition table partially beyond EOD, truncated [ 1102.854242][ T8761] loop4: p1 start 335762607 is beyond EOD, truncated [ 1102.862217][ T8722] loop1: p1 < > p2 p4 [ 1102.867496][ T8761] loop4: p2 start 5570560 is beyond EOD, truncated [ 1102.871537][ T8722] loop1: partition table partially beyond EOD, truncated [ 1102.878134][ T8761] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1102.893273][ T8775] loop2: p1 < > p2 p4 [ 1102.893681][ T8766] loop0: p1 start 335762607 is beyond EOD, truncated [ 1102.897562][ T8775] loop2: partition table partially beyond EOD, truncated [ 1102.904414][ T8766] loop0: p2 start 9216 is beyond EOD, truncated [ 1102.904430][ T8766] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1102.904676][ T8723] loop5: p1 start 335762607 is beyond EOD, [ 1102.913853][ T8775] loop2: p1 start 335762607 is beyond EOD, [ 1102.918079][ T8723] truncated [ 1102.918087][ T8723] loop5: p2 start 2048 is beyond EOD, truncated [ 1102.918101][ T8723] loop5: p4 size 2097152 extends beyond EOD, [ 1102.925262][ T8775] truncated [ 1102.931301][ T8723] truncated [ 1102.932371][ T8722] loop1: p1 start 335762607 is beyond EOD, [ 1102.938265][ T8775] loop2: p2 size 2416246784 extends beyond EOD, [ 1102.941523][ T8722] truncated [ 1102.941530][ T8722] loop1: p2 start 374784 is beyond EOD, [ 1102.948037][ T8775] truncated [ 1102.954079][ T8722] truncated [ 1102.954084][ T8722] loop1: p4 size 2097152 extends beyond EOD, 18:17:06 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000b9050000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:06 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000009000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1102.961211][ T8775] loop2: p4 size 2097152 extends beyond EOD, [ 1102.966348][ T8722] truncated [ 1102.976176][ T8744] loop3: detected capacity change from 0 to 1 [ 1102.981761][ T8775] truncated [ 1102.981932][ T1040] loop4: p1 < > p2 p4 [ 1103.016593][ T1040] loop4: partition table partially beyond EOD, truncated [ 1103.023684][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1103.030620][ T1040] loop4: p2 start 5570560 is beyond EOD, truncated [ 1103.037262][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1103.059271][ T8744] loop3: p1 < > p2 p4 [ 1103.063558][ T8744] loop3: partition table partially beyond EOD, truncated [ 1103.065895][ T8766] loop0: detected capacity change from 0 to 1 [ 1103.074003][ T8744] loop3: p1 start 335762607 is beyond EOD, truncated [ 1103.083943][ T8744] loop3: p2 start 2097152 is beyond EOD, truncated [ 1103.090525][ T8744] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1103.093217][ T8775] loop2: detected capacity change from 0 to 1 18:17:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000220000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.116306][ T8801] loop5: detected capacity change from 0 to 1 [ 1103.126091][ T8813] loop1: detected capacity change from 0 to 1 [ 1103.144369][ T8775] loop2: p1 < > p2 p4 [ 1103.148607][ T8775] loop2: partition table partially beyond EOD, truncated [ 1103.156123][ T8813] loop1: p1 < > p2 p4 [ 1103.156257][ T8766] loop0: p1 < > p2 p4 18:17:06 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000600000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.160299][ T8813] loop1: partition table partially beyond EOD, [ 1103.164497][ T8766] loop0: partition table partially beyond EOD, truncated [ 1103.164619][ T8801] loop5: p1 < > p2 p4 [ 1103.171160][ T8813] truncated [ 1103.175602][ T8813] loop1: p1 start 335762607 is beyond EOD, [ 1103.178948][ T8801] loop5: partition table partially beyond EOD, [ 1103.183234][ T8813] truncated [ 1103.183240][ T8813] loop1: p2 start 375040 is beyond EOD, [ 1103.186441][ T8801] truncated [ 1103.191050][ T8766] loop0: p1 start 335762607 is beyond EOD, [ 1103.192726][ T8813] truncated [ 1103.192732][ T8813] loop1: p4 size 2097152 extends beyond EOD, [ 1103.199424][ T8766] truncated [ 1103.199431][ T8766] loop0: p2 start 9216 is beyond EOD, truncated [ 1103.199443][ T8766] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1103.200749][ T8775] loop2: p1 start 335762607 is beyond EOD, [ 1103.202571][ T8813] truncated [ 1103.210606][ T8801] loop5: p1 start 335762607 is beyond EOD, [ 1103.211322][ T8775] truncated 18:17:06 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000025000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.211328][ T8775] loop2: p2 size 2416246784 extends beyond EOD, truncated [ 1103.217742][ T8823] loop4: detected capacity change from 0 to 1 [ 1103.220449][ T8801] truncated [ 1103.220456][ T8801] loop5: p2 start 2304 is beyond EOD, [ 1103.227218][ T8775] loop2: p4 size 2097152 extends beyond EOD, [ 1103.229723][ T8801] truncated [ 1103.229730][ T8801] loop5: p4 size 2097152 extends beyond EOD, [ 1103.236018][ T8775] truncated [ 1103.243615][ T8801] truncated [ 1103.267338][ T8833] loop3: detected capacity change from 0 to 1 18:17:06 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000504020000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.315347][ T1040] loop4: p1 < > p2 p4 [ 1103.319435][ T1040] loop4: partition table partially beyond EOD, truncated [ 1103.320397][ T8813] loop1: detected capacity change from 0 to 1 [ 1103.327653][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1103.339422][ T1040] loop4: p2 start 6291456 is beyond EOD, truncated [ 1103.345937][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1103.353673][ T8801] loop5: detected capacity change from 0 to 1 [ 1103.361377][ T8823] loop4: p1 < > p2 p4 [ 1103.365532][ T8823] loop4: partition table partially beyond EOD, truncated [ 1103.369930][ T8848] loop0: detected capacity change from 0 to 1 [ 1103.373566][ T8823] loop4: p1 start 335762607 is beyond EOD, truncated [ 1103.379109][ T8813] loop1: p1 < > p2 p4 [ 1103.385594][ T8823] loop4: p2 start 6291456 is beyond EOD, truncated [ 1103.389706][ T8813] loop1: partition table partially beyond EOD, truncated [ 1103.396197][ T8823] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1103.404252][ T8833] loop3: p1 < > p2 p4 [ 1103.414385][ T8833] loop3: partition table partially beyond EOD, truncated [ 1103.421758][ T8801] loop5: p1 < > p2 p4 [ 1103.422507][ T1040] loop4: p1 < > p2 p4 [ 1103.425881][ T8801] loop5: partition table partially beyond EOD, truncated [ 1103.429979][ T1040] loop4: partition table partially beyond EOD, truncated [ 1103.430463][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1103.439223][ T8801] loop5: p1 start 335762607 is beyond EOD, [ 1103.444323][ T1040] truncated [ 1103.444329][ T1040] loop4: p2 start 6291456 is beyond EOD, [ 1103.451411][ T8801] truncated [ 1103.451417][ T8801] loop5: p2 start 2304 is beyond EOD, [ 1103.457396][ T1040] truncated [ 1103.457403][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1103.460487][ T8801] truncated [ 1103.460492][ T8801] loop5: p4 size 2097152 extends beyond EOD, [ 1103.466194][ T1040] truncated [ 1103.466970][ T8813] loop1: p1 start 335762607 is beyond EOD, [ 1103.469286][ T8801] truncated [ 1103.477442][ T8833] loop3: p1 start 335762607 is beyond EOD, [ 1103.477883][ T8813] truncated [ 1103.477889][ T8813] loop1: p2 start 375040 is beyond EOD, [ 1103.483966][ T8833] truncated [ 1103.487042][ T8813] truncated [ 1103.487047][ T8813] loop1: p4 size 2097152 extends beyond EOD, [ 1103.493083][ T8833] loop3: p2 start 2228224 is beyond EOD, [ 1103.496192][ T8813] truncated [ 1103.519367][ T8863] loop2: detected capacity change from 0 to 1 [ 1103.520315][ T8833] truncated [ 1103.520321][ T8833] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1103.539396][ T8848] loop0: p1 < > p2 p4 18:17:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000630000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:07 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000a000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:07 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.562601][ T8848] loop0: partition table partially beyond EOD, truncated [ 1103.573789][ T8848] loop0: p1 start 335762607 is beyond EOD, truncated [ 1103.580509][ T8871] loop4: detected capacity change from 0 to 1 [ 1103.581068][ T8848] loop0: p2 start 9472 is beyond EOD, truncated [ 1103.581081][ T8848] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1103.605565][ T8871] loop4: p1 < > p2 p4 [ 1103.609658][ T8871] loop4: partition table partially beyond EOD, truncated [ 1103.609919][ T8833] loop3: detected capacity change from 0 to 1 [ 1103.623353][ T8871] loop4: p1 start 335762607 is beyond EOD, truncated [ 1103.630855][ T8871] loop4: p2 start 6488064 is beyond EOD, truncated [ 1103.637665][ T8871] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1103.650730][ T8879] loop1: detected capacity change from 0 to 1 [ 1103.653418][ T8886] loop5: detected capacity change from 0 to 1 [ 1103.670567][ T8863] loop2: detected capacity change from 0 to 1 [ 1103.684661][ T8886] loop5: p1 < > p2 p4 [ 1103.684939][ T8833] loop3: p1 < > p2 p4 [ 1103.689659][ T8886] loop5: partition table partially beyond EOD, truncated [ 1103.689735][ T8886] loop5: p1 start 335762607 is beyond EOD, [ 1103.693851][ T8833] loop3: partition table partially beyond EOD, [ 1103.701209][ T8886] truncated [ 1103.707099][ T8833] truncated [ 1103.713482][ T8886] loop5: p2 start 2560 is beyond EOD, [ 1103.718916][ T8833] loop3: p1 start 335762607 is beyond EOD, [ 1103.719886][ T8886] truncated [ 1103.719893][ T8886] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1103.726525][ T8879] loop1: p1 < > p2 p4 [ 1103.731229][ T8833] truncated [ 1103.731235][ T8833] loop3: p2 start 2228224 is beyond EOD, truncated [ 1103.731250][ T8833] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1103.736203][ T8848] loop0: detected capacity change from 0 to 1 18:17:07 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000240000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.741320][ T8879] loop1: partition table partially beyond EOD, truncated [ 1103.776091][ T8879] loop1: p1 start 335762607 is beyond EOD, truncated [ 1103.780401][ T8871] loop4: detected capacity change from 0 to 1 [ 1103.782767][ T8879] loop1: p2 start 393216 is beyond EOD, truncated [ 1103.795760][ T8879] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:07 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500030000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.819971][ T8886] loop5: detected capacity change from 0 to 1 [ 1103.821330][ T8848] loop0: p1 < > p2 p4 [ 1103.830462][ T8848] loop0: partition table partially beyond EOD, truncated [ 1103.836408][ T8871] loop4: p1 < > p2 p4 [ 1103.838643][ T8848] loop0: p1 start 335762607 is beyond EOD, [ 1103.841840][ T8871] loop4: partition table partially beyond EOD, truncated [ 1103.842107][ T8871] loop4: p1 start 335762607 is beyond EOD, [ 1103.847921][ T8848] truncated [ 1103.847927][ T8848] loop0: p2 start 9472 is beyond EOD, truncated [ 1103.847954][ T8848] loop0: p4 size 2097152 extends beyond EOD, [ 1103.855350][ T8871] truncated [ 1103.861408][ T8848] truncated [ 1103.880035][ T8914] loop3: detected capacity change from 0 to 1 [ 1103.881307][ T8871] loop4: p2 start 6488064 is beyond EOD, truncated [ 1103.897362][ T8871] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1103.908697][ T8879] loop1: detected capacity change from 0 to 1 [ 1103.915915][ T8886] loop5: p1 < > p2 p4 18:17:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000680000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.919985][ T8886] loop5: partition table partially beyond EOD, truncated [ 1103.928009][ T8886] loop5: p1 start 335762607 is beyond EOD, truncated [ 1103.935072][ T8886] loop5: p2 start 2560 is beyond EOD, truncated [ 1103.941321][ T8886] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1103.944331][ T8914] loop3: p1 < > p2 p4 [ 1103.952386][ T8914] loop3: partition table partially beyond EOD, truncated [ 1103.960427][ T1040] loop4: p1 < > p2 p4 [ 1103.964651][ T1040] loop4: partition table partially beyond EOD, truncated 18:17:07 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000026000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1103.965684][ T8925] loop2: detected capacity change from 0 to 1 [ 1103.972451][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1103.984630][ T1040] loop4: p2 start 6488064 is beyond EOD, truncated [ 1103.985318][ T8914] loop3: p1 start 335762607 is beyond EOD, [ 1103.991127][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1103.997033][ T8914] truncated [ 1103.997038][ T8914] loop3: p2 start 2359296 is beyond EOD, truncated [ 1104.007993][ T8879] loop1: p1 < > p2 p4 [ 1104.013683][ T8914] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1104.017956][ T8879] loop1: partition table partially beyond EOD, truncated [ 1104.019038][ T8879] loop1: p1 start 335762607 is beyond EOD, truncated [ 1104.039399][ T8879] loop1: p2 start 393216 is beyond EOD, truncated [ 1104.046136][ T8879] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1104.066559][ T8914] loop3: detected capacity change from 0 to 1 18:17:07 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000b000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:07 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.076261][ T8941] loop0: detected capacity change from 0 to 1 [ 1104.100030][ T8925] loop2: detected capacity change from 0 to 1 [ 1104.117141][ T8941] loop0: p1 < > p2 p4 [ 1104.117222][ T8914] loop3: p1 < > p2 p4 [ 1104.121243][ T8941] loop0: partition table partially beyond EOD, [ 1104.125316][ T8914] loop3: partition table partially beyond EOD, truncated [ 1104.131631][ T8941] truncated [ 1104.135539][ T8941] loop0: p1 start 335762607 is beyond EOD, truncated [ 1104.148092][ T8953] loop5: detected capacity change from 0 to 1 [ 1104.148616][ T8941] loop0: p2 start 9728 is beyond EOD, truncated [ 1104.160782][ T8954] loop4: detected capacity change from 0 to 1 [ 1104.160948][ T8941] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:07 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000502040000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.167740][ T8914] loop3: p1 start 335762607 is beyond EOD, truncated [ 1104.180832][ T8914] loop3: p2 start 2359296 is beyond EOD, truncated [ 1104.187497][ T8914] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1104.214235][ T8953] loop5: p1 < > p2 p4 [ 1104.214275][ T8954] loop4: p1 < > p2 p4 18:17:07 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000250000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.218609][ T8953] loop5: partition table partially beyond EOD, truncated [ 1104.222747][ T8954] loop4: partition table partially beyond EOD, truncated [ 1104.222865][ T8954] loop4: p1 start 335762607 is beyond EOD, truncated [ 1104.243924][ T8954] loop4: p2 start 6815744 is beyond EOD, truncated [ 1104.250228][ T8953] loop5: p1 start 335762607 is beyond EOD, [ 1104.250622][ T8954] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1104.251593][ T8941] loop0: detected capacity change from 0 to 1 [ 1104.256548][ T8953] truncated [ 1104.256555][ T8953] loop5: p2 start 2816 is beyond EOD, truncated [ 1104.256570][ T8953] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1104.287603][ T8971] loop1: detected capacity change from 0 to 1 [ 1104.304840][ T8978] loop3: detected capacity change from 0 to 1 [ 1104.314684][ T8968] loop2: detected capacity change from 0 to 1 18:17:07 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000002e000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.325402][ T8953] loop5: detected capacity change from 0 to 1 [ 1104.325402][ T8954] loop4: detected capacity change from 0 to 1 [ 1104.333928][ T8971] loop1: p1 < > p2 p4 [ 1104.341775][ T8971] loop1: partition table partially beyond EOD, truncated [ 1104.349013][ T8971] loop1: p1 start 335762607 is beyond EOD, truncated [ 1104.354069][ T8978] loop3: p1 < > p2 p4 [ 1104.355790][ T8971] loop1: p2 start 394240 is beyond EOD, truncated [ 1104.359982][ T8978] loop3: partition table partially beyond EOD, truncated [ 1104.360096][ T8978] loop3: p1 start 335762607 is beyond EOD, [ 1104.366414][ T8971] loop1: p4 size 2097152 extends beyond EOD, [ 1104.373521][ T8978] truncated [ 1104.373528][ T8978] loop3: p2 start 2424832 is beyond EOD, truncated [ 1104.373544][ T8978] loop3: p4 size 2097152 extends beyond EOD, [ 1104.379462][ T8971] truncated [ 1104.404331][ T8978] truncated [ 1104.411239][ T8954] loop4: p1 < > p2 p4 [ 1104.416022][ T8954] loop4: partition table partially beyond EOD, truncated [ 1104.420775][ T8994] loop0: detected capacity change from 0 to 1 [ 1104.426995][ T8954] loop4: p1 start 335762607 is beyond EOD, truncated [ 1104.433238][ T8953] loop5: p1 < > p2 p4 [ 1104.440391][ T8954] loop4: p2 start 6815744 is beyond EOD, truncated [ 1104.440411][ T8954] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1104.458178][ T8953] loop5: partition table partially beyond EOD, truncated [ 1104.465780][ T8968] loop2: detected capacity change from 0 to 1 18:17:07 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000c000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.476096][ T8953] loop5: p1 start 335762607 is beyond EOD, truncated [ 1104.477050][ T8971] loop1: detected capacity change from 0 to 1 [ 1104.482991][ T8953] loop5: p2 start 2816 is beyond EOD, truncated [ 1104.495473][ T8953] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1104.505583][ T1040] loop5: p1 < > p2 p4 [ 1104.509692][ T1040] loop5: partition table partially beyond EOD, truncated [ 1104.521463][ T8994] loop0: p1 < > p2 p4 18:17:07 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000506040000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.525444][ T8971] loop1: p1 < > p2 p4 [ 1104.525785][ T8994] loop0: partition table partially beyond EOD, truncated [ 1104.529896][ T8971] loop1: partition table partially beyond EOD, truncated [ 1104.547608][ T8978] loop3: detected capacity change from 0 to 1 [ 1104.549267][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1104.560587][ T1040] loop5: p2 start 2816 is beyond EOD, truncated [ 1104.562736][ T8994] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:08 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000006c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.567029][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1104.573693][ T8994] loop0: p2 start 11776 is beyond EOD, truncated [ 1104.582897][ T8971] loop1: p1 start 335762607 is beyond EOD, truncated [ 1104.587016][ T8994] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1104.593669][ T8971] loop1: p2 start 394240 is beyond EOD, truncated [ 1104.607078][ T8971] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1104.624673][ T8978] loop3: p1 < > p2 p4 [ 1104.624676][ T9021] loop2: detected capacity change from 0 to 1 [ 1104.633122][ T8994] loop0: detected capacity change from 0 to 1 [ 1104.635657][ T8978] loop3: partition table partially beyond EOD, truncated [ 1104.651841][ T8978] loop3: p1 start 335762607 is beyond EOD, truncated [ 1104.654090][ T9029] loop4: detected capacity change from 0 to 1 [ 1104.659008][ T8978] loop3: p2 start 2424832 is beyond EOD, truncated [ 1104.671934][ T8978] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:08 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000070000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.695601][ T9029] loop4: p1 < > p2 p4 [ 1104.699920][ T9029] loop4: partition table partially beyond EOD, truncated [ 1104.701710][ T8994] loop0: p1 < > p2 p4 [ 1104.707873][ T9029] loop4: p1 start 335762607 is beyond EOD, [ 1104.711078][ T8994] loop0: partition table partially beyond EOD, truncated [ 1104.717574][ T8994] loop0: p1 start 335762607 is beyond EOD, [ 1104.724607][ T9029] truncated [ 1104.724616][ T9029] loop4: p2 start 7077888 is beyond EOD, truncated 18:17:08 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.724632][ T9029] loop4: p4 size 2097152 extends beyond EOD, [ 1104.730599][ T8994] truncated [ 1104.730608][ T8994] loop0: p2 start 11776 is beyond EOD, [ 1104.733840][ T9029] truncated [ 1104.747458][ T9038] loop5: detected capacity change from 0 to 1 [ 1104.747632][ T8994] truncated [ 1104.770072][ T8994] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1104.792522][ T9045] loop1: detected capacity change from 0 to 1 [ 1104.804454][ T9038] loop5: p1 < > p2 p4 [ 1104.807172][ T9021] loop2: detected capacity change from 0 to 1 [ 1104.811532][ T9038] loop5: partition table partially beyond EOD, truncated [ 1104.811765][ T9038] loop5: p1 start 335762607 is beyond EOD, [ 1104.822640][ T9029] loop4: detected capacity change from 0 to 1 [ 1104.825216][ T9038] truncated 18:17:08 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000048000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.825222][ T9038] loop5: p2 start 3072 is beyond EOD, truncated [ 1104.848592][ T9038] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1104.857195][ T1040] loop5: p1 < > p2 p4 [ 1104.861770][ T1040] loop5: partition table partially beyond EOD, truncated [ 1104.865046][ T9045] loop1: p1 < > p2 p4 [ 1104.873667][ T9045] loop1: partition table partially beyond EOD, truncated [ 1104.877685][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1104.881944][ T9045] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500050000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.887964][ T1040] loop5: p2 start 3072 is beyond EOD, truncated [ 1104.895342][ T9045] loop1: p2 start 458752 is beyond EOD, truncated [ 1104.902449][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1104.909398][ T9045] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1104.919600][ T9059] loop3: detected capacity change from 0 to 1 [ 1104.932947][ T9029] loop4: p1 < > p2 p4 [ 1104.937482][ T9029] loop4: partition table partially beyond EOD, truncated [ 1104.946184][ T9029] loop4: p1 start 335762607 is beyond EOD, truncated [ 1104.952898][ T9029] loop4: p2 start 7077888 is beyond EOD, truncated [ 1104.954792][ T9068] loop0: detected capacity change from 0 to 1 [ 1104.959548][ T9029] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1104.973992][ T9059] loop3: p1 < > p2 p4 [ 1104.978087][ T9059] loop3: partition table partially beyond EOD, truncated [ 1104.987315][ T9045] loop1: detected capacity change from 0 to 1 18:17:08 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000d000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1104.989829][ T9076] loop2: detected capacity change from 0 to 1 [ 1105.000302][ T9068] loop0: p1 < > p2 p4 [ 1105.004409][ T9068] loop0: partition table partially beyond EOD, truncated [ 1105.008792][ T9059] loop3: p1 start 335762607 is beyond EOD, truncated [ 1105.018240][ T9068] loop0: p1 start 335762607 is beyond EOD, truncated [ 1105.018253][ T9059] loop3: p2 start 2490368 is beyond EOD, truncated [ 1105.025061][ T9068] loop0: p2 start 18432 is beyond EOD, [ 1105.031567][ T9059] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1105.039807][ T9083] loop5: detected capacity change from 0 to 1 [ 1105.044979][ T9068] truncated [ 1105.044986][ T9068] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1105.064098][ T9045] loop1: p1 < > p2 p4 [ 1105.068281][ T9045] loop1: partition table partially beyond EOD, truncated [ 1105.076196][ T1040] loop5: p1 < > p2 p4 [ 1105.080290][ T1040] loop5: partition table partially beyond EOD, truncated [ 1105.085462][ T9045] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:08 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000740000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1105.089102][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1105.094424][ T9045] loop1: p2 start 458752 is beyond EOD, truncated [ 1105.101182][ T1040] loop5: p2 start 3328 is beyond EOD, truncated [ 1105.107703][ T9045] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1105.114053][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1105.125014][ T9059] loop3: detected capacity change from 0 to 1 [ 1105.133442][ T9068] loop0: detected capacity change from 0 to 1 [ 1105.143421][ T9083] loop5: p1 < > p2 p4 [ 1105.147562][ T9083] loop5: partition table partially beyond EOD, truncated [ 1105.154871][ T9083] loop5: p1 start 335762607 is beyond EOD, truncated [ 1105.161604][ T9083] loop5: p2 start 3328 is beyond EOD, truncated [ 1105.167885][ T9083] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1105.178718][ T9076] loop2: detected capacity change from 0 to 1 [ 1105.184919][ T9059] loop3: p1 < > p2 p4 [ 1105.189382][ T9059] loop3: partition table partially beyond EOD, truncated 18:17:08 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000090000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1105.197934][ T9068] loop0: p1 < > p2 p4 [ 1105.202155][ T9068] loop0: partition table partially beyond EOD, truncated [ 1105.206517][ T9059] loop3: p1 start 335762607 is beyond EOD, truncated [ 1105.216976][ T9059] loop3: p2 start 2490368 is beyond EOD, truncated [ 1105.223561][ T9059] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1105.226283][ T9068] loop0: p1 start 335762607 is beyond EOD, truncated [ 1105.237611][ T9068] loop0: p2 start 18432 is beyond EOD, truncated [ 1105.240400][ T9111] loop4: detected capacity change from 0 to 1 [ 1105.243956][ T9068] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1105.284848][ T9117] loop1: detected capacity change from 0 to 1 18:17:08 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000004c000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:08 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a6260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005a3050000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1105.303305][ T9111] loop4: p1 < > p2 p4 [ 1105.307753][ T9111] loop4: partition table partially beyond EOD, truncated [ 1105.315796][ T9111] loop4: p1 start 335762607 is beyond EOD, truncated [ 1105.322519][ T9111] loop4: p2 start 7602176 is beyond EOD, truncated [ 1105.329393][ T9111] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1105.334612][ T9117] loop1: p1 < > p2 p4 [ 1105.340840][ T9117] loop1: partition table partially beyond EOD, truncated 18:17:08 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000e000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1105.348592][ T9117] loop1: p1 start 335762607 is beyond EOD, truncated [ 1105.355713][ T9117] loop1: p2 start 589824 is beyond EOD, truncated [ 1105.362540][ T9117] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1105.376871][ T9133] loop3: detected capacity change from 0 to 1 [ 1105.379897][ T9135] loop5: detected capacity change from 0 to 1 [ 1105.386430][ T9134] loop0: detected capacity change from 0 to 1 [ 1105.400972][ T9111] loop4: detected capacity change from 0 to 1 [ 1105.413459][ T9117] loop1: detected capacity change from 0 to 1 [ 1105.424231][ T9134] loop0: p1 < > p2 p4 [ 1105.428005][ T9133] loop3: p1 < > p2 p4 [ 1105.428356][ T9134] loop0: partition table partially beyond EOD, truncated [ 1105.432598][ T9133] loop3: partition table partially beyond EOD, truncated [ 1105.440278][ T9111] loop4: p1 < > p2 p4 [ 1105.448561][ T9135] loop5: p1 < > p2 p4 [ 1105.452642][ T9111] loop4: partition table partially beyond EOD, truncated [ 1105.458139][ T9111] loop4: p1 start 335762607 is beyond EOD, [ 1105.468646][ T9135] loop5: partition table partially beyond EOD, [ 1105.468665][ T9111] truncated [ 1105.468671][ T9111] loop4: p2 start 7602176 is beyond EOD, truncated [ 1105.468688][ T9111] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1105.472082][ T9134] loop0: p1 start 335762607 is beyond EOD, [ 1105.474851][ T9135] truncated [ 1105.481141][ T9134] truncated [ 1105.481148][ T9134] loop0: p2 start 19456 is beyond EOD, [ 1105.496518][ T9152] loop2: detected capacity change from 0 to 1 [ 1105.497906][ T9134] truncated [ 1105.497913][ T9134] loop0: p4 size 2097152 extends beyond EOD, [ 1105.504373][ T9135] loop5: p1 start 335762607 is beyond EOD, [ 1105.506993][ T9134] truncated [ 1105.514202][ T9133] loop3: p1 start 335762607 is beyond EOD, [ 1105.515878][ T9135] truncated [ 1105.522164][ T9133] truncated [ 1105.522171][ T9133] loop3: p2 start 2532864 is beyond EOD, [ 1105.525281][ T9135] loop5: p2 start 3584 is beyond EOD, truncated [ 1105.525297][ T9135] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1105.527128][ T9117] loop1: p1 < > p2 p4 [ 1105.531446][ T9133] truncated [ 1105.531452][ T9133] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1105.587193][ T9117] loop1: partition table partially beyond EOD, truncated [ 1105.595340][ T1040] loop5: p1 < > p2 p4 18:17:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000001760000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1105.595417][ T9117] loop1: p1 start 335762607 is beyond EOD, truncated [ 1105.599437][ T1040] loop5: partition table partially beyond EOD, truncated [ 1105.599628][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1105.606389][ T9117] loop1: p2 start 589824 is beyond EOD, truncated [ 1105.613850][ T1040] truncated [ 1105.613859][ T1040] loop5: p2 start 3584 is beyond EOD, [ 1105.620007][ T9117] loop1: p4 size 2097152 extends beyond EOD, [ 1105.626597][ T1040] truncated [ 1105.626606][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1105.652838][ T9117] truncated [ 1105.662417][ T9134] loop0: detected capacity change from 0 to 1 [ 1105.662847][ T9133] loop3: detected capacity change from 0 to 1 [ 1105.694597][ T9134] loop0: p1 < > p2 p4 18:17:09 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:09 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000f000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1105.699162][ T9134] loop0: partition table partially beyond EOD, truncated [ 1105.706499][ T9152] loop2: detected capacity change from 0 to 1 [ 1105.708758][ T9134] loop0: p1 start 335762607 is beyond EOD, truncated [ 1105.719547][ T9134] loop0: p2 start 19456 is beyond EOD, truncated [ 1105.725953][ T9134] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1105.732414][ T9133] loop3: p1 < > p2 p4 [ 1105.737230][ T9133] loop3: partition table partially beyond EOD, truncated [ 1105.743464][ T9180] loop4: detected capacity change from 0 to 1 [ 1105.764858][ T9133] loop3: p1 start 335762607 is beyond EOD, truncated [ 1105.771716][ T9133] loop3: p2 start 2532864 is beyond EOD, truncated [ 1105.778439][ T9133] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1105.788662][ T9188] loop1: detected capacity change from 0 to 1 [ 1105.792188][ T9189] loop5: detected capacity change from 0 to 1 [ 1105.807771][ T9180] loop4: p1 < > p2 p4 18:17:09 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005af050000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1105.812598][ T9180] loop4: partition table partially beyond EOD, truncated [ 1105.821455][ T9180] loop4: p1 start 335762607 is beyond EOD, truncated [ 1105.829242][ T9180] loop4: p2 start 7733504 is beyond EOD, truncated [ 1105.836183][ T9180] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1105.846525][ T9188] loop1: p1 < > p2 p4 [ 1105.851017][ T9188] loop1: partition table partially beyond EOD, truncated [ 1105.858911][ T9189] loop5: p1 < > p2 p4 18:17:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000054000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:09 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000012a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1105.863003][ T9189] loop5: partition table partially beyond EOD, truncated [ 1105.874213][ T9189] loop5: p1 start 335762607 is beyond EOD, truncated [ 1105.880821][ T9188] loop1: p1 start 335762607 is beyond EOD, truncated [ 1105.881579][ T9189] loop5: p2 start 3840 is beyond EOD, truncated [ 1105.888858][ T9188] loop1: p2 start 655360 is beyond EOD, truncated [ 1105.895114][ T9189] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1105.901961][ T9188] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1105.914557][ T9198] loop2: detected capacity change from 0 to 1 [ 1105.923050][ T1040] loop4: p1 < > p2 p4 [ 1105.927565][ T1040] loop4: partition table partially beyond EOD, truncated [ 1105.935758][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1105.942931][ T1040] loop4: p2 start 7733504 is beyond EOD, truncated [ 1105.949576][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1105.963064][ T9189] loop5: detected capacity change from 0 to 1 [ 1105.964815][ T9188] loop1: detected capacity change from 0 to 1 [ 1105.974387][ T9214] loop0: detected capacity change from 0 to 1 [ 1105.995980][ T9221] loop3: detected capacity change from 0 to 1 [ 1106.004642][ T9189] loop5: p1 < > p2 p4 [ 1106.009522][ T9189] loop5: partition table partially beyond EOD, truncated [ 1106.013185][ T9198] loop2: detected capacity change from 0 to 1 [ 1106.022820][ T9214] loop0: p1 < > p2 p4 [ 1106.027974][ T9214] loop0: partition table partially beyond EOD, truncated [ 1106.029105][ T9189] loop5: p1 start 335762607 is beyond EOD, truncated [ 1106.035449][ T9188] loop1: p1 < > p2 p4 [ 1106.042474][ T9189] loop5: p2 start 3840 is beyond EOD, truncated [ 1106.046680][ T9188] loop1: partition table partially beyond EOD, truncated [ 1106.048665][ T9188] loop1: p1 start 335762607 is beyond EOD, 18:17:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000007a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.053190][ T9189] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1106.056405][ T1040] loop3: p1 < > p2 p4 [ 1106.060333][ T9188] truncated [ 1106.066321][ T1040] loop3: partition table partially beyond EOD, [ 1106.073133][ T9188] loop1: p2 start 655360 is beyond EOD, truncated [ 1106.073149][ T9188] loop1: p4 size 2097152 extends beyond EOD, [ 1106.077205][ T1040] truncated [ 1106.077393][ T9214] loop0: p1 start 335762607 is beyond EOD, [ 1106.080290][ T9188] truncated [ 1106.083928][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1106.086567][ T9214] truncated [ 1106.086572][ T9214] loop0: p2 start 21504 is beyond EOD, truncated [ 1106.086588][ T9214] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1106.101838][ T9236] loop4: detected capacity change from 0 to 1 [ 1106.102512][ T1040] truncated [ 1106.102517][ T1040] loop3: p2 start 2752768 is beyond EOD, truncated [ 1106.102532][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1106.159125][ T9221] loop3: p1 < > p2 p4 18:17:09 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000b0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:09 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000010000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.163310][ T9221] loop3: partition table partially beyond EOD, truncated [ 1106.170546][ T9221] loop3: p1 start 335762607 is beyond EOD, truncated [ 1106.177657][ T9221] loop3: p2 start 2752768 is beyond EOD, truncated [ 1106.184262][ T9221] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1106.192118][ T9236] loop4: p1 < > p2 p4 [ 1106.196224][ T9236] loop4: partition table partially beyond EOD, truncated [ 1106.207032][ T9236] loop4: p1 start 335762607 is beyond EOD, truncated 18:17:09 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005b1050000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.214129][ T9236] loop4: p2 start 7995392 is beyond EOD, truncated [ 1106.216942][ T9214] loop0: detected capacity change from 0 to 1 [ 1106.220854][ T9236] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1106.236081][ T1040] loop4: p1 < > p2 p4 [ 1106.240530][ T1040] loop4: partition table partially beyond EOD, truncated [ 1106.248441][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1106.255395][ T1040] loop4: p2 start 7995392 is beyond EOD, truncated [ 1106.260039][ T9252] loop1: detected capacity change from 0 to 1 [ 1106.262565][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1106.281416][ T9258] loop5: detected capacity change from 0 to 1 [ 1106.288611][ T9252] loop1: p1 < > p2 p4 [ 1106.292134][ T9214] loop0: p1 < > p2 p4 [ 1106.292738][ T9252] loop1: partition table partially beyond EOD, truncated [ 1106.293055][ T9252] loop1: p1 start 335762607 is beyond EOD, [ 1106.297464][ T9214] loop0: partition table partially beyond EOD, truncated [ 1106.304916][ T9252] truncated [ 1106.304923][ T9252] loop1: p2 start 720896 is beyond EOD, truncated [ 1106.322564][ T9264] loop2: detected capacity change from 0 to 1 [ 1106.328961][ T9252] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1106.335248][ T9214] loop0: p1 start 335762607 is beyond EOD, truncated [ 1106.345837][ T9221] loop3: detected capacity change from 0 to 1 [ 1106.348661][ T9214] loop0: p2 start 21504 is beyond EOD, truncated 18:17:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004800000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.361552][ T9214] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1106.386516][ T9221] loop3: p1 < > p2 p4 [ 1106.390886][ T9221] loop3: partition table partially beyond EOD, truncated [ 1106.394003][ T9276] loop4: detected capacity change from 0 to 1 [ 1106.398629][ T9258] loop5: p1 < > p2 p4 [ 1106.408262][ T9258] loop5: partition table partially beyond EOD, truncated 18:17:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000055000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:09 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000002e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.419984][ T9221] loop3: p1 start 335762607 is beyond EOD, truncated [ 1106.426983][ T9221] loop3: p2 start 2752768 is beyond EOD, truncated [ 1106.433485][ T9221] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1106.445884][ T9252] loop1: detected capacity change from 0 to 1 [ 1106.458571][ T9258] loop5: p1 start 335762607 is beyond EOD, truncated [ 1106.465536][ T9258] loop5: p2 start 4096 is beyond EOD, truncated [ 1106.471873][ T9258] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1106.483932][ T9276] loop4: p1 < > p2 p4 [ 1106.488109][ T9276] loop4: partition table partially beyond EOD, truncated [ 1106.496786][ T9252] loop1: p1 < > p2 p4 [ 1106.501178][ T9252] loop1: partition table partially beyond EOD, truncated [ 1106.529695][ T9258] loop5: detected capacity change from 0 to 1 [ 1106.537194][ T9264] loop2: detected capacity change from 0 to 1 [ 1106.544559][ T9276] loop4: p1 start 335762607 is beyond EOD, truncated [ 1106.552137][ T9276] loop4: p2 start 8389632 is beyond EOD, truncated [ 1106.554477][ T9300] loop0: detected capacity change from 0 to 1 [ 1106.558976][ T9276] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1106.568444][ T9301] loop3: detected capacity change from 0 to 1 18:17:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500060000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:10 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.574725][ T9252] loop1: p1 start 335762607 is beyond EOD, truncated [ 1106.586817][ T9252] loop1: p2 start 720896 is beyond EOD, truncated [ 1106.593456][ T9252] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1106.612630][ T9301] loop3: p1 < > p2 p4 [ 1106.616789][ T9301] loop3: partition table partially beyond EOD, truncated [ 1106.618819][ T9300] loop0: p1 < > p2 p4 [ 1106.624769][ T9301] loop3: p1 start 335762607 is beyond EOD, [ 1106.627975][ T9300] loop0: partition table partially beyond EOD, truncated [ 1106.628243][ T1040] loop5: p1 < > p2 p4 [ 1106.634172][ T9301] truncated [ 1106.641167][ T1040] loop5: partition table partially beyond EOD, [ 1106.645430][ T9301] loop3: p2 start 3014656 is beyond EOD, [ 1106.648862][ T1040] truncated [ 1106.649048][ T9300] loop0: p1 start 335762607 is beyond EOD, [ 1106.655101][ T9301] truncated [ 1106.655108][ T9301] loop3: p4 size 2097152 extends beyond EOD, [ 1106.661023][ T9300] truncated [ 1106.661029][ T9300] loop0: p2 start 21760 is beyond EOD, [ 1106.664187][ T9301] truncated [ 1106.672531][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1106.673481][ T9300] truncated [ 1106.673488][ T9300] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1106.687772][ T9312] loop2: detected capacity change from 0 to 1 [ 1106.688694][ T1040] truncated [ 1106.700730][ T9276] loop4: detected capacity change from 0 to 1 [ 1106.700805][ T1040] loop5: p2 start 4096 is beyond EOD, truncated [ 1106.729388][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1106.737408][ T9258] loop5: p1 < > p2 p4 [ 1106.741803][ T9258] loop5: partition table partially beyond EOD, truncated [ 1106.749042][ T9258] loop5: p1 start 335762607 is beyond EOD, truncated [ 1106.755773][ T9258] loop5: p2 start 4096 is beyond EOD, truncated [ 1106.757357][ T9276] loop4: p1 < > p2 p4 [ 1106.762001][ T9258] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1106.766121][ T9276] loop4: partition table partially beyond EOD, truncated 18:17:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000011000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.782414][ T9301] loop3: detected capacity change from 0 to 1 [ 1106.792572][ T9300] loop0: detected capacity change from 0 to 1 [ 1106.799845][ T9333] loop1: detected capacity change from 0 to 1 [ 1106.802309][ T9276] loop4: p1 start 335762607 is beyond EOD, truncated [ 1106.813062][ T9276] loop4: p2 start 8389632 is beyond EOD, truncated [ 1106.819597][ T9276] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1106.821984][ T9312] loop2: detected capacity change from 0 to 1 [ 1106.843989][ T9301] loop3: p1 < > p2 p4 [ 1106.848133][ T9301] loop3: partition table partially beyond EOD, truncated [ 1106.854077][ T9300] loop0: p1 < > p2 p4 [ 1106.855982][ T9301] loop3: p1 start 335762607 is beyond EOD, [ 1106.859333][ T9300] loop0: partition table partially beyond EOD, truncated [ 1106.859386][ T9300] loop0: p1 start 335762607 is beyond EOD, [ 1106.865306][ T9301] truncated [ 1106.865315][ T9301] loop3: p2 start 3014656 is beyond EOD, truncated [ 1106.872407][ T9300] truncated 18:17:10 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000900000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:10 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000060000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.872414][ T9300] loop0: p2 start 21760 is beyond EOD, truncated [ 1106.872438][ T9300] loop0: p4 size 2097152 extends beyond EOD, [ 1106.878315][ T9301] loop3: p4 size 2097152 extends beyond EOD, [ 1106.881485][ T9300] truncated [ 1106.912683][ T9301] truncated [ 1106.913521][ T9347] loop5: detected capacity change from 0 to 1 [ 1106.916630][ T9333] loop1: p1 < > p2 p4 [ 1106.925984][ T9333] loop1: partition table partially beyond EOD, truncated [ 1106.936328][ T9333] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000504060000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.943108][ T9333] loop1: p2 start 786432 is beyond EOD, truncated [ 1106.947288][ T1040] loop4: p1 < > p2 p4 [ 1106.949552][ T9333] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1106.953763][ T1040] loop4: partition table partially beyond EOD, truncated [ 1106.956725][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1106.973191][ T9356] loop2: detected capacity change from 0 to 1 [ 1106.974517][ T1040] loop4: p2 start 8389632 is beyond EOD, truncated [ 1106.987099][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:10 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000003f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1106.994585][ T9347] loop5: p1 < > p2 p4 [ 1106.998733][ T9347] loop5: partition table partially beyond EOD, truncated [ 1107.010204][ T9347] loop5: p1 start 335762607 is beyond EOD, truncated [ 1107.017279][ T9347] loop5: p2 start 4352 is beyond EOD, truncated [ 1107.020515][ T9363] loop0: detected capacity change from 0 to 1 [ 1107.023561][ T9347] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1107.025964][ T9333] loop1: detected capacity change from 0 to 1 [ 1107.054717][ T9363] loop0: p1 < > p2 p4 [ 1107.055233][ T9356] loop2: detected capacity change from 0 to 1 [ 1107.058833][ T9363] loop0: partition table partially beyond EOD, truncated [ 1107.072462][ T9369] loop4: detected capacity change from 0 to 1 [ 1107.073142][ T9333] loop1: p1 < > p2 p4 [ 1107.079865][ T9363] loop0: p1 start 335762607 is beyond EOD, [ 1107.082630][ T9333] loop1: partition table partially beyond EOD, truncated [ 1107.083684][ T9333] loop1: p1 start 335762607 is beyond EOD, [ 1107.088576][ T9363] truncated [ 1107.095601][ T9333] truncated [ 1107.095607][ T9333] loop1: p2 start 786432 is beyond EOD, [ 1107.101500][ T9363] loop0: p2 start 24576 is beyond EOD, [ 1107.104643][ T9333] truncated [ 1107.107722][ T9363] truncated [ 1107.107727][ T9363] loop0: p4 size 2097152 extends beyond EOD, [ 1107.113385][ T9333] loop1: p4 size 2097152 extends beyond EOD, [ 1107.118938][ T9363] truncated [ 1107.140598][ T9333] truncated [ 1107.142689][ T9385] loop3: detected capacity change from 0 to 1 18:17:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500070000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1107.145960][ T9347] loop5: detected capacity change from 0 to 1 [ 1107.153884][ T9369] loop4: p1 < > p2 p4 [ 1107.160559][ T9369] loop4: partition table partially beyond EOD, truncated [ 1107.171871][ T9385] loop3: p1 < > p2 p4 [ 1107.176027][ T9385] loop3: partition table partially beyond EOD, truncated [ 1107.183801][ T9347] loop5: p1 < > p2 p4 [ 1107.187894][ T9347] loop5: partition table partially beyond EOD, truncated [ 1107.190681][ T9369] loop4: p1 start 335762607 is beyond EOD, truncated 18:17:10 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000d0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1107.199555][ T9385] loop3: p1 start 335762607 is beyond EOD, [ 1107.201914][ T9369] loop4: p2 start 9437184 is beyond EOD, truncated [ 1107.201930][ T9369] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1107.204714][ T9363] loop0: detected capacity change from 0 to 1 [ 1107.207858][ T9385] truncated [ 1107.222959][ T9347] loop5: p1 start 335762607 is beyond EOD, [ 1107.227509][ T9385] loop3: p2 start 4128768 is beyond EOD, truncated [ 1107.227526][ T9385] loop3: p4 size 2097152 extends beyond EOD, [ 1107.230722][ T9347] truncated 18:17:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000012000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1107.230728][ T9347] loop5: p2 start 4352 is beyond EOD, [ 1107.236610][ T9385] truncated [ 1107.261035][ T9347] truncated [ 1107.264146][ T9347] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1107.271803][ T1040] loop5: p1 < > p2 p4 [ 1107.275934][ T1040] loop5: partition table partially beyond EOD, truncated [ 1107.283930][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1107.290610][ T1040] loop5: p2 start 4352 is beyond EOD, truncated [ 1107.294165][ T9403] loop2: detected capacity change from 0 to 1 [ 1107.296925][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1107.311057][ T9363] loop0: p1 < > p2 p4 [ 1107.315887][ T9363] loop0: partition table partially beyond EOD, truncated [ 1107.323495][ T9363] loop0: p1 start 335762607 is beyond EOD, truncated [ 1107.330396][ T9363] loop0: p2 start 24576 is beyond EOD, truncated [ 1107.330949][ T9369] loop4: detected capacity change from 0 to 1 [ 1107.336958][ T9363] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1107.350349][ T9385] loop3: detected capacity change from 0 to 1 [ 1107.365221][ T9418] loop1: detected capacity change from 0 to 1 [ 1107.371526][ T9369] loop4: p1 < > p2 p4 [ 1107.375825][ T9369] loop4: partition table partially beyond EOD, truncated [ 1107.380480][ T9385] loop3: p1 < > p2 p4 [ 1107.385636][ T9403] loop2: detected capacity change from 0 to 1 [ 1107.387754][ T9385] loop3: partition table partially beyond EOD, truncated [ 1107.395704][ T9369] loop4: p1 start 335762607 is beyond EOD, truncated [ 1107.408180][ T9418] loop1: p1 < > p2 p4 [ 1107.408931][ T9369] loop4: p2 start 9437184 is beyond EOD, truncated [ 1107.413154][ T9418] loop1: partition table partially beyond EOD, truncated [ 1107.414230][ T1040] loop0: p1 < > p2 p4 [ 1107.419890][ T9369] loop4: p4 size 2097152 extends beyond EOD, [ 1107.427297][ T1040] loop0: partition table partially beyond EOD, [ 1107.431340][ T9369] truncated [ 1107.433776][ T9418] loop1: p1 start 335762607 is beyond EOD, [ 1107.437811][ T1040] truncated 18:17:10 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000063000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1107.444052][ T9418] truncated [ 1107.448315][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1107.453012][ T9418] loop1: p2 start 851968 is beyond EOD, truncated [ 1107.453033][ T9418] loop1: p4 size 2097152 extends beyond EOD, [ 1107.456193][ T1040] truncated [ 1107.456199][ T1040] loop0: p2 start 24576 is beyond EOD, [ 1107.459284][ T9418] truncated [ 1107.466992][ T9385] loop3: p1 start 335762607 is beyond EOD, [ 1107.471602][ T1040] truncated [ 1107.471608][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1107.505499][ T9385] truncated [ 1107.507530][ T9436] loop5: detected capacity change from 0 to 1 [ 1107.508793][ T9385] loop3: p2 start 4128768 is beyond EOD, truncated [ 1107.508810][ T9385] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000026af0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000400000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500090000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1107.549676][ T9432] loop0: detected capacity change from 0 to 1 [ 1107.552442][ T9436] loop5: p1 < > p2 p4 [ 1107.560069][ T9436] loop5: partition table partially beyond EOD, truncated [ 1107.567786][ T9436] loop5: p1 start 335762607 is beyond EOD, truncated [ 1107.568043][ T9418] loop1: detected capacity change from 0 to 1 [ 1107.574539][ T9436] loop5: p2 start 4608 is beyond EOD, truncated [ 1107.586869][ T9436] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1107.614150][ T9432] loop0: p1 < > p2 p4 [ 1107.618356][ T9432] loop0: partition table partially beyond EOD, truncated [ 1107.623273][ T9451] loop4: detected capacity change from 0 to 1 [ 1107.625572][ T9432] loop0: p1 start 335762607 is beyond EOD, truncated [ 1107.638213][ T9432] loop0: p2 start 25344 is beyond EOD, truncated [ 1107.644565][ T9432] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1107.653081][ T9418] loop1: p1 < > p2 p4 [ 1107.657218][ T9418] loop1: partition table partially beyond EOD, truncated [ 1107.668158][ T9451] loop4: p1 < > p2 p4 [ 1107.672268][ T9451] loop4: partition table partially beyond EOD, truncated [ 1107.677009][ T9460] loop3: detected capacity change from 0 to 1 [ 1107.682662][ T9436] loop5: detected capacity change from 0 to 1 [ 1107.688054][ T9418] loop1: p1 start 335762607 is beyond EOD, truncated [ 1107.694214][ T9451] loop4: p1 start 335762607 is beyond EOD, truncated [ 1107.699103][ T9418] loop1: p2 start 851968 is beyond EOD, truncated 18:17:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1107.706625][ T9451] loop4: p2 start 11478528 is beyond EOD, truncated [ 1107.713031][ T9418] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1107.726747][ T9451] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1107.732101][ T9466] loop2: detected capacity change from 0 to 1 [ 1107.753798][ T9460] loop3: p1 < > p2 p4 [ 1107.757928][ T9460] loop3: partition table partially beyond EOD, truncated [ 1107.766254][ T9436] loop5: p1 < > p2 p4 [ 1107.770354][ T9436] loop5: partition table partially beyond EOD, truncated [ 1107.771898][ T9460] loop3: p1 start 335762607 is beyond EOD, truncated [ 1107.779304][ T9436] loop5: p1 start 335762607 is beyond EOD, [ 1107.784221][ T9460] loop3: p2 start 4194304 is beyond EOD, truncated [ 1107.790301][ T9436] truncated [ 1107.790309][ T9436] loop5: p2 start 4608 is beyond EOD, [ 1107.796996][ T9460] loop3: p4 size 2097152 extends beyond EOD, [ 1107.800084][ T9436] truncated 18:17:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000013000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1107.800090][ T9436] loop5: p4 size 2097152 extends beyond EOD, [ 1107.805638][ T9460] truncated [ 1107.817021][ T9432] loop0: detected capacity change from 0 to 1 [ 1107.821207][ T9436] truncated [ 1107.822068][ T9451] loop4: detected capacity change from 0 to 1 [ 1107.850305][ T9466] loop2: detected capacity change from 0 to 1 [ 1107.856519][ T9432] loop0: p1 < > p2 p4 [ 1107.860585][ T9432] loop0: partition table partially beyond EOD, truncated [ 1107.870011][ T9451] loop4: p1 < > p2 p4 [ 1107.874413][ T9451] loop4: partition table partially beyond EOD, truncated [ 1107.881270][ T9492] loop1: detected capacity change from 0 to 1 [ 1107.882365][ T9451] loop4: p1 start 335762607 is beyond EOD, truncated [ 1107.893137][ T9432] loop0: p1 start 335762607 is beyond EOD, [ 1107.894558][ T9451] loop4: p2 start 11478528 is beyond EOD, truncated [ 1107.894572][ T9451] loop4: p4 size 2097152 extends beyond EOD, [ 1107.900892][ T9432] truncated [ 1107.900898][ T9432] loop0: p2 start 25344 is beyond EOD, truncated [ 1107.900911][ T9432] loop0: p4 size 2097152 extends beyond EOD, [ 1107.907555][ T9451] truncated [ 1107.913611][ T9432] truncated [ 1107.922269][ T9460] loop3: detected capacity change from 0 to 1 [ 1107.936476][ T9501] loop5: detected capacity change from 0 to 1 [ 1107.954083][ T9492] loop1: p1 < > p2 p4 [ 1107.961039][ T9492] loop1: partition table partially beyond EOD, truncated 18:17:11 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000068000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000c00000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1107.980952][ T9492] loop1: p1 start 335762607 is beyond EOD, truncated [ 1107.987796][ T9492] loop1: p2 start 917504 is beyond EOD, truncated [ 1107.994361][ T9492] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1108.015443][ T9460] loop3: p1 < > p2 p4 [ 1108.018296][ T1040] loop1: p1 < > p2 p4 [ 1108.019614][ T9460] loop3: partition table partially beyond EOD, [ 1108.023719][ T1040] loop1: partition table partially beyond EOD, truncated [ 1108.029565][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1108.030108][ T9460] truncated [ 1108.030147][ T9501] loop5: p1 < > p2 p4 [ 1108.037252][ T1040] truncated [ 1108.037259][ T1040] loop1: p2 start 917504 is beyond EOD, [ 1108.043132][ T9501] loop5: partition table partially beyond EOD, [ 1108.046369][ T1040] truncated [ 1108.046374][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000a0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1108.054403][ T9460] loop3: p1 start 335762607 is beyond EOD, [ 1108.059629][ T9501] truncated [ 1108.060693][ T9501] loop5: p1 start 335762607 is beyond EOD, [ 1108.066003][ T9460] truncated [ 1108.066010][ T9460] loop3: p2 start 4194304 is beyond EOD, [ 1108.069105][ T9501] truncated [ 1108.069111][ T9501] loop5: p2 start 4864 is beyond EOD, [ 1108.075990][ T9460] truncated [ 1108.075999][ T9460] loop3: p4 size 2097152 extends beyond EOD, [ 1108.081866][ T9501] truncated [ 1108.081872][ T9501] loop5: p4 size 2097152 extends beyond EOD, [ 1108.084991][ T9460] truncated 18:17:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000460000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1108.129962][ T9501] truncated 18:17:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1108.156516][ T9522] loop2: detected capacity change from 0 to 1 [ 1108.174184][ T9520] loop4: detected capacity change from 0 to 1 [ 1108.192702][ T9536] loop0: detected capacity change from 0 to 1 [ 1108.204775][ T9520] loop4: p1 < > p2 p4 [ 1108.204862][ T9501] loop5: detected capacity change from 0 to 1 [ 1108.208873][ T9520] loop4: partition table partially beyond EOD, truncated [ 1108.224752][ T9542] loop1: detected capacity change from 0 to 1 [ 1108.225716][ T9522] loop2: detected capacity change from 0 to 1 [ 1108.238716][ T9520] loop4: p1 start 335762607 is beyond EOD, truncated [ 1108.242221][ T9550] loop3: detected capacity change from 0 to 1 [ 1108.245446][ T9520] loop4: p2 start 12582912 is beyond EOD, truncated [ 1108.258755][ T9520] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1108.274101][ T9501] loop5: p1 < > p2 p4 [ 1108.274296][ T9542] loop1: p1 < > p2 p4 [ 1108.278840][ T9501] loop5: partition table partially beyond EOD, truncated [ 1108.278903][ T9536] loop0: p1 < > p2 p4 [ 1108.282931][ T9542] loop1: partition table partially beyond EOD, truncated [ 1108.283120][ T9542] loop1: p1 start 335762607 is beyond EOD, [ 1108.290003][ T9536] loop0: partition table partially beyond EOD, truncated [ 1108.290557][ T9501] loop5: p1 start 335762607 is beyond EOD, [ 1108.294092][ T9542] truncated [ 1108.294097][ T9542] loop1: p2 start 983040 is beyond EOD, truncated [ 1108.294111][ T9542] loop1: p4 size 2097152 extends beyond EOD, [ 1108.301207][ T9501] truncated [ 1108.301214][ T9501] loop5: p2 start 4864 is beyond EOD, [ 1108.307118][ T9542] truncated [ 1108.318068][ T9550] loop3: p1 < > p2 p4 18:17:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000022000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000b0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1108.320285][ T9501] truncated [ 1108.323515][ T9550] loop3: partition table partially beyond EOD, [ 1108.330103][ T9501] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1108.336188][ T9550] truncated [ 1108.343699][ T9536] loop0: p1 start 335762607 is beyond EOD, [ 1108.346276][ T9550] loop3: p1 start 335762607 is beyond EOD, [ 1108.348822][ T9536] truncated [ 1108.348829][ T9536] loop0: p2 start 26624 is beyond EOD, truncated [ 1108.348843][ T9536] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1108.383046][ T9520] loop4: detected capacity change from 0 to 1 [ 1108.387338][ T9550] truncated [ 1108.387345][ T9550] loop3: p2 start 4587520 is beyond EOD, truncated [ 1108.419709][ T9550] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1108.438347][ T9542] loop1: detected capacity change from 0 to 1 [ 1108.459834][ T1040] loop4: p1 < > p2 p4 [ 1108.463963][ T1040] loop4: partition table partially beyond EOD, truncated [ 1108.467817][ T9573] loop5: detected capacity change from 0 to 1 [ 1108.473133][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1108.479697][ T9536] loop0: detected capacity change from 0 to 1 [ 1108.484420][ T1040] loop4: p2 start 12582912 is beyond EOD, truncated [ 1108.497074][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1108.497281][ T9550] loop3: detected capacity change from 0 to 1 [ 1108.505999][ T9542] loop1: p1 < > p2 p4 [ 1108.514278][ T9542] loop1: partition table partially beyond EOD, truncated [ 1108.521470][ T9542] loop1: p1 start 335762607 is beyond EOD, truncated [ 1108.528427][ T9542] loop1: p2 start 983040 is beyond EOD, truncated [ 1108.534952][ T9542] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1108.546104][ T9573] loop5: p1 < > p2 p4 [ 1108.546105][ T9536] loop0: p1 < > p2 p4 [ 1108.546114][ T9536] loop0: partition table partially beyond EOD, truncated [ 1108.550403][ T9573] loop5: partition table partially beyond EOD, [ 1108.554635][ T9520] loop4: p1 < > p2 p4 [ 1108.561587][ T9573] truncated [ 1108.561661][ T9550] loop3: p1 < > p2 p4 [ 1108.567870][ T9520] loop4: partition table partially beyond EOD, truncated [ 1108.571928][ T9550] loop3: partition table partially beyond EOD, [ 1108.578192][ T9536] loop0: p1 start 335762607 is beyond EOD, [ 1108.579078][ T9550] truncated [ 1108.587309][ T9573] loop5: p1 start 335762607 is beyond EOD, [ 1108.592387][ T9536] truncated [ 1108.592394][ T9536] loop0: p2 start 26624 is beyond EOD, truncated [ 1108.592414][ T9536] loop0: p4 size 2097152 extends beyond EOD, [ 1108.598317][ T9573] truncated [ 1108.598323][ T9573] loop5: p2 start 8704 is beyond EOD, [ 1108.601506][ T9536] truncated [ 1108.604401][ T9550] loop3: p1 start 335762607 is beyond EOD, [ 1108.607414][ T9573] truncated [ 1108.610510][ T9550] truncated [ 1108.610516][ T9550] loop3: p2 start 4587520 is beyond EOD, [ 1108.616831][ T9573] loop5: p4 size 2097152 extends beyond EOD, 18:17:12 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004f50000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:12 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000006c000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000480000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1108.622967][ T9550] truncated [ 1108.626073][ T9573] truncated [ 1108.628442][ T9587] loop2: detected capacity change from 0 to 1 [ 1108.631520][ T9550] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1108.634716][ T9520] loop4: p1 start 335762607 is beyond EOD, truncated [ 1108.684417][ T9520] loop4: p2 start 12582912 is beyond EOD, truncated [ 1108.690999][ T9520] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:12 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000110000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1108.719556][ T9573] loop5: detected capacity change from 0 to 1 [ 1108.746481][ T9587] loop2: detected capacity change from 0 to 1 [ 1108.754018][ T9573] loop5: p1 < > p2 p4 [ 1108.758379][ T9573] loop5: partition table partially beyond EOD, truncated 18:17:12 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000c0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1108.776539][ T9573] loop5: p1 start 335762607 is beyond EOD, truncated [ 1108.776662][ T9610] loop3: detected capacity change from 0 to 1 [ 1108.783263][ T9573] loop5: p2 start 8704 is beyond EOD, truncated [ 1108.795619][ T9573] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1108.797801][ T9615] loop4: detected capacity change from 0 to 1 [ 1108.812372][ T9617] loop1: detected capacity change from 0 to 1 [ 1108.821956][ T9621] loop0: detected capacity change from 0 to 1 [ 1108.863921][ T9615] loop4: p1 < > p2 p4 [ 1108.868077][ T9615] loop4: partition table partially beyond EOD, truncated [ 1108.873140][ T9621] loop0: p1 < > p2 p4 [ 1108.875165][ T9617] loop1: p1 < > p2 p4 [ 1108.879195][ T9621] loop0: partition table partially beyond EOD, truncated [ 1108.883241][ T9617] loop1: partition table partially beyond EOD, truncated [ 1108.883376][ T9617] loop1: p1 start 335762607 is beyond EOD, [ 1108.895603][ T9621] loop0: p1 start 335762607 is beyond EOD, [ 1108.897397][ T9617] truncated 18:17:12 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000024000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1108.897402][ T9617] loop1: p2 start 1114112 is beyond EOD, truncated [ 1108.903647][ T9621] truncated [ 1108.903654][ T9621] loop0: p2 start 27648 is beyond EOD, [ 1108.909546][ T9617] loop1: p4 size 2097152 extends beyond EOD, [ 1108.912636][ T9621] truncated [ 1108.912642][ T9621] loop0: p4 size 2097152 extends beyond EOD, [ 1108.919131][ T9617] truncated [ 1108.922529][ T1040] loop3: p1 < > p2 p4 [ 1108.927870][ T9621] truncated [ 1108.933953][ T1040] loop3: partition table partially beyond EOD, truncated [ 1108.953843][ T9615] loop4: p1 start 335762607 is beyond EOD, truncated [ 1108.961820][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1108.967395][ T9615] loop4: p2 start 16057344 is beyond EOD, truncated [ 1108.974231][ T1040] loop3: p2 start 4718592 is beyond EOD, truncated [ 1108.980883][ T9615] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1108.987402][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1109.001837][ T9633] loop2: detected capacity change from 0 to 1 [ 1109.009481][ T9610] loop3: p1 < > p2 p4 [ 1109.013621][ T9610] loop3: partition table partially beyond EOD, truncated [ 1109.023619][ T9610] loop3: p1 start 335762607 is beyond EOD, truncated [ 1109.027864][ T9621] loop0: detected capacity change from 0 to 1 [ 1109.030327][ T9610] loop3: p2 start 4718592 is beyond EOD, truncated [ 1109.039086][ T9615] loop4: detected capacity change from 0 to 1 [ 1109.043030][ T9610] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1109.051262][ T9645] loop5: detected capacity change from 0 to 1 [ 1109.071178][ T9617] loop1: detected capacity change from 0 to 1 [ 1109.077545][ T9621] loop0: p1 < > p2 p4 [ 1109.081647][ T9621] loop0: partition table partially beyond EOD, truncated [ 1109.089068][ T9615] loop4: p1 < > p2 p4 [ 1109.093284][ T9615] loop4: partition table partially beyond EOD, truncated [ 1109.100793][ T9645] loop5: p1 < > p2 p4 [ 1109.103709][ T9621] loop0: p1 start 335762607 is beyond EOD, [ 1109.104888][ T9645] loop5: partition table partially beyond EOD, [ 1109.104852][ T9621] truncated [ 1109.110758][ T9645] truncated [ 1109.113839][ T9617] loop1: p1 < > p2 p4 [ 1109.117142][ T9621] loop0: p2 start 27648 is beyond EOD, [ 1109.120256][ T9617] loop1: partition table partially beyond EOD, truncated [ 1109.120463][ T9645] loop5: p1 start 335762607 is beyond EOD, [ 1109.123356][ T9621] truncated [ 1109.123361][ T9621] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1109.125884][ T9610] loop3: detected capacity change from 0 to 1 [ 1109.127449][ T9645] truncated [ 1109.133746][ T9617] loop1: p1 start 335762607 is beyond EOD, 18:17:12 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000074000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1109.140769][ T9645] loop5: p2 start 9216 is beyond EOD, [ 1109.146735][ T9617] truncated [ 1109.149837][ T9645] truncated [ 1109.149843][ T9645] loop5: p4 size 2097152 extends beyond EOD, [ 1109.156863][ T9617] loop1: p2 start 1114112 is beyond EOD, truncated [ 1109.156878][ T9617] loop1: p4 size 2097152 extends beyond EOD, [ 1109.162933][ T9645] truncated [ 1109.165367][ T9633] loop2: detected capacity change from 0 to 1 [ 1109.166079][ T9617] truncated [ 1109.177609][ T9615] loop4: p1 start 335762607 is beyond EOD, truncated 18:17:12 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffe0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:12 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000120000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1109.221700][ T9615] loop4: p2 start 16057344 is beyond EOD, truncated [ 1109.228397][ T9615] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1109.236463][ T1040] loop4: p1 < > p2 p4 [ 1109.240655][ T1040] loop4: partition table partially beyond EOD, truncated [ 1109.247981][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1109.254791][ T1040] loop4: p2 start 16057344 is beyond EOD, truncated [ 1109.261494][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1109.262118][ T9610] loop3: p1 < > p2 p4 [ 1109.272485][ T9610] loop3: partition table partially beyond EOD, truncated [ 1109.279792][ T9610] loop3: p1 start 335762607 is beyond EOD, truncated [ 1109.285047][ T9645] loop5: detected capacity change from 0 to 1 [ 1109.286499][ T9610] loop3: p2 start 4718592 is beyond EOD, truncated [ 1109.299055][ T9610] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1109.306463][ T9667] loop0: detected capacity change from 0 to 1 [ 1109.312998][ T9681] loop1: detected capacity change from 0 to 1 18:17:12 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000d0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1109.360894][ T9681] loop1: p1 < > p2 p4 [ 1109.363540][ T9645] loop5: p1 < > p2 p4 [ 1109.365037][ T9681] loop1: partition table partially beyond EOD, [ 1109.369055][ T9645] loop5: partition table partially beyond EOD, truncated [ 1109.369055][ T9681] truncated [ 1109.369224][ T9645] loop5: p1 start 335762607 is beyond EOD, truncated [ 1109.386869][ T9681] loop1: p1 start 335762607 is beyond EOD, [ 1109.393141][ T9645] loop5: p2 start 9216 is beyond EOD, truncated 18:17:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000004c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1109.393159][ T9645] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1109.405004][ T9690] loop4: detected capacity change from 0 to 1 [ 1109.405419][ T9681] truncated [ 1109.416324][ T9667] loop0: p1 < > p2 p4 [ 1109.418690][ T9681] loop1: p2 start 1179648 is beyond EOD, [ 1109.421941][ T9667] loop0: partition table partially beyond EOD, [ 1109.425995][ T9681] truncated [ 1109.426001][ T9681] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1109.435362][ T1040] loop3: p1 < > p2 p4 [ 1109.438158][ T9667] truncated [ 1109.441403][ T1040] loop3: partition table partially beyond EOD, truncated [ 1109.441499][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1109.448831][ T9690] loop4: p1 < > p2 p4 [ 1109.452333][ T1040] truncated [ 1109.452338][ T1040] loop3: p2 start 4718592 is beyond EOD, [ 1109.455482][ T9690] loop4: partition table partially beyond EOD, [ 1109.462561][ T1040] truncated [ 1109.462567][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1109.468580][ T9690] truncated [ 1109.472632][ T1040] truncated [ 1109.476494][ T9667] loop0: p1 start 335762607 is beyond EOD, 18:17:12 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000025000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1109.482101][ T9690] loop4: p1 start 335762607 is beyond EOD, [ 1109.487960][ T9667] truncated [ 1109.491021][ T9690] truncated [ 1109.491026][ T9690] loop4: p2 start 16711424 is beyond EOD, [ 1109.497087][ T9667] loop0: p2 start 29696 is beyond EOD, [ 1109.500180][ T9690] truncated [ 1109.503365][ T9667] truncated [ 1109.503372][ T9667] loop0: p4 size 2097152 extends beyond EOD, [ 1109.509268][ T9690] loop4: p4 size 2097152 extends beyond EOD, [ 1109.515294][ T9667] truncated [ 1109.547949][ T9701] loop2: detected capacity change from 0 to 1 [ 1109.552185][ T9690] truncated [ 1109.562156][ T9681] loop1: detected capacity change from 0 to 1 [ 1109.600766][ T9667] loop0: detected capacity change from 0 to 1 [ 1109.606070][ T9681] loop1: p1 < > p2 p4 [ 1109.611369][ T9681] loop1: partition table partially beyond EOD, truncated [ 1109.612753][ T9690] loop4: detected capacity change from 0 to 1 [ 1109.626603][ T9681] loop1: p1 start 335762607 is beyond EOD, truncated [ 1109.633304][ T9681] loop1: p2 start 1179648 is beyond EOD, truncated [ 1109.639905][ T9681] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1109.641299][ T9723] loop3: detected capacity change from 0 to 1 [ 1109.649956][ T9721] loop5: detected capacity change from 0 to 1 [ 1109.653650][ T9667] loop0: p1 < > p2 p4 [ 1109.663322][ T9667] loop0: partition table partially beyond EOD, truncated [ 1109.671937][ T9723] loop3: p1 < > p2 p4 [ 1109.671937][ T1040] loop4: p1 < > p2 p4 [ 1109.671947][ T1040] loop4: partition table partially beyond EOD, [ 1109.676022][ T9723] loop3: partition table partially beyond EOD, truncated [ 1109.676864][ T9723] loop3: p1 start 335762607 is beyond EOD, [ 1109.680092][ T1040] truncated [ 1109.680864][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1109.686720][ T9723] truncated 18:17:13 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000130000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1109.686726][ T9723] loop3: p2 start 4980736 is beyond EOD, [ 1109.693827][ T1040] truncated [ 1109.693834][ T1040] loop4: p2 start 16711424 is beyond EOD, truncated [ 1109.699704][ T9723] truncated [ 1109.699710][ T9723] loop3: p4 size 2097152 extends beyond EOD, [ 1109.702790][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1109.708689][ T9723] truncated [ 1109.710843][ T9701] loop2: detected capacity change from 0 to 1 [ 1109.711814][ T1040] truncated [ 1109.725781][ T9667] loop0: p1 start 335762607 is beyond EOD, [ 1109.727530][ T9721] loop5: p1 < > p2 p4 [ 1109.730356][ T9667] truncated [ 1109.730362][ T9667] loop0: p2 start 29696 is beyond EOD, truncated [ 1109.736454][ T9721] loop5: partition table partially beyond EOD, [ 1109.742680][ T9667] loop0: p4 size 2097152 extends beyond EOD, [ 1109.745911][ T9721] truncated [ 1109.751935][ T9667] truncated [ 1109.763072][ T9690] loop4: p1 < > p2 p4 [ 1109.766031][ T9721] loop5: p1 start 335762607 is beyond EOD, [ 1109.768270][ T9690] loop4: partition table partially beyond EOD, [ 1109.774623][ T9721] truncated [ 1109.780850][ T9690] truncated [ 1109.782701][ T9690] loop4: p1 start 335762607 is beyond EOD, [ 1109.786943][ T9721] loop5: p2 start 9472 is beyond EOD, truncated [ 1109.790042][ T9690] truncated [ 1109.790047][ T9690] loop4: p2 start 16711424 is beyond EOD, [ 1109.793127][ T9721] loop5: p4 size 2097152 extends beyond EOD, [ 1109.797194][ T9690] truncated [ 1109.797199][ T9690] loop4: p4 size 2097152 extends beyond EOD, [ 1109.803244][ T9721] truncated [ 1109.856087][ T9690] truncated 18:17:13 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000007a000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000fff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:13 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000e0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1109.865182][ T9723] loop3: detected capacity change from 0 to 1 [ 1109.881007][ T9721] loop5: detected capacity change from 0 to 1 [ 1109.882581][ T9748] loop1: detected capacity change from 0 to 1 [ 1109.902168][ T9723] loop3: p1 < > p2 p4 [ 1109.906324][ T9723] loop3: partition table partially beyond EOD, truncated [ 1109.919008][ T9723] loop3: p1 start 335762607 is beyond EOD, truncated [ 1109.925847][ T9723] loop3: p2 start 4980736 is beyond EOD, truncated [ 1109.932433][ T9723] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1109.937268][ T9755] loop0: detected capacity change from 0 to 1 [ 1109.941004][ T9721] loop5: p1 < > p2 p4 [ 1109.945638][ T9748] loop1: p1 < > p2 p4 [ 1109.949633][ T9721] loop5: partition table partially beyond EOD, truncated [ 1109.953713][ T9748] loop1: partition table partially beyond EOD, truncated [ 1109.954078][ T9748] loop1: p1 start 335762607 is beyond EOD, truncated [ 1109.968792][ T9721] loop5: p1 start 335762607 is beyond EOD, truncated [ 1109.974732][ T9748] loop1: p2 start 1245184 is beyond EOD, truncated [ 1109.981426][ T9721] loop5: p2 start 9472 is beyond EOD, truncated [ 1109.987982][ T9748] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1109.994213][ T9721] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1110.004341][ T9760] loop2: detected capacity change from 0 to 1 18:17:13 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000026000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.024185][ T9770] loop4: detected capacity change from 0 to 1 [ 1110.043663][ T9755] loop0: p1 < > p2 p4 [ 1110.047819][ T9755] loop0: partition table partially beyond EOD, truncated [ 1110.055380][ T9755] loop0: p1 start 335762607 is beyond EOD, truncated [ 1110.062455][ T9755] loop0: p2 start 31232 is beyond EOD, truncated 18:17:13 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000540000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.068953][ T9755] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1110.076640][ T9770] loop4: p1 < > p2 p4 [ 1110.077555][ T1040] loop3: p1 < > p2 p4 [ 1110.080896][ T9770] loop4: partition table partially beyond EOD, truncated [ 1110.080956][ T9770] loop4: p1 start 335762607 is beyond EOD, [ 1110.085033][ T1040] loop3: partition table partially beyond EOD, [ 1110.092014][ T9770] truncated [ 1110.092019][ T9770] loop4: p2 start 16715520 is beyond EOD, [ 1110.098169][ T1040] truncated [ 1110.103660][ T9748] loop1: detected capacity change from 0 to 1 [ 1110.104692][ T9770] truncated [ 1110.115759][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1110.117125][ T9770] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1110.127577][ T9782] loop5: detected capacity change from 0 to 1 [ 1110.132297][ T1040] truncated [ 1110.132304][ T1040] loop3: p2 start 4980736 is beyond EOD, truncated [ 1110.155502][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1110.164240][ T9782] loop5: p1 < > p2 p4 [ 1110.166221][ T9760] loop2: detected capacity change from 0 to 1 [ 1110.168330][ T9782] loop5: partition table partially beyond EOD, truncated [ 1110.182567][ T9748] loop1: p1 < > p2 p4 [ 1110.186669][ T9748] loop1: partition table partially beyond EOD, truncated [ 1110.187684][ T9770] loop4: detected capacity change from 0 to 1 [ 1110.205759][ T9755] loop0: detected capacity change from 0 to 1 [ 1110.212503][ T9748] loop1: p1 start 335762607 is beyond EOD, truncated [ 1110.216012][ T9798] loop3: detected capacity change from 0 to 1 [ 1110.219428][ T9748] loop1: p2 start 1245184 is beyond EOD, truncated [ 1110.225830][ T9782] loop5: p1 start 335762607 is beyond EOD, [ 1110.232218][ T9748] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1110.245558][ T9782] truncated [ 1110.248855][ T9782] loop5: p2 start 9728 is beyond EOD, truncated [ 1110.255995][ T9782] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1110.263828][ T1040] loop4: p1 < > p2 p4 [ 1110.268062][ T1040] loop4: partition table partially beyond EOD, truncated [ 1110.276058][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1110.280341][ T9755] loop0: p1 < > p2 p4 [ 1110.282944][ T1040] loop4: p2 start 16715520 is beyond EOD, [ 1110.287158][ T9755] loop0: partition table partially beyond EOD, truncated [ 1110.293603][ T9798] loop3: p1 < > p2 p4 [ 1110.300497][ T1040] truncated [ 1110.305168][ T9798] loop3: partition table partially beyond EOD, truncated [ 1110.308249][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:13 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000200000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:13 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000f0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.320213][ T9798] loop3: p1 start 335762607 is beyond EOD, truncated [ 1110.322368][ T9755] loop0: p1 start 335762607 is beyond EOD, [ 1110.329287][ T9798] loop3: p2 start 5505024 is beyond EOD, truncated [ 1110.329305][ T9798] loop3: p4 size 2097152 extends beyond EOD, [ 1110.335304][ T9755] truncated [ 1110.335312][ T9755] loop0: p2 start 31232 is beyond EOD, truncated [ 1110.335326][ T9755] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1110.351152][ T9770] loop4: p1 < > p2 p4 [ 1110.352004][ T9798] truncated 18:17:13 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000090000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.373551][ T9770] loop4: partition table partially beyond EOD, truncated [ 1110.392955][ T9782] loop5: detected capacity change from 0 to 1 [ 1110.398952][ T9818] loop1: detected capacity change from 0 to 1 [ 1110.402267][ T9798] loop3: detected capacity change from 0 to 1 [ 1110.405948][ T9770] loop4: p1 start 335762607 is beyond EOD, truncated [ 1110.419097][ T9770] loop4: p2 start 16715520 is beyond EOD, truncated [ 1110.425737][ T9770] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1110.446466][ T9828] loop2: detected capacity change from 0 to 1 [ 1110.455596][ T9830] loop0: detected capacity change from 0 to 1 [ 1110.464013][ T9782] loop5: p1 < > p2 p4 [ 1110.464013][ T9798] loop3: p1 < > p2 p4 [ 1110.464022][ T9782] loop5: partition table partially beyond EOD, truncated [ 1110.468629][ T9798] loop3: partition table partially beyond EOD, [ 1110.473184][ T9818] loop1: p1 < > p2 p4 [ 1110.480290][ T9798] truncated [ 1110.480801][ T9798] loop3: p1 start 335762607 is beyond EOD, [ 1110.487253][ T9818] loop1: partition table partially beyond EOD, truncated [ 1110.496675][ T9818] loop1: p1 start 335762607 is beyond EOD, [ 1110.500433][ T9798] truncated [ 1110.500439][ T9798] loop3: p2 start 5505024 is beyond EOD, [ 1110.507846][ T9818] truncated 18:17:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000feff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.514512][ T9798] truncated [ 1110.517591][ T9818] loop1: p2 start 2097152 is beyond EOD, [ 1110.523462][ T9798] loop3: p4 size 2097152 extends beyond EOD, [ 1110.526557][ T9818] truncated [ 1110.526564][ T9818] loop1: p4 size 2097152 extends beyond EOD, [ 1110.529649][ T9798] truncated [ 1110.533111][ T9782] loop5: p1 start 335762607 is beyond EOD, [ 1110.535456][ T9818] truncated [ 1110.546101][ T9830] loop0: p1 < > p2 p4 [ 1110.551069][ T9782] truncated [ 1110.551078][ T9782] loop5: p2 start 9728 is beyond EOD, truncated 18:17:14 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000002e000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:14 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000550000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.551094][ T9782] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1110.554247][ T9830] loop0: partition table partially beyond EOD, truncated [ 1110.591983][ T9830] loop0: p1 start 335762607 is beyond EOD, truncated [ 1110.598925][ T9830] loop0: p2 start 36864 is beyond EOD, truncated [ 1110.605292][ T9830] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1110.619987][ T9818] loop1: detected capacity change from 0 to 1 18:17:14 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500110000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.646116][ T1040] loop3: p1 < > p2 p4 [ 1110.650244][ T1040] loop3: partition table partially beyond EOD, truncated [ 1110.650271][ T9849] loop4: detected capacity change from 0 to 1 [ 1110.663314][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1110.670074][ T1040] loop3: p2 start 5505024 is beyond EOD, truncated [ 1110.675871][ T9818] loop1: p1 < > p2 p4 [ 1110.676764][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1110.681146][ T9818] loop1: partition table partially beyond EOD, truncated [ 1110.681237][ T9818] loop1: p1 start 335762607 is beyond EOD, truncated [ 1110.696788][ T9858] loop2: detected capacity change from 0 to 1 [ 1110.702017][ T9818] loop1: p2 start 2097152 is beyond EOD, truncated [ 1110.702034][ T9818] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1110.716647][ T9859] loop5: detected capacity change from 0 to 1 [ 1110.731504][ T9830] loop0: detected capacity change from 0 to 1 [ 1110.733616][ T9849] loop4: p1 < > p2 p4 [ 1110.741924][ T9849] loop4: partition table partially beyond EOD, truncated [ 1110.759461][ T9859] loop5: p1 < > p2 p4 [ 1110.763574][ T9859] loop5: partition table partially beyond EOD, truncated [ 1110.771166][ T9830] loop0: p1 < > p2 p4 [ 1110.773821][ T9859] loop5: p1 start 335762607 is beyond EOD, truncated [ 1110.775285][ T9830] loop0: partition table partially beyond EOD, [ 1110.781995][ T9859] loop5: p2 start 11776 is beyond EOD, truncated 18:17:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000220000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.782012][ T9859] loop5: p4 size 2097152 extends beyond EOD, [ 1110.788638][ T9830] truncated [ 1110.790366][ T9830] loop0: p1 start 335762607 is beyond EOD, [ 1110.794989][ T9859] truncated [ 1110.801038][ T9830] truncated [ 1110.816233][ T9830] loop0: p2 start 36864 is beyond EOD, truncated [ 1110.821036][ T9849] loop4: p1 start 335762607 is beyond EOD, [ 1110.822554][ T9830] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1110.828508][ T9849] truncated [ 1110.828514][ T9849] loop4: p2 start 16776704 is beyond EOD, truncated 18:17:14 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c0000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.841019][ T9858] loop2: detected capacity change from 0 to 1 [ 1110.845143][ T9849] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1110.886172][ T9887] loop3: detected capacity change from 0 to 1 [ 1110.900103][ T9849] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 1110.911173][ T9859] loop5: detected capacity change from 0 to 1 [ 1110.917996][ T9887] loop3: p1 < > p2 p4 [ 1110.922062][ T9887] loop3: partition table partially beyond EOD, truncated [ 1110.922175][ T9849] loop4: detected capacity change from 0 to 1 [ 1110.930071][ T9887] loop3: p1 start 335762607 is beyond EOD, truncated [ 1110.941480][ T9892] loop1: detected capacity change from 0 to 1 18:17:14 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500120000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1110.942107][ T9887] loop3: p2 start 5570560 is beyond EOD, truncated [ 1110.954990][ T9887] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1110.962748][ T1040] loop3: p1 < > p2 p4 [ 1110.967004][ T1040] loop3: partition table partially beyond EOD, truncated [ 1110.967669][ T9892] loop1: p1 < > p2 p4 [ 1110.978138][ T9892] loop1: partition table partially beyond EOD, truncated [ 1110.981773][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1110.985717][ T9859] loop5: p1 < > p2 p4 [ 1110.991936][ T1040] loop3: p2 start 5570560 is beyond EOD, truncated [ 1110.991953][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1110.994637][ T9901] loop2: detected capacity change from 0 to 1 [ 1110.996255][ T9859] loop5: partition table partially beyond EOD, [ 1111.004268][ T9849] loop4: p1 < > p2 p4 [ 1111.009601][ T9859] truncated [ 1111.015767][ T9849] loop4: partition table partially beyond EOD, [ 1111.023309][ T9859] loop5: p1 start 335762607 is beyond EOD, [ 1111.026261][ T9849] truncated [ 1111.027485][ T9892] loop1: p1 start 335762607 is beyond EOD, [ 1111.029356][ T9859] truncated [ 1111.029361][ T9859] loop5: p2 start 11776 is beyond EOD, truncated [ 1111.035604][ T9892] truncated [ 1111.035609][ T9892] loop1: p2 start 2228224 is beyond EOD, [ 1111.041995][ T9859] loop5: p4 size 2097152 extends beyond EOD, [ 1111.045138][ T9892] truncated [ 1111.050984][ T9859] truncated [ 1111.055384][ T9849] loop4: p1 start 335762607 is beyond EOD, [ 1111.060425][ T9892] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1111.078826][ T9913] loop0: detected capacity change from 0 to 1 18:17:14 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000048000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1111.079015][ T9849] truncated [ 1111.079021][ T9849] loop4: p2 start 16776704 is beyond EOD, truncated [ 1111.111154][ T9849] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1111.126305][ T9901] loop2: detected capacity change from 0 to 1 [ 1111.141853][ T9892] loop1: detected capacity change from 0 to 1 18:17:14 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000600000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1111.144254][ T9913] loop0: p1 < > p2 p4 [ 1111.152092][ T9913] loop0: partition table partially beyond EOD, truncated [ 1111.159897][ T9913] loop0: p1 start 335762607 is beyond EOD, truncated [ 1111.166651][ T9913] loop0: p2 start 49152 is beyond EOD, truncated [ 1111.173070][ T9913] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1111.179923][ T1040] loop1: p1 < > p2 p4 [ 1111.184132][ T1040] loop1: partition table partially beyond EOD, truncated 18:17:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000200000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:14 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500200000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1111.196195][ T9931] loop5: detected capacity change from 0 to 1 [ 1111.199243][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1111.205036][ T9932] loop3: detected capacity change from 0 to 1 [ 1111.209218][ T1040] loop1: p2 start 2228224 is beyond EOD, truncated [ 1111.209234][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1111.230621][ T9892] loop1: p1 < > p2 p4 [ 1111.234952][ T9892] loop1: partition table partially beyond EOD, truncated [ 1111.242781][ T9931] loop5: p1 < > p2 p4 [ 1111.247020][ T9931] loop5: partition table partially beyond EOD, truncated [ 1111.253280][ T9892] loop1: p1 start 335762607 is beyond EOD, truncated [ 1111.259269][ T9931] loop5: p1 start 335762607 is beyond EOD, truncated [ 1111.261239][ T9892] loop1: p2 start 2228224 is beyond EOD, [ 1111.268055][ T9931] loop5: p2 start 18432 is beyond EOD, [ 1111.268060][ T9892] truncated [ 1111.268068][ T9931] truncated [ 1111.268072][ T9931] loop5: p4 size 2097152 extends beyond EOD, [ 1111.273781][ T9892] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1111.279332][ T9931] truncated [ 1111.284014][ T9932] loop3: p1 < > p2 p4 [ 1111.296455][ T9949] loop2: detected capacity change from 0 to 1 [ 1111.298544][ T9932] loop3: partition table partially beyond EOD, [ 1111.304390][ T9913] loop0: detected capacity change from 0 to 1 [ 1111.305716][ T9932] truncated [ 1111.327579][ T9932] loop3: p1 start 335762607 is beyond EOD, truncated [ 1111.330047][ T9952] loop4: detected capacity change from 0 to 1 [ 1111.334455][ T9932] loop3: p2 start 6291456 is beyond EOD, truncated [ 1111.334473][ T9932] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1111.359873][ T9931] loop5: detected capacity change from 0 to 1 [ 1111.367320][ T9952] loop4: p1 < > p2 p4 [ 1111.371527][ T9952] loop4: partition table partially beyond EOD, truncated [ 1111.374995][ T9913] loop0: p1 < > p2 p4 [ 1111.379592][ T9952] loop4: p1 start 335762607 is beyond EOD, [ 1111.383221][ T9913] loop0: partition table partially beyond EOD, truncated [ 1111.384109][ T1040] loop1: p1 < > p2 p4 18:17:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000240000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1111.389147][ T9952] truncated [ 1111.396155][ T1040] loop1: partition table partially beyond EOD, [ 1111.400208][ T9952] loop4: p2 start 33554432 is beyond EOD, [ 1111.403413][ T1040] truncated [ 1111.409719][ T9952] truncated [ 1111.409726][ T9952] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1111.417432][ T9913] loop0: p1 start 335762607 is beyond EOD, [ 1111.422811][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1111.429493][ T9913] truncated [ 1111.429500][ T9913] loop0: p2 start 49152 is beyond EOD, [ 1111.435488][ T1040] truncated [ 1111.435494][ T1040] loop1: p2 start 2228224 is beyond EOD, [ 1111.441618][ T9913] truncated [ 1111.441624][ T9913] loop0: p4 size 2097152 extends beyond EOD, [ 1111.444727][ T1040] truncated [ 1111.444732][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1111.450363][ T9913] truncated [ 1111.482069][ T1040] truncated [ 1111.504196][ T9931] loop5: p1 < > p2 p4 [ 1111.508592][ T9931] loop5: partition table partially beyond EOD, truncated [ 1111.511924][ T9949] loop2: detected capacity change from 0 to 1 [ 1111.517972][ T9932] loop3: detected capacity change from 0 to 1 [ 1111.523711][ T9931] loop5: p1 start 335762607 is beyond EOD, truncated [ 1111.534917][ T9931] loop5: p2 start 18432 is beyond EOD, truncated [ 1111.541509][ T9931] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1111.548626][ T9968] loop1: detected capacity change from 0 to 1 18:17:15 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000de000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1111.558776][ T9952] loop4: detected capacity change from 0 to 1 [ 1111.565981][ T9932] loop3: p1 < > p2 p4 [ 1111.570191][ T9932] loop3: partition table partially beyond EOD, truncated [ 1111.578028][ T9932] loop3: p1 start 335762607 is beyond EOD, truncated [ 1111.584743][ T9932] loop3: p2 start 6291456 is beyond EOD, truncated [ 1111.591349][ T9932] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1111.605500][ T9952] loop4: p1 < > p2 p4 [ 1111.605524][ T9968] loop1: p1 < > p2 p4 [ 1111.609648][ T9952] loop4: partition table partially beyond EOD, truncated [ 1111.613803][ T9968] loop1: partition table partially beyond EOD, truncated [ 1111.626994][ T9952] loop4: p1 start 335762607 is beyond EOD, truncated [ 1111.634652][ T9952] loop4: p2 start 33554432 is beyond EOD, truncated [ 1111.635132][ T9968] loop1: p1 start 335762607 is beyond EOD, [ 1111.641249][ T9952] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1111.654243][ T9968] truncated 18:17:15 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500220000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:15 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000004c000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:15 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000630000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1111.657347][ T9968] loop1: p2 start 2359296 is beyond EOD, truncated [ 1111.661404][ T9991] loop0: detected capacity change from 0 to 1 [ 1111.663952][ T9968] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1111.679630][ T1040] loop1: p1 < > p2 p4 [ 1111.683834][ T1040] loop1: partition table partially beyond EOD, truncated [ 1111.691381][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1111.698468][ T1040] loop1: p2 start 2359296 is beyond EOD, truncated 18:17:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000400000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1111.705098][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1111.728305][T10002] loop5: detected capacity change from 0 to 1 [ 1111.735548][ T9991] loop0: p1 < > p2 p4 [ 1111.740593][ T9991] loop0: partition table partially beyond EOD, truncated [ 1111.743456][ T9968] loop1: detected capacity change from 0 to 1 [ 1111.765609][ T9991] loop0: p1 start 335762607 is beyond EOD, truncated [ 1111.766254][T10009] loop3: detected capacity change from 0 to 1 [ 1111.772348][ T9991] loop0: p2 start 56832 is beyond EOD, truncated [ 1111.782245][T10015] loop2: detected capacity change from 0 to 1 [ 1111.784982][ T9991] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1111.804355][T10002] loop5: p1 < > p2 p4 [ 1111.805238][T10009] loop3: p1 < > p2 p4 [ 1111.808570][T10002] loop5: partition table partially beyond EOD, truncated [ 1111.808753][T10002] loop5: p1 start 335762607 is beyond EOD, [ 1111.812918][T10009] loop3: partition table partially beyond EOD, [ 1111.820087][T10002] truncated [ 1111.826409][T10009] truncated [ 1111.832891][T10002] loop5: p2 start 19456 is beyond EOD, [ 1111.837713][T10009] loop3: p1 start 335762607 is beyond EOD, [ 1111.839143][T10002] truncated [ 1111.839149][T10002] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1111.843630][ T1040] loop1: p1 < > p2 p4 [ 1111.844737][T10009] truncated [ 1111.850694][ T1040] loop1: partition table partially beyond EOD, [ 1111.853909][T10009] loop3: p2 start 6488064 is beyond EOD, truncated [ 1111.860823][ T1040] truncated [ 1111.869656][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1111.874657][T10009] loop3: p4 size 2097152 extends beyond EOD, [ 1111.881471][ T1040] truncated [ 1111.881476][ T1040] loop1: p2 start 2359296 is beyond EOD, [ 1111.884700][T10009] truncated [ 1111.892732][T10024] loop4: detected capacity change from 0 to 1 [ 1111.897363][ T1040] truncated [ 1111.919709][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1111.927861][ T9968] loop1: p1 < > p2 p4 [ 1111.932574][ T9968] loop1: partition table partially beyond EOD, truncated [ 1111.939764][ T9968] loop1: p1 start 335762607 is beyond EOD, truncated [ 1111.942589][T10015] loop2: detected capacity change from 0 to 1 [ 1111.946485][ T9968] loop1: p2 start 2359296 is beyond EOD, truncated [ 1111.959466][ T9968] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1111.982163][T10024] loop4: p1 < > p2 p4 [ 1111.984285][ T9991] loop0: detected capacity change from 0 to 1 [ 1111.986534][T10024] loop4: partition table partially beyond EOD, truncated [ 1112.004390][T10024] loop4: p1 start 335762607 is beyond EOD, truncated [ 1112.011179][T10009] loop3: detected capacity change from 0 to 1 [ 1112.011519][T10024] loop4: p2 start 67108864 is beyond EOD, truncated 18:17:15 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500250000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.021261][T10002] loop5: detected capacity change from 0 to 1 [ 1112.027462][T10024] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1112.054240][T10009] loop3: p1 < > p2 p4 [ 1112.058703][T10009] loop3: partition table partially beyond EOD, truncated [ 1112.067134][ T1040] loop0: p1 < > p2 p4 [ 1112.071377][ T1040] loop0: partition table partially beyond EOD, truncated [ 1112.076472][T10002] loop5: p1 < > p2 p4 18:17:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000250000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.078562][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1112.082564][T10002] loop5: partition table partially beyond EOD, truncated [ 1112.084823][T10002] loop5: p1 start 335762607 is beyond EOD, [ 1112.088917][ T1040] truncated [ 1112.095926][T10002] truncated [ 1112.095931][T10002] loop5: p2 start 19456 is beyond EOD, [ 1112.101900][ T1040] loop0: p2 start 56832 is beyond EOD, [ 1112.105128][T10002] truncated [ 1112.105133][T10002] loop5: p4 size 2097152 extends beyond EOD, [ 1112.108234][ T1040] truncated 18:17:15 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000054000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.108239][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1112.113769][T10002] truncated [ 1112.118627][T10009] loop3: p1 start 335762607 is beyond EOD, [ 1112.119627][ T1040] truncated [ 1112.130547][ T9991] loop0: p1 < > p2 p4 [ 1112.132150][T10009] truncated [ 1112.132156][T10009] loop3: p2 start 6488064 is beyond EOD, truncated [ 1112.132172][T10009] loop3: p4 size 2097152 extends beyond EOD, [ 1112.139133][ T9991] loop0: partition table partially beyond EOD, [ 1112.142217][T10009] truncated [ 1112.180605][ T9991] truncated [ 1112.184044][ T9991] loop0: p1 start 335762607 is beyond EOD, truncated [ 1112.189383][T10024] loop4: detected capacity change from 0 to 1 [ 1112.190898][ T9991] loop0: p2 start 56832 is beyond EOD, truncated [ 1112.204481][ T9991] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1112.216346][T10061] loop1: detected capacity change from 0 to 1 [ 1112.223386][ T1040] loop0: p1 < > p2 p4 18:17:15 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000680000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.227475][ T1040] loop0: partition table partially beyond EOD, truncated [ 1112.237086][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1112.244192][T10067] loop2: detected capacity change from 0 to 1 [ 1112.244453][ T1040] loop0: p2 start 56832 is beyond EOD, truncated [ 1112.253327][T10024] loop4: p1 < > p2 p4 [ 1112.256982][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1112.261128][T10024] loop4: partition table partially beyond EOD, truncated [ 1112.275723][T10024] loop4: p1 start 335762607 is beyond EOD, truncated [ 1112.282616][T10024] loop4: p2 start 67108864 is beyond EOD, truncated [ 1112.289532][T10024] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1112.294366][T10061] loop1: p1 < > p2 p4 [ 1112.301060][T10061] loop1: partition table partially beyond EOD, truncated [ 1112.310819][T10075] loop5: detected capacity change from 0 to 1 [ 1112.311914][T10079] loop3: detected capacity change from 0 to 1 [ 1112.324678][T10061] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:15 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fe000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.324814][ T1040] loop0: p1 < > p2 p4 [ 1112.331834][T10061] loop1: p2 start 2424832 is beyond EOD, truncated [ 1112.335913][ T1040] loop0: partition table partially beyond EOD, truncated [ 1112.338574][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1112.343180][T10061] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1112.363238][ T1040] truncated [ 1112.366521][T10067] loop2: detected capacity change from 0 to 1 [ 1112.366550][ T1040] loop0: p2 start 56832 is beyond EOD, truncated 18:17:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.379110][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1112.393603][T10079] loop3: p1 < > p2 p4 [ 1112.397700][T10079] loop3: partition table partially beyond EOD, truncated [ 1112.405215][T10075] loop5: p1 < > p2 p4 [ 1112.405529][T10079] loop3: p1 start 335762607 is beyond EOD, [ 1112.409288][T10075] loop5: partition table partially beyond EOD, truncated [ 1112.409400][T10075] loop5: p1 start 335762607 is beyond EOD, [ 1112.415471][T10079] truncated [ 1112.415477][T10079] loop3: p2 start 6815744 is beyond EOD, [ 1112.422582][T10075] truncated [ 1112.422589][T10075] loop5: p2 start 21504 is beyond EOD, [ 1112.428570][T10079] truncated [ 1112.428577][T10079] loop3: p4 size 2097152 extends beyond EOD, [ 1112.431688][T10075] truncated [ 1112.431693][T10075] loop5: p4 size 2097152 extends beyond EOD, [ 1112.437428][T10079] truncated [ 1112.440734][T10075] truncated [ 1112.449775][T10061] loop1: detected capacity change from 0 to 1 18:17:15 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005003f0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.482250][T10100] loop4: detected capacity change from 0 to 1 [ 1112.496617][T10075] loop5: detected capacity change from 0 to 1 [ 1112.503699][T10061] loop1: p1 < > p2 p4 [ 1112.507767][T10061] loop1: partition table partially beyond EOD, truncated [ 1112.515389][T10061] loop1: p1 start 335762607 is beyond EOD, truncated [ 1112.522183][T10061] loop1: p2 start 2424832 is beyond EOD, truncated 18:17:16 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.529007][T10061] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1112.533491][T10075] loop5: p1 < > p2 p4 [ 1112.540617][T10075] loop5: partition table partially beyond EOD, truncated [ 1112.544091][T10100] loop4: p1 < > p2 p4 [ 1112.551780][T10100] loop4: partition table partially beyond EOD, truncated [ 1112.557335][T10075] loop5: p1 start 335762607 is beyond EOD, truncated [ 1112.565591][T10075] loop5: p2 start 21504 is beyond EOD, truncated [ 1112.571998][T10075] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:16 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000055000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.572959][T10100] loop4: p1 start 335762607 is beyond EOD, truncated [ 1112.585663][T10100] loop4: p2 start 134217728 is beyond EOD, truncated [ 1112.591647][T10112] loop2: detected capacity change from 0 to 1 [ 1112.592405][T10100] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1112.610625][T10079] loop3: detected capacity change from 0 to 1 [ 1112.617923][T10120] loop0: detected capacity change from 0 to 1 [ 1112.648509][T10127] loop1: detected capacity change from 0 to 1 [ 1112.655126][T10079] loop3: p1 < > p2 p4 [ 1112.659365][T10079] loop3: partition table partially beyond EOD, truncated [ 1112.667243][T10079] loop3: p1 start 335762607 is beyond EOD, truncated [ 1112.667742][T10100] loop4: detected capacity change from 0 to 1 [ 1112.674066][T10079] loop3: p2 start 6815744 is beyond EOD, truncated [ 1112.686873][T10079] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1112.691821][T10120] loop0: p1 < > p2 p4 18:17:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000066a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.697830][T10120] loop0: partition table partially beyond EOD, truncated [ 1112.706523][ T1040] loop3: p1 < > p2 p4 [ 1112.709452][T10120] loop0: p1 start 335762607 is beyond EOD, [ 1112.710594][ T1040] loop3: partition table partially beyond EOD, truncated [ 1112.710903][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1112.716559][T10120] truncated [ 1112.723686][ T1040] truncated [ 1112.723694][ T1040] loop3: p2 start 6815744 is beyond EOD, truncated [ 1112.723709][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1112.729579][T10120] loop0: p2 start 65024 is beyond EOD, [ 1112.732688][ T1040] truncated [ 1112.744421][T10141] loop5: detected capacity change from 0 to 1 [ 1112.748535][T10120] truncated [ 1112.762005][T10112] loop2: detected capacity change from 0 to 1 [ 1112.763286][T10120] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1112.779847][T10127] loop1: p1 < > p2 p4 [ 1112.782637][T10100] loop4: p1 < > p2 p4 [ 1112.783952][T10127] loop1: partition table partially beyond EOD, truncated [ 1112.784598][T10127] loop1: p1 start 335762607 is beyond EOD, [ 1112.788089][T10100] loop4: partition table partially beyond EOD, [ 1112.795135][T10127] truncated [ 1112.801001][T10100] truncated [ 1112.807237][T10127] loop1: p2 start 2490368 is beyond EOD, truncated [ 1112.814243][T10141] loop5: p1 < > p2 p4 [ 1112.820099][T10127] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1112.824194][T10141] loop5: partition table partially beyond EOD, truncated [ 1112.829524][T10141] loop5: p1 start 335762607 is beyond EOD, [ 1112.833546][T10100] loop4: p1 start 335762607 is beyond EOD, [ 1112.838331][T10141] truncated [ 1112.844218][T10100] truncated [ 1112.844223][T10100] loop4: p2 start 134217728 is beyond EOD, [ 1112.850099][T10141] loop5: p2 start 21760 is beyond EOD, [ 1112.853184][T10100] truncated [ 1112.853189][T10100] loop4: p4 size 2097152 extends beyond EOD, [ 1112.856285][T10141] truncated [ 1112.856290][T10141] loop5: p4 size 2097152 extends beyond EOD, [ 1112.862148][T10100] truncated [ 1112.889681][T10141] truncated 18:17:16 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500400000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.899000][T10120] loop0: detected capacity change from 0 to 1 [ 1112.906915][ T1040] loop5: p1 < > p2 p4 [ 1112.911117][ T1040] loop5: partition table partially beyond EOD, truncated [ 1112.923421][T10120] loop0: p1 < > p2 p4 [ 1112.927571][T10120] loop0: partition table partially beyond EOD, truncated [ 1112.931562][T10127] loop1: detected capacity change from 0 to 1 [ 1112.942088][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated 18:17:16 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000040000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1112.948892][ T1040] loop5: p2 start 21760 is beyond EOD, truncated [ 1112.950594][T10164] loop3: detected capacity change from 0 to 1 [ 1112.955263][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1112.963188][T10120] loop0: p1 start 335762607 is beyond EOD, truncated [ 1112.975215][T10120] loop0: p2 start 65024 is beyond EOD, truncated [ 1112.981716][T10120] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1112.992906][T10127] loop1: p1 < > p2 p4 [ 1112.997054][T10127] loop1: partition table partially beyond EOD, truncated [ 1113.004041][T10174] loop2: detected capacity change from 0 to 1 [ 1113.010345][T10127] loop1: p1 start 335762607 is beyond EOD, truncated [ 1113.017334][T10127] loop1: p2 start 2490368 is beyond EOD, truncated [ 1113.017622][ T1040] loop3: p1 < > p2 p4 [ 1113.023927][T10127] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1113.028065][ T1040] loop3: partition table partially beyond EOD, truncated [ 1113.032671][T10141] loop5: detected capacity change from 0 to 1 18:17:16 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.037059][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1113.045483][T10178] loop4: detected capacity change from 0 to 1 [ 1113.048257][ T1040] truncated [ 1113.063278][ T1040] loop3: p2 start 6948352 is beyond EOD, truncated [ 1113.069768][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1113.077699][T10164] loop3: p1 < > p2 p4 [ 1113.081865][T10164] loop3: partition table partially beyond EOD, truncated [ 1113.083477][T10178] loop4: p1 < > p2 p4 [ 1113.092990][T10178] loop4: partition table partially beyond EOD, truncated 18:17:16 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000009a260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.098816][T10164] loop3: p1 start 335762607 is beyond EOD, truncated [ 1113.102489][T10141] loop5: p1 < > p2 p4 [ 1113.106788][T10164] loop3: p2 start 6948352 is beyond EOD, truncated [ 1113.110842][T10141] loop5: partition table partially beyond EOD, truncated [ 1113.117462][T10164] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1113.118861][T10178] loop4: p1 start 335762607 is beyond EOD, [ 1113.131755][T10174] loop2: detected capacity change from 0 to 1 [ 1113.131852][T10178] truncated [ 1113.131857][T10178] loop4: p2 start 134234112 is beyond EOD, truncated [ 1113.131870][T10178] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1113.144129][T10193] loop0: detected capacity change from 0 to 1 [ 1113.145485][T10141] loop5: p1 start 335762607 is beyond EOD, truncated [ 1113.174068][T10141] loop5: p2 start 21760 is beyond EOD, truncated [ 1113.180399][T10141] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1113.198017][T10193] loop0: p1 < > p2 p4 [ 1113.202360][T10193] loop0: partition table partially beyond EOD, truncated [ 1113.202743][T10164] loop3: detected capacity change from 0 to 1 [ 1113.220820][T10178] loop4: detected capacity change from 0 to 1 [ 1113.225320][T10193] loop0: p1 start 335762607 is beyond EOD, truncated [ 1113.230264][T10206] loop1: detected capacity change from 0 to 1 [ 1113.234242][T10193] loop0: p2 start 132096 is beyond EOD, truncated 18:17:16 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500480000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.248077][T10193] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1113.256132][T10164] loop3: p1 < > p2 p4 [ 1113.260973][T10164] loop3: partition table partially beyond EOD, truncated [ 1113.269122][T10178] loop4: p1 < > p2 p4 [ 1113.273340][T10178] loop4: partition table partially beyond EOD, truncated [ 1113.278111][T10206] loop1: p1 < > p2 p4 [ 1113.281756][T10178] loop4: p1 start 335762607 is beyond EOD, truncated [ 1113.284839][T10206] loop1: partition table partially beyond EOD, truncated [ 1113.291765][T10178] loop4: p2 start 134234112 is beyond EOD, truncated [ 1113.300651][ T1040] loop5: p1 < > p2 p4 [ 1113.306478][T10178] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1113.310493][ T1040] loop5: partition table partially beyond EOD, truncated [ 1113.318460][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1113.328176][T10164] loop3: p1 start 335762607 is beyond EOD, truncated [ 1113.332180][ T1040] loop5: p2 start 21760 is beyond EOD, truncated 18:17:16 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000060000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.338986][T10164] loop3: p2 start 6948352 is beyond EOD, truncated [ 1113.345742][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1113.352427][T10164] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1113.371087][T10215] loop2: detected capacity change from 0 to 1 [ 1113.376615][T10206] loop1: p1 start 335762607 is beyond EOD, truncated [ 1113.384460][T10206] loop1: p2 start 2529792 is beyond EOD, truncated [ 1113.391335][T10206] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000066b0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:16 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000001000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.405159][T10193] loop0: detected capacity change from 0 to 1 [ 1113.421467][T10222] loop5: detected capacity change from 0 to 1 [ 1113.443496][T10193] loop0: p1 < > p2 p4 [ 1113.447713][T10193] loop0: partition table partially beyond EOD, truncated [ 1113.452602][T10206] loop1: detected capacity change from 0 to 1 [ 1113.466017][T10215] loop2: detected capacity change from 0 to 1 [ 1113.468114][T10222] loop5: p1 < > p2 p4 [ 1113.476426][T10222] loop5: partition table partially beyond EOD, truncated [ 1113.477519][T10193] loop0: p1 start 335762607 is beyond EOD, truncated [ 1113.490602][T10193] loop0: p2 start 132096 is beyond EOD, truncated [ 1113.497541][T10193] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1113.504467][T10222] loop5: p1 start 335762607 is beyond EOD, truncated [ 1113.504484][T10222] loop5: p2 start 24576 is beyond EOD, truncated [ 1113.514584][T10245] loop3: detected capacity change from 0 to 1 [ 1113.518490][T10222] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1113.533465][T10245] loop3: p1 < > p2 p4 [ 1113.537597][T10245] loop3: partition table partially beyond EOD, truncated [ 1113.541193][T10249] loop4: detected capacity change from 0 to 1 [ 1113.545810][T10206] loop1: p1 < > p2 p4 18:17:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fc020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.555173][T10206] loop1: partition table partially beyond EOD, truncated [ 1113.563369][ T1040] loop5: p1 < > p2 p4 [ 1113.566562][T10245] loop3: p1 start 335762607 is beyond EOD, truncated [ 1113.567513][ T1040] loop5: partition table partially beyond EOD, [ 1113.574214][T10245] loop3: p2 start 7013888 is beyond EOD, [ 1113.574218][ T1040] truncated [ 1113.574226][T10245] truncated [ 1113.574231][T10245] loop3: p4 size 2097152 extends beyond EOD, [ 1113.581078][ T1040] loop5: p1 start 335762607 is beyond EOD, 18:17:17 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005004c0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.586642][T10245] truncated [ 1113.597424][T10206] loop1: p1 start 335762607 is beyond EOD, [ 1113.599169][ T1040] truncated [ 1113.599174][ T1040] loop5: p2 start 24576 is beyond EOD, truncated [ 1113.599186][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1113.610890][T10249] loop4: p1 < > p2 p4 [ 1113.614475][T10206] truncated [ 1113.614483][T10206] loop1: p2 start 2529792 is beyond EOD, truncated [ 1113.614497][T10206] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:17 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000012a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:17 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000063000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.635084][T10268] loop0: detected capacity change from 0 to 1 [ 1113.638287][T10249] loop4: partition table partially beyond EOD, truncated [ 1113.638614][T10249] loop4: p1 start 335762607 is beyond EOD, truncated [ 1113.672057][T10249] loop4: p2 start 268435456 is beyond EOD, truncated [ 1113.678825][T10249] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1113.696234][T10276] loop5: detected capacity change from 0 to 1 [ 1113.704001][T10268] loop0: p1 < > p2 p4 [ 1113.707208][T10245] loop3: detected capacity change from 0 to 1 [ 1113.708346][T10268] loop0: partition table partially beyond EOD, truncated [ 1113.727687][T10268] loop0: p1 start 335762607 is beyond EOD, truncated [ 1113.731964][T10249] loop4: detected capacity change from 0 to 1 [ 1113.734470][T10268] loop0: p2 start 195584 is beyond EOD, truncated [ 1113.747025][T10268] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1113.754569][T10289] loop1: detected capacity change from 0 to 1 [ 1113.758346][T10288] loop2: detected capacity change from 0 to 1 [ 1113.768312][ T1040] loop5: p1 < > p2 p4 [ 1113.772424][ T1040] loop5: partition table partially beyond EOD, truncated [ 1113.773844][T10245] loop3: p1 < > p2 p4 [ 1113.779680][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1113.783621][T10245] loop3: partition table partially beyond EOD, truncated [ 1113.785636][T10245] loop3: p1 start 335762607 is beyond EOD, [ 1113.789519][ T1040] truncated [ 1113.789525][ T1040] loop5: p2 start 25344 is beyond EOD, truncated [ 1113.789540][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1113.796584][T10245] truncated [ 1113.802436][ T1040] truncated [ 1113.803293][T10289] loop1: p1 < > p2 p4 [ 1113.805607][T10245] loop3: p2 start 7013888 is beyond EOD, [ 1113.811921][T10289] loop1: partition table partially beyond EOD, [ 1113.817986][T10245] truncated [ 1113.817994][T10245] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1113.821106][T10289] truncated [ 1113.821299][T10249] loop4: p1 < > p2 p4 [ 1113.831391][T10268] loop0: detected capacity change from 0 to 1 [ 1113.834008][T10249] loop4: partition table partially beyond EOD, [ 1113.841338][T10289] loop1: p1 start 335762607 is beyond EOD, [ 1113.843351][T10249] truncated [ 1113.850179][T10289] truncated [ 1113.850187][T10289] loop1: p2 start 2752768 is beyond EOD, [ 1113.855174][T10249] loop4: p1 start 335762607 is beyond EOD, [ 1113.857332][T10289] truncated [ 1113.857337][T10289] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1113.863087][T10276] loop5: p1 < > p2 p4 [ 1113.863437][T10249] truncated [ 1113.863442][T10249] loop4: p2 start 268435456 is beyond EOD, truncated [ 1113.863457][T10249] loop4: p4 size 2097152 extends beyond EOD, [ 1113.870514][T10276] loop5: partition table partially beyond EOD, [ 1113.876472][T10249] truncated [ 1113.879602][T10276] truncated [ 1113.880027][T10276] loop5: p1 start 335762607 is beyond EOD, truncated [ 1113.943767][T10276] loop5: p2 start 25344 is beyond EOD, truncated [ 1113.950174][T10276] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:17 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000006c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:17 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000002000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1113.970741][T10268] loop0: p1 < > p2 p4 [ 1113.974869][T10268] loop0: partition table partially beyond EOD, truncated [ 1113.986364][T10289] loop1: detected capacity change from 0 to 1 [ 1113.986791][T10288] loop2: detected capacity change from 0 to 1 [ 1114.000038][T10268] loop0: p1 start 335762607 is beyond EOD, truncated [ 1114.006749][T10268] loop0: p2 start 195584 is beyond EOD, truncated [ 1114.013210][T10268] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000030000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.029391][T10289] loop1: p1 < > p2 p4 [ 1114.033509][T10289] loop1: partition table partially beyond EOD, truncated [ 1114.042684][T10276] loop5: detected capacity change from 0 to 1 [ 1114.042838][T10327] loop3: detected capacity change from 0 to 1 [ 1114.050821][T10289] loop1: p1 start 335762607 is beyond EOD, truncated [ 1114.061678][T10289] loop1: p2 start 2752768 is beyond EOD, truncated [ 1114.068401][T10289] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1114.074738][T10329] loop4: detected capacity change from 0 to 1 18:17:17 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500540000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.100698][T10276] loop5: p1 < > p2 p4 [ 1114.104833][T10276] loop5: partition table partially beyond EOD, truncated [ 1114.112142][T10327] loop3: p1 < > p2 p4 [ 1114.112394][T10329] loop4: p1 < > p2 p4 [ 1114.116326][T10327] loop3: partition table partially beyond EOD, [ 1114.120376][T10329] loop4: partition table partially beyond EOD, [ 1114.120376][T10327] truncated [ 1114.129122][T10276] loop5: p1 start 335762607 is beyond EOD, [ 1114.133073][T10329] truncated 18:17:17 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000002e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.136624][T10329] loop4: p1 start 335762607 is beyond EOD, [ 1114.142667][T10276] truncated [ 1114.142674][T10276] loop5: p2 start 25344 is beyond EOD, truncated [ 1114.142689][T10276] loop5: p4 size 2097152 extends beyond EOD, [ 1114.145814][T10329] truncated [ 1114.145819][T10329] loop4: p2 start 536870912 is beyond EOD, [ 1114.151678][T10276] truncated [ 1114.159739][T10327] loop3: p1 start 335762607 is beyond EOD, [ 1114.161113][T10329] truncated [ 1114.161118][T10329] loop4: p4 size 2097152 extends beyond EOD, [ 1114.167281][T10327] truncated [ 1114.170393][T10329] truncated [ 1114.181616][T10338] loop0: detected capacity change from 0 to 1 [ 1114.185429][T10327] loop3: p2 start 7077888 is beyond EOD, truncated [ 1114.185447][T10327] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1114.230583][T10327] loop3: detected capacity change from 0 to 1 [ 1114.235167][ T1040] loop5: p1 < > p2 p4 [ 1114.240885][ T1040] loop5: partition table partially beyond EOD, truncated 18:17:17 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000068000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.242639][T10329] loop4: detected capacity change from 0 to 1 [ 1114.257192][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1114.263917][ T1040] loop5: p2 start 25344 is beyond EOD, truncated [ 1114.266366][T10355] loop1: detected capacity change from 0 to 1 [ 1114.270238][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1114.293337][T10327] loop3: p1 < > p2 p4 [ 1114.296302][T10363] loop2: detected capacity change from 0 to 1 [ 1114.297539][T10327] loop3: partition table partially beyond EOD, truncated [ 1114.297597][T10327] loop3: p1 start 335762607 is beyond EOD, [ 1114.304892][T10329] loop4: p1 < > p2 p4 [ 1114.310894][T10327] truncated [ 1114.310901][T10327] loop3: p2 start 7077888 is beyond EOD, [ 1114.316901][T10329] loop4: partition table partially beyond EOD, [ 1114.321026][T10327] truncated [ 1114.321033][T10327] loop3: p4 size 2097152 extends beyond EOD, [ 1114.324181][T10329] truncated [ 1114.324261][T10355] loop1: p1 < > p2 p4 [ 1114.329894][T10327] truncated [ 1114.336285][T10338] loop0: p1 < > p2 p4 [ 1114.339277][T10355] loop1: partition table partially beyond EOD, truncated [ 1114.339963][T10355] loop1: p1 start 335762607 is beyond EOD, [ 1114.345402][T10338] loop0: partition table partially beyond EOD, [ 1114.348504][T10355] truncated [ 1114.348512][T10355] loop1: p2 start 3014656 is beyond EOD, [ 1114.352741][T10338] truncated [ 1114.353163][T10338] loop0: p1 start 335762607 is beyond EOD, [ 1114.355882][T10355] truncated 18:17:17 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000066c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.355888][T10355] loop1: p4 size 2097152 extends beyond EOD, [ 1114.359926][T10338] truncated [ 1114.359932][T10338] loop0: p2 start 196608 is beyond EOD, [ 1114.367100][T10355] truncated [ 1114.374127][T10329] loop4: p1 start 335762607 is beyond EOD, [ 1114.379366][T10338] truncated [ 1114.382453][T10329] truncated [ 1114.382459][T10329] loop4: p2 start 536870912 is beyond EOD, [ 1114.388212][T10338] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1114.424315][T10376] loop5: detected capacity change from 0 to 1 [ 1114.424925][T10329] truncated [ 1114.453591][T10329] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1114.467961][T10338] loop0: detected capacity change from 0 to 1 [ 1114.475024][T10376] loop5: p1 < > p2 p4 [ 1114.477108][T10363] loop2: detected capacity change from 0 to 1 [ 1114.479105][T10376] loop5: partition table partially beyond EOD, truncated 18:17:17 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000009000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.500276][T10355] loop1: detected capacity change from 0 to 1 [ 1114.503257][T10376] loop5: p1 start 335762607 is beyond EOD, truncated [ 1114.513805][T10376] loop5: p2 start 26624 is beyond EOD, truncated [ 1114.520459][T10376] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1114.536438][T10394] loop3: detected capacity change from 0 to 1 [ 1114.554917][T10355] loop1: p1 < > p2 p4 [ 1114.555239][T10338] loop0: p1 < > p2 p4 [ 1114.559287][T10355] loop1: partition table partially beyond EOD, [ 1114.563345][T10338] loop0: partition table partially beyond EOD, truncated [ 1114.563766][T10338] loop0: p1 start 335762607 is beyond EOD, [ 1114.569611][T10355] truncated [ 1114.584528][T10394] loop3: p1 < > p2 p4 [ 1114.585802][T10338] truncated [ 1114.585810][T10338] loop0: p2 start 196608 is beyond EOD, truncated 18:17:18 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500550000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.585823][T10338] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1114.589695][T10355] loop1: p1 start 335762607 is beyond EOD, [ 1114.589891][T10394] loop3: partition table partially beyond EOD, [ 1114.593122][T10355] truncated [ 1114.593128][T10355] loop1: p2 start 3014656 is beyond EOD, truncated [ 1114.593142][T10355] loop1: p4 size 2097152 extends beyond EOD, [ 1114.599537][T10394] truncated [ 1114.602963][T10394] loop3: p1 start 335762607 is beyond EOD, [ 1114.606395][T10355] truncated [ 1114.612445][T10394] truncated [ 1114.612453][T10394] loop3: p2 start 7079424 is beyond EOD, 18:17:18 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000006e030000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:18 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000003f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.631135][T10376] loop5: detected capacity change from 0 to 1 [ 1114.634543][T10394] truncated [ 1114.634550][T10394] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1114.654159][T10409] loop4: detected capacity change from 0 to 1 [ 1114.705232][ T1040] loop5: p1 < > p2 p4 [ 1114.707046][T10394] loop3: detected capacity change from 0 to 1 [ 1114.709453][ T1040] loop5: partition table partially beyond EOD, truncated [ 1114.721283][T10413] loop2: detected capacity change from 0 to 1 [ 1114.724384][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1114.735558][ T1040] loop5: p2 start 26624 is beyond EOD, truncated [ 1114.741875][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1114.745295][T10425] loop0: detected capacity change from 0 to 1 [ 1114.749549][T10409] loop4: p1 < > p2 p4 [ 1114.759001][T10409] loop4: partition table partially beyond EOD, truncated [ 1114.767519][T10376] loop5: p1 < > p2 p4 [ 1114.768769][T10426] loop1: detected capacity change from 0 to 1 [ 1114.771597][T10376] loop5: partition table partially beyond EOD, truncated [ 1114.771713][T10376] loop5: p1 start 335762607 is beyond EOD, [ 1114.778405][T10394] loop3: p1 < > p2 p4 [ 1114.784825][T10376] truncated [ 1114.784832][T10376] loop5: p2 start 26624 is beyond EOD, truncated [ 1114.790750][T10394] loop3: partition table partially beyond EOD, [ 1114.794822][T10376] loop5: p4 size 2097152 extends beyond EOD, [ 1114.797927][T10394] truncated [ 1114.798877][T10394] loop3: p1 start 335762607 is beyond EOD, [ 1114.804352][T10376] truncated [ 1114.807816][T10409] loop4: p1 start 335762607 is beyond EOD, [ 1114.810628][T10394] truncated [ 1114.810634][T10394] loop3: p2 start 7079424 is beyond EOD, truncated [ 1114.816718][T10409] truncated [ 1114.816724][T10409] loop4: p2 start 2415919104 is beyond EOD, [ 1114.819812][T10394] loop3: p4 size 2097152 extends beyond EOD, [ 1114.825726][T10409] truncated [ 1114.829077][T10394] truncated [ 1114.839323][T10425] loop0: p1 < > p2 p4 [ 1114.844850][T10409] loop4: p4 size 2097152 extends beyond EOD, [ 1114.848226][T10425] loop0: partition table partially beyond EOD, [ 1114.854217][T10409] truncated [ 1114.886580][T10425] truncated [ 1114.889967][T10426] loop1: p1 < > p2 p4 [ 1114.893206][T10425] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:18 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000066d0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.894055][T10426] loop1: partition table partially beyond EOD, truncated [ 1114.900693][T10425] loop0: p2 start 224768 is beyond EOD, truncated [ 1114.914168][T10425] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1114.917729][T10426] loop1: p1 start 335762607 is beyond EOD, truncated [ 1114.927800][T10426] loop1: p2 start 4128768 is beyond EOD, truncated [ 1114.929012][T10409] loop4: detected capacity change from 0 to 1 [ 1114.934314][T10426] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1114.944734][ T1040] loop3: p1 < > p2 p4 18:17:18 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000006c000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1114.951326][ T1040] loop3: partition table partially beyond EOD, truncated [ 1114.960029][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1114.963043][T10413] loop2: detected capacity change from 0 to 1 [ 1114.966792][ T1040] loop3: p2 start 7079424 is beyond EOD, truncated [ 1114.979335][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1114.986943][T10409] loop4: p1 < > p2 p4 [ 1114.991201][T10409] loop4: partition table partially beyond EOD, truncated [ 1114.999153][T10409] loop4: p1 start 335762607 is beyond EOD, truncated 18:17:18 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500600000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.005985][T10409] loop4: p2 start 2415919104 is beyond EOD, truncated [ 1115.011160][T10426] loop1: detected capacity change from 0 to 1 [ 1115.013236][T10409] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1115.021740][T10453] loop5: detected capacity change from 0 to 1 [ 1115.029403][T10425] loop0: detected capacity change from 0 to 1 [ 1115.059767][T10465] loop2: detected capacity change from 0 to 1 [ 1115.065931][T10453] loop5: p1 < > p2 p4 [ 1115.070133][T10453] loop5: partition table partially beyond EOD, truncated [ 1115.071023][T10426] loop1: p1 < > p2 p4 [ 1115.078338][T10453] loop5: p1 start 335762607 is beyond EOD, [ 1115.081618][T10426] loop1: partition table partially beyond EOD, truncated [ 1115.085088][T10425] loop0: p1 < > p2 p4 [ 1115.087532][T10453] truncated [ 1115.087538][T10453] loop5: p2 start 27648 is beyond EOD, 18:17:18 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000c000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.094702][T10425] loop0: partition table partially beyond EOD, [ 1115.098735][T10453] truncated [ 1115.098741][T10453] loop5: p4 size 2097152 extends beyond EOD, [ 1115.101917][T10425] truncated [ 1115.110165][T10426] loop1: p1 start 335762607 is beyond EOD, [ 1115.113939][T10453] truncated [ 1115.127212][T10425] loop0: p1 start 335762607 is beyond EOD, [ 1115.132422][T10426] truncated [ 1115.132428][T10426] loop1: p2 start 4128768 is beyond EOD, truncated [ 1115.132444][T10426] loop1: p4 size 2097152 extends beyond EOD, [ 1115.135707][T10425] truncated [ 1115.135712][T10425] loop0: p2 start 224768 is beyond EOD, truncated [ 1115.141596][T10426] truncated [ 1115.144988][T10425] loop0: p4 size 2097152 extends beyond EOD, [ 1115.164653][T10470] loop3: detected capacity change from 0 to 1 [ 1115.168585][T10425] truncated 18:17:18 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000400000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:18 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000002040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.227559][T10480] loop4: detected capacity change from 0 to 1 [ 1115.233992][T10470] loop3: p1 < > p2 p4 [ 1115.238148][T10470] loop3: partition table partially beyond EOD, truncated [ 1115.242191][T10453] loop5: detected capacity change from 0 to 1 [ 1115.248325][T10465] loop2: detected capacity change from 0 to 1 [ 1115.260552][T10470] loop3: p1 start 335762607 is beyond EOD, truncated [ 1115.268298][T10470] loop3: p2 start 7144960 is beyond EOD, truncated [ 1115.274889][T10470] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1115.307535][T10499] loop1: detected capacity change from 0 to 1 [ 1115.308225][T10500] loop0: detected capacity change from 0 to 1 [ 1115.314314][ T1040] loop5: p1 < > p2 p4 [ 1115.324121][ T1040] loop5: partition table partially beyond EOD, truncated [ 1115.325382][T10480] loop4: p1 < > p2 p4 [ 1115.331863][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1115.335536][T10480] loop4: partition table partially beyond EOD, truncated [ 1115.342292][ T1040] loop5: p2 start 27648 is beyond EOD, truncated [ 1115.350785][T10480] loop4: p1 start 335762607 is beyond EOD, [ 1115.355875][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1115.357966][T10453] loop5: p1 < > p2 p4 [ 1115.361782][T10480] truncated [ 1115.361789][T10480] loop4: p2 start 3221225472 is beyond EOD, truncated [ 1115.361806][T10480] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1115.370104][T10470] loop3: detected capacity change from 0 to 1 [ 1115.372966][T10453] loop5: partition table partially beyond EOD, [ 1115.393958][T10500] loop0: p1 < > p2 p4 18:17:18 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500630000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.396065][T10453] truncated [ 1115.402274][T10500] loop0: partition table partially beyond EOD, [ 1115.407085][T10499] loop1: p1 < > p2 p4 [ 1115.409635][T10500] truncated [ 1115.411235][T10500] loop0: p1 start 335762607 is beyond EOD, [ 1115.415919][T10499] loop1: partition table partially beyond EOD, [ 1115.419964][T10500] truncated [ 1115.423058][T10499] truncated [ 1115.424115][T10499] loop1: p1 start 335762607 is beyond EOD, [ 1115.428939][T10500] loop0: p2 start 262656 is beyond EOD, truncated [ 1115.428956][T10500] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1115.435199][T10499] truncated [ 1115.435205][T10499] loop1: p2 start 4194304 is beyond EOD, [ 1115.443292][T10470] loop3: p1 < > p2 p4 [ 1115.447646][T10499] truncated [ 1115.454315][T10470] loop3: partition table partially beyond EOD, [ 1115.461377][T10499] loop1: p4 size 2097152 extends beyond EOD, [ 1115.464487][T10470] truncated [ 1115.464885][T10453] loop5: p1 start 335762607 is beyond EOD, [ 1115.470179][T10499] truncated [ 1115.472772][T10470] loop3: p1 start 335762607 is beyond EOD, 18:17:18 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000074000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.474360][T10453] truncated [ 1115.474366][T10453] loop5: p2 start 27648 is beyond EOD, truncated [ 1115.474380][T10453] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1115.477521][T10470] truncated [ 1115.477526][T10470] loop3: p2 start 7144960 is beyond EOD, [ 1115.508084][T10521] loop2: detected capacity change from 0 to 1 [ 1115.511156][T10470] truncated [ 1115.511164][T10470] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1115.532425][T10480] loop4: detected capacity change from 0 to 1 18:17:19 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006720000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.561165][T10500] loop0: detected capacity change from 0 to 1 [ 1115.572140][T10499] loop1: detected capacity change from 0 to 1 [ 1115.583181][T10480] loop4: p1 < > p2 p4 [ 1115.587365][T10480] loop4: partition table partially beyond EOD, truncated [ 1115.594991][T10500] loop0: p1 < > p2 p4 [ 1115.599059][T10500] loop0: partition table partially beyond EOD, truncated [ 1115.610108][T10521] loop2: detected capacity change from 0 to 1 [ 1115.628265][T10499] loop1: p1 < > p2 p4 [ 1115.629883][T10541] loop5: detected capacity change from 0 to 1 [ 1115.632635][T10499] loop1: partition table partially beyond EOD, truncated [ 1115.632714][T10499] loop1: p1 start 335762607 is beyond EOD, [ 1115.642915][T10500] loop0: p1 start 335762607 is beyond EOD, [ 1115.646276][T10499] truncated [ 1115.646283][T10499] loop1: p2 start 4194304 is beyond EOD, [ 1115.652303][T10500] truncated [ 1115.652309][T10500] loop0: p2 start 262656 is beyond EOD, [ 1115.658204][T10499] truncated [ 1115.658211][T10499] loop1: p4 size 2097152 extends beyond EOD, [ 1115.661341][T10500] truncated [ 1115.661347][T10500] loop0: p4 size 2097152 extends beyond EOD, [ 1115.667231][T10499] truncated [ 1115.673120][T10480] loop4: p1 start 335762607 is beyond EOD, [ 1115.675978][T10500] truncated 18:17:19 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.682668][T10548] loop3: detected capacity change from 0 to 1 [ 1115.685342][T10480] truncated [ 1115.685348][T10480] loop4: p2 start 3221225472 is beyond EOD, truncated [ 1115.685362][T10480] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1115.739575][T10541] loop5: p1 < > p2 p4 [ 1115.740884][ T1040] loop4: p1 < > p2 p4 [ 1115.743698][T10541] loop5: partition table partially beyond EOD, truncated [ 1115.747753][ T1040] loop4: partition table partially beyond EOD, truncated 18:17:19 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500680000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:19 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000460000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.762355][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1115.769192][ T1040] loop4: p2 start 3221225472 is beyond EOD, truncated [ 1115.770672][T10541] loop5: p1 start 335762607 is beyond EOD, truncated [ 1115.775990][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1115.789520][T10541] loop5: p2 start 29696 is beyond EOD, truncated [ 1115.793208][T10548] loop3: p1 < > p2 p4 [ 1115.796335][T10541] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffe000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1115.800476][T10548] loop3: partition table partially beyond EOD, truncated [ 1115.825955][T10548] loop3: p1 start 335762607 is beyond EOD, truncated [ 1115.826043][T10561] loop2: detected capacity change from 0 to 1 [ 1115.832673][T10548] loop3: p2 start 7472640 is beyond EOD, truncated [ 1115.832691][T10548] loop3: p4 size 2097152 extends beyond EOD, [ 1115.841140][T10562] loop1: detected capacity change from 0 to 1 [ 1115.845380][T10548] truncated [ 1115.873642][T10541] loop5: detected capacity change from 0 to 1 [ 1115.877885][T10573] loop0: detected capacity change from 0 to 1 [ 1115.893696][T10562] loop1: p1 < > p2 p4 [ 1115.897810][T10562] loop1: partition table partially beyond EOD, truncated [ 1115.904283][T10582] loop4: detected capacity change from 0 to 1 [ 1115.905909][T10562] loop1: p1 start 335762607 is beyond EOD, truncated [ 1115.913608][ T1040] loop5: p1 < > p2 p4 [ 1115.917609][T10562] loop1: p2 start 4587520 is beyond EOD, [ 1115.921725][ T1040] loop5: partition table partially beyond EOD, truncated [ 1115.922030][T10548] loop3: detected capacity change from 0 to 1 [ 1115.927454][T10562] truncated [ 1115.927460][T10562] loop1: p4 size 2097152 extends beyond EOD, [ 1115.934705][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1115.940620][T10562] truncated [ 1115.945264][T10573] loop0: p1 < > p2 p4 [ 1115.949798][ T1040] truncated [ 1115.949804][ T1040] loop5: p2 start 29696 is beyond EOD, truncated [ 1115.949819][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1115.955882][T10573] loop0: partition table partially beyond EOD, truncated [ 1115.957492][T10573] loop0: p1 start 335762607 is beyond EOD, [ 1115.958981][ T1040] truncated [ 1115.962325][T10541] loop5: p1 < > p2 p4 [ 1115.963096][T10573] truncated [ 1115.963101][T10573] loop0: p2 start 263680 is beyond EOD, [ 1115.966200][T10541] loop5: partition table partially beyond EOD, [ 1115.972495][T10573] truncated [ 1115.972502][T10573] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:19 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000007a000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:19 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006730000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1116.023935][T10541] truncated [ 1116.027176][T10541] loop5: p1 start 335762607 is beyond EOD, truncated [ 1116.029749][T10561] loop2: detected capacity change from 0 to 1 [ 1116.033925][T10541] loop5: p2 start 29696 is beyond EOD, truncated [ 1116.033939][T10541] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1116.043135][T10582] loop4: p1 < > p2 p4 [ 1116.057484][T10582] loop4: partition table partially beyond EOD, truncated [ 1116.066480][T10582] loop4: p1 start 335762607 is beyond EOD, truncated [ 1116.072642][T10562] loop1: detected capacity change from 0 to 1 [ 1116.073557][T10582] loop4: p2 start 3774873344 is beyond EOD, truncated [ 1116.081757][T10573] loop0: detected capacity change from 0 to 1 [ 1116.086389][T10582] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1116.111705][T10562] loop1: p1 < > p2 p4 [ 1116.115938][T10562] loop1: partition table partially beyond EOD, truncated [ 1116.120419][T10606] loop3: detected capacity change from 0 to 1 [ 1116.129630][T10562] loop1: p1 start 335762607 is beyond EOD, truncated [ 1116.130706][T10573] loop0: p1 < > p2 p4 [ 1116.136397][T10562] loop1: p2 start 4587520 is beyond EOD, truncated [ 1116.140540][T10573] loop0: partition table partially beyond EOD, truncated [ 1116.147057][T10562] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1116.155569][T10573] loop0: p1 start 335762607 is beyond EOD, truncated [ 1116.168163][T10573] loop0: p2 start 263680 is beyond EOD, truncated 18:17:19 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005006c0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1116.171688][T10582] loop4: detected capacity change from 0 to 1 [ 1116.174695][T10573] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1116.207413][T10606] loop3: p1 < > p2 p4 [ 1116.211910][T10606] loop3: partition table partially beyond EOD, truncated 18:17:19 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000480000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:19 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000080040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1116.219307][T10619] loop5: detected capacity change from 0 to 1 [ 1116.225869][T10582] loop4: p1 < > p2 p4 [ 1116.228063][T10606] loop3: p1 start 335762607 is beyond EOD, truncated [ 1116.230053][T10582] loop4: partition table partially beyond EOD, truncated [ 1116.236888][T10606] loop3: p2 start 7538176 is beyond EOD, truncated [ 1116.249469][T10582] loop4: p1 start 335762607 is beyond EOD, [ 1116.251056][T10606] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1116.257431][T10582] truncated [ 1116.257437][T10582] loop4: p2 start 3774873344 is beyond EOD, truncated [ 1116.274893][T10582] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1116.293863][T10619] loop5: p1 < > p2 p4 [ 1116.297987][T10619] loop5: partition table partially beyond EOD, truncated [ 1116.310857][T10619] loop5: p1 start 335762607 is beyond EOD, truncated [ 1116.314486][T10606] loop3: detected capacity change from 0 to 1 18:17:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000001000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1116.317797][T10619] loop5: p2 start 31232 is beyond EOD, truncated [ 1116.330540][T10619] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1116.338381][ T1040] loop4: p1 < > p2 p4 [ 1116.342448][ T1040] loop4: partition table partially beyond EOD, truncated [ 1116.354467][T10606] loop3: p1 < > p2 p4 [ 1116.354885][T10636] loop0: detected capacity change from 0 to 1 [ 1116.358614][T10606] loop3: partition table partially beyond EOD, truncated [ 1116.367237][T10640] loop1: detected capacity change from 0 to 1 [ 1116.372849][T10606] loop3: p1 start 335762607 is beyond EOD, truncated [ 1116.378671][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1116.384638][T10606] loop3: p2 start 7538176 is beyond EOD, [ 1116.391392][ T1040] loop4: p2 start 3774873344 is beyond EOD, truncated [ 1116.391409][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1116.397293][T10606] truncated [ 1116.397299][T10606] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1116.406350][T10641] loop2: detected capacity change from 0 to 1 [ 1116.410570][ T1040] truncated [ 1116.443294][T10636] loop0: p1 < > p2 p4 [ 1116.447468][T10636] loop0: partition table partially beyond EOD, truncated [ 1116.453073][T10640] loop1: p1 < > p2 p4 [ 1116.455420][T10636] loop0: p1 start 335762607 is beyond EOD, [ 1116.459189][T10640] loop1: partition table partially beyond EOD, truncated [ 1116.459254][T10640] loop1: p1 start 335762607 is beyond EOD, [ 1116.465109][T10636] truncated [ 1116.465115][T10636] loop0: p2 start 294912 is beyond EOD, [ 1116.472119][T10640] truncated [ 1116.478021][T10636] truncated [ 1116.481285][T10640] loop1: p2 start 4718592 is beyond EOD, [ 1116.486913][T10636] loop0: p4 size 2097152 extends beyond EOD, [ 1116.490322][T10640] truncated [ 1116.490330][T10640] loop1: p4 size 2097152 extends beyond EOD, [ 1116.493442][T10636] truncated [ 1116.514592][T10619] loop5: detected capacity change from 0 to 1 18:17:19 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000740000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1116.517646][T10640] truncated [ 1116.553826][T10619] loop5: p1 < > p2 p4 [ 1116.558044][T10619] loop5: partition table partially beyond EOD, truncated [ 1116.567249][T10636] loop0: detected capacity change from 0 to 1 [ 1116.574417][T10619] loop5: p1 start 335762607 is beyond EOD, truncated [ 1116.581191][T10619] loop5: p2 start 31232 is beyond EOD, truncated [ 1116.587551][T10619] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1116.596398][T10641] loop2: detected capacity change from 0 to 1 [ 1116.604309][T10673] loop4: detected capacity change from 0 to 1 [ 1116.604955][T10640] loop1: detected capacity change from 0 to 1 [ 1116.616745][T10675] loop3: detected capacity change from 0 to 1 [ 1116.623421][T10673] loop4: p1 < > p2 p4 [ 1116.623798][ T1040] loop0: p1 < > p2 p4 [ 1116.627491][T10673] loop4: partition table partially beyond EOD, truncated [ 1116.631549][ T1040] loop0: partition table partially beyond EOD, truncated [ 1116.639523][T10673] loop4: p1 start 335762607 is beyond EOD, truncated [ 1116.647472][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1116.652628][T10673] loop4: p2 size 327681 extends beyond EOD, truncated [ 1116.659320][ T1040] loop0: p2 start 294912 is beyond EOD, truncated [ 1116.667390][T10673] loop4: p4 size 2097152 extends beyond EOD, [ 1116.672644][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1116.679644][T10675] loop3: p1 < > p2 p4 [ 1116.686119][T10673] truncated [ 1116.690182][T10675] loop3: partition table partially beyond EOD, truncated [ 1116.700455][T10640] loop1: p1 < > p2 p4 18:17:20 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500740000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1116.701045][T10636] loop0: p1 < > p2 p4 [ 1116.704630][T10640] loop1: partition table partially beyond EOD, truncated [ 1116.708674][T10636] loop0: partition table partially beyond EOD, truncated [ 1116.709619][T10636] loop0: p1 start 335762607 is beyond EOD, [ 1116.719065][T10640] loop1: p1 start 335762607 is beyond EOD, [ 1116.722878][T10636] truncated [ 1116.722884][T10636] loop0: p2 start 294912 is beyond EOD, truncated [ 1116.722900][T10636] loop0: p4 size 2097152 extends beyond EOD, [ 1116.728794][T10640] truncated 18:17:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000090000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1116.728800][T10640] loop1: p2 start 4718592 is beyond EOD, [ 1116.734774][T10636] truncated [ 1116.756023][T10675] loop3: p1 start 335762607 is beyond EOD, [ 1116.759479][T10640] truncated [ 1116.759485][T10640] loop1: p4 size 2097152 extends beyond EOD, [ 1116.762598][T10675] truncated [ 1116.762604][T10675] loop3: p2 start 7602176 is beyond EOD, [ 1116.768518][T10640] truncated [ 1116.789939][T10675] truncated [ 1116.793047][T10675] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:20 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000004c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:20 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000f5040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1116.809029][T10673] loop4: detected capacity change from 0 to 1 [ 1116.822715][T10698] loop5: detected capacity change from 0 to 1 [ 1116.838332][T10675] loop3: detected capacity change from 0 to 1 [ 1116.845888][T10707] loop1: detected capacity change from 0 to 1 [ 1116.865282][T10712] loop2: detected capacity change from 0 to 1 [ 1116.873874][T10698] loop5: p1 < > p2 p4 [ 1116.877246][ T1040] loop4: p1 < > p2 p4 [ 1116.877968][T10698] loop5: partition table partially beyond EOD, truncated [ 1116.882042][ T1040] loop4: partition table partially beyond EOD, truncated [ 1116.889367][T10675] loop3: p1 < > p2 p4 [ 1116.897437][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1116.900498][T10675] loop3: partition table partially beyond EOD, truncated [ 1116.905224][T10675] loop3: p1 start 335762607 is beyond EOD, [ 1116.906523][ T1040] truncated [ 1116.913613][T10675] truncated [ 1116.919471][ T1040] loop4: p2 size 327681 extends beyond EOD, truncated [ 1116.919680][T10707] loop1: p1 < > p2 p4 [ 1116.922576][T10675] loop3: p2 start 7602176 is beyond EOD, truncated [ 1116.922593][T10675] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1116.925752][T10707] loop1: partition table partially beyond EOD, truncated [ 1116.940506][T10698] loop5: p1 start 335762607 is beyond EOD, [ 1116.943670][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1116.950048][T10698] truncated [ 1116.950055][T10698] loop5: p2 start 36864 is beyond EOD, truncated [ 1116.950070][T10698] loop5: p4 size 2097152 extends beyond EOD, [ 1116.957122][ T1040] truncated [ 1116.957302][T10707] loop1: p1 start 335762607 is beyond EOD, [ 1116.963058][T10698] truncated [ 1116.966754][T10719] loop0: detected capacity change from 0 to 1 [ 1116.969116][T10707] truncated [ 1116.969123][T10707] loop1: p2 start 4980736 is beyond EOD, truncated [ 1116.969137][T10707] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1117.021601][T10673] loop4: p1 < > p2 p4 [ 1117.025882][T10673] loop4: partition table partially beyond EOD, truncated [ 1117.033316][T10673] loop4: p1 start 335762607 is beyond EOD, truncated [ 1117.040358][T10673] loop4: p2 size 327681 extends beyond EOD, truncated [ 1117.047944][T10673] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1117.060281][T10707] loop1: detected capacity change from 0 to 1 18:17:20 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000007a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:20 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000002000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1117.067174][T10719] loop0: p1 < > p2 p4 [ 1117.071346][T10719] loop0: partition table partially beyond EOD, truncated [ 1117.081123][T10712] loop2: detected capacity change from 0 to 1 [ 1117.083415][T10698] loop5: detected capacity change from 0 to 1 [ 1117.088059][T10719] loop0: p1 start 335762607 is beyond EOD, truncated [ 1117.100053][T10719] loop0: p2 start 324864 is beyond EOD, truncated [ 1117.106521][T10719] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1117.114121][T10707] loop1: p1 < > p2 p4 [ 1117.118195][T10707] loop1: partition table partially beyond EOD, truncated [ 1117.125853][T10698] loop5: p1 < > p2 p4 [ 1117.130027][T10698] loop5: partition table partially beyond EOD, truncated [ 1117.133368][T10748] loop3: detected capacity change from 0 to 1 [ 1117.147617][T10707] loop1: p1 start 335762607 is beyond EOD, truncated [ 1117.154712][T10707] loop1: p2 start 4980736 is beyond EOD, truncated [ 1117.156224][T10753] loop4: detected capacity change from 0 to 1 [ 1117.161210][T10707] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1117.162207][T10698] loop5: p1 start 335762607 is beyond EOD, [ 1117.167406][ T1040] loop0: p1 < > p2 p4 [ 1117.174147][T10698] truncated [ 1117.174153][T10698] loop5: p2 start 36864 is beyond EOD, truncated [ 1117.174168][T10698] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1117.180044][ T1040] loop0: partition table partially beyond EOD, truncated [ 1117.207937][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:20 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000540000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c0000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1117.214678][ T1040] loop0: p2 start 324864 is beyond EOD, truncated [ 1117.221108][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1117.228695][T10748] loop3: p1 < > p2 p4 [ 1117.232762][T10748] loop3: partition table partially beyond EOD, truncated [ 1117.240556][T10748] loop3: p1 start 335762607 is beyond EOD, truncated [ 1117.247343][T10748] loop3: p2 start 7995392 is beyond EOD, truncated [ 1117.253964][T10748] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1117.260925][T10753] loop4: p1 < > p2 p4 18:17:20 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005007a0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1117.265052][T10753] loop4: partition table partially beyond EOD, truncated [ 1117.275153][T10753] loop4: p1 start 335762607 is beyond EOD, truncated [ 1117.281955][T10753] loop4: p2 size 327682 extends beyond EOD, truncated [ 1117.289966][T10753] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1117.304024][T10773] loop5: detected capacity change from 0 to 1 [ 1117.312120][T10748] loop3: detected capacity change from 0 to 1 [ 1117.320834][ T1040] loop4: p1 < > p2 p4 [ 1117.322830][T10780] loop1: detected capacity change from 0 to 1 [ 1117.325082][ T1040] loop4: partition table partially beyond EOD, truncated [ 1117.326206][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1117.336389][T10719] loop0: detected capacity change from 0 to 1 [ 1117.338768][ T1040] truncated [ 1117.354435][ T1040] loop4: p2 size 327682 extends beyond EOD, truncated [ 1117.357045][T10773] loop5: p1 < > p2 p4 [ 1117.365494][T10773] loop5: partition table partially beyond EOD, truncated [ 1117.372113][T10789] loop2: detected capacity change from 0 to 1 [ 1117.373505][T10773] loop5: p1 start 335762607 is beyond EOD, truncated [ 1117.380113][T10780] loop1: p1 < > p2 p4 [ 1117.386140][T10773] loop5: p2 start 49152 is beyond EOD, truncated [ 1117.390203][T10780] loop1: partition table partially beyond EOD, truncated [ 1117.396618][T10773] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1117.408450][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1117.411878][T10719] loop0: p1 < > p2 p4 [ 1117.422003][T10719] loop0: partition table partially beyond EOD, truncated [ 1117.425278][T10748] loop3: p1 < > p2 p4 [ 1117.430883][T10719] loop0: p1 start 335762607 is beyond EOD, truncated [ 1117.433419][T10748] loop3: partition table partially beyond EOD, truncated [ 1117.440164][T10719] loop0: p2 start 324864 is beyond EOD, truncated [ 1117.440182][T10719] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1117.443196][T10780] loop1: p1 start 335762607 is beyond EOD, [ 1117.447997][T10748] loop3: p1 start 335762607 is beyond EOD, [ 1117.454156][T10780] truncated [ 1117.454163][T10780] loop1: p2 start 5505024 is beyond EOD, [ 1117.461116][T10748] truncated [ 1117.461122][T10748] loop3: p2 start 7995392 is beyond EOD, [ 1117.467004][T10780] truncated [ 1117.467009][T10780] loop1: p4 size 2097152 extends beyond EOD, [ 1117.473063][T10748] truncated [ 1117.473068][T10748] loop3: p4 size 2097152 extends beyond EOD, [ 1117.476260][T10780] truncated [ 1117.490625][T10773] loop5: detected capacity change from 0 to 1 [ 1117.490805][T10748] truncated 18:17:20 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000050000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:20 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000402000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1117.538898][T10780] loop1: detected capacity change from 0 to 1 [ 1117.559160][T10789] loop2: detected capacity change from 0 to 1 [ 1117.565413][ T1040] loop5: p1 < > p2 p4 [ 1117.568464][T10816] loop0: detected capacity change from 0 to 1 [ 1117.569477][ T1040] loop5: partition table partially beyond EOD, truncated [ 1117.569536][ T1040] loop5: p1 start 335762607 is beyond EOD, 18:17:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004800000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1117.582045][T10819] loop4: detected capacity change from 0 to 1 [ 1117.582955][ T1040] truncated [ 1117.582961][ T1040] loop5: p2 start 49152 is beyond EOD, truncated [ 1117.582997][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1117.590074][T10780] loop1: p1 < > p2 p4 [ 1117.595128][ T1040] truncated [ 1117.619026][T10780] loop1: partition table partially beyond EOD, truncated [ 1117.627116][T10816] loop0: p1 < > p2 p4 [ 1117.627451][T10780] loop1: p1 start 335762607 is beyond EOD, [ 1117.631399][T10816] loop0: partition table partially beyond EOD, truncated [ 1117.631706][T10773] loop5: p1 < > p2 p4 [ 1117.638066][T10780] truncated [ 1117.645305][T10773] loop5: partition table partially beyond EOD, [ 1117.649344][T10780] loop1: p2 start 5505024 is beyond EOD, [ 1117.652530][T10773] truncated [ 1117.654078][T10816] loop0: p1 start 335762607 is beyond EOD, [ 1117.658856][T10780] truncated [ 1117.664811][T10816] truncated [ 1117.664818][T10816] loop0: p2 start 327680 is beyond EOD, [ 1117.667984][T10780] loop1: p4 size 2097152 extends beyond EOD, [ 1117.674062][T10816] truncated [ 1117.677123][T10780] truncated [ 1117.683297][T10819] loop4: p1 < > p2 p4 [ 1117.686044][T10816] loop0: p4 size 2097152 extends beyond EOD, [ 1117.692274][T10819] loop4: partition table partially beyond EOD, [ 1117.695383][T10816] truncated [ 1117.704534][T10830] loop3: detected capacity change from 0 to 1 [ 1117.708883][T10819] truncated [ 1117.709696][T10773] loop5: p1 start 335762607 is beyond EOD, 18:17:21 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500900000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:21 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000550000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1117.727508][T10819] loop4: p1 start 335762607 is beyond EOD, [ 1117.728229][T10773] truncated [ 1117.728236][T10773] loop5: p2 start 49152 is beyond EOD, [ 1117.734224][T10819] truncated [ 1117.740607][T10773] truncated [ 1117.740614][T10773] loop5: p4 size 2097152 extends beyond EOD, [ 1117.743757][T10819] loop4: p2 start 67108864 is beyond EOD, [ 1117.749526][T10773] truncated [ 1117.771612][T10819] truncated [ 1117.775435][T10819] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:21 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fe000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1117.786484][T10830] loop3: p1 < > p2 p4 [ 1117.791049][T10830] loop3: partition table partially beyond EOD, truncated [ 1117.807663][T10816] loop0: detected capacity change from 0 to 1 [ 1117.818839][T10830] loop3: p1 start 335762607 is beyond EOD, truncated [ 1117.825686][T10830] loop3: p2 start 8389632 is beyond EOD, truncated [ 1117.832530][T10830] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1117.837640][T10845] loop1: detected capacity change from 0 to 1 [ 1117.844378][T10846] loop2: detected capacity change from 0 to 1 [ 1117.861780][T10816] loop0: p1 < > p2 p4 [ 1117.866192][T10816] loop0: partition table partially beyond EOD, truncated [ 1117.872623][T10858] loop5: detected capacity change from 0 to 1 [ 1117.874668][T10816] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:21 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1117.884538][T10819] loop4: detected capacity change from 0 to 1 [ 1117.886548][T10816] loop0: p2 start 327680 is beyond EOD, truncated [ 1117.899555][T10816] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1117.903392][T10845] loop1: p1 < > p2 p4 [ 1117.910490][T10845] loop1: partition table partially beyond EOD, truncated [ 1117.921801][T10845] loop1: p1 start 335762607 is beyond EOD, truncated [ 1117.923518][T10830] loop3: detected capacity change from 0 to 1 [ 1117.928594][T10845] loop1: p2 start 5570560 is beyond EOD, truncated [ 1117.941163][T10845] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1117.948297][T10858] loop5: p1 < > p2 p4 [ 1117.948347][T10819] loop4: p1 < > p2 p4 [ 1117.952395][T10858] loop5: partition table partially beyond EOD, [ 1117.956439][T10819] loop4: partition table partially beyond EOD, truncated [ 1117.957161][T10819] loop4: p1 start 335762607 is beyond EOD, [ 1117.962686][T10858] truncated [ 1117.969735][T10819] truncated [ 1117.969742][T10819] loop4: p2 start 67108864 is beyond EOD, [ 1117.979589][T10858] loop5: p1 start 335762607 is beyond EOD, [ 1117.981853][T10819] truncated [ 1117.981859][T10819] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1117.995800][ T1040] loop0: p1 < > p2 p4 [ 1117.997117][T10858] truncated [ 1117.997122][T10858] loop5: p2 start 65024 is beyond EOD, truncated [ 1117.997138][T10858] loop5: p4 size 2097152 extends beyond EOD, [ 1118.004054][ T1040] loop0: partition table partially beyond EOD, truncated [ 1118.006903][T10846] loop2: detected capacity change from 0 to 1 [ 1118.008123][T10858] truncated 18:17:21 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000003000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.009618][T10830] loop3: p1 < > p2 p4 [ 1118.011446][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1118.017599][T10830] loop3: partition table partially beyond EOD, [ 1118.023917][ T1040] truncated [ 1118.023923][ T1040] loop0: p2 start 327680 is beyond EOD, [ 1118.030920][T10830] truncated [ 1118.032266][T10830] loop3: p1 start 335762607 is beyond EOD, [ 1118.037116][ T1040] truncated [ 1118.037121][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1118.069152][T10845] loop1: detected capacity change from 0 to 1 [ 1118.074510][T10830] truncated [ 1118.074516][T10830] loop3: p2 start 8389632 is beyond EOD, truncated [ 1118.101079][T10830] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1118.123865][T10845] loop1: p1 < > p2 p4 [ 1118.127984][T10845] loop1: partition table partially beyond EOD, truncated 18:17:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000900000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:21 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000505a30000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.140620][T10858] loop5: detected capacity change from 0 to 1 [ 1118.146460][T10883] loop0: detected capacity change from 0 to 1 [ 1118.150571][T10845] loop1: p1 start 335762607 is beyond EOD, truncated [ 1118.159561][T10845] loop1: p2 start 5570560 is beyond EOD, truncated [ 1118.166193][T10845] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1118.167387][T10896] loop4: detected capacity change from 0 to 1 [ 1118.203534][T10896] loop4: p1 < > p2 p4 [ 1118.207641][T10896] loop4: partition table partially beyond EOD, truncated [ 1118.211839][ T1040] loop5: p1 < > p2 p4 [ 1118.215139][T10896] loop4: p1 start 335762607 is beyond EOD, [ 1118.218954][ T1040] loop5: partition table partially beyond EOD, truncated [ 1118.220127][T10883] loop0: p1 < > p2 p4 [ 1118.224875][T10896] truncated [ 1118.224881][T10896] loop4: p2 size 327683 extends beyond EOD, [ 1118.231968][T10883] loop0: partition table partially beyond EOD, 18:17:21 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000600000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.236253][T10896] truncated [ 1118.255031][T10904] loop3: detected capacity change from 0 to 1 [ 1118.255349][T10883] truncated [ 1118.265141][T10896] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1118.265895][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1118.278905][ T1040] loop5: p2 start 65024 is beyond EOD, truncated [ 1118.282852][T10883] loop0: p1 start 335762607 is beyond EOD, truncated [ 1118.285274][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1118.291939][T10883] loop0: p2 start 393216 is beyond EOD, truncated [ 1118.301980][T10911] loop2: detected capacity change from 0 to 1 [ 1118.305338][T10883] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1118.325170][T10904] loop3: p1 < > p2 p4 [ 1118.329297][T10904] loop3: partition table partially beyond EOD, truncated [ 1118.337380][T10858] loop5: p1 < > p2 p4 [ 1118.340099][T10920] loop1: detected capacity change from 0 to 1 [ 1118.341520][T10858] loop5: partition table partially beyond EOD, truncated [ 1118.349295][T10904] loop3: p1 start 335762607 is beyond EOD, truncated [ 1118.355783][T10858] loop5: p1 start 335762607 is beyond EOD, [ 1118.361380][T10904] loop3: p2 start 9437184 is beyond EOD, truncated [ 1118.367434][T10858] truncated [ 1118.367441][T10858] loop5: p2 start 65024 is beyond EOD, truncated [ 1118.367454][T10858] loop5: p4 size 2097152 extends beyond EOD, [ 1118.374330][T10904] loop3: p4 size 2097152 extends beyond EOD, [ 1118.377441][T10858] truncated [ 1118.399429][T10904] truncated 18:17:21 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000050010000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.407557][T10883] loop0: detected capacity change from 0 to 1 [ 1118.420644][T10896] loop4: detected capacity change from 0 to 1 [ 1118.422414][T10911] loop2: detected capacity change from 0 to 1 [ 1118.432383][T10920] loop1: p1 < > p2 p4 [ 1118.437706][T10920] loop1: partition table partially beyond EOD, truncated [ 1118.451297][T10920] loop1: p1 start 335762607 is beyond EOD, truncated [ 1118.458295][T10920] loop1: p2 start 6291456 is beyond EOD, truncated [ 1118.464927][T10920] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1118.477873][T10904] loop3: detected capacity change from 0 to 1 [ 1118.485003][T10883] loop0: p1 < > p2 p4 [ 1118.485022][ T1040] loop4: p1 < > p2 p4 [ 1118.489165][T10883] loop0: partition table partially beyond EOD, truncated [ 1118.493296][ T1040] loop4: partition table partially beyond EOD, truncated [ 1118.504063][T10883] loop0: p1 start 335762607 is beyond EOD, truncated [ 1118.509373][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1118.515130][T10883] loop0: p2 start 393216 is beyond EOD, truncated [ 1118.521792][ T1040] loop4: p2 size 327683 extends beyond EOD, truncated [ 1118.529174][T10883] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1118.549459][T10947] loop5: detected capacity change from 0 to 1 18:17:22 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000505af0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.556977][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1118.569148][T10920] loop1: detected capacity change from 0 to 1 [ 1118.574390][T10955] loop2: detected capacity change from 0 to 1 [ 1118.575888][T10904] loop3: p1 < > p2 p4 [ 1118.582345][T10896] loop4: p1 < > p2 p4 [ 1118.586066][T10904] loop3: partition table partially beyond EOD, truncated [ 1118.590233][T10896] loop4: partition table partially beyond EOD, truncated 18:17:22 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:22 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000004000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.597492][T10896] loop4: p1 start 335762607 is beyond EOD, truncated [ 1118.605443][T10904] loop3: p1 start 335762607 is beyond EOD, [ 1118.611366][T10896] loop4: p2 size 327683 extends beyond EOD, truncated [ 1118.615697][T10896] loop4: p4 size 2097152 extends beyond EOD, [ 1118.617423][T10904] truncated [ 1118.624275][T10896] truncated [ 1118.630482][T10904] loop3: p2 start 9437184 is beyond EOD, truncated [ 1118.644579][T10904] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1118.653512][T10947] loop5: p1 < > p2 p4 [ 1118.658197][T10947] loop5: partition table partially beyond EOD, truncated [ 1118.666107][T10947] loop5: p1 start 335762607 is beyond EOD, truncated [ 1118.673313][T10947] loop5: p2 start 86016 is beyond EOD, truncated [ 1118.680255][T10947] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1118.687755][T10965] loop4: detected capacity change from 0 to 1 [ 1118.694778][T10920] loop1: p1 < > p2 p4 [ 1118.698947][T10920] loop1: partition table partially beyond EOD, truncated 18:17:22 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000026a60000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.707291][T10920] loop1: p1 start 335762607 is beyond EOD, truncated [ 1118.714230][T10920] loop1: p2 start 6291456 is beyond EOD, truncated [ 1118.720827][T10920] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1118.726332][T10955] loop2: detected capacity change from 0 to 1 [ 1118.735015][T10977] loop0: detected capacity change from 0 to 1 [ 1118.743198][T10965] loop4: p1 < > p2 p4 [ 1118.747391][T10965] loop4: partition table partially beyond EOD, truncated 18:17:22 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000630000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.762824][T10977] loop0: p1 < > p2 p4 [ 1118.767033][T10977] loop0: partition table partially beyond EOD, truncated [ 1118.777511][T10947] loop5: detected capacity change from 0 to 1 [ 1118.779163][T10965] loop4: p1 start 335762607 is beyond EOD, truncated [ 1118.790307][T10965] loop4: p2 size 327684 extends beyond EOD, truncated [ 1118.794552][T10989] loop3: detected capacity change from 0 to 1 [ 1118.798481][T10977] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:22 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000505b10000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.810152][T10977] loop0: p2 start 394240 is beyond EOD, truncated [ 1118.813439][T10965] loop4: p4 size 2097152 extends beyond EOD, [ 1118.816661][T10977] loop0: p4 size 2097152 extends beyond EOD, [ 1118.816669][T10965] truncated [ 1118.816675][T10977] truncated [ 1118.841696][T10989] loop3: p1 < > p2 p4 [ 1118.845903][T10989] loop3: partition table partially beyond EOD, truncated [ 1118.848616][T10947] loop5: p1 < > p2 p4 [ 1118.857191][T10947] loop5: partition table partially beyond EOD, truncated [ 1118.859244][T10989] loop3: p1 start 335762607 is beyond EOD, truncated [ 1118.871166][T10989] loop3: p2 start 10888704 is beyond EOD, truncated [ 1118.877074][T10947] loop5: p1 start 335762607 is beyond EOD, truncated [ 1118.878098][T10989] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1118.884871][T10947] loop5: p2 start 86016 is beyond EOD, truncated [ 1118.899100][T10947] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:22 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000076010000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1118.910400][T10977] loop0: detected capacity change from 0 to 1 [ 1118.925725][T10965] loop4: detected capacity change from 0 to 1 [ 1118.926248][T10999] loop2: detected capacity change from 0 to 1 [ 1118.935215][T11010] loop1: detected capacity change from 0 to 1 [ 1118.953103][ T1040] loop0: p1 < > p2 p4 [ 1118.957201][ T1040] loop0: partition table partially beyond EOD, truncated [ 1118.957842][T10989] loop3: detected capacity change from 0 to 1 [ 1118.965195][T10965] loop4: p1 < > p2 p4 [ 1118.971753][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1118.974414][T10965] loop4: partition table partially beyond EOD, truncated [ 1118.981067][ T1040] loop0: p2 start 394240 is beyond EOD, truncated [ 1118.989974][T10965] loop4: p1 start 335762607 is beyond EOD, truncated [ 1118.994637][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1119.001300][T10965] loop4: p2 size 327684 extends beyond EOD, truncated [ 1119.010933][T10977] loop0: p1 < > p2 p4 [ 1119.018266][T10965] loop4: p4 size 2097152 extends beyond EOD, [ 1119.019424][T10977] loop0: partition table partially beyond EOD, truncated [ 1119.019583][T10977] loop0: p1 start 335762607 is beyond EOD, [ 1119.025536][T10965] truncated [ 1119.041721][T10977] truncated [ 1119.044882][T10977] loop0: p2 start 394240 is beyond EOD, truncated [ 1119.045480][T11032] loop5: detected capacity change from 0 to 1 [ 1119.051372][T10977] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:22 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000104000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1119.064715][T10989] loop3: p1 < > p2 p4 [ 1119.064722][T11010] loop1: p1 < > p2 p4 [ 1119.064728][T11010] loop1: partition table partially beyond EOD, [ 1119.068774][T10989] loop3: partition table partially beyond EOD, truncated [ 1119.068832][T10989] loop3: p1 start 335762607 is beyond EOD, [ 1119.072900][T11010] truncated [ 1119.079105][T10989] truncated [ 1119.079112][T10989] loop3: p2 start 10888704 is beyond EOD, truncated [ 1119.079127][T10989] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:22 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000006f060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:22 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000c00000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1119.091879][T10999] loop2: detected capacity change from 0 to 1 [ 1119.102196][T11010] loop1: p1 start 335762607 is beyond EOD, [ 1119.108267][ T1040] loop5: p1 < > p2 p4 [ 1119.112406][T11010] truncated [ 1119.118899][ T1040] loop5: partition table partially beyond EOD, [ 1119.124773][T11010] loop1: p2 start 6488064 is beyond EOD, truncated [ 1119.124787][T11010] loop1: p4 size 2097152 extends beyond EOD, [ 1119.128827][ T1040] truncated [ 1119.154545][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1119.154661][T11010] truncated [ 1119.161281][ T1040] loop5: p2 start 95744 is beyond EOD, truncated [ 1119.170832][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1119.183214][T11032] loop5: p1 < > p2 p4 [ 1119.187309][T11032] loop5: partition table partially beyond EOD, truncated [ 1119.190303][T11049] loop4: detected capacity change from 0 to 1 [ 1119.194710][T11032] loop5: p1 start 335762607 is beyond EOD, truncated [ 1119.205603][T11010] loop1: detected capacity change from 0 to 1 18:17:22 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050fff0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1119.207441][T11032] loop5: p2 start 95744 is beyond EOD, truncated [ 1119.219767][T11032] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1119.243526][T11049] loop4: p1 < > p2 p4 [ 1119.244682][T11010] loop1: p1 < > p2 p4 [ 1119.247970][T11049] loop4: partition table partially beyond EOD, truncated [ 1119.252011][T11010] loop1: partition table partially beyond EOD, truncated [ 1119.252212][T11010] loop1: p1 start 335762607 is beyond EOD, [ 1119.260360][T11049] loop4: p1 start 335762607 is beyond EOD, [ 1119.266435][T11010] truncated [ 1119.266441][T11010] loop1: p2 start 6488064 is beyond EOD, truncated [ 1119.272347][T11049] truncated [ 1119.272353][T11049] loop4: p2 start 16777216 is beyond EOD, [ 1119.278516][T11010] loop1: p4 size 2097152 extends beyond EOD, [ 1119.281732][T11049] truncated [ 1119.281739][T11049] loop4: p4 size 2097152 extends beyond EOD, [ 1119.288475][T11010] truncated 18:17:22 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1119.301887][T11063] loop0: detected capacity change from 0 to 1 [ 1119.303562][T11049] truncated [ 1119.335177][T11062] loop3: detected capacity change from 0 to 1 [ 1119.339995][T11073] loop5: detected capacity change from 0 to 1 [ 1119.347382][T11074] loop2: detected capacity change from 0 to 1 18:17:22 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000680000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1119.373593][T11073] loop5: p1 < > p2 p4 [ 1119.377700][T11073] loop5: partition table partially beyond EOD, truncated [ 1119.383903][ T1040] loop0: p1 < > p2 p4 [ 1119.385298][T11062] loop3: p1 < > p2 p4 [ 1119.388813][ T1040] loop0: partition table partially beyond EOD, truncated [ 1119.393538][T11049] loop4: detected capacity change from 0 to 1 [ 1119.400049][T11062] loop3: partition table partially beyond EOD, truncated [ 1119.402055][T11073] loop5: p1 start 335762607 is beyond EOD, [ 1119.406667][T11062] loop3: p1 start 335762607 is beyond EOD, [ 1119.413798][T11073] truncated [ 1119.413806][T11073] loop5: p2 start 132096 is beyond EOD, [ 1119.419859][T11062] truncated [ 1119.419865][T11062] loop3: p2 start 12582912 is beyond EOD, [ 1119.426452][T11073] truncated [ 1119.426462][T11073] loop5: p4 size 2097152 extends beyond EOD, [ 1119.429547][T11062] truncated [ 1119.429554][T11062] loop3: p4 size 2097152 extends beyond EOD, [ 1119.435185][T11073] truncated [ 1119.438356][T11062] truncated [ 1119.442282][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1119.476086][ T1040] loop0: p2 start 421632 is beyond EOD, truncated [ 1119.482611][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1119.493387][T11049] loop4: p1 < > p2 p4 [ 1119.496177][T11074] loop2: detected capacity change from 0 to 1 [ 1119.497523][T11049] loop4: partition table partially beyond EOD, truncated [ 1119.508445][T11073] loop5: detected capacity change from 0 to 1 [ 1119.523575][T11062] loop3: detected capacity change from 0 to 1 [ 1119.524931][T11049] loop4: p1 start 335762607 is beyond EOD, truncated [ 1119.536772][T11049] loop4: p2 start 16777216 is beyond EOD, truncated [ 1119.538462][T11097] loop1: detected capacity change from 0 to 1 [ 1119.543590][T11049] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1119.557560][T11063] loop0: p1 < > p2 p4 [ 1119.561824][T11063] loop0: partition table partially beyond EOD, truncated [ 1119.563351][T11073] loop5: p1 < > p2 p4 [ 1119.570140][T11097] loop1: p1 < > p2 p4 [ 1119.573244][T11073] loop5: partition table partially beyond EOD, truncated [ 1119.577291][T11097] loop1: partition table partially beyond EOD, truncated [ 1119.577948][T11062] loop3: p1 < > p2 p4 [ 1119.585045][T11073] loop5: p1 start 335762607 is beyond EOD, [ 1119.591403][T11062] loop3: partition table partially beyond EOD, truncated [ 1119.591522][T11097] loop1: p1 start 335762607 is beyond EOD, [ 1119.595776][T11073] truncated [ 1119.601658][T11097] truncated [ 1119.601665][T11097] loop1: p2 start 6815744 is beyond EOD, [ 1119.608778][T11073] loop5: p2 start 132096 is beyond EOD, truncated [ 1119.614676][T11097] truncated [ 1119.614682][T11097] loop1: p4 size 2097152 extends beyond EOD, [ 1119.617777][T11073] loop5: p4 size 2097152 extends beyond EOD, [ 1119.620975][T11097] truncated [ 1119.623104][T11063] loop0: p1 start 335762607 is beyond EOD, [ 1119.626898][T11073] truncated [ 1119.633411][T11063] truncated [ 1119.646490][T11062] loop3: p1 start 335762607 is beyond EOD, 18:17:23 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000005000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1119.648687][T11063] loop0: p2 start 421632 is beyond EOD, [ 1119.652272][T11062] truncated [ 1119.652278][T11062] loop3: p2 start 12582912 is beyond EOD, [ 1119.658606][T11063] truncated [ 1119.658613][T11063] loop0: p4 size 2097152 extends beyond EOD, [ 1119.661735][T11062] truncated [ 1119.661741][T11062] loop3: p4 size 2097152 extends beyond EOD, [ 1119.664958][T11063] truncated [ 1119.670971][T11062] truncated 18:17:23 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000200004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004f50000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:23 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000008a020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1119.731538][ T1040] loop5: p1 < > p2 p4 [ 1119.735687][ T1040] loop5: partition table partially beyond EOD, truncated [ 1119.744895][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1119.751696][ T1040] loop5: p2 start 132096 is beyond EOD, truncated [ 1119.758141][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1119.763609][T11117] loop4: detected capacity change from 0 to 1 [ 1119.770727][T11097] loop1: detected capacity change from 0 to 1 [ 1119.784959][T11063] loop0: detected capacity change from 0 to 1 [ 1119.802315][T11133] loop2: detected capacity change from 0 to 1 [ 1119.804462][T11134] loop3: detected capacity change from 0 to 1 [ 1119.809129][T11117] loop4: p1 < > p2 p4 [ 1119.819026][T11117] loop4: partition table partially beyond EOD, truncated [ 1119.825174][T11130] loop5: detected capacity change from 0 to 1 [ 1119.828448][T11117] loop4: p1 start 335762607 is beyond EOD, truncated [ 1119.833267][T11134] loop3: p1 < > p2 p4 [ 1119.839090][T11117] loop4: p2 size 327685 extends beyond EOD, truncated [ 1119.843154][T11134] loop3: partition table partially beyond EOD, truncated [ 1119.856645][T11097] loop1: p1 < > p2 p4 [ 1119.857480][T11133] loop2: p1 < > p2 p4 [ 1119.861354][T11097] loop1: partition table partially beyond EOD, [ 1119.865439][T11133] loop2: partition table partially beyond EOD, truncated [ 1119.865683][T11133] loop2: p1 start 335762607 is beyond EOD, [ 1119.871671][T11097] truncated [ 1119.873841][ T1040] loop0: p1 < > p2 p4 [ 1119.878829][T11133] truncated [ 1119.878835][T11133] loop2: p2 size 327680 extends beyond EOD, truncated [ 1119.879953][T11133] loop2: p4 size 2097152 extends beyond EOD, [ 1119.884921][ T1040] loop0: partition table partially beyond EOD, [ 1119.888105][T11133] truncated [ 1119.888447][T11130] loop5: p1 < > p2 p4 [ 1119.892322][ T1040] truncated [ 1119.895202][T11097] loop1: p1 start 335762607 is beyond EOD, [ 1119.895552][T11130] loop5: partition table partially beyond EOD, [ 1119.902451][T11097] truncated [ 1119.908494][T11130] truncated [ 1119.910048][T11134] loop3: p1 start 335762607 is beyond EOD, [ 1119.914753][T11097] loop1: p2 start 6815744 is beyond EOD, truncated [ 1119.914767][T11097] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1119.917953][T11134] truncated [ 1119.917957][T11134] loop3: p2 start 16057344 is beyond EOD, truncated [ 1119.917969][T11134] loop3: p4 size 2097152 extends beyond EOD, [ 1119.923348][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1119.925418][T11134] truncated [ 1119.931281][ T1040] truncated [ 1119.931286][ T1040] loop0: p2 start 421632 is beyond EOD, [ 1119.945153][T11130] loop5: p1 start 335762607 is beyond EOD, [ 1119.949687][ T1040] truncated [ 1119.949694][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1119.951059][T11117] loop4: p4 size 2097152 extends beyond EOD, [ 1119.956217][T11130] truncated [ 1119.956223][T11130] loop5: p2 start 166400 is beyond EOD, [ 1119.963081][T11117] truncated [ 1120.031850][T11130] truncated 18:17:23 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000006c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.034964][T11130] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1120.042426][T11063] loop0: p1 < > p2 p4 [ 1120.046661][T11063] loop0: partition table partially beyond EOD, truncated [ 1120.060379][T11133] loop2: detected capacity change from 0 to 1 [ 1120.069304][T11063] loop0: p1 start 335762607 is beyond EOD, truncated [ 1120.076224][T11063] loop0: p2 start 421632 is beyond EOD, truncated [ 1120.077511][T11130] loop5: detected capacity change from 0 to 1 [ 1120.083018][T11063] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1120.098212][T11117] loop4: detected capacity change from 0 to 1 [ 1120.102619][T11134] loop3: detected capacity change from 0 to 1 [ 1120.123122][T11134] loop3: p1 < > p2 p4 [ 1120.126838][T11175] loop1: detected capacity change from 0 to 1 18:17:23 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000070060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.127241][T11134] loop3: partition table partially beyond EOD, truncated [ 1120.141225][T11130] loop5: p1 < > p2 p4 [ 1120.144056][T11134] loop3: p1 start 335762607 is beyond EOD, truncated [ 1120.146261][T11130] loop5: partition table partially beyond EOD, truncated [ 1120.152931][T11134] loop3: p2 start 16057344 is beyond EOD, truncated [ 1120.159946][T11117] loop4: p1 < > p2 p4 [ 1120.166503][T11134] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1120.170573][T11117] loop4: partition table partially beyond EOD, truncated [ 1120.170749][T11133] loop2: p1 < > p2 p4 [ 1120.188818][T11133] loop2: partition table partially beyond EOD, truncated [ 1120.193361][T11180] loop0: detected capacity change from 0 to 1 [ 1120.196864][T11130] loop5: p1 start 335762607 is beyond EOD, truncated [ 1120.204459][T11117] loop4: p1 start 335762607 is beyond EOD, truncated [ 1120.208984][T11130] loop5: p2 start 166400 is beyond EOD, truncated [ 1120.215846][T11117] loop4: p2 size 327685 extends beyond EOD, truncated [ 1120.222208][T11130] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1120.229569][T11133] loop2: p1 start 335762607 is beyond EOD, truncated [ 1120.238300][T11117] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1120.243011][T11133] loop2: p2 size 327680 extends beyond EOD, truncated [ 1120.258030][ T1040] loop5: p1 < > p2 p4 [ 1120.258202][T11133] loop2: p4 size 2097152 extends beyond EOD, [ 1120.262102][ T1040] loop5: partition table partially beyond EOD, truncated [ 1120.262174][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1120.268473][T11133] truncated 18:17:23 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000030000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.285337][ T1040] truncated [ 1120.288456][ T1040] loop5: p2 start 166400 is beyond EOD, truncated [ 1120.294887][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1120.312880][T11175] loop1: p1 < > p2 p4 [ 1120.317074][T11175] loop1: partition table partially beyond EOD, truncated [ 1120.324557][T11180] loop0: p1 < > p2 p4 [ 1120.326964][T11175] loop1: p1 start 335762607 is beyond EOD, 18:17:23 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000006000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000fff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.328619][T11180] loop0: partition table partially beyond EOD, truncated [ 1120.328669][T11180] loop0: p1 start 335762607 is beyond EOD, [ 1120.334836][T11175] truncated [ 1120.341833][T11180] truncated [ 1120.341840][T11180] loop0: p2 start 421888 is beyond EOD, [ 1120.347756][T11175] loop1: p2 start 7077888 is beyond EOD, truncated [ 1120.347774][T11175] loop1: p4 size 2097152 extends beyond EOD, [ 1120.351071][T11180] truncated [ 1120.351077][T11180] loop0: p4 size 2097152 extends beyond EOD, [ 1120.355761][T11175] truncated 18:17:23 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500009000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.386969][T11180] truncated [ 1120.391042][ T1040] loop0: p1 < > p2 p4 [ 1120.395287][ T1040] loop0: partition table partially beyond EOD, truncated [ 1120.402562][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1120.409362][ T1040] loop0: p2 start 421888 is beyond EOD, truncated [ 1120.415917][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1120.431435][T11205] loop3: detected capacity change from 0 to 1 [ 1120.446509][T11175] loop1: detected capacity change from 0 to 1 [ 1120.456279][T11220] loop5: detected capacity change from 0 to 1 [ 1120.460426][T11218] loop4: detected capacity change from 0 to 1 [ 1120.470644][T11180] loop0: detected capacity change from 0 to 1 [ 1120.470765][T11224] loop2: detected capacity change from 0 to 1 [ 1120.477506][ T1040] loop3: p1 < > p2 p4 [ 1120.485245][T11175] loop1: p1 < > p2 p4 [ 1120.487054][ T1040] loop3: partition table partially beyond EOD, truncated [ 1120.487268][T11220] loop5: p1 < > p2 p4 [ 1120.491215][T11175] loop1: partition table partially beyond EOD, [ 1120.498250][T11220] loop5: partition table partially beyond EOD, truncated [ 1120.499374][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1120.502320][T11175] truncated [ 1120.508574][ T1040] truncated [ 1120.508580][ T1040] loop3: p2 start 16715520 is beyond EOD, [ 1120.516498][T11175] loop1: p1 start 335762607 is beyond EOD, [ 1120.521599][ T1040] truncated [ 1120.524760][T11175] truncated [ 1120.527833][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1120.533710][T11175] loop1: p2 start 7077888 is beyond EOD, [ 1120.539581][ T1040] truncated [ 1120.542129][T11220] loop5: p1 start 335762607 is beyond EOD, [ 1120.542696][T11175] truncated [ 1120.542701][T11175] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1120.543739][T11224] loop2: p1 < > p2 p4 [ 1120.545923][T11220] truncated [ 1120.545929][T11220] loop5: p2 start 196608 is beyond EOD, truncated [ 1120.545944][T11220] loop5: p4 size 2097152 extends beyond EOD, [ 1120.552008][T11224] loop2: partition table partially beyond EOD, [ 1120.557776][T11220] truncated [ 1120.561109][T11224] truncated [ 1120.561204][T11180] loop0: p1 < > p2 p4 [ 1120.577683][T11218] loop4: p1 < > p2 p4 [ 1120.581232][T11180] loop0: partition table partially beyond EOD, truncated [ 1120.581734][T11180] loop0: p1 start 335762607 is beyond EOD, [ 1120.584487][T11218] loop4: partition table partially beyond EOD, truncated [ 1120.585400][T11205] loop3: p1 < > p2 p4 [ 1120.590891][T11180] truncated 18:17:24 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000200000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.590898][T11180] loop0: p2 start 421888 is beyond EOD, truncated [ 1120.590913][T11180] loop0: p4 size 2097152 extends beyond EOD, [ 1120.597006][T11205] loop3: partition table partially beyond EOD, truncated [ 1120.597415][T11218] loop4: p1 start 335762607 is beyond EOD, [ 1120.603284][T11180] truncated [ 1120.607426][T11205] loop3: p1 start 335762607 is beyond EOD, [ 1120.609482][T11218] truncated [ 1120.609488][T11218] loop4: p2 size 327686 extends beyond EOD, truncated [ 1120.610097][T11218] loop4: p4 size 2097152 extends beyond EOD, [ 1120.613594][T11205] truncated [ 1120.613599][T11205] loop3: p2 start 16715520 is beyond EOD, [ 1120.617642][T11218] truncated [ 1120.619626][T11224] loop2: p1 start 335762607 is beyond EOD, [ 1120.625194][T11205] truncated [ 1120.625200][T11205] loop3: p4 size 2097152 extends beyond EOD, [ 1120.631947][T11224] truncated [ 1120.631953][T11224] loop2: p2 size 327680 extends beyond EOD, [ 1120.638965][T11205] truncated [ 1120.737532][T11224] truncated 18:17:24 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000071060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:24 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000740000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.741418][T11224] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1120.745710][T11220] loop5: detected capacity change from 0 to 1 [ 1120.768047][T11218] loop4: detected capacity change from 0 to 1 [ 1120.775150][T11247] loop3: detected capacity change from 0 to 1 [ 1120.787098][T11224] loop2: detected capacity change from 0 to 1 [ 1120.792918][T11220] loop5: p1 < > p2 p4 [ 1120.794046][T11218] loop4: p1 < > p2 p4 [ 1120.797571][T11220] loop5: partition table partially beyond EOD, truncated [ 1120.801626][T11218] loop4: partition table partially beyond EOD, truncated [ 1120.810572][T11220] loop5: p1 start 335762607 is beyond EOD, truncated [ 1120.817693][T11218] loop4: p1 start 335762607 is beyond EOD, [ 1120.824460][T11220] loop5: p2 start 196608 is beyond EOD, [ 1120.824464][T11218] truncated [ 1120.830536][T11220] truncated [ 1120.830541][T11220] loop5: p4 size 2097152 extends beyond EOD, [ 1120.836487][T11218] loop4: p2 size 327686 extends beyond EOD, [ 1120.839603][T11220] truncated [ 1120.847861][T11268] loop1: detected capacity change from 0 to 1 [ 1120.849125][T11218] truncated [ 1120.855454][T11247] loop3: p1 < > p2 p4 [ 1120.873106][T11247] loop3: partition table partially beyond EOD, truncated [ 1120.874380][T11273] loop0: detected capacity change from 0 to 1 [ 1120.881117][T11224] loop2: p1 < > p2 p4 [ 1120.890582][T11247] loop3: p1 start 335762607 is beyond EOD, [ 1120.891280][T11224] loop2: partition table partially beyond EOD, truncated [ 1120.893025][T11224] loop2: p1 start 335762607 is beyond EOD, [ 1120.897542][T11247] truncated [ 1120.904548][T11224] truncated [ 1120.904555][T11224] loop2: p2 size 327680 extends beyond EOD, truncated [ 1120.905697][T11224] loop2: p4 size 2097152 extends beyond EOD, [ 1120.910459][T11247] loop3: p2 start 33554432 is beyond EOD, truncated [ 1120.910475][T11247] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:24 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000002040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.913132][T11218] loop4: p4 size 2097152 extends beyond EOD, [ 1120.913617][T11224] truncated [ 1120.954834][T11218] truncated [ 1120.958377][T11268] loop1: p1 < > p2 p4 [ 1120.962427][T11268] loop1: partition table partially beyond EOD, truncated [ 1120.970776][T11273] loop0: p1 < > p2 p4 [ 1120.974942][T11273] loop0: partition table partially beyond EOD, truncated [ 1120.983672][T11273] loop0: p1 start 335762607 is beyond EOD, truncated [ 1120.990773][T11273] loop0: p2 start 422144 is beyond EOD, truncated 18:17:24 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000001004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1120.992192][T11247] loop3: detected capacity change from 0 to 1 [ 1120.997363][T11273] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1121.013540][T11268] loop1: p1 start 335762607 is beyond EOD, truncated [ 1121.021390][T11268] loop1: p2 start 7602176 is beyond EOD, truncated [ 1121.027939][T11268] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1121.042847][T11247] loop3: p1 < > p2 p4 18:17:24 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000406000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1121.047814][T11247] loop3: partition table partially beyond EOD, truncated [ 1121.066030][T11247] loop3: p1 start 335762607 is beyond EOD, truncated [ 1121.069466][T11273] loop0: detected capacity change from 0 to 1 [ 1121.073158][T11247] loop3: p2 start 33554432 is beyond EOD, truncated [ 1121.073209][T11247] loop3: p4 size 2097152 extends beyond EOD, [ 1121.084391][T11306] loop5: detected capacity change from 0 to 1 [ 1121.086343][T11247] truncated [ 1121.097378][T11268] loop1: detected capacity change from 0 to 1 [ 1121.102764][T11305] loop2: detected capacity change from 0 to 1 [ 1121.130325][T11318] loop4: detected capacity change from 0 to 1 [ 1121.133125][T11268] loop1: p1 < > p2 p4 [ 1121.141449][T11268] loop1: partition table partially beyond EOD, truncated 18:17:24 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000400000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1121.147441][T11273] loop0: p1 < > p2 p4 [ 1121.149545][T11305] loop2: p1 < > p2 p4 [ 1121.152902][T11273] loop0: partition table partially beyond EOD, truncated [ 1121.153178][T11306] loop5: p1 < > p2 p4 [ 1121.157040][T11305] loop2: partition table partially beyond EOD, truncated [ 1121.160674][ T1040] loop3: p1 < > p2 p4 [ 1121.164425][T11306] loop5: partition table partially beyond EOD, [ 1121.168465][ T1040] loop3: partition table partially beyond EOD, truncated [ 1121.175481][T11306] truncated [ 1121.175950][T11273] loop0: p1 start 335762607 is beyond EOD, [ 1121.179873][T11305] loop2: p1 start 335762607 is beyond EOD, [ 1121.185908][T11273] truncated [ 1121.185914][T11273] loop0: p2 start 422144 is beyond EOD, [ 1121.192932][T11305] truncated [ 1121.192938][T11305] loop2: p2 size 327680 extends beyond EOD, truncated [ 1121.195497][T11268] loop1: p1 start 335762607 is beyond EOD, [ 1121.196094][T11273] truncated [ 1121.196100][T11273] loop0: p4 size 2097152 extends beyond EOD, [ 1121.201974][T11268] truncated [ 1121.201981][T11268] loop1: p2 start 7602176 is beyond EOD, [ 1121.207975][T11273] truncated [ 1121.208475][T11306] loop5: p1 start 335762607 is beyond EOD, [ 1121.211070][T11268] truncated [ 1121.211076][T11268] loop1: p4 size 2097152 extends beyond EOD, [ 1121.216911][T11306] truncated [ 1121.216916][T11306] loop5: p2 start 262656 is beyond EOD, [ 1121.220019][T11268] truncated [ 1121.222709][T11305] loop2: p4 size 2097152 extends beyond EOD, [ 1121.226818][T11306] truncated [ 1121.233734][T11305] truncated [ 1121.235131][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1121.236843][T11306] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1121.243194][ T1040] truncated [ 1121.243199][ T1040] loop3: p2 start 33554432 is beyond EOD, [ 1121.248698][T11318] loop4: p1 < > p2 p4 [ 1121.252523][ T1040] truncated [ 1121.252529][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1121.331686][T11318] loop4: partition table partially beyond EOD, truncated [ 1121.338969][T11318] loop4: p1 start 335762607 is beyond EOD, truncated 18:17:24 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000072060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:24 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000007a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1121.345787][T11318] loop4: p2 start 67108864 is beyond EOD, truncated [ 1121.353153][T11318] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1121.387242][T11306] loop5: detected capacity change from 0 to 1 [ 1121.391696][T11331] loop3: detected capacity change from 0 to 1 [ 1121.404412][T11305] loop2: detected capacity change from 0 to 1 [ 1121.407467][T11318] loop4: detected capacity change from 0 to 1 [ 1121.427251][ T1040] loop5: p1 < > p2 p4 [ 1121.430858][T11356] loop1: detected capacity change from 0 to 1 [ 1121.431389][ T1040] loop5: partition table partially beyond EOD, truncated [ 1121.444307][T11357] loop0: detected capacity change from 0 to 1 [ 1121.445820][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1121.453007][T11331] loop3: p1 < > p2 p4 [ 1121.458302][ T1040] loop5: p2 start 262656 is beyond EOD, truncated [ 1121.462440][T11331] loop3: partition table partially beyond EOD, truncated [ 1121.468900][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1121.469364][T11305] loop2: p1 < > p2 p4 [ 1121.476353][T11331] loop3: p1 start 335762607 is beyond EOD, [ 1121.483049][T11305] loop2: partition table partially beyond EOD, truncated [ 1121.487326][T11331] truncated [ 1121.487333][T11331] loop3: p2 start 67108864 is beyond EOD, [ 1121.495764][T11305] loop2: p1 start 335762607 is beyond EOD, [ 1121.500231][T11331] truncated [ 1121.500237][T11331] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1121.500368][T11318] loop4: p1 < > p2 p4 [ 1121.503501][T11305] truncated [ 1121.503507][T11305] loop2: p2 size 327680 extends beyond EOD, truncated [ 1121.509298][T11318] loop4: partition table partially beyond EOD, [ 1121.517821][T11305] loop2: p4 size 2097152 extends beyond EOD, [ 1121.518280][T11318] truncated [ 1121.528105][T11318] loop4: p1 start 335762607 is beyond EOD, [ 1121.530008][T11305] truncated [ 1121.530877][T11356] loop1: p1 < > p2 p4 [ 1121.533150][T11318] truncated [ 1121.533156][T11318] loop4: p2 start 67108864 is beyond EOD, truncated [ 1121.533171][T11318] loop4: p4 size 2097152 extends beyond EOD, [ 1121.541060][T11356] loop1: partition table partially beyond EOD, [ 1121.547410][T11318] truncated [ 1121.553492][T11356] truncated [ 1121.554177][T11356] loop1: p1 start 335762607 is beyond EOD, [ 1121.556717][T11357] loop0: p1 < > p2 p4 [ 1121.562485][T11356] truncated [ 1121.562492][T11356] loop1: p2 start 7995392 is beyond EOD, [ 1121.565790][T11357] loop0: partition table partially beyond EOD, [ 1121.570012][T11356] truncated [ 1121.570018][T11356] loop1: p4 size 2097152 extends beyond EOD, [ 1121.573370][T11357] truncated [ 1121.576845][T11357] loop0: p1 start 335762607 is beyond EOD, [ 1121.580025][T11356] truncated [ 1121.582002][T11306] loop5: p1 < > p2 p4 [ 1121.586179][T11357] truncated [ 1121.586185][T11357] loop0: p2 start 422400 is beyond EOD, truncated [ 1121.592445][T11306] loop5: partition table partially beyond EOD, [ 1121.595569][T11357] loop0: p4 size 2097152 extends beyond EOD, [ 1121.598647][T11306] truncated [ 1121.599065][T11306] loop5: p1 start 335762607 is beyond EOD, [ 1121.604679][T11357] truncated [ 1121.685709][T11306] truncated [ 1121.689042][T11306] loop5: p2 start 262656 is beyond EOD, truncated [ 1121.695472][T11306] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:25 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000002004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000007000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1121.707361][T11331] loop3: detected capacity change from 0 to 1 [ 1121.725629][ T1040] loop5: p1 < > p2 p4 [ 1121.729794][ T1040] loop5: partition table partially beyond EOD, truncated [ 1121.736474][T11356] loop1: detected capacity change from 0 to 1 [ 1121.740419][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1121.744970][T11357] loop0: detected capacity change from 0 to 1 [ 1121.749811][ T1040] loop5: p2 start 262656 is beyond EOD, truncated [ 1121.762731][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1121.772857][T11356] loop1: p1 < > p2 p4 [ 1121.776991][T11356] loop1: partition table partially beyond EOD, truncated [ 1121.779683][T11331] loop3: p1 < > p2 p4 [ 1121.784738][T11356] loop1: p1 start 335762607 is beyond EOD, truncated [ 1121.788168][T11331] loop3: partition table partially beyond EOD, truncated 18:17:25 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1121.794858][T11356] loop1: p2 start 7995392 is beyond EOD, truncated [ 1121.808844][T11356] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1121.812683][T11357] loop0: p1 < > p2 p4 [ 1121.820111][T11357] loop0: partition table partially beyond EOD, truncated [ 1121.821036][T11394] loop4: detected capacity change from 0 to 1 [ 1121.835146][T11357] loop0: p1 start 335762607 is beyond EOD, truncated [ 1121.837673][T11397] loop2: detected capacity change from 0 to 1 [ 1121.841862][T11357] loop0: p2 start 422400 is beyond EOD, truncated 18:17:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1121.848294][T11331] loop3: p1 start 335762607 is beyond EOD, truncated [ 1121.854630][T11357] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1121.868433][T11331] loop3: p2 start 67108864 is beyond EOD, truncated [ 1121.871475][T11407] loop5: detected capacity change from 0 to 1 [ 1121.875820][T11331] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1121.890597][ T1040] loop3: p1 < > p2 p4 [ 1121.894715][ T1040] loop3: partition table partially beyond EOD, truncated [ 1121.903501][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1121.910376][ T1040] loop3: p2 start 67108864 is beyond EOD, truncated [ 1121.917361][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1121.935368][ T1040] loop5: p1 < > p2 p4 [ 1121.935648][T11397] loop2: p1 < > p2 p4 [ 1121.939552][ T1040] loop5: partition table partially beyond EOD, truncated [ 1121.939590][T11394] loop4: p1 < > p2 p4 18:17:25 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000079060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:25 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004800000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1121.943833][T11397] loop2: partition table partially beyond EOD, [ 1121.951095][T11394] loop4: partition table partially beyond EOD, [ 1121.955194][T11397] truncated [ 1121.967437][T11397] loop2: p1 start 335762607 is beyond EOD, [ 1121.968740][T11394] truncated [ 1121.972036][T11397] truncated [ 1121.972041][T11397] loop2: p2 size 327680 extends beyond EOD, [ 1121.979300][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1121.982446][T11397] truncated [ 1121.985524][ T1040] truncated [ 1121.985529][ T1040] loop5: p2 start 263680 is beyond EOD, [ 1121.994496][T11397] loop2: p4 size 2097152 extends beyond EOD, [ 1121.998123][ T1040] truncated [ 1122.001507][T11397] truncated [ 1122.004897][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1122.006643][T11394] loop4: p1 start 335762607 is beyond EOD, [ 1122.027848][T11417] loop3: detected capacity change from 0 to 1 [ 1122.030757][T11394] truncated [ 1122.030763][T11394] loop4: p2 size 327687 extends beyond EOD, truncated [ 1122.042530][T11407] loop5: p1 < > p2 p4 [ 1122.044454][T11394] loop4: p4 size 2097152 extends beyond EOD, [ 1122.046452][T11407] loop5: partition table partially beyond EOD, [ 1122.053378][T11394] truncated [ 1122.064652][T11429] loop1: detected capacity change from 0 to 1 [ 1122.070638][T11407] truncated [ 1122.080395][T11432] loop0: detected capacity change from 0 to 1 [ 1122.084321][T11407] loop5: p1 start 335762607 is beyond EOD, truncated [ 1122.096460][T11407] loop5: p2 start 263680 is beyond EOD, truncated [ 1122.103610][T11407] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1122.111496][T11417] loop3: p1 < > p2 p4 [ 1122.112919][T11432] loop0: p1 < > p2 p4 [ 1122.115686][T11417] loop3: partition table partially beyond EOD, truncated [ 1122.120441][T11432] loop0: partition table partially beyond EOD, truncated [ 1122.129530][T11417] loop3: p1 start 335762607 is beyond EOD, truncated [ 1122.141679][T11417] loop3: p2 start 134217728 is beyond EOD, truncated [ 1122.141944][T11397] loop2: detected capacity change from 0 to 1 [ 1122.148674][T11417] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1122.151366][T11394] loop4: detected capacity change from 0 to 1 [ 1122.155974][T11429] loop1: p1 < > p2 p4 [ 1122.163950][T11432] loop0: p1 start 335762607 is beyond EOD, [ 1122.168344][T11429] loop1: partition table partially beyond EOD, [ 1122.172460][T11432] truncated [ 1122.172467][T11432] loop0: p2 start 424192 is beyond EOD, [ 1122.178537][T11429] truncated [ 1122.185877][T11432] truncated [ 1122.192970][T11429] loop1: p1 start 335762607 is beyond EOD, [ 1122.194668][T11432] loop0: p4 size 2097152 extends beyond EOD, [ 1122.197741][T11429] truncated [ 1122.197746][T11429] loop1: p2 start 8389632 is beyond EOD, truncated [ 1122.197762][T11429] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1122.200849][T11432] truncated [ 1122.233033][T11397] loop2: p1 < > p2 p4 [ 1122.237170][T11397] loop2: partition table partially beyond EOD, truncated [ 1122.245704][T11397] loop2: p1 start 335762607 is beyond EOD, truncated [ 1122.252652][T11397] loop2: p2 size 327680 extends beyond EOD, truncated 18:17:25 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000080040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1122.254002][T11394] loop4: p1 < > p2 p4 [ 1122.261429][T11397] loop2: p4 size 2097152 extends beyond EOD, [ 1122.264184][T11394] loop4: partition table partially beyond EOD, truncated [ 1122.277935][T11397] truncated [ 1122.287044][T11432] loop0: detected capacity change from 0 to 1 [ 1122.293944][T11461] loop5: detected capacity change from 0 to 1 [ 1122.295268][T11417] loop3: detected capacity change from 0 to 1 18:17:25 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000402004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1122.305506][T11394] loop4: p1 start 335762607 is beyond EOD, truncated [ 1122.313136][T11394] loop4: p2 size 327687 extends beyond EOD, truncated [ 1122.317396][T11429] loop1: detected capacity change from 0 to 1 [ 1122.320577][T11394] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1122.333542][T11432] loop0: p1 < > p2 p4 [ 1122.337801][T11432] loop0: partition table partially beyond EOD, truncated [ 1122.345031][T11461] loop5: p1 < > p2 p4 [ 1122.346091][T11429] loop1: p1 < > p2 p4 [ 1122.349350][T11461] loop5: partition table partially beyond EOD, truncated [ 1122.353423][T11429] loop1: partition table partially beyond EOD, truncated [ 1122.360779][T11461] loop5: p1 start 335762607 is beyond EOD, truncated [ 1122.370519][ T1040] loop3: p1 < > p2 p4 [ 1122.375511][T11461] loop5: p2 start 294912 is beyond EOD, truncated [ 1122.379847][ T1040] loop3: partition table partially beyond EOD, truncated [ 1122.380767][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1122.386666][T11461] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000008000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1122.388164][T11432] loop0: p1 start 335762607 is beyond EOD, [ 1122.394168][ T1040] truncated [ 1122.394175][ T1040] loop3: p2 start 134217728 is beyond EOD, truncated [ 1122.394189][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1122.400264][T11432] truncated [ 1122.400269][T11432] loop0: p2 start 424192 is beyond EOD, [ 1122.410882][T11417] loop3: p1 < > p2 p4 [ 1122.413856][T11432] truncated [ 1122.413864][T11432] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1122.430758][T11429] loop1: p1 start 335762607 is beyond EOD, [ 1122.431276][T11417] loop3: partition table partially beyond EOD, [ 1122.434444][T11429] truncated [ 1122.440310][T11417] truncated [ 1122.445214][T11486] loop2: detected capacity change from 0 to 1 [ 1122.447485][T11429] loop1: p2 start 8389632 is beyond EOD, [ 1122.454798][T11417] loop3: p1 start 335762607 is beyond EOD, [ 1122.460335][T11429] truncated [ 1122.460342][T11429] loop1: p4 size 2097152 extends beyond EOD, [ 1122.466677][T11417] truncated [ 1122.466683][T11417] loop3: p2 start 134217728 is beyond EOD, 18:17:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000040000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:25 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000070000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1122.469764][T11429] truncated [ 1122.481267][T11490] loop4: detected capacity change from 0 to 1 [ 1122.484718][T11417] truncated [ 1122.484725][T11417] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1122.498448][T11461] loop5: detected capacity change from 0 to 1 18:17:26 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000900000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1122.552843][T11486] loop2: p1 < > p2 p4 [ 1122.557234][T11486] loop2: partition table partially beyond EOD, truncated [ 1122.565299][T11461] loop5: p1 < > p2 p4 [ 1122.569560][T11461] loop5: partition table partially beyond EOD, truncated [ 1122.579594][T11490] loop4: p1 < > p2 p4 [ 1122.581273][T11461] loop5: p1 start 335762607 is beyond EOD, truncated [ 1122.583810][T11490] loop4: partition table partially beyond EOD, truncated [ 1122.588172][T11490] loop4: p1 start 335762607 is beyond EOD, [ 1122.590522][T11461] loop5: p2 start 294912 is beyond EOD, truncated [ 1122.590539][T11461] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1122.595033][T11504] loop0: detected capacity change from 0 to 1 [ 1122.597686][T11490] truncated [ 1122.607548][T11486] loop2: p1 start 335762607 is beyond EOD, [ 1122.610125][T11490] loop4: p2 size 327688 extends beyond EOD, truncated [ 1122.610861][T11490] loop4: p4 size 2097152 extends beyond EOD, [ 1122.617026][T11486] truncated [ 1122.617033][T11486] loop2: p2 size 327680 extends beyond EOD, [ 1122.623219][T11490] truncated [ 1122.657899][T11486] truncated [ 1122.660344][T11519] loop3: detected capacity change from 0 to 1 [ 1122.668806][T11520] loop1: detected capacity change from 0 to 1 [ 1122.671429][T11486] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1122.689768][T11504] loop0: p1 < > p2 p4 [ 1122.693919][T11504] loop0: partition table partially beyond EOD, truncated 18:17:26 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000f5040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1122.695734][T11490] loop4: detected capacity change from 0 to 1 [ 1122.711287][T11504] loop0: p1 start 335762607 is beyond EOD, truncated [ 1122.718394][T11504] loop0: p2 start 458752 is beyond EOD, truncated [ 1122.725475][T11504] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1122.744858][ T1040] loop1: p1 < > p2 p4 [ 1122.749568][ T1040] loop1: partition table partially beyond EOD, truncated [ 1122.759245][T11519] loop3: p1 < > p2 p4 [ 1122.761211][T11504] loop0: detected capacity change from 0 to 1 [ 1122.763358][T11519] loop3: partition table partially beyond EOD, truncated [ 1122.769923][T11519] loop3: p1 start 335762607 is beyond EOD, truncated [ 1122.783177][T11519] loop3: p2 start 134234112 is beyond EOD, truncated [ 1122.789924][T11519] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1122.791824][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1122.797321][T11490] loop4: p1 < > p2 p4 [ 1122.803893][ T1040] loop1: p2 start 9437184 is beyond EOD, truncated [ 1122.808043][T11490] loop4: partition table partially beyond EOD, truncated [ 1122.814569][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1122.830717][T11541] loop5: detected capacity change from 0 to 1 [ 1122.834497][T11486] loop2: detected capacity change from 0 to 1 [ 1122.838424][T11490] loop4: p1 start 335762607 is beyond EOD, truncated [ 1122.846870][T11520] loop1: p1 < > p2 p4 [ 1122.849581][T11490] loop4: p2 size 327688 extends beyond EOD, truncated [ 1122.850489][T11490] loop4: p4 size 2097152 extends beyond EOD, [ 1122.853705][T11520] loop1: partition table partially beyond EOD, [ 1122.860435][T11490] truncated [ 1122.863318][T11504] loop0: p1 < > p2 p4 [ 1122.866612][T11520] truncated [ 1122.872898][T11504] loop0: partition table partially beyond EOD, [ 1122.876746][T11520] loop1: p1 start 335762607 is beyond EOD, [ 1122.880040][T11504] truncated [ 1122.883232][T11520] truncated 18:17:26 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000009000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1122.883295][T11520] loop1: p2 start 9437184 is beyond EOD, [ 1122.889999][T11504] loop0: p1 start 335762607 is beyond EOD, [ 1122.895610][T11520] truncated [ 1122.895616][T11520] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1122.898798][T11486] loop2: p1 < > p2 p4 [ 1122.901911][T11504] truncated [ 1122.901917][T11504] loop0: p2 start 458752 is beyond EOD, [ 1122.908908][T11486] loop2: partition table partially beyond EOD, truncated [ 1122.910324][T11486] loop2: p1 start 335762607 is beyond EOD, [ 1122.915205][T11504] truncated [ 1122.915213][T11504] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1122.927786][T11541] loop5: p1 < > p2 p4 [ 1122.929511][T11486] truncated [ 1122.929518][T11486] loop2: p2 size 327680 extends beyond EOD, [ 1122.932644][T11541] loop5: partition table partially beyond EOD, truncated [ 1122.933741][T11541] loop5: p1 start 335762607 is beyond EOD, [ 1122.938542][T11486] truncated [ 1122.941441][T11486] loop2: p4 size 2097152 extends beyond EOD, [ 1122.945824][T11541] truncated 18:17:26 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000003004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1122.945834][T11541] loop5: p2 start 324864 is beyond EOD, truncated [ 1122.945849][T11541] loop5: p4 size 2097152 extends beyond EOD, [ 1122.951752][T11486] truncated [ 1122.972912][T11519] loop3: detected capacity change from 0 to 1 [ 1122.977523][T11541] truncated 18:17:26 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000090000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1123.055913][T11520] loop1: detected capacity change from 0 to 1 [ 1123.063739][T11519] loop3: p1 < > p2 p4 [ 1123.067933][T11519] loop3: partition table partially beyond EOD, truncated [ 1123.070997][T11541] loop5: detected capacity change from 0 to 1 [ 1123.077885][ T1040] loop0: p1 < > p2 p4 [ 1123.083703][T11519] loop3: p1 start 335762607 is beyond EOD, truncated [ 1123.085462][ T1040] loop0: partition table partially beyond EOD, truncated [ 1123.092091][T11519] loop3: p2 start 134234112 is beyond EOD, truncated [ 1123.100003][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1123.105955][T11519] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1123.112632][ T1040] loop0: p2 start 458752 is beyond EOD, truncated [ 1123.126430][T11520] loop1: p1 < > p2 p4 [ 1123.126668][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1123.130860][T11520] loop1: partition table partially beyond EOD, truncated [ 1123.142517][T11579] loop4: detected capacity change from 0 to 1 18:17:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000001000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1123.145989][T11520] loop1: p1 start 335762607 is beyond EOD, truncated [ 1123.152188][T11541] loop5: p1 < > p2 p4 [ 1123.158011][T11520] loop1: p2 start 9437184 is beyond EOD, truncated [ 1123.162053][T11541] loop5: partition table partially beyond EOD, truncated [ 1123.168575][T11520] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1123.186322][T11541] loop5: p1 start 335762607 is beyond EOD, truncated [ 1123.193190][T11541] loop5: p2 start 324864 is beyond EOD, truncated [ 1123.195475][T11589] loop2: detected capacity change from 0 to 1 [ 1123.199701][T11541] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1123.205926][T11579] loop4: p1 < > p2 p4 [ 1123.217105][T11579] loop4: partition table partially beyond EOD, truncated [ 1123.224429][T11579] loop4: p1 start 335762607 is beyond EOD, truncated [ 1123.231198][T11579] loop4: p2 size 327689 extends beyond EOD, truncated [ 1123.242906][T11589] loop2: p1 < > p2 p4 [ 1123.247229][T11589] loop2: partition table partially beyond EOD, truncated 18:17:26 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000050000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:26 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000269a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1123.259770][T11590] loop0: detected capacity change from 0 to 1 [ 1123.264394][T11579] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1123.270525][T11589] loop2: p1 start 335762607 is beyond EOD, truncated [ 1123.276752][T11601] loop3: detected capacity change from 0 to 1 [ 1123.279407][T11589] loop2: p2 size 327680 extends beyond EOD, truncated [ 1123.287621][T11589] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1123.313133][T11590] loop0: p1 < > p2 p4 [ 1123.317246][T11590] loop0: partition table partially beyond EOD, truncated [ 1123.322827][T11613] loop5: detected capacity change from 0 to 1 [ 1123.328183][T11590] loop0: p1 start 335762607 is beyond EOD, truncated [ 1123.336270][T11589] loop2: detected capacity change from 0 to 1 [ 1123.337495][T11590] loop0: p2 start 589824 is beyond EOD, truncated [ 1123.349929][T11590] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1123.350578][T11621] loop1: detected capacity change from 0 to 1 [ 1123.357379][T11601] loop3: p1 < > p2 p4 [ 1123.367410][T11601] loop3: partition table partially beyond EOD, truncated [ 1123.374499][T11579] loop4: detected capacity change from 0 to 1 [ 1123.379075][T11601] loop3: p1 start 335762607 is beyond EOD, truncated [ 1123.387527][T11601] loop3: p2 start 268435456 is beyond EOD, truncated [ 1123.392998][T11589] loop2: p1 < > p2 p4 [ 1123.394504][T11601] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1123.398655][T11589] loop2: partition table partially beyond EOD, truncated [ 1123.399020][T11613] loop5: p1 < > p2 p4 [ 1123.405888][T11621] loop1: p1 < > p2 p4 [ 1123.413579][T11613] loop5: partition table partially beyond EOD, [ 1123.417810][T11621] loop1: partition table partially beyond EOD, [ 1123.421953][T11613] truncated [ 1123.422658][T11579] loop4: p1 < > p2 p4 [ 1123.428414][T11621] truncated [ 1123.430813][T11589] loop2: p1 start 335762607 is beyond EOD, [ 1123.434714][T11579] loop4: partition table partially beyond EOD, [ 1123.437789][T11589] truncated [ 1123.437795][T11589] loop2: p2 size 327680 extends beyond EOD, [ 1123.442237][T11579] truncated [ 1123.443157][T11579] loop4: p1 start 335762607 is beyond EOD, [ 1123.445371][T11589] truncated [ 1123.451352][T11579] truncated [ 1123.451359][T11579] loop4: p2 size 327689 extends beyond EOD, [ 1123.461531][T11613] loop5: p1 start 335762607 is beyond EOD, [ 1123.466754][T11579] truncated [ 1123.471871][T11590] loop0: detected capacity change from 0 to 1 [ 1123.475878][T11613] truncated [ 1123.475884][T11613] loop5: p2 start 327680 is beyond EOD, truncated [ 1123.479136][T11621] loop1: p1 start 335762607 is beyond EOD, [ 1123.482169][T11613] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1123.485019][T11589] loop2: p4 size 2097152 extends beyond EOD, [ 1123.488276][T11621] truncated [ 1123.494194][T11589] truncated [ 1123.497258][T11621] loop1: p2 start 10102272 is beyond EOD, [ 1123.507065][T11579] loop4: p4 size 2097152 extends beyond EOD, [ 1123.512908][T11621] truncated [ 1123.512914][T11621] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:27 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000004004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:27 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1123.535699][T11601] loop3: detected capacity change from 0 to 1 [ 1123.536898][T11579] truncated [ 1123.585065][T11621] loop1: detected capacity change from 0 to 1 [ 1123.607875][T11613] loop5: detected capacity change from 0 to 1 [ 1123.614929][T11601] loop3: p1 < > p2 p4 [ 1123.619031][T11601] loop3: partition table partially beyond EOD, truncated [ 1123.621801][T11658] loop0: detected capacity change from 0 to 1 [ 1123.627681][T11601] loop3: p1 start 335762607 is beyond EOD, truncated [ 1123.639683][T11601] loop3: p2 start 268435456 is beyond EOD, truncated [ 1123.647152][T11601] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1123.657843][T11613] loop5: p1 < > p2 p4 [ 1123.661353][T11621] loop1: p1 < > p2 p4 [ 1123.661947][T11613] loop5: partition table partially beyond EOD, [ 1123.666189][T11621] loop1: partition table partially beyond EOD, truncated [ 1123.667044][T11621] loop1: p1 start 335762607 is beyond EOD, [ 1123.672556][T11613] truncated [ 1123.679938][T11621] truncated [ 1123.679945][T11621] loop1: p2 start 10102272 is beyond EOD, [ 1123.690821][T11613] loop5: p1 start 335762607 is beyond EOD, [ 1123.692644][T11621] truncated [ 1123.692650][T11621] loop1: p4 size 2097152 extends beyond EOD, 18:17:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000002000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1123.698537][T11613] truncated [ 1123.698544][T11613] loop5: p2 start 327680 is beyond EOD, [ 1123.704624][T11621] truncated [ 1123.711318][T11669] loop4: detected capacity change from 0 to 1 [ 1123.713973][T11613] truncated [ 1123.713979][T11613] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1123.714246][T11658] loop0: p1 < > p2 p4 [ 1123.743969][ T1040] loop3: p1 < > p2 p4 [ 1123.744133][T11658] loop0: partition table partially beyond EOD, [ 1123.748275][ T1040] loop3: partition table partially beyond EOD, [ 1123.752302][T11658] truncated [ 1123.761339][T11675] loop2: detected capacity change from 0 to 1 [ 1123.766025][ T1040] truncated [ 1123.768404][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1123.769943][T11658] loop0: p1 start 335762607 is beyond EOD, [ 1123.775891][ T1040] truncated [ 1123.775897][ T1040] loop3: p2 start 268435456 is beyond EOD, [ 1123.779170][T11658] truncated [ 1123.779174][T11658] loop0: p2 start 655360 is beyond EOD, truncated 18:17:27 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000002b00000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1123.779189][T11658] loop0: p4 size 2097152 extends beyond EOD, [ 1123.785072][ T1040] truncated [ 1123.785077][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1123.790943][T11658] truncated [ 1123.829870][ T1040] truncated [ 1123.841022][T11669] loop4: p1 < > p2 p4 [ 1123.845271][T11669] loop4: partition table partially beyond EOD, truncated [ 1123.852399][T11669] loop4: p1 start 335762607 is beyond EOD, truncated [ 1123.859509][T11669] loop4: p2 size 327690 extends beyond EOD, truncated [ 1123.862748][T11675] loop2: p1 < > p2 p4 [ 1123.867905][T11669] loop4: p4 size 2097152 extends beyond EOD, [ 1123.870963][T11675] loop2: partition table partially beyond EOD, truncated [ 1123.871414][T11675] loop2: p1 start 335762607 is beyond EOD, [ 1123.877204][T11669] truncated [ 1123.885605][T11658] loop0: detected capacity change from 0 to 1 [ 1123.890202][T11675] truncated [ 1123.890208][T11675] loop2: p2 size 327680 extends beyond EOD, truncated [ 1123.913473][T11658] loop0: p1 < > p2 p4 [ 1123.917572][T11658] loop0: partition table partially beyond EOD, truncated [ 1123.921300][T11696] loop1: detected capacity change from 0 to 1 [ 1123.925630][T11675] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1123.939387][T11658] loop0: p1 start 335762607 is beyond EOD, truncated [ 1123.939935][T11669] loop4: detected capacity change from 0 to 1 [ 1123.946118][T11658] loop0: p2 start 655360 is beyond EOD, truncated [ 1123.958951][T11658] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000b0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1123.962191][T11703] loop5: detected capacity change from 0 to 1 [ 1123.981137][T11712] loop3: detected capacity change from 0 to 1 [ 1123.992976][T11696] loop1: p1 < > p2 p4 [ 1123.997105][T11696] loop1: partition table partially beyond EOD, truncated [ 1124.004882][T11669] loop4: p1 < > p2 p4 [ 1124.009039][T11669] loop4: partition table partially beyond EOD, truncated [ 1124.017167][T11696] loop1: p1 start 335762607 is beyond EOD, truncated [ 1124.017551][T11703] loop5: p1 < > p2 p4 [ 1124.023914][T11696] loop1: p2 start 11534848 is beyond EOD, truncated [ 1124.027949][T11703] loop5: partition table partially beyond EOD, truncated [ 1124.028462][T11703] loop5: p1 start 335762607 is beyond EOD, [ 1124.034853][T11696] loop1: p4 size 2097152 extends beyond EOD, [ 1124.041853][T11703] truncated [ 1124.047916][T11696] truncated [ 1124.060081][T11675] loop2: detected capacity change from 0 to 1 [ 1124.060473][T11703] loop5: p2 start 393216 is beyond EOD, truncated [ 1124.068893][T11669] loop4: p1 start 335762607 is beyond EOD, truncated [ 1124.073034][T11703] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1124.079866][T11669] loop4: p2 size 327690 extends beyond EOD, truncated [ 1124.086928][T11712] loop3: p1 < > p2 p4 [ 1124.094464][T11669] loop4: p4 size 2097152 extends beyond EOD, [ 1124.097825][T11712] loop3: partition table partially beyond EOD, truncated [ 1124.100480][T11712] loop3: p1 start 335762607 is beyond EOD, [ 1124.104024][T11669] truncated [ 1124.119245][T11725] loop0: detected capacity change from 0 to 1 [ 1124.120061][T11712] truncated [ 1124.120066][T11712] loop3: p2 start 536870912 is beyond EOD, truncated [ 1124.120082][T11712] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:27 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000b000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1124.162931][T11675] loop2: p1 < > p2 p4 [ 1124.167047][T11675] loop2: partition table partially beyond EOD, truncated [ 1124.173012][T11696] loop1: detected capacity change from 0 to 1 [ 1124.175049][T11675] loop2: p1 start 335762607 is beyond EOD, truncated [ 1124.187061][T11675] loop2: p2 size 327680 extends beyond EOD, truncated [ 1124.199051][T11712] loop3: detected capacity change from 0 to 1 [ 1124.205705][T11675] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1124.208453][T11696] loop1: p1 < > p2 p4 [ 1124.213001][T11725] loop0: p1 < > p2 p4 [ 1124.216875][T11696] loop1: partition table partially beyond EOD, [ 1124.221031][T11725] loop0: partition table partially beyond EOD, truncated [ 1124.221091][T11725] loop0: p1 start 335762607 is beyond EOD, [ 1124.227528][T11696] truncated [ 1124.228435][T11696] loop1: p1 start 335762607 is beyond EOD, [ 1124.234549][T11725] truncated [ 1124.234556][T11725] loop0: p2 start 720896 is beyond EOD, truncated 18:17:27 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000b80000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1124.234571][T11725] loop0: p4 size 2097152 extends beyond EOD, [ 1124.240441][T11696] truncated [ 1124.240447][T11696] loop1: p2 start 11534848 is beyond EOD, truncated [ 1124.240459][T11696] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1124.266972][T11703] loop5: detected capacity change from 0 to 1 [ 1124.268947][T11725] truncated [ 1124.292597][T11712] loop3: p1 < > p2 p4 [ 1124.296737][T11712] loop3: partition table partially beyond EOD, truncated [ 1124.306442][ T1040] loop1: p1 < > p2 p4 [ 1124.310525][ T1040] loop1: partition table partially beyond EOD, truncated [ 1124.311285][T11725] loop0: detected capacity change from 0 to 1 [ 1124.324958][T11712] loop3: p1 start 335762607 is beyond EOD, truncated [ 1124.330300][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1124.331914][T11712] loop3: p2 start 536870912 is beyond EOD, [ 1124.339042][ T1040] loop1: p2 start 11534848 is beyond EOD, [ 1124.339048][T11712] truncated [ 1124.339055][ T1040] truncated [ 1124.339059][ T1040] loop1: p4 size 2097152 extends beyond EOD, 18:17:27 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000005004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1124.345334][T11712] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1124.357248][T11760] loop4: detected capacity change from 0 to 1 [ 1124.357340][ T1040] truncated 18:17:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000009000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1124.420081][T11725] loop0: p1 < > p2 p4 [ 1124.421489][T11760] loop4: p1 < > p2 p4 [ 1124.424753][T11725] loop0: partition table partially beyond EOD, truncated [ 1124.429083][T11760] loop4: partition table partially beyond EOD, truncated [ 1124.442324][T11760] loop4: p1 start 335762607 is beyond EOD, truncated [ 1124.451188][T11760] loop4: p2 size 327691 extends beyond EOD, truncated [ 1124.462799][T11770] loop2: detected capacity change from 0 to 1 [ 1124.463765][T11725] loop0: p1 start 335762607 is beyond EOD, truncated [ 1124.471811][T11778] loop1: detected capacity change from 0 to 1 [ 1124.476183][T11725] loop0: p2 start 720896 is beyond EOD, truncated [ 1124.490130][T11725] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1124.495361][T11784] loop5: detected capacity change from 0 to 1 [ 1124.505192][T11760] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1124.513018][T11770] loop2: p1 < > p2 p4 [ 1124.514101][T11788] loop3: detected capacity change from 0 to 1 [ 1124.517533][T11770] loop2: partition table partially beyond EOD, truncated [ 1124.528363][ T1040] loop0: p1 < > p2 p4 [ 1124.532109][T11770] loop2: p1 start 335762607 is beyond EOD, truncated [ 1124.535121][ T1040] loop0: partition table partially beyond EOD, truncated [ 1124.542411][T11770] loop2: p2 size 327680 extends beyond EOD, truncated [ 1124.550216][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1124.558483][T11770] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1124.563012][ T1040] loop0: p2 start 720896 is beyond EOD, truncated [ 1124.576703][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1124.584323][T11788] loop3: p1 < > p2 p4 [ 1124.588389][T11788] loop3: partition table partially beyond EOD, truncated [ 1124.592568][T11778] loop1: p1 < > p2 p4 [ 1124.595940][T11784] loop5: p1 < > p2 p4 [ 1124.599677][T11778] loop1: partition table partially beyond EOD, truncated [ 1124.600995][T11778] loop1: p1 start 335762607 is beyond EOD, [ 1124.603858][T11784] loop5: partition table partially beyond EOD, [ 1124.611150][T11778] truncated [ 1124.611158][T11778] loop1: p2 start 12058624 is beyond EOD, [ 1124.617068][T11784] truncated [ 1124.623562][T11778] truncated [ 1124.623569][T11778] loop1: p4 size 2097152 extends beyond EOD, [ 1124.633545][T11788] loop3: p1 start 335762607 is beyond EOD, [ 1124.635644][T11778] truncated [ 1124.653863][T11788] truncated [ 1124.656996][T11788] loop3: p2 start 2415919104 is beyond EOD, truncated [ 1124.663885][T11788] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1124.671674][T11784] loop5: p1 start 335762607 is beyond EOD, truncated [ 1124.672658][T11760] loop4: detected capacity change from 0 to 1 [ 1124.678782][T11784] loop5: p2 start 394240 is beyond EOD, truncated [ 1124.691317][T11784] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1124.695897][T11770] loop2: detected capacity change from 0 to 1 18:17:28 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1124.718824][T11778] loop1: detected capacity change from 0 to 1 [ 1124.724031][T11760] loop4: p1 < > p2 p4 [ 1124.727878][T11788] loop3: detected capacity change from 0 to 1 [ 1124.729549][T11760] loop4: partition table partially beyond EOD, truncated [ 1124.742933][T11760] loop4: p1 start 335762607 is beyond EOD, truncated [ 1124.743144][ T1040] loop2: p1 < > p2 p4 [ 1124.749603][T11760] loop4: p2 size 327691 extends beyond EOD, truncated [ 1124.753703][ T1040] loop2: partition table partially beyond EOD, truncated [ 1124.768761][T11778] loop1: p1 < > p2 p4 [ 1124.769055][ T1040] loop2: p1 start 335762607 is beyond EOD, [ 1124.772960][T11778] loop1: partition table partially beyond EOD, truncated [ 1124.774110][T11778] loop1: p1 start 335762607 is beyond EOD, [ 1124.779019][ T1040] truncated [ 1124.779025][ T1040] loop2: p2 size 327680 extends beyond EOD, truncated [ 1124.786055][T11778] truncated [ 1124.786060][T11778] loop1: p2 start 12058624 is beyond EOD, [ 1124.794558][T11788] loop3: p1 < > p2 p4 [ 1124.795295][T11778] truncated [ 1124.802494][T11788] loop3: partition table partially beyond EOD, [ 1124.805583][T11778] loop1: p4 size 2097152 extends beyond EOD, [ 1124.811981][T11788] truncated [ 1124.813079][T11788] loop3: p1 start 335762607 is beyond EOD, [ 1124.816231][T11778] truncated [ 1124.819393][T11788] truncated [ 1124.819398][T11788] loop3: p2 start 2415919104 is beyond EOD, truncated [ 1124.828173][T11784] loop5: detected capacity change from 0 to 1 [ 1124.832045][T11788] loop3: p4 size 2097152 extends beyond EOD, [ 1124.837820][T11760] loop4: p4 size 2097152 extends beyond EOD, [ 1124.841148][T11788] truncated [ 1124.844215][T11824] loop0: detected capacity change from 0 to 1 [ 1124.844375][T11760] truncated [ 1124.850784][ T1040] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1124.894333][T11770] loop2: p1 < > p2 p4 [ 1124.898425][T11770] loop2: partition table partially beyond EOD, truncated [ 1124.905848][T11770] loop2: p1 start 335762607 is beyond EOD, truncated [ 1124.912662][T11770] loop2: p2 size 327680 extends beyond EOD, truncated 18:17:28 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000005b80000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:28 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1124.920367][T11770] loop2: p4 size 2097152 extends beyond EOD, truncated 18:17:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000c000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:28 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000070000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:28 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000006004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1124.951699][ T1040] loop0: p1 < > p2 p4 [ 1124.956020][ T1040] loop0: partition table partially beyond EOD, truncated [ 1124.978580][T11851] loop1: detected capacity change from 0 to 1 [ 1124.981500][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1124.987496][T11854] loop4: detected capacity change from 0 to 1 [ 1124.992085][ T1040] loop0: p2 start 786432 is beyond EOD, truncated [ 1125.001356][T11855] loop3: detected capacity change from 0 to 1 [ 1125.004656][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1125.022853][T11824] loop0: p1 < > p2 p4 [ 1125.026955][T11824] loop0: partition table partially beyond EOD, truncated [ 1125.034973][T11855] loop3: p1 < > p2 p4 [ 1125.034978][T11851] loop1: p1 < > p2 p4 [ 1125.039081][T11855] loop3: partition table partially beyond EOD, truncated [ 1125.043190][T11851] loop1: partition table partially beyond EOD, truncated [ 1125.052700][T11851] loop1: p1 start 335762607 is beyond EOD, truncated [ 1125.057921][T11854] loop4: p1 < > p2 p4 [ 1125.064555][T11851] loop1: p2 start 12059904 is beyond EOD, truncated [ 1125.068599][T11854] loop4: partition table partially beyond EOD, truncated [ 1125.068742][T11854] loop4: p1 start 335762607 is beyond EOD, [ 1125.075457][T11851] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1125.081649][T11868] loop5: detected capacity change from 0 to 1 [ 1125.082744][T11854] truncated [ 1125.082749][T11854] loop4: p2 size 327692 extends beyond EOD, [ 1125.089463][T11824] loop0: p1 start 335762607 is beyond EOD, [ 1125.095713][T11854] truncated [ 1125.097002][T11855] loop3: p1 start 335762607 is beyond EOD, [ 1125.102456][T11824] truncated [ 1125.102463][T11824] loop0: p2 start 786432 is beyond EOD, truncated [ 1125.102478][T11824] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1125.105839][T11855] truncated [ 1125.105845][T11855] loop3: p2 start 3221225472 is beyond EOD, [ 1125.126943][T11871] loop2: detected capacity change from 0 to 1 [ 1125.127623][T11855] truncated [ 1125.131827][T11854] loop4: p4 size 2097152 extends beyond EOD, [ 1125.137665][T11855] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1125.178517][T11854] truncated [ 1125.192712][T11868] loop5: p1 < > p2 p4 [ 1125.197258][T11868] loop5: partition table partially beyond EOD, truncated [ 1125.207611][T11868] loop5: p1 start 335762607 is beyond EOD, truncated [ 1125.214600][T11868] loop5: p2 start 458752 is beyond EOD, truncated [ 1125.221207][T11868] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1125.222850][T11855] loop3: detected capacity change from 0 to 1 [ 1125.228491][T11871] loop2: p1 < > p2 p4 [ 1125.239481][T11871] loop2: partition table partially beyond EOD, truncated [ 1125.247998][T11824] loop0: detected capacity change from 0 to 1 [ 1125.249948][T11871] loop2: p1 start 335762607 is beyond EOD, truncated [ 1125.256543][T11854] loop4: detected capacity change from 0 to 1 [ 1125.261135][T11871] loop2: p2 size 327680 extends beyond EOD, truncated [ 1125.274364][T11851] loop1: detected capacity change from 0 to 1 [ 1125.276705][T11871] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1125.290252][ T1040] loop2: p1 < > p2 p4 [ 1125.294907][ T1040] loop2: partition table partially beyond EOD, truncated [ 1125.302811][ T1040] loop2: p1 start 335762607 is beyond EOD, truncated [ 1125.303602][T11855] loop3: p1 < > p2 p4 [ 1125.310007][ T1040] loop2: p2 size 327680 extends beyond EOD, truncated [ 1125.321711][T11855] loop3: partition table partially beyond EOD, truncated [ 1125.329772][ T1040] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1125.330577][T11855] loop3: p1 start 335762607 is beyond EOD, truncated [ 1125.336892][T11851] loop1: p1 < > p2 p4 18:17:28 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000d0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:28 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000d000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:28 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000013080000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffe000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1125.343551][T11855] loop3: p2 start 3221225472 is beyond EOD, truncated [ 1125.347994][T11851] loop1: partition table partially beyond EOD, [ 1125.355029][T11855] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1125.368518][T11851] truncated [ 1125.373416][T11851] loop1: p1 start 335762607 is beyond EOD, truncated [ 1125.380407][T11851] loop1: p2 start 12059904 is beyond EOD, truncated [ 1125.387341][T11851] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1125.392422][T11912] loop5: detected capacity change from 0 to 1 18:17:28 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000005b90000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1125.415495][T11871] loop2: detected capacity change from 0 to 1 [ 1125.428119][T11924] loop0: detected capacity change from 0 to 1 [ 1125.428744][T11925] loop4: detected capacity change from 0 to 1 [ 1125.434955][T11912] loop5: p1 < > p2 p4 [ 1125.444717][T11912] loop5: partition table partially beyond EOD, truncated [ 1125.453162][T11912] loop5: p1 start 335762607 is beyond EOD, truncated [ 1125.459963][T11912] loop5: p2 start 529152 is beyond EOD, truncated [ 1125.466531][T11912] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1125.467651][T11933] loop3: detected capacity change from 0 to 1 [ 1125.478654][ T1040] loop2: p1 < > p2 p4 [ 1125.482932][T11925] loop4: p1 < > p2 p4 [ 1125.484654][ T1040] loop2: partition table partially beyond EOD, truncated [ 1125.488679][T11925] loop4: partition table partially beyond EOD, truncated [ 1125.488771][T11925] loop4: p1 start 335762607 is beyond EOD, [ 1125.499684][ T1040] loop2: p1 start 335762607 is beyond EOD, [ 1125.503433][T11925] truncated [ 1125.509648][ T1040] truncated [ 1125.509656][ T1040] loop2: p2 size 327680 extends beyond EOD, [ 1125.515545][T11925] loop4: p2 size 327693 extends beyond EOD, [ 1125.518631][ T1040] truncated [ 1125.522366][ T1040] loop2: p4 size 2097152 extends beyond EOD, [ 1125.528253][T11925] truncated [ 1125.528771][T11924] loop0: p1 < > p2 p4 [ 1125.534353][ T1040] truncated [ 1125.539931][T11912] loop5: detected capacity change from 0 to 1 [ 1125.544239][T11924] loop0: partition table partially beyond EOD, truncated [ 1125.549047][T11925] loop4: p4 size 2097152 extends beyond EOD, [ 1125.553175][T11933] loop3: p1 < > p2 p4 [ 1125.556008][T11925] truncated [ 1125.557715][T11871] loop2: p1 < > p2 p4 [ 1125.562187][T11933] loop3: partition table partially beyond EOD, truncated [ 1125.566398][T11933] loop3: p1 start 335762607 is beyond EOD, [ 1125.569689][T11871] loop2: partition table partially beyond EOD, [ 1125.576201][T11933] truncated [ 1125.580334][T11871] truncated [ 1125.581915][T11912] loop5: p1 < > p2 p4 [ 1125.583681][T11933] loop3: p2 start 3774873344 is beyond EOD, [ 1125.588297][T11912] loop5: partition table partially beyond EOD, [ 1125.595478][T11933] truncated [ 1125.595485][T11933] loop3: p4 size 2097152 extends beyond EOD, [ 1125.601359][T11912] truncated [ 1125.607145][T11912] loop5: p1 start 335762607 is beyond EOD, [ 1125.608504][T11933] truncated [ 1125.616755][T11952] loop1: detected capacity change from 0 to 1 [ 1125.619184][T11912] truncated [ 1125.619190][T11912] loop5: p2 start 529152 is beyond EOD, truncated [ 1125.625674][T11924] loop0: p1 start 335762607 is beyond EOD, [ 1125.631874][T11912] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1125.633508][T11871] loop2: p1 start 335762607 is beyond EOD, [ 1125.635050][T11924] truncated [ 1125.641061][T11871] truncated [ 1125.641067][T11871] loop2: p2 size 327680 extends beyond EOD, [ 1125.644450][T11924] loop0: p2 start 851968 is beyond EOD, truncated [ 1125.644466][T11924] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1125.715790][T11871] truncated [ 1125.720120][T11871] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1125.728096][T11952] loop1: p1 < > p2 p4 [ 1125.732208][T11952] loop1: partition table partially beyond EOD, truncated [ 1125.740899][T11925] loop4: detected capacity change from 0 to 1 [ 1125.742790][T11952] loop1: p1 start 335762607 is beyond EOD, truncated [ 1125.749856][T11924] loop0: detected capacity change from 0 to 1 [ 1125.754039][T11952] loop1: p2 start 12125440 is beyond EOD, truncated 18:17:29 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000001c080000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1125.764445][T11933] loop3: detected capacity change from 0 to 1 [ 1125.766956][T11952] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:29 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000406004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1125.809906][T11925] loop4: p1 < > p2 p4 [ 1125.810008][T11924] loop0: p1 < > p2 p4 [ 1125.814042][T11925] loop4: partition table partially beyond EOD, truncated [ 1125.818413][T11924] loop0: partition table partially beyond EOD, truncated [ 1125.820174][T11924] loop0: p1 start 335762607 is beyond EOD, [ 1125.827343][T11925] loop4: p1 start 335762607 is beyond EOD, [ 1125.832751][T11924] truncated [ 1125.838629][T11925] truncated [ 1125.838716][T11925] loop4: p2 size 327693 extends beyond EOD, [ 1125.844613][T11924] loop0: p2 start 851968 is beyond EOD, truncated [ 1125.847711][T11925] truncated [ 1125.850797][T11924] loop0: p4 size 2097152 extends beyond EOD, [ 1125.858460][T11925] loop4: p4 size 2097152 extends beyond EOD, [ 1125.863282][T11924] truncated [ 1125.863470][ T1040] loop3: p1 < > p2 p4 [ 1125.866420][T11925] truncated [ 1125.889596][ T1040] loop3: partition table partially beyond EOD, truncated [ 1125.897271][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated 18:17:29 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:29 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1125.904100][ T1040] loop3: p2 start 3774873344 is beyond EOD, truncated [ 1125.905658][T11980] loop5: detected capacity change from 0 to 1 [ 1125.910857][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1125.929076][T11952] loop1: detected capacity change from 0 to 1 [ 1125.936438][T11933] loop3: p1 < > p2 p4 [ 1125.940555][T11933] loop3: partition table partially beyond EOD, truncated [ 1125.945635][T11994] loop2: detected capacity change from 0 to 1 [ 1125.948115][T11933] loop3: p1 start 335762607 is beyond EOD, truncated [ 1125.955408][T11980] loop5: p1 < > p2 p4 [ 1125.960588][T11933] loop3: p2 start 3774873344 is beyond EOD, truncated [ 1125.960607][T11933] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1125.964695][T11980] loop5: partition table partially beyond EOD, truncated [ 1125.988125][T11980] loop5: p1 start 335762607 is beyond EOD, truncated [ 1125.994975][T11980] loop5: p2 start 531456 is beyond EOD, truncated [ 1126.001407][T11980] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1126.004492][T12006] loop0: detected capacity change from 0 to 1 [ 1126.013375][T11952] loop1: p1 < > p2 p4 [ 1126.018241][T12005] loop4: detected capacity change from 0 to 1 [ 1126.018687][T11952] loop1: partition table partially beyond EOD, truncated [ 1126.018910][T11952] loop1: p1 start 335762607 is beyond EOD, truncated [ 1126.038600][T11952] loop1: p2 start 12125440 is beyond EOD, truncated [ 1126.045469][T11952] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1126.047572][T11994] loop2: p1 < > p2 p4 18:17:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000001000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:29 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000c00000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1126.056541][T11994] loop2: partition table partially beyond EOD, truncated [ 1126.074181][T11994] loop2: p1 start 335762607 is beyond EOD, truncated [ 1126.081064][T11994] loop2: p2 size 327680 extends beyond EOD, truncated [ 1126.089348][T12005] loop4: p1 < > p2 p4 [ 1126.093482][T12005] loop4: partition table partially beyond EOD, truncated [ 1126.100798][T12006] loop0: p1 < > p2 p4 [ 1126.104925][T12006] loop0: partition table partially beyond EOD, truncated [ 1126.107066][T11980] loop5: detected capacity change from 0 to 1 [ 1126.115211][T12006] loop0: p1 start 335762607 is beyond EOD, truncated [ 1126.124827][T12006] loop0: p2 start 917504 is beyond EOD, truncated [ 1126.131809][T12022] loop1: detected capacity change from 0 to 1 [ 1126.131986][T12006] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1126.139195][T11994] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1126.145094][ T1040] loop3: p1 < > p2 p4 [ 1126.156158][ T1040] loop3: partition table partially beyond EOD, truncated [ 1126.156683][T12005] loop4: p1 start 335762607 is beyond EOD, truncated [ 1126.164053][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1126.170179][T12005] loop4: p2 size 327694 extends beyond EOD, truncated [ 1126.176860][ T1040] loop3: p2 start 3774873344 is beyond EOD, truncated [ 1126.176876][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1126.185921][T11980] loop5: p1 < > p2 p4 [ 1126.198546][T12005] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1126.202095][T11980] loop5: partition table partially beyond EOD, truncated [ 1126.202941][T11980] loop5: p1 start 335762607 is beyond EOD, [ 1126.209955][T12022] loop1: p1 < > p2 p4 [ 1126.216678][T11980] truncated [ 1126.222701][T12022] loop1: partition table partially beyond EOD, [ 1126.226755][T11980] loop5: p2 start 531456 is beyond EOD, [ 1126.229844][T12022] truncated [ 1126.232880][T12022] loop1: p1 start 335762607 is beyond EOD, [ 1126.236179][T11980] truncated [ 1126.242009][T12022] truncated [ 1126.242016][T12022] loop1: p2 start 12582912 is beyond EOD, [ 1126.245413][T11980] loop5: p4 size 2097152 extends beyond EOD, [ 1126.251818][T12022] truncated [ 1126.255022][T11980] truncated [ 1126.276821][T12022] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1126.277341][T12006] loop0: detected capacity change from 0 to 1 [ 1126.286037][T11994] loop2: detected capacity change from 0 to 1 [ 1126.295912][T12031] loop3: detected capacity change from 0 to 1 18:17:29 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000001d080000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1126.325961][T12006] loop0: p1 < > p2 p4 [ 1126.330058][T12006] loop0: partition table partially beyond EOD, truncated [ 1126.338074][T12006] loop0: p1 start 335762607 is beyond EOD, truncated [ 1126.339464][T12005] loop4: detected capacity change from 0 to 1 [ 1126.344903][T12006] loop0: p2 start 917504 is beyond EOD, truncated [ 1126.352483][T11994] loop2: p1 < > p2 p4 [ 1126.358272][T12006] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1126.362432][T11994] loop2: partition table partially beyond EOD, truncated [ 1126.377465][ T1040] loop3: p1 < > p2 p4 [ 1126.377802][T11994] loop2: p1 start 335762607 is beyond EOD, truncated [ 1126.381558][ T1040] loop3: partition table partially beyond EOD, truncated [ 1126.389177][T11994] loop2: p2 size 327680 extends beyond EOD, truncated [ 1126.390872][T12005] loop4: p1 < > p2 p4 [ 1126.403982][T12022] loop1: detected capacity change from 0 to 1 [ 1126.407510][T12005] loop4: partition table partially beyond EOD, truncated 18:17:29 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1126.417745][T12062] loop5: detected capacity change from 0 to 1 [ 1126.423365][T11994] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1126.427207][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1126.436376][T12005] loop4: p1 start 335762607 is beyond EOD, [ 1126.440928][ T1040] loop3: p2 size 327681 extends beyond EOD, truncated [ 1126.441978][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1126.446969][T12005] truncated [ 1126.453719][ T1040] truncated [ 1126.459743][T12005] loop4: p2 size 327694 extends beyond EOD, truncated [ 1126.475759][T12031] loop3: p1 < > p2 p4 [ 1126.476678][T12005] loop4: p4 size 2097152 extends beyond EOD, [ 1126.479860][T12031] loop3: partition table partially beyond EOD, truncated [ 1126.479990][T12031] loop3: p1 start 335762607 is beyond EOD, [ 1126.486058][T12005] truncated [ 1126.493075][T12031] truncated [ 1126.502412][T12022] loop1: p1 < > p2 p4 [ 1126.505148][T12031] loop3: p2 size 327681 extends beyond EOD, truncated [ 1126.509403][T12022] loop1: partition table partially beyond EOD, truncated [ 1126.509536][T12022] loop1: p1 start 335762607 is beyond EOD, [ 1126.518762][T12062] loop5: p1 < > p2 p4 [ 1126.523817][T12022] truncated [ 1126.523825][T12022] loop1: p2 start 12582912 is beyond EOD, [ 1126.529701][T12062] loop5: partition table partially beyond EOD, [ 1126.533961][T12022] truncated [ 1126.533967][T12022] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1126.547688][T12031] loop3: p4 size 2097152 extends beyond EOD, [ 1126.550178][T12062] truncated [ 1126.554225][T12062] loop5: p1 start 335762607 is beyond EOD, 18:17:30 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000007004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:30 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004f50000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1126.560517][T12031] truncated [ 1126.566609][T12062] truncated [ 1126.581688][T12081] loop0: detected capacity change from 0 to 1 [ 1126.581867][T12062] loop5: p2 start 531712 is beyond EOD, truncated [ 1126.581881][T12062] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:30 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1126.629931][T12062] loop5: detected capacity change from 0 to 1 [ 1126.636462][T12081] loop0: p1 < > p2 p4 [ 1126.638305][T12031] loop3: detected capacity change from 0 to 1 [ 1126.640659][T12081] loop0: partition table partially beyond EOD, truncated [ 1126.655054][T12100] loop2: detected capacity change from 0 to 1 [ 1126.656577][T12081] loop0: p1 start 335762607 is beyond EOD, truncated [ 1126.668051][T12081] loop0: p2 start 983040 is beyond EOD, truncated [ 1126.674850][T12081] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1126.708871][T12062] loop5: p1 < > p2 p4 [ 1126.712984][T12062] loop5: partition table partially beyond EOD, truncated [ 1126.713360][T12109] loop1: detected capacity change from 0 to 1 [ 1126.726489][T12100] loop2: p1 < > p2 p4 [ 1126.730711][T12062] loop5: p1 start 335762607 is beyond EOD, truncated [ 1126.731018][T12100] loop2: partition table partially beyond EOD, truncated [ 1126.737715][T12062] loop5: p2 start 531712 is beyond EOD, truncated [ 1126.749428][T12100] loop2: p1 start 335762607 is beyond EOD, 18:17:30 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000002000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1126.751162][T12062] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1126.757098][T12100] truncated [ 1126.766398][T12081] loop0: detected capacity change from 0 to 1 [ 1126.767394][T12100] loop2: p2 size 327680 extends beyond EOD, truncated [ 1126.781804][T12117] loop4: detected capacity change from 0 to 1 [ 1126.789679][T12100] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1126.796939][T12109] loop1: p1 < > p2 p4 [ 1126.801099][T12109] loop1: partition table partially beyond EOD, truncated 18:17:30 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000001e080000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1126.808454][T12081] loop0: p1 < > p2 p4 [ 1126.812315][T12109] loop1: p1 start 335762607 is beyond EOD, truncated [ 1126.812731][T12081] loop0: partition table partially beyond EOD, truncated [ 1126.819414][T12109] loop1: p2 start 16057344 is beyond EOD, truncated [ 1126.819432][T12109] loop1: p4 size 2097152 extends beyond EOD, [ 1126.827296][T12081] loop0: p1 start 335762607 is beyond EOD, [ 1126.833380][T12109] truncated [ 1126.848433][T12081] truncated [ 1126.851529][T12081] loop0: p2 start 983040 is beyond EOD, truncated [ 1126.858214][T12081] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1126.866377][T12100] loop2: detected capacity change from 0 to 1 [ 1126.870719][T12126] loop3: detected capacity change from 0 to 1 [ 1126.873462][ T1040] loop4: p1 < > p2 p4 [ 1126.882736][ T1040] loop4: partition table partially beyond EOD, truncated [ 1126.890071][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1126.896850][ T1040] loop4: p2 size 327695 extends beyond EOD, truncated [ 1126.904186][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1126.914824][T12109] loop1: detected capacity change from 0 to 1 [ 1126.922043][T12126] loop3: p1 < > p2 p4 [ 1126.926159][T12126] loop3: partition table partially beyond EOD, truncated [ 1126.927641][T12145] loop5: detected capacity change from 0 to 1 [ 1126.933418][T12100] loop2: p1 < > p2 p4 [ 1126.941598][T12126] loop3: p1 start 335762607 is beyond EOD, truncated [ 1126.943511][T12100] loop2: partition table partially beyond EOD, truncated 18:17:30 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000110000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1126.950345][T12126] loop3: p2 size 327682 extends beyond EOD, truncated [ 1126.957903][T12100] loop2: p1 start 335762607 is beyond EOD, truncated [ 1126.968892][T12117] loop4: p1 < > p2 p4 [ 1126.971029][T12100] loop2: p2 size 327680 extends beyond EOD, truncated [ 1126.975110][T12117] loop4: partition table partially beyond EOD, truncated [ 1126.983408][T12100] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1126.989460][T12109] loop1: p1 < > p2 p4 [ 1126.999179][T12117] loop4: p1 start 335762607 is beyond EOD, [ 1126.999971][T12109] loop1: partition table partially beyond EOD, truncated [ 1127.000398][T12109] loop1: p1 start 335762607 is beyond EOD, [ 1127.005912][T12117] truncated [ 1127.005918][T12117] loop4: p2 size 327695 extends beyond EOD, truncated [ 1127.007316][T12117] loop4: p4 size 2097152 extends beyond EOD, [ 1127.013133][T12109] truncated [ 1127.013144][T12109] loop1: p2 start 16057344 is beyond EOD, truncated [ 1127.019039][T12117] truncated [ 1127.025747][T12145] loop5: p1 < > p2 p4 [ 1127.029230][T12109] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:30 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000008004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1127.043247][T12126] loop3: p4 size 2097152 extends beyond EOD, [ 1127.045353][T12145] loop5: partition table partially beyond EOD, [ 1127.048371][T12126] truncated [ 1127.062335][T12163] loop0: detected capacity change from 0 to 1 [ 1127.065702][T12145] truncated [ 1127.066684][T12145] loop5: p1 start 335762607 is beyond EOD, [ 1127.078978][T12117] loop4: detected capacity change from 0 to 1 [ 1127.081248][T12145] truncated [ 1127.100349][T12145] loop5: p2 start 531968 is beyond EOD, truncated 18:17:30 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffe0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1127.106983][T12145] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1127.123069][ T1040] loop1: p1 < > p2 p4 [ 1127.127191][ T1040] loop1: partition table partially beyond EOD, truncated [ 1127.130661][T12117] loop4: p1 < > p2 p4 [ 1127.135465][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1127.139008][T12117] loop4: partition table partially beyond EOD, truncated [ 1127.139285][T12163] loop0: p1 < > p2 p4 [ 1127.144977][ T1040] truncated [ 1127.152689][T12163] loop0: partition table partially beyond EOD, truncated [ 1127.155508][T12117] loop4: p1 start 335762607 is beyond EOD, [ 1127.156928][ T1040] loop1: p2 start 16057344 is beyond EOD, [ 1127.160110][T12117] truncated [ 1127.160115][T12117] loop4: p2 size 327695 extends beyond EOD, [ 1127.167301][ T1040] truncated [ 1127.167309][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1127.173869][T12163] loop0: p1 start 335762607 is beyond EOD, [ 1127.179097][T12117] truncated [ 1127.189070][T12126] loop3: detected capacity change from 0 to 1 [ 1127.191315][T12163] truncated [ 1127.191321][T12163] loop0: p2 start 1114112 is beyond EOD, truncated [ 1127.203194][T12183] loop2: detected capacity change from 0 to 1 [ 1127.204585][T12163] loop0: p4 size 2097152 extends beyond EOD, [ 1127.209118][T12117] loop4: p4 size 2097152 extends beyond EOD, [ 1127.213844][T12163] truncated [ 1127.217822][T12117] truncated [ 1127.235913][T12145] loop5: detected capacity change from 0 to 1 [ 1127.266508][T12163] loop0: detected capacity change from 0 to 1 [ 1127.272820][T12126] loop3: p1 < > p2 p4 [ 1127.276402][T12145] loop5: p1 < > p2 p4 [ 1127.276880][T12126] loop3: partition table partially beyond EOD, truncated [ 1127.281045][T12145] loop5: partition table partially beyond EOD, truncated [ 1127.288123][T12183] loop2: p1 < > p2 p4 [ 1127.299265][T12183] loop2: partition table partially beyond EOD, truncated [ 1127.301898][T12189] loop1: detected capacity change from 0 to 1 18:17:30 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000010000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1127.307902][T12126] loop3: p1 start 335762607 is beyond EOD, truncated [ 1127.319833][T12145] loop5: p1 start 335762607 is beyond EOD, truncated [ 1127.320244][T12126] loop3: p2 size 327682 extends beyond EOD, truncated [ 1127.326940][T12145] loop5: p2 start 531968 is beyond EOD, truncated [ 1127.335398][T12183] loop2: p1 start 335762607 is beyond EOD, truncated [ 1127.340212][T12145] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1127.343262][ T1040] loop4: p1 < > p2 p4 [ 1127.347078][T12183] loop2: p2 size 327680 extends beyond EOD, [ 1127.353917][ T1040] loop4: partition table partially beyond EOD, [ 1127.357941][T12183] truncated [ 1127.359458][T12163] loop0: p1 < > p2 p4 [ 1127.363942][ T1040] truncated [ 1127.364447][T12189] loop1: p1 < > p2 p4 [ 1127.370171][T12163] loop0: partition table partially beyond EOD, truncated [ 1127.371336][T12163] loop0: p1 start 335762607 is beyond EOD, [ 1127.373326][T12189] loop1: partition table partially beyond EOD, truncated [ 1127.373774][T12189] loop1: p1 start 335762607 is beyond EOD, [ 1127.377477][T12163] truncated 18:17:30 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000120000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1127.377484][T12163] loop0: p2 start 1114112 is beyond EOD, truncated [ 1127.377499][T12163] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1127.381890][T12183] loop2: p4 size 2097152 extends beyond EOD, [ 1127.385127][T12189] truncated [ 1127.385132][T12189] loop1: p2 start 16711424 is beyond EOD, truncated [ 1127.392357][T12183] truncated [ 1127.398311][T12189] loop1: p4 size 2097152 extends beyond EOD, [ 1127.406659][T12126] loop3: p4 size 2097152 extends beyond EOD, [ 1127.411535][T12189] truncated 18:17:30 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000402000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:30 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000025080000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1127.417408][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1127.421348][T12126] truncated [ 1127.471621][ T1040] truncated [ 1127.474726][ T1040] loop4: p2 size 327695 extends beyond EOD, truncated [ 1127.482203][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1127.506084][T12189] loop1: detected capacity change from 0 to 1 [ 1127.526771][T12183] loop2: detected capacity change from 0 to 1 [ 1127.529310][T12230] loop0: detected capacity change from 0 to 1 [ 1127.539786][T12189] loop1: p1 < > p2 p4 [ 1127.543077][T12183] loop2: p1 < > p2 p4 [ 1127.544028][T12189] loop1: partition table partially beyond EOD, [ 1127.548052][T12183] loop2: partition table partially beyond EOD, truncated [ 1127.548127][T12183] loop2: p1 start 335762607 is beyond EOD, [ 1127.554318][T12189] truncated [ 1127.555802][T12220] loop4: detected capacity change from 0 to 1 [ 1127.561368][T12183] truncated [ 1127.561374][T12183] loop2: p2 size 327680 extends beyond EOD, truncated [ 1127.573241][T12183] loop2: p4 size 2097152 extends beyond EOD, [ 1127.585426][T12189] loop1: p1 start 335762607 is beyond EOD, [ 1127.586685][T12183] truncated [ 1127.597291][T12230] loop0: p1 < > p2 p4 [ 1127.598685][T12189] truncated [ 1127.598692][T12189] loop1: p2 start 16711424 is beyond EOD, truncated [ 1127.598707][T12189] loop1: p4 size 2097152 extends beyond EOD, 18:17:31 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000009004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1127.601809][T12230] loop0: partition table partially beyond EOD, [ 1127.605977][T12189] truncated [ 1127.611888][T12244] loop5: detected capacity change from 0 to 1 [ 1127.615770][T12230] truncated [ 1127.618331][T12230] loop0: p1 start 335762607 is beyond EOD, [ 1127.630995][T12249] loop3: detected capacity change from 0 to 1 [ 1127.631481][T12230] truncated [ 1127.631487][T12230] loop0: p2 start 1179648 is beyond EOD, truncated [ 1127.662558][T12230] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:31 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000fff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1127.683143][T12220] loop4: p1 < > p2 p4 [ 1127.685203][T12244] loop5: p1 < > p2 p4 [ 1127.687284][T12220] loop4: partition table partially beyond EOD, truncated [ 1127.691329][T12244] loop5: partition table partially beyond EOD, truncated [ 1127.691383][T12249] loop3: p1 < > p2 p4 [ 1127.698615][T12220] loop4: p1 start 335762607 is beyond EOD, [ 1127.705497][T12249] loop3: partition table partially beyond EOD, [ 1127.709595][T12220] truncated [ 1127.709602][T12220] loop4: p2 size 327696 extends beyond EOD, [ 1127.715577][T12249] truncated [ 1127.719266][T12244] loop5: p1 start 335762607 is beyond EOD, [ 1127.721824][T12220] truncated [ 1127.723906][T12220] loop4: p4 size 2097152 extends beyond EOD, [ 1127.724972][T12244] truncated [ 1127.731262][T12220] truncated [ 1127.734375][T12244] loop5: p2 start 533760 is beyond EOD, [ 1127.742563][T12249] loop3: p1 start 335762607 is beyond EOD, [ 1127.743350][T12244] truncated [ 1127.752202][T12249] truncated [ 1127.755364][T12244] loop5: p4 size 2097152 extends beyond EOD, [ 1127.758454][T12249] loop3: p2 start 67108864 is beyond EOD, [ 1127.764108][T12244] truncated [ 1127.791671][T12249] truncated [ 1127.795026][T12249] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1127.807520][ T1040] loop1: p1 < > p2 p4 [ 1127.811281][T12230] loop0: detected capacity change from 0 to 1 [ 1127.811634][ T1040] loop1: partition table partially beyond EOD, truncated 18:17:31 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000011000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1127.834715][T12272] loop2: detected capacity change from 0 to 1 [ 1127.840859][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1127.845117][T12244] loop5: detected capacity change from 0 to 1 [ 1127.847587][ T1040] loop1: p2 start 16711424 is beyond EOD, truncated [ 1127.861510][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1127.865782][T12281] loop4: detected capacity change from 0 to 1 [ 1127.875524][T12272] loop2: p1 < > p2 p4 [ 1127.879627][T12272] loop2: partition table partially beyond EOD, truncated [ 1127.882114][T12244] loop5: p1 < > p2 p4 [ 1127.888155][T12272] loop2: p1 start 335762607 is beyond EOD, [ 1127.890893][T12244] loop5: partition table partially beyond EOD, truncated [ 1127.895108][T12249] loop3: detected capacity change from 0 to 1 [ 1127.896841][T12272] truncated [ 1127.905625][T12230] loop0: p1 < > p2 p4 [ 1127.910003][T12272] loop2: p2 size 327680 extends beyond EOD, truncated [ 1127.910381][T12244] loop5: p1 start 335762607 is beyond EOD, [ 1127.913250][T12230] loop0: partition table partially beyond EOD, [ 1127.917374][T12244] truncated [ 1127.924120][T12230] truncated [ 1127.925919][T12230] loop0: p1 start 335762607 is beyond EOD, [ 1127.930000][T12244] loop5: p2 start 533760 is beyond EOD, truncated [ 1127.930017][T12244] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1127.936258][T12230] truncated [ 1127.941251][T12272] loop2: p4 size 2097152 extends beyond EOD, [ 1127.942521][T12230] loop0: p2 start 1179648 is beyond EOD, [ 1127.948515][T12272] truncated [ 1127.962571][T12285] loop1: detected capacity change from 0 to 1 [ 1127.965385][T12230] truncated [ 1127.965392][T12230] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1127.997283][ T1040] loop4: p1 < > p2 p4 [ 1128.001458][ T1040] loop4: partition table partially beyond EOD, truncated [ 1128.002669][T12249] loop3: p1 < > p2 p4 [ 1128.008641][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1128.012606][T12249] loop3: partition table partially beyond EOD, truncated [ 1128.013631][T12249] loop3: p1 start 335762607 is beyond EOD, [ 1128.018831][ T1040] truncated 18:17:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000090000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:31 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000130000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1128.018837][ T1040] loop4: p2 size 327697 extends beyond EOD, truncated [ 1128.032478][T12285] loop1: p1 < > p2 p4 [ 1128.034933][T12249] truncated [ 1128.034940][T12249] loop3: p2 start 67108864 is beyond EOD, [ 1128.041694][T12285] loop1: partition table partially beyond EOD, [ 1128.045826][T12249] truncated [ 1128.045834][T12249] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1128.048936][T12285] truncated [ 1128.049149][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1128.069255][T12285] loop1: p1 start 335762607 is beyond EOD, [ 1128.070962][ T1040] truncated [ 1128.078503][T12272] loop2: detected capacity change from 0 to 1 [ 1128.081194][T12285] truncated [ 1128.081201][T12285] loop1: p2 start 16715520 is beyond EOD, [ 1128.090704][T12281] loop4: p1 < > p2 p4 [ 1128.096722][T12285] truncated [ 1128.096729][T12285] loop1: p4 size 2097152 extends beyond EOD, [ 1128.099859][T12281] loop4: partition table partially beyond EOD, [ 1128.106321][T12285] truncated [ 1128.129296][T12281] truncated 18:17:31 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000003000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1128.130362][T12316] loop5: detected capacity change from 0 to 1 [ 1128.133435][T12281] loop4: p1 start 335762607 is beyond EOD, truncated [ 1128.145692][T12281] loop4: p2 size 327697 extends beyond EOD, truncated [ 1128.150814][T12285] loop1: detected capacity change from 0 to 1 [ 1128.166497][T12281] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1128.166640][T12325] loop0: detected capacity change from 0 to 1 [ 1128.174403][T12272] loop2: p1 < > p2 p4 [ 1128.183890][T12272] loop2: partition table partially beyond EOD, truncated [ 1128.191234][T12285] loop1: p1 < > p2 p4 [ 1128.192699][T12272] loop2: p1 start 335762607 is beyond EOD, truncated [ 1128.195363][T12285] loop1: partition table partially beyond EOD, truncated [ 1128.202034][T12272] loop2: p2 size 327680 extends beyond EOD, truncated [ 1128.209509][T12316] loop5: p1 < > p2 p4 [ 1128.220472][T12316] loop5: partition table partially beyond EOD, truncated [ 1128.233507][T12330] loop3: detected capacity change from 0 to 1 [ 1128.239334][T12285] loop1: p1 start 335762607 is beyond EOD, truncated [ 1128.245524][T12325] loop0: p1 < > p2 p4 [ 1128.246740][T12285] loop1: p2 start 16715520 is beyond EOD, truncated [ 1128.250867][T12325] loop0: partition table partially beyond EOD, truncated [ 1128.250959][T12325] loop0: p1 start 335762607 is beyond EOD, [ 1128.257726][T12285] loop1: p4 size 2097152 extends beyond EOD, [ 1128.265107][T12325] truncated [ 1128.265113][T12325] loop0: p2 start 1245184 is beyond EOD, truncated [ 1128.265129][T12325] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1128.271019][T12285] truncated [ 1128.273147][T12316] loop5: p1 start 335762607 is beyond EOD, [ 1128.277713][T12272] loop2: p4 size 2097152 extends beyond EOD, [ 1128.280228][T12316] truncated [ 1128.280234][T12316] loop5: p2 start 589824 is beyond EOD, truncated [ 1128.280249][T12316] loop5: p4 size 2097152 extends beyond EOD, [ 1128.286873][T12272] truncated [ 1128.293794][T12316] truncated [ 1128.331282][T12330] loop3: p1 < > p2 p4 18:17:31 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000feff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1128.335370][T12330] loop3: partition table partially beyond EOD, truncated [ 1128.343998][T12330] loop3: p1 start 335762607 is beyond EOD, truncated [ 1128.355762][T12330] loop3: p2 size 327683 extends beyond EOD, truncated [ 1128.359020][T12316] loop5: detected capacity change from 0 to 1 [ 1128.364494][T12281] loop4: detected capacity change from 0 to 1 [ 1128.371102][T12325] loop0: detected capacity change from 0 to 1 [ 1128.377007][T12330] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1128.399438][T12361] loop1: detected capacity change from 0 to 1 [ 1128.412671][ T1040] loop4: p1 < > p2 p4 [ 1128.412807][T12325] loop0: p1 < > p2 p4 [ 1128.416819][ T1040] loop4: partition table partially beyond EOD, truncated [ 1128.420846][T12325] loop0: partition table partially beyond EOD, truncated 18:17:31 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000000a004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1128.420997][T12325] loop0: p1 start 335762607 is beyond EOD, truncated [ 1128.440467][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1128.441955][T12325] loop0: p2 start 1245184 is beyond EOD, truncated [ 1128.441972][T12325] loop0: p4 size 2097152 extends beyond EOD, [ 1128.447981][ T1040] truncated [ 1128.447988][ T1040] loop4: p2 size 327697 extends beyond EOD, truncated [ 1128.451068][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1128.454889][T12325] truncated [ 1128.461261][ T1040] truncated [ 1128.462588][T12316] loop5: p1 < > p2 p4 [ 1128.473071][T12330] loop3: detected capacity change from 0 to 1 [ 1128.477436][T12316] loop5: partition table partially beyond EOD, [ 1128.482502][T12281] loop4: p1 < > p2 p4 [ 1128.483650][T12316] truncated [ 1128.487747][T12281] loop4: partition table partially beyond EOD, [ 1128.495484][T12316] loop5: p1 start 335762607 is beyond EOD, [ 1128.500317][T12281] truncated [ 1128.501542][T12281] loop4: p1 start 335762607 is beyond EOD, [ 1128.504526][T12316] truncated [ 1128.504532][T12316] loop5: p2 start 589824 is beyond EOD, 18:17:31 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000012000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1128.507622][T12281] truncated [ 1128.507628][T12281] loop4: p2 size 327697 extends beyond EOD, [ 1128.513946][T12316] truncated [ 1128.513953][T12316] loop5: p4 size 2097152 extends beyond EOD, [ 1128.520105][T12281] truncated [ 1128.520544][T12281] loop4: p4 size 2097152 extends beyond EOD, [ 1128.523209][T12316] truncated [ 1128.523266][T12361] loop1: p1 < > p2 p4 [ 1128.529469][T12281] truncated [ 1128.576566][T12361] loop1: partition table partially beyond EOD, truncated [ 1128.587713][T12361] loop1: p1 start 335762607 is beyond EOD, truncated [ 1128.594564][T12361] loop1: p2 start 16776704 is beyond EOD, truncated [ 1128.601480][T12361] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1128.603492][T12330] loop3: p1 < > p2 p4 [ 1128.612439][T12330] loop3: partition table partially beyond EOD, truncated [ 1128.620894][T12330] loop3: p1 start 335762607 is beyond EOD, truncated [ 1128.627645][T12330] loop3: p2 size 327683 extends beyond EOD, truncated 18:17:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:32 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000200000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000004000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1128.640810][T12380] loop4: detected capacity change from 0 to 1 [ 1128.645257][T12389] loop2: detected capacity change from 0 to 1 [ 1128.647888][T12330] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1128.677340][T12361] loop1: detected capacity change from 0 to 1 [ 1128.682390][T12389] loop2: p1 < > p2 p4 [ 1128.687960][T12389] loop2: partition table partially beyond EOD, truncated [ 1128.690267][T12380] loop4: p1 < > p2 p4 [ 1128.698357][T12404] loop5: detected capacity change from 0 to 1 [ 1128.699263][T12380] loop4: partition table partially beyond EOD, truncated [ 1128.706578][T12389] loop2: p1 start 335762607 is beyond EOD, truncated [ 1128.712674][T12380] loop4: p1 start 335762607 is beyond EOD, [ 1128.719551][T12389] loop2: p2 size 327680 extends beyond EOD, truncated [ 1128.722196][T12389] loop2: p4 size 2097152 extends beyond EOD, [ 1128.725704][T12380] truncated [ 1128.732671][T12389] truncated [ 1128.738718][T12380] loop4: p2 size 327698 extends beyond EOD, truncated [ 1128.753401][T12380] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1128.753556][ T1040] loop1: p1 < > p2 p4 [ 1128.764204][T12404] loop5: p1 < > p2 p4 [ 1128.764440][ T1040] loop1: partition table partially beyond EOD, [ 1128.768649][T12404] loop5: partition table partially beyond EOD, truncated [ 1128.768770][T12404] loop5: p1 start 335762607 is beyond EOD, [ 1128.774904][ T1040] truncated [ 1128.785711][T12416] loop0: detected capacity change from 0 to 1 [ 1128.787945][T12404] truncated [ 1128.791221][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1128.797133][T12404] loop5: p2 start 655360 is beyond EOD, truncated [ 1128.797149][T12404] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1128.800244][ T1040] truncated [ 1128.800250][ T1040] loop1: p2 start 16776704 is beyond EOD, [ 1128.816014][T12420] loop3: detected capacity change from 0 to 1 [ 1128.819571][ T1040] truncated [ 1128.831906][T12389] loop2: detected capacity change from 0 to 1 [ 1128.834940][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1128.851803][T12361] loop1: p1 < > p2 p4 [ 1128.855966][T12361] loop1: partition table partially beyond EOD, truncated [ 1128.863256][T12361] loop1: p1 start 335762607 is beyond EOD, truncated [ 1128.870057][T12361] loop1: p2 start 16776704 is beyond EOD, truncated [ 1128.872404][T12416] loop0: p1 < > p2 p4 [ 1128.876872][T12361] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:32 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000200000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1128.880915][T12416] loop0: partition table partially beyond EOD, truncated [ 1128.899594][T12416] loop0: p1 start 335762607 is beyond EOD, truncated [ 1128.901101][T12380] loop4: detected capacity change from 0 to 1 [ 1128.907268][T12416] loop0: p2 start 2097152 is beyond EOD, truncated [ 1128.917586][T12420] loop3: p1 < > p2 p4 [ 1128.920276][T12416] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1128.921288][T12389] loop2: p1 < > p2 p4 [ 1128.924407][T12420] loop3: partition table partially beyond EOD, [ 1128.931328][T12389] loop2: partition table partially beyond EOD, [ 1128.935950][T12420] truncated [ 1128.937885][T12420] loop3: p1 start 335762607 is beyond EOD, [ 1128.942389][T12389] truncated [ 1128.943683][T12389] loop2: p1 start 335762607 is beyond EOD, [ 1128.948728][T12420] truncated [ 1128.948735][T12420] loop3: p2 size 327684 extends beyond EOD, [ 1128.951926][T12389] truncated [ 1128.951931][T12389] loop2: p2 size 327680 extends beyond EOD, truncated [ 1128.958492][T12389] loop2: p4 size 2097152 extends beyond EOD, [ 1128.961369][T12420] truncated [ 1128.971773][T12404] loop5: detected capacity change from 0 to 1 [ 1128.976838][T12389] truncated [ 1128.982685][T12420] loop3: p4 size 2097152 extends beyond EOD, [ 1128.988897][T12380] loop4: p1 < > p2 p4 [ 1128.992928][T12420] truncated [ 1129.020396][T12380] loop4: partition table partially beyond EOD, truncated [ 1129.028638][T12380] loop4: p1 start 335762607 is beyond EOD, truncated [ 1129.034153][T12416] loop0: detected capacity change from 0 to 1 [ 1129.035368][T12380] loop4: p2 size 327698 extends beyond EOD, truncated [ 1129.049119][T12404] loop5: p1 < > p2 p4 [ 1129.053354][T12404] loop5: partition table partially beyond EOD, truncated [ 1129.059606][T12457] loop1: detected capacity change from 0 to 1 [ 1129.062009][T12404] loop5: p1 start 335762607 is beyond EOD, truncated [ 1129.068692][T12380] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1129.073874][T12404] loop5: p2 start 655360 is beyond EOD, truncated 18:17:32 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000000b004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.073944][T12404] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1129.102597][T12420] loop3: detected capacity change from 0 to 1 [ 1129.117622][T12416] loop0: p1 < > p2 p4 [ 1129.117672][T12457] loop1: p1 < > p2 p4 [ 1129.121728][T12416] loop0: partition table partially beyond EOD, [ 1129.125789][T12457] loop1: partition table partially beyond EOD, truncated 18:17:32 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000013000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.128921][T12457] loop1: p1 start 335762607 is beyond EOD, [ 1129.132126][T12416] truncated [ 1129.134852][T12468] loop2: detected capacity change from 0 to 1 [ 1129.139477][T12457] truncated [ 1129.139491][T12457] loop1: p2 start 33554432 is beyond EOD, truncated [ 1129.147378][ T1040] loop5: p1 < > p2 p4 [ 1129.148707][T12457] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1129.154948][ T1040] loop5: partition table partially beyond EOD, truncated [ 1129.160636][ T1040] loop5: p1 start 335762607 is beyond EOD, 18:17:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000b0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.168646][T12416] loop0: p1 start 335762607 is beyond EOD, [ 1129.168862][ T1040] truncated [ 1129.168867][ T1040] loop5: p2 start 655360 is beyond EOD, [ 1129.175959][T12416] truncated [ 1129.183343][ T1040] truncated [ 1129.183350][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1129.189221][T12416] loop0: p2 start 2097152 is beyond EOD, [ 1129.195290][ T1040] truncated [ 1129.198465][T12416] truncated [ 1129.198472][T12416] loop0: p4 size 2097152 extends beyond EOD, [ 1129.221094][T12420] loop3: p1 < > p2 p4 [ 1129.222830][T12416] truncated 18:17:32 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000220000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.242526][T12420] loop3: partition table partially beyond EOD, truncated [ 1129.250495][T12468] loop2: p1 < > p2 p4 [ 1129.254679][T12468] loop2: partition table partially beyond EOD, truncated [ 1129.262005][T12480] loop5: detected capacity change from 0 to 1 [ 1129.270471][T12468] loop2: p1 start 335762607 is beyond EOD, truncated [ 1129.277432][T12468] loop2: p2 size 327680 extends beyond EOD, truncated [ 1129.284869][T12468] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1129.288790][T12457] loop1: detected capacity change from 0 to 1 [ 1129.298105][T12420] loop3: p1 start 335762607 is beyond EOD, truncated [ 1129.301292][T12496] loop4: detected capacity change from 0 to 1 [ 1129.305019][T12420] loop3: p2 size 327684 extends beyond EOD, truncated [ 1129.318915][ T1040] loop5: p1 < > p2 p4 [ 1129.319309][T12420] loop3: p4 size 2097152 extends beyond EOD, [ 1129.323137][ T1040] loop5: partition table partially beyond EOD, [ 1129.323136][T12420] truncated [ 1129.329188][ T1040] truncated [ 1129.329359][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1129.346489][T12507] loop0: detected capacity change from 0 to 1 [ 1129.348950][ T1040] loop5: p2 start 720896 is beyond EOD, truncated [ 1129.362441][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1129.362686][T12457] loop1: p1 < > p2 p4 [ 1129.373499][T12457] loop1: partition table partially beyond EOD, truncated [ 1129.373619][T12468] loop2: detected capacity change from 0 to 1 [ 1129.387699][T12507] loop0: p1 < > p2 p4 18:17:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000005000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.390338][T12457] loop1: p1 start 335762607 is beyond EOD, [ 1129.393137][T12507] loop0: partition table partially beyond EOD, truncated [ 1129.393365][T12496] loop4: p1 < > p2 p4 [ 1129.399038][T12457] truncated [ 1129.399044][T12457] loop1: p2 start 33554432 is beyond EOD, truncated [ 1129.399058][T12457] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1129.402518][T12480] loop5: p1 < > p2 p4 [ 1129.406342][T12496] loop4: partition table partially beyond EOD, [ 1129.410392][T12480] loop5: partition table partially beyond EOD, truncated [ 1129.412183][T12480] loop5: p1 start 335762607 is beyond EOD, [ 1129.413586][T12496] truncated [ 1129.414514][T12507] loop0: p1 start 335762607 is beyond EOD, [ 1129.420605][T12480] truncated [ 1129.427854][T12507] truncated [ 1129.427861][T12507] loop0: p2 start 2228224 is beyond EOD, [ 1129.431945][T12480] loop5: p2 start 720896 is beyond EOD, [ 1129.438191][T12507] truncated [ 1129.438198][T12507] loop0: p4 size 2097152 extends beyond EOD, [ 1129.445296][T12480] truncated 18:17:32 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000400000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.445303][T12480] loop5: p4 size 2097152 extends beyond EOD, [ 1129.451166][T12507] truncated [ 1129.454363][T12480] truncated [ 1129.463487][T12468] loop2: p1 < > p2 p4 [ 1129.465750][T12496] loop4: p1 start 335762607 is beyond EOD, [ 1129.467156][T12468] loop2: partition table partially beyond EOD, [ 1129.473413][T12496] truncated [ 1129.473420][T12496] loop4: p2 size 327699 extends beyond EOD, [ 1129.479032][T12468] truncated [ 1129.501200][T12522] loop3: detected capacity change from 0 to 1 [ 1129.501877][T12496] truncated [ 1129.509226][T12468] loop2: p1 start 335762607 is beyond EOD, [ 1129.511275][T12496] loop4: p4 size 2097152 extends beyond EOD, [ 1129.515351][T12468] truncated [ 1129.515358][T12468] loop2: p2 size 327680 extends beyond EOD, [ 1129.521582][T12496] truncated [ 1129.524873][T12468] truncated [ 1129.528964][T12468] loop2: p4 size 2097152 extends beyond EOD, [ 1129.569950][T12537] loop1: detected capacity change from 0 to 1 [ 1129.571162][T12468] truncated [ 1129.586945][T12522] loop3: p1 < > p2 p4 [ 1129.591096][T12522] loop3: partition table partially beyond EOD, truncated [ 1129.610998][T12496] loop4: detected capacity change from 0 to 1 [ 1129.612685][T12480] loop5: detected capacity change from 0 to 1 [ 1129.625845][T12507] loop0: detected capacity change from 0 to 1 [ 1129.632746][T12537] loop1: p1 < > p2 p4 [ 1129.636849][T12537] loop1: partition table partially beyond EOD, truncated 18:17:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000000c004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.640611][T12522] loop3: p1 start 335762607 is beyond EOD, truncated [ 1129.644925][T12537] loop1: p1 start 335762607 is beyond EOD, [ 1129.650645][T12522] loop3: p2 size 327685 extends beyond EOD, truncated [ 1129.658212][T12522] loop3: p4 size 2097152 extends beyond EOD, [ 1129.663695][T12537] truncated [ 1129.663701][T12537] loop1: p2 start 67108864 is beyond EOD, truncated [ 1129.663716][T12537] loop1: p4 size 2097152 extends beyond EOD, [ 1129.669846][T12522] truncated [ 1129.688679][T12537] truncated [ 1129.692963][T12496] loop4: p1 < > p2 p4 [ 1129.694150][ T1040] loop5: p1 < > p2 p4 [ 1129.697094][T12496] loop4: partition table partially beyond EOD, truncated [ 1129.701341][ T1040] loop5: partition table partially beyond EOD, truncated [ 1129.701528][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1129.709741][T12496] loop4: p1 start 335762607 is beyond EOD, [ 1129.716029][ T1040] truncated [ 1129.716035][ T1040] loop5: p2 start 720896 is beyond EOD, truncated [ 1129.716048][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1129.722116][T12496] truncated [ 1129.722122][T12496] loop4: p2 size 327699 extends beyond EOD, [ 1129.728166][ T1040] truncated [ 1129.731275][T12496] truncated [ 1129.734008][T12507] loop0: p1 < > p2 p4 [ 1129.748817][T12522] loop3: detected capacity change from 0 to 1 [ 1129.753148][T12507] loop0: partition table partially beyond EOD, truncated [ 1129.754202][T12507] loop0: p1 start 335762607 is beyond EOD, [ 1129.757031][T12480] loop5: p1 < > p2 p4 [ 1129.759386][T12507] truncated [ 1129.759391][T12507] loop0: p2 start 2228224 is beyond EOD, truncated 18:17:33 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000616000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.759406][T12507] loop0: p4 size 2097152 extends beyond EOD, [ 1129.763503][T12480] loop5: partition table partially beyond EOD, [ 1129.769560][T12507] truncated [ 1129.770166][T12496] loop4: p4 size 2097152 extends beyond EOD, [ 1129.776577][T12480] truncated [ 1129.778840][T12480] loop5: p1 start 335762607 is beyond EOD, [ 1129.782489][T12496] truncated [ 1129.786540][T12480] truncated [ 1129.786545][T12480] loop5: p2 start 720896 is beyond EOD, [ 1129.824488][T12576] loop2: detected capacity change from 0 to 1 18:17:33 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.827030][T12480] truncated [ 1129.827086][T12480] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1129.867271][T12537] loop1: detected capacity change from 0 to 1 [ 1129.875757][T12576] loop2: p1 < > p2 p4 [ 1129.879926][T12576] loop2: partition table partially beyond EOD, truncated [ 1129.881011][T12522] loop3: p1 < > p2 p4 [ 1129.888328][ T1040] loop5: p1 < > p2 p4 18:17:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000240000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1129.891555][T12522] loop3: partition table partially beyond EOD, truncated [ 1129.892509][T12522] loop3: p1 start 335762607 is beyond EOD, [ 1129.895633][ T1040] loop5: partition table partially beyond EOD, truncated [ 1129.897273][T12576] loop2: p1 start 335762607 is beyond EOD, [ 1129.902673][T12522] truncated [ 1129.902680][T12522] loop3: p2 size 327685 extends beyond EOD, [ 1129.908549][T12576] truncated [ 1129.908554][T12576] loop2: p2 size 327680 extends beyond EOD, [ 1129.915565][T12522] truncated [ 1129.919312][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1129.921464][T12576] truncated [ 1129.922639][T12522] loop3: p4 size 2097152 extends beyond EOD, [ 1129.924611][ T1040] truncated [ 1129.930529][T12522] truncated [ 1129.931709][T12576] loop2: p4 size 2097152 extends beyond EOD, [ 1129.933638][ T1040] loop5: p2 start 720896 is beyond EOD, truncated [ 1129.933653][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1129.954589][T12595] loop0: detected capacity change from 0 to 1 [ 1129.958030][T12576] truncated [ 1130.002095][T12537] loop1: p1 < > p2 p4 [ 1130.006190][T12537] loop1: partition table partially beyond EOD, truncated [ 1130.007759][T12594] loop5: detected capacity change from 0 to 1 [ 1130.019802][T12595] loop0: p1 < > p2 p4 [ 1130.021743][T12537] loop1: p1 start 335762607 is beyond EOD, truncated [ 1130.023892][T12595] loop0: partition table partially beyond EOD, truncated [ 1130.030549][T12537] loop1: p2 start 67108864 is beyond EOD, truncated [ 1130.040858][T12595] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000006000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.044298][T12537] loop1: p4 size 2097152 extends beyond EOD, [ 1130.050981][T12595] loop0: p2 start 2359296 is beyond EOD, truncated [ 1130.050998][T12595] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1130.050982][T12537] truncated [ 1130.056825][T12576] loop2: detected capacity change from 0 to 1 [ 1130.062727][T12605] loop4: detected capacity change from 0 to 1 [ 1130.092540][T12594] loop5: p1 < > p2 p4 18:17:33 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.096812][T12594] loop5: partition table partially beyond EOD, truncated [ 1130.103485][T12576] loop2: p1 < > p2 p4 [ 1130.108032][T12576] loop2: partition table partially beyond EOD, truncated [ 1130.111254][T12594] loop5: p1 start 335762607 is beyond EOD, truncated [ 1130.115817][T12605] loop4: p1 < > p2 p4 [ 1130.121768][T12594] loop5: p2 start 786432 is beyond EOD, truncated [ 1130.121786][T12594] loop5: p4 size 2097152 extends beyond EOD, [ 1130.125862][T12605] loop4: partition table partially beyond EOD, [ 1130.132268][T12594] truncated [ 1130.138305][T12605] truncated [ 1130.138975][T12576] loop2: p1 start 335762607 is beyond EOD, [ 1130.149384][T12618] loop3: detected capacity change from 0 to 1 [ 1130.150829][T12576] truncated [ 1130.150835][T12576] loop2: p2 size 327680 extends beyond EOD, truncated [ 1130.160077][T12595] loop0: detected capacity change from 0 to 1 [ 1130.166080][T12576] loop2: p4 size 2097152 extends beyond EOD, [ 1130.174666][T12605] loop4: p1 start 335762607 is beyond EOD, [ 1130.178775][T12576] truncated [ 1130.193147][T12635] loop1: detected capacity change from 0 to 1 [ 1130.194233][T12605] truncated [ 1130.194240][T12605] loop4: p2 start 100663296 is beyond EOD, truncated [ 1130.210451][T12605] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1130.222244][T12618] loop3: p1 < > p2 p4 [ 1130.226443][T12618] loop3: partition table partially beyond EOD, truncated [ 1130.232219][T12594] loop5: detected capacity change from 0 to 1 [ 1130.234413][T12618] loop3: p1 start 335762607 is beyond EOD, truncated [ 1130.242283][ T1040] loop0: p1 < > p2 p4 18:17:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000000d004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.246943][T12618] loop3: p2 size 327686 extends beyond EOD, truncated [ 1130.251138][ T1040] loop0: partition table partially beyond EOD, truncated [ 1130.251589][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1130.268219][T12618] loop3: p4 size 2097152 extends beyond EOD, [ 1130.271706][ T1040] loop0: p2 start 2359296 is beyond EOD, truncated [ 1130.271722][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1130.277822][T12618] truncated [ 1130.284288][ T1040] truncated [ 1130.289585][T12595] loop0: p1 < > p2 p4 [ 1130.290633][T12635] loop1: p1 < > p2 p4 [ 1130.293541][T12595] loop0: partition table partially beyond EOD, [ 1130.296633][T12635] loop1: partition table partially beyond EOD, truncated [ 1130.296812][T12635] loop1: p1 start 335762607 is beyond EOD, [ 1130.300738][T12595] truncated [ 1130.301177][T12594] loop5: p1 < > p2 p4 [ 1130.304807][T12635] truncated [ 1130.304813][T12635] loop1: p2 start 134217728 is beyond EOD, [ 1130.311230][T12594] loop5: partition table partially beyond EOD, [ 1130.318269][T12635] truncated [ 1130.318275][T12635] loop1: p4 size 2097152 extends beyond EOD, [ 1130.324148][T12594] truncated [ 1130.335580][T12605] loop4: detected capacity change from 0 to 1 [ 1130.340408][T12635] truncated [ 1130.341934][T12595] loop0: p1 start 335762607 is beyond EOD, [ 1130.361599][T12594] loop5: p1 start 335762607 is beyond EOD, [ 1130.365275][T12595] truncated [ 1130.368367][T12594] truncated [ 1130.368430][T12594] loop5: p2 start 786432 is beyond EOD, [ 1130.374287][T12595] loop0: p2 start 2359296 is beyond EOD, [ 1130.380159][T12594] truncated 18:17:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000250000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.380168][T12594] loop5: p4 size 2097152 extends beyond EOD, [ 1130.383282][T12595] truncated [ 1130.383287][T12595] loop0: p4 size 2097152 extends beyond EOD, [ 1130.386367][T12594] truncated [ 1130.392303][T12656] loop2: detected capacity change from 0 to 1 [ 1130.397798][T12595] truncated [ 1130.434926][T12605] loop4: p1 < > p2 p4 [ 1130.439042][T12605] loop4: partition table partially beyond EOD, truncated [ 1130.445460][T12618] loop3: detected capacity change from 0 to 1 18:17:33 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000d0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.454677][T12656] loop2: p1 < > p2 p4 [ 1130.458868][T12656] loop2: partition table partially beyond EOD, truncated [ 1130.462659][T12605] loop4: p1 start 335762607 is beyond EOD, truncated [ 1130.467598][T12656] loop2: p1 start 335762607 is beyond EOD, truncated [ 1130.472812][T12605] loop4: p2 start 100663296 is beyond EOD, truncated [ 1130.479902][T12656] loop2: p2 size 327680 extends beyond EOD, [ 1130.487229][T12605] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1130.493225][T12656] truncated [ 1130.507919][T12662] loop0: detected capacity change from 0 to 1 [ 1130.508564][T12635] loop1: detected capacity change from 0 to 1 [ 1130.521692][ T1040] loop5: p1 < > p2 p4 [ 1130.522760][T12656] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1130.525940][ T1040] loop5: partition table partially beyond EOD, truncated [ 1130.534483][T12618] loop3: p1 < > p2 p4 [ 1130.541155][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1130.544237][T12618] loop3: partition table partially beyond EOD, truncated 18:17:34 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000061a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.545431][T12618] loop3: p1 start 335762607 is beyond EOD, [ 1130.550125][ T1040] truncated [ 1130.550131][ T1040] loop5: p2 start 786432 is beyond EOD, truncated [ 1130.550146][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1130.558071][T12618] truncated [ 1130.558076][T12618] loop3: p2 size 327686 extends beyond EOD, truncated [ 1130.592455][T12618] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1130.594846][T12662] loop0: p1 < > p2 p4 [ 1130.599914][T12635] loop1: p1 < > p2 p4 [ 1130.603631][T12662] loop0: partition table partially beyond EOD, truncated [ 1130.607658][T12635] loop1: partition table partially beyond EOD, truncated [ 1130.608667][T12635] loop1: p1 start 335762607 is beyond EOD, [ 1130.615537][T12662] loop0: p1 start 335762607 is beyond EOD, [ 1130.621695][T12635] truncated [ 1130.621702][T12635] loop1: p2 start 134217728 is beyond EOD, truncated [ 1130.621715][T12635] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1130.633984][T12656] loop2: detected capacity change from 0 to 1 18:17:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000406000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.636667][T12662] truncated [ 1130.636672][T12662] loop0: p2 start 2424832 is beyond EOD, [ 1130.656427][T12685] loop5: detected capacity change from 0 to 1 [ 1130.656525][T12662] truncated [ 1130.674610][T12662] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1130.693240][T12701] loop4: detected capacity change from 0 to 1 [ 1130.700759][T12656] loop2: p1 < > p2 p4 18:17:34 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000040000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.704918][T12656] loop2: partition table partially beyond EOD, truncated [ 1130.714491][T12685] loop5: p1 < > p2 p4 [ 1130.717232][T12656] loop2: p1 start 335762607 is beyond EOD, truncated [ 1130.718616][T12685] loop5: partition table partially beyond EOD, truncated [ 1130.719089][T12685] loop5: p1 start 335762607 is beyond EOD, [ 1130.725333][T12656] loop2: p2 size 327680 extends beyond EOD, [ 1130.732415][T12685] truncated [ 1130.738803][T12656] truncated [ 1130.740164][T12656] loop2: p4 size 2097152 extends beyond EOD, [ 1130.744876][T12685] loop5: p2 start 851968 is beyond EOD, [ 1130.747971][T12656] truncated [ 1130.757297][T12701] loop4: p1 < > p2 p4 [ 1130.762743][T12685] truncated [ 1130.762751][T12685] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1130.763175][ T1040] loop3: p1 < > p2 p4 [ 1130.765860][T12701] loop4: partition table partially beyond EOD, [ 1130.769901][ T1040] loop3: partition table partially beyond EOD, [ 1130.773010][T12701] truncated [ 1130.778809][T12701] loop4: p1 start 335762607 is beyond EOD, [ 1130.779858][ T1040] truncated 18:17:34 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000000e004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:34 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1130.781853][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1130.783981][T12701] truncated [ 1130.783987][T12701] loop4: p2 start 100663296 is beyond EOD, [ 1130.790201][ T1040] truncated [ 1130.790207][ T1040] loop3: p2 size 327686 extends beyond EOD, [ 1130.796604][T12701] truncated [ 1130.799683][ T1040] truncated [ 1130.809547][T12716] loop1: detected capacity change from 0 to 1 [ 1130.814935][T12701] loop4: p4 size 2097152 extends beyond EOD, [ 1130.818549][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1130.824168][T12701] truncated [ 1130.861597][ T1040] truncated [ 1130.879961][T12725] loop0: detected capacity change from 0 to 1 [ 1130.887135][T12716] loop1: p1 < > p2 p4 [ 1130.891228][T12716] loop1: partition table partially beyond EOD, truncated [ 1130.903915][T12701] loop4: detected capacity change from 0 to 1 [ 1130.910484][T12730] loop2: detected capacity change from 0 to 1 [ 1130.918774][T12685] loop5: detected capacity change from 0 to 1 [ 1130.926995][T12716] loop1: p1 start 335762607 is beyond EOD, truncated [ 1130.933889][T12716] loop1: p2 start 134234112 is beyond EOD, truncated [ 1130.936658][T12743] loop3: detected capacity change from 0 to 1 [ 1130.940648][T12716] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1130.945544][T12701] loop4: p1 < > p2 p4 [ 1130.958386][T12701] loop4: partition table partially beyond EOD, truncated [ 1130.966145][T12725] loop0: p1 < > p2 p4 [ 1130.970218][T12725] loop0: partition table partially beyond EOD, truncated [ 1130.972250][T12730] loop2: p1 < > p2 p4 [ 1130.981381][T12730] loop2: partition table partially beyond EOD, truncated [ 1130.988605][T12725] loop0: p1 start 335762607 is beyond EOD, truncated [ 1130.988812][T12685] loop5: p1 < > p2 p4 [ 1130.995413][T12725] loop0: p2 start 2490368 is beyond EOD, truncated [ 1130.999554][T12685] loop5: partition table partially beyond EOD, truncated [ 1131.000345][T12743] loop3: p1 < > p2 p4 [ 1131.006342][T12725] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1131.011231][T12685] loop5: p1 start 335762607 is beyond EOD, [ 1131.013479][T12743] loop3: partition table partially beyond EOD, truncated [ 1131.017365][T12743] loop3: p1 start 335762607 is beyond EOD, [ 1131.017563][T12685] truncated [ 1131.017569][T12685] loop5: p2 start 851968 is beyond EOD, [ 1131.024424][T12743] truncated [ 1131.030386][T12685] truncated [ 1131.030394][T12685] loop5: p4 size 2097152 extends beyond EOD, [ 1131.038476][T12743] loop3: p2 start 67108864 is beyond EOD, [ 1131.044352][T12685] truncated [ 1131.064511][T12730] loop2: p1 start 335762607 is beyond EOD, [ 1131.065806][T12743] truncated [ 1131.071579][T12730] truncated [ 1131.071584][T12730] loop2: p2 size 327680 extends beyond EOD, [ 1131.074683][T12743] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1131.082098][T12701] loop4: p1 start 335762607 is beyond EOD, [ 1131.083839][T12730] truncated [ 1131.086982][T12701] truncated [ 1131.086987][T12701] loop4: p2 start 100663296 is beyond EOD, truncated [ 1131.087000][T12701] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1131.101039][T12716] loop1: detected capacity change from 0 to 1 [ 1131.107531][T12730] loop2: p4 size 2097152 extends beyond EOD, [ 1131.119539][T12725] loop0: detected capacity change from 0 to 1 [ 1131.125822][T12730] truncated 18:17:34 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000020000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:34 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1131.157352][T12743] loop3: detected capacity change from 0 to 1 [ 1131.172195][T12716] loop1: p1 < > p2 p4 [ 1131.176478][T12716] loop1: partition table partially beyond EOD, truncated [ 1131.199611][T12730] loop2: detected capacity change from 0 to 1 [ 1131.200983][T12716] loop1: p1 start 335762607 is beyond EOD, truncated [ 1131.209497][T12725] loop0: p1 < > p2 p4 [ 1131.212994][T12716] loop1: p2 start 134234112 is beyond EOD, truncated [ 1131.217102][T12725] loop0: partition table partially beyond EOD, truncated [ 1131.224064][T12716] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1131.238715][T12743] loop3: p1 < > p2 p4 [ 1131.242825][T12743] loop3: partition table partially beyond EOD, truncated [ 1131.262020][T12743] loop3: p1 start 335762607 is beyond EOD, truncated [ 1131.268742][T12743] loop3: p2 start 67108864 is beyond EOD, truncated [ 1131.276016][T12743] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1131.280193][T12782] loop4: detected capacity change from 0 to 1 [ 1131.291996][T12725] loop0: p1 start 335762607 is beyond EOD, truncated [ 1131.299207][T12725] loop0: p2 start 2490368 is beyond EOD, truncated 18:17:34 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000001000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1131.306002][T12725] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1131.316020][T12730] loop2: p1 < > p2 p4 [ 1131.320168][T12730] loop2: partition table partially beyond EOD, truncated [ 1131.340575][T12730] loop2: p1 start 335762607 is beyond EOD, truncated [ 1131.342621][T12789] loop5: detected capacity change from 0 to 1 [ 1131.347610][T12730] loop2: p2 size 327680 extends beyond EOD, truncated 18:17:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000007000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1131.374023][T12782] loop4: p1 < > p2 p4 [ 1131.378495][T12782] loop4: partition table partially beyond EOD, truncated [ 1131.394572][T12730] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1131.396878][T12797] loop1: detected capacity change from 0 to 1 [ 1131.401684][T12782] loop4: p1 start 335762607 is beyond EOD, truncated [ 1131.414650][T12782] loop4: p2 size 327712 extends beyond EOD, truncated [ 1131.422775][T12789] loop5: p1 < > p2 p4 [ 1131.426851][T12789] loop5: partition table partially beyond EOD, truncated [ 1131.435306][ T1040] loop0: p1 < > p2 p4 [ 1131.439594][ T1040] loop0: partition table partially beyond EOD, truncated [ 1131.445985][T12789] loop5: p1 start 335762607 is beyond EOD, truncated [ 1131.453416][T12789] loop5: p2 start 917504 is beyond EOD, truncated [ 1131.453626][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1131.459927][T12789] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1131.462772][T12805] loop3: detected capacity change from 0 to 1 [ 1131.465847][ T1040] truncated [ 1131.483476][ T1040] loop0: p2 start 2490368 is beyond EOD, truncated [ 1131.489994][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1131.494909][T12782] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1131.512136][T12797] loop1: p1 < > p2 p4 [ 1131.516300][T12797] loop1: partition table partially beyond EOD, truncated 18:17:34 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a7260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1131.526039][T12805] loop3: p1 < > p2 p4 [ 1131.530143][T12805] loop3: partition table partially beyond EOD, truncated [ 1131.534769][T12797] loop1: p1 start 335762607 is beyond EOD, truncated [ 1131.543975][T12797] loop1: p2 start 268435456 is beyond EOD, truncated [ 1131.549965][T12805] loop3: p1 start 335762607 is beyond EOD, [ 1131.550957][T12797] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1131.563855][T12805] truncated [ 1131.566971][T12805] loop3: p2 size 327687 extends beyond EOD, truncated 18:17:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000000f004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1131.576656][T12789] loop5: detected capacity change from 0 to 1 [ 1131.606251][T12782] loop4: detected capacity change from 0 to 1 [ 1131.628185][T12789] loop5: p1 < > p2 p4 [ 1131.632305][T12789] loop5: partition table partially beyond EOD, truncated [ 1131.639601][T12789] loop5: p1 start 335762607 is beyond EOD, truncated [ 1131.643357][T12782] loop4: p1 < > p2 p4 [ 1131.646336][T12789] loop5: p2 start 917504 is beyond EOD, [ 1131.650347][T12782] loop4: partition table partially beyond EOD, truncated [ 1131.652051][T12782] loop4: p1 start 335762607 is beyond EOD, [ 1131.656085][T12789] truncated [ 1131.663382][T12782] truncated [ 1131.669243][T12789] loop5: p4 size 2097152 extends beyond EOD, [ 1131.672357][T12782] loop4: p2 size 327712 extends beyond EOD, [ 1131.675470][T12789] truncated [ 1131.683557][T12831] loop2: detected capacity change from 0 to 1 [ 1131.687520][T12782] truncated [ 1131.702049][T12805] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1131.705703][T12797] loop1: detected capacity change from 0 to 1 18:17:35 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1131.727520][T12782] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1131.736074][T12842] loop0: detected capacity change from 0 to 1 [ 1131.743010][T12831] loop2: p1 < > p2 p4 [ 1131.747176][T12831] loop2: partition table partially beyond EOD, truncated [ 1131.752173][T12797] loop1: p1 < > p2 p4 [ 1131.754502][T12831] loop2: p1 start 335762607 is beyond EOD, truncated [ 1131.758384][T12797] loop1: partition table partially beyond EOD, truncated [ 1131.759633][T12797] loop1: p1 start 335762607 is beyond EOD, 18:17:35 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000022000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1131.765266][T12831] loop2: p2 size 327680 extends beyond EOD, truncated [ 1131.779001][ T1040] loop5: p1 < > p2 p4 [ 1131.785218][T12797] truncated [ 1131.785224][T12797] loop1: p2 start 268435456 is beyond EOD, [ 1131.789287][ T1040] loop5: partition table partially beyond EOD, [ 1131.792798][T12797] truncated [ 1131.792804][T12797] loop1: p4 size 2097152 extends beyond EOD, [ 1131.798671][ T1040] truncated [ 1131.805008][T12797] truncated [ 1131.820760][T12842] loop0: p1 < > p2 p4 [ 1131.820838][T12831] loop2: p4 size 2097152 extends beyond EOD, [ 1131.825138][T12842] loop0: partition table partially beyond EOD, truncated [ 1131.830016][T12805] loop3: detected capacity change from 0 to 1 [ 1131.831308][T12831] truncated [ 1131.839586][T12842] loop0: p1 start 335762607 is beyond EOD, [ 1131.846113][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1131.847677][T12842] truncated [ 1131.847683][T12842] loop0: p2 start 2533120 is beyond EOD, [ 1131.854482][ T1040] truncated [ 1131.854488][ T1040] loop5: p2 start 917504 is beyond EOD, truncated 18:17:35 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000002000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1131.854503][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1131.886305][T12842] truncated [ 1131.889415][T12842] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1131.914158][T12871] loop4: detected capacity change from 0 to 1 [ 1131.915300][T12805] loop3: p1 < > p2 p4 [ 1131.922391][T12831] loop2: detected capacity change from 0 to 1 [ 1131.924499][T12805] loop3: partition table partially beyond EOD, truncated [ 1131.937996][T12862] loop5: detected capacity change from 0 to 1 [ 1131.944630][T12805] loop3: p1 start 335762607 is beyond EOD, truncated [ 1131.951623][T12805] loop3: p2 size 327687 extends beyond EOD, truncated [ 1131.956464][T12842] loop0: detected capacity change from 0 to 1 [ 1131.963961][T12805] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1131.969408][T12886] loop1: detected capacity change from 0 to 1 [ 1131.973474][T12871] loop4: p1 < > p2 p4 [ 1131.978810][ T1040] loop2: p1 < > p2 p4 [ 1131.982075][T12871] loop4: partition table partially beyond EOD, truncated [ 1131.982460][T12871] loop4: p1 start 335762607 is beyond EOD, [ 1131.986293][ T1040] loop2: partition table partially beyond EOD, [ 1131.993544][T12871] truncated [ 1131.993550][T12871] loop4: p2 size 327714 extends beyond EOD, [ 1131.999766][ T1040] truncated [ 1132.001323][ T1040] loop2: p1 start 335762607 is beyond EOD, [ 1132.006365][T12871] truncated 18:17:35 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000008000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.007485][T12871] loop4: p4 size 2097152 extends beyond EOD, [ 1132.009646][ T1040] truncated [ 1132.009651][ T1040] loop2: p2 size 327680 extends beyond EOD, truncated [ 1132.010651][T12862] loop5: p1 < > p2 p4 [ 1132.015694][T12871] truncated [ 1132.033736][ T1040] loop2: p4 size 2097152 extends beyond EOD, [ 1132.034178][T12862] loop5: partition table partially beyond EOD, [ 1132.037381][ T1040] truncated [ 1132.044387][T12862] truncated [ 1132.045151][T12886] loop1: p1 < > p2 p4 [ 1132.049763][T12842] loop0: p1 < > p2 p4 [ 1132.052137][T12886] loop1: partition table partially beyond EOD, truncated [ 1132.058232][T12842] loop0: partition table partially beyond EOD, [ 1132.064740][T12886] loop1: p1 start 335762607 is beyond EOD, [ 1132.067619][T12842] truncated [ 1132.068791][T12831] loop2: p1 < > p2 p4 [ 1132.070906][T12886] truncated [ 1132.070912][T12886] loop1: p2 start 536870912 is beyond EOD, truncated [ 1132.070928][T12886] loop1: p4 size 2097152 extends beyond EOD, [ 1132.075035][T12831] loop2: partition table partially beyond EOD, truncated [ 1132.084731][T12871] loop4: detected capacity change from 0 to 1 [ 1132.086202][T12886] truncated [ 1132.096164][T12831] loop2: p1 start 335762607 is beyond EOD, [ 1132.106975][T12907] loop3: detected capacity change from 0 to 1 [ 1132.109037][T12831] truncated [ 1132.109043][T12831] loop2: p2 size 327680 extends beyond EOD, truncated [ 1132.116588][T12842] loop0: p1 start 335762607 is beyond EOD, [ 1132.124535][T12831] loop2: p4 size 2097152 extends beyond EOD, [ 1132.129713][T12842] truncated [ 1132.129721][T12842] loop0: p2 start 2533120 is beyond EOD, [ 1132.135899][T12831] truncated [ 1132.138989][T12842] truncated [ 1132.138993][T12842] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1132.141153][T12862] loop5: p1 start 335762607 is beyond EOD, truncated [ 1132.201965][T12862] loop5: p2 start 983040 is beyond EOD, truncated [ 1132.208773][T12862] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1132.219070][ T1040] loop5: p1 < > p2 p4 [ 1132.223345][ T1040] loop5: partition table partially beyond EOD, truncated [ 1132.230909][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1132.237662][ T1040] loop5: p2 start 983040 is beyond EOD, truncated [ 1132.244135][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1132.251321][T12871] loop4: p1 < > p2 p4 [ 1132.251556][T12907] loop3: p1 < > p2 p4 [ 1132.255435][T12871] loop4: partition table partially beyond EOD, truncated [ 1132.259452][T12907] loop3: partition table partially beyond EOD, truncated [ 1132.260834][T12907] loop3: p1 start 335762607 is beyond EOD, 18:17:35 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000002e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000010004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.267317][T12871] loop4: p1 start 335762607 is beyond EOD, [ 1132.273527][T12907] truncated [ 1132.279413][T12871] truncated [ 1132.279419][T12871] loop4: p2 size 327714 extends beyond EOD, [ 1132.285306][T12907] loop3: p2 size 327688 extends beyond EOD, [ 1132.288482][T12871] truncated [ 1132.306677][T12907] truncated [ 1132.310623][T12871] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1132.318211][T12886] loop1: detected capacity change from 0 to 1 18:17:35 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000024000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.328981][T12907] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1132.346157][T12934] loop0: detected capacity change from 0 to 1 [ 1132.361307][T12862] loop5: detected capacity change from 0 to 1 [ 1132.372223][T12886] loop1: p1 < > p2 p4 [ 1132.372960][T12938] loop2: detected capacity change from 0 to 1 [ 1132.376337][T12886] loop1: partition table partially beyond EOD, truncated [ 1132.383349][T12934] loop0: p1 < > p2 p4 [ 1132.391057][T12886] loop1: p1 start 335762607 is beyond EOD, truncated [ 1132.393624][T12934] loop0: partition table partially beyond EOD, truncated [ 1132.400280][T12886] loop1: p2 start 536870912 is beyond EOD, truncated [ 1132.400298][T12886] loop1: p4 size 2097152 extends beyond EOD, [ 1132.409261][T12934] loop0: p1 start 335762607 is beyond EOD, [ 1132.414297][T12886] truncated [ 1132.429847][T12934] truncated [ 1132.432996][T12934] loop0: p2 start 3014656 is beyond EOD, truncated [ 1132.439679][T12934] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1132.453348][T12953] loop4: detected capacity change from 0 to 1 [ 1132.462956][T12862] loop5: p1 < > p2 p4 [ 1132.467123][T12862] loop5: partition table partially beyond EOD, truncated [ 1132.471417][T12938] loop2: p1 < > p2 p4 18:17:35 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000009000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.478460][T12938] loop2: partition table partially beyond EOD, truncated [ 1132.486036][T12907] loop3: detected capacity change from 0 to 1 [ 1132.487039][T12938] loop2: p1 start 335762607 is beyond EOD, truncated [ 1132.494875][T12862] loop5: p1 start 335762607 is beyond EOD, [ 1132.498919][T12938] loop2: p2 size 327680 extends beyond EOD, truncated [ 1132.499523][T12938] loop2: p4 size 2097152 extends beyond EOD, [ 1132.504859][T12862] truncated [ 1132.504864][T12862] loop5: p2 start 983040 is beyond EOD, [ 1132.511600][T12938] truncated [ 1132.526994][ T1040] loop4: p1 < > p2 p4 [ 1132.529815][T12862] truncated [ 1132.529821][T12862] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1132.535017][T12907] loop3: p1 < > p2 p4 [ 1132.537026][ T1040] loop4: partition table partially beyond EOD, [ 1132.543901][T12907] loop3: partition table partially beyond EOD, truncated [ 1132.548089][ T1040] truncated [ 1132.548644][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1132.556164][T12907] loop3: p1 start 335762607 is beyond EOD, [ 1132.561452][ T1040] truncated [ 1132.561459][ T1040] loop4: p2 size 327716 extends beyond EOD, truncated [ 1132.569934][T12938] loop2: detected capacity change from 0 to 1 [ 1132.570471][T12907] truncated [ 1132.570477][T12907] loop3: p2 size 327688 extends beyond EOD, [ 1132.577966][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1132.579674][T12907] truncated [ 1132.593878][T12976] loop1: detected capacity change from 0 to 1 [ 1132.595958][ T1040] truncated [ 1132.602501][T12934] loop0: detected capacity change from 0 to 1 [ 1132.609544][T12907] loop3: p4 size 2097152 extends beyond EOD, 18:17:36 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000110000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.613488][T12953] loop4: p1 < > p2 p4 [ 1132.617631][T12907] truncated [ 1132.620717][T12953] loop4: partition table partially beyond EOD, truncated [ 1132.647562][T12938] loop2: p1 < > p2 p4 [ 1132.650127][T12953] loop4: p1 start 335762607 is beyond EOD, truncated [ 1132.651863][T12938] loop2: partition table partially beyond EOD, truncated [ 1132.652573][T12938] loop2: p1 start 335762607 is beyond EOD, [ 1132.658536][T12953] loop4: p2 size 327716 extends beyond EOD, [ 1132.665778][T12938] truncated [ 1132.671646][T12953] truncated [ 1132.677883][T12976] loop1: p1 < > p2 p4 [ 1132.680769][T12938] loop2: p2 size 327680 extends beyond EOD, truncated [ 1132.683225][T12934] loop0: p1 < > p2 p4 [ 1132.683992][T12976] loop1: partition table partially beyond EOD, [ 1132.688018][T12934] loop0: partition table partially beyond EOD, [ 1132.694789][T12976] truncated [ 1132.700251][T12976] loop1: p1 start 335762607 is beyond EOD, [ 1132.705640][T12934] truncated [ 1132.712103][T12992] loop5: detected capacity change from 0 to 1 18:17:36 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000009000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.712183][T12976] truncated [ 1132.716274][T12953] loop4: p4 size 2097152 extends beyond EOD, [ 1132.721391][T12976] loop1: p2 start 2415919104 is beyond EOD, truncated [ 1132.721411][T12976] loop1: p4 size 2097152 extends beyond EOD, [ 1132.724524][T12953] truncated [ 1132.724894][T12934] loop0: p1 start 335762607 is beyond EOD, [ 1132.730751][T12976] truncated [ 1132.737277][T12938] loop2: p4 size 2097152 extends beyond EOD, [ 1132.740015][T12934] truncated [ 1132.747077][T12938] truncated 18:17:36 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000011004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.753278][T12934] loop0: p2 start 3014656 is beyond EOD, truncated [ 1132.784430][T12934] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1132.802390][T12992] loop5: p1 < > p2 p4 [ 1132.806468][T12992] loop5: partition table partially beyond EOD, truncated [ 1132.816589][T12992] loop5: p1 start 335762607 is beyond EOD, truncated [ 1132.822268][T12953] loop4: detected capacity change from 0 to 1 18:17:36 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000003f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.823528][T12992] loop5: p2 start 1114112 is beyond EOD, truncated [ 1132.836130][T12992] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1132.845982][T12976] loop1: detected capacity change from 0 to 1 [ 1132.847079][T13013] loop3: detected capacity change from 0 to 1 [ 1132.867104][T12976] loop1: p1 < > p2 p4 [ 1132.871229][T12976] loop1: partition table partially beyond EOD, truncated 18:17:36 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000025000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.875896][T12992] loop5: detected capacity change from 0 to 1 [ 1132.879881][T12976] loop1: p1 start 335762607 is beyond EOD, truncated [ 1132.891532][T12976] loop1: p2 start 2415919104 is beyond EOD, truncated [ 1132.898336][T12976] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1132.900533][T13024] loop2: detected capacity change from 0 to 1 [ 1132.911760][T13013] loop3: p1 < > p2 p4 [ 1132.915968][T13013] loop3: partition table partially beyond EOD, truncated [ 1132.924218][T13013] loop3: p1 start 335762607 is beyond EOD, truncated [ 1132.928031][T13032] loop0: detected capacity change from 0 to 1 [ 1132.930922][T13013] loop3: p2 size 327689 extends beyond EOD, truncated [ 1132.946070][T13013] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1132.958436][T12992] loop5: p1 < > p2 p4 [ 1132.962555][T12992] loop5: partition table partially beyond EOD, truncated [ 1132.974555][T13024] loop2: p1 < > p2 p4 18:17:36 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000c000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1132.978665][T13024] loop2: partition table partially beyond EOD, truncated [ 1132.982350][T12992] loop5: p1 start 335762607 is beyond EOD, truncated [ 1132.988419][T13024] loop2: p1 start 335762607 is beyond EOD, [ 1132.992486][T12992] loop5: p2 start 1114112 is beyond EOD, [ 1132.992493][T13024] truncated [ 1132.992499][T12992] truncated [ 1132.992503][T12992] loop5: p4 size 2097152 extends beyond EOD, [ 1132.998418][T13024] loop2: p2 size 327680 extends beyond EOD, truncated [ 1133.005137][T13024] loop2: p4 size 2097152 extends beyond EOD, [ 1133.007957][T12992] truncated [ 1133.008027][T13032] loop0: p1 < > p2 p4 [ 1133.011127][T13024] truncated [ 1133.024125][T13044] loop4: detected capacity change from 0 to 1 [ 1133.024240][T13032] loop0: partition table partially beyond EOD, truncated [ 1133.058447][T13032] loop0: p1 start 335762607 is beyond EOD, truncated [ 1133.063163][T13013] loop3: detected capacity change from 0 to 1 [ 1133.065287][T13032] loop0: p2 start 4128768 is beyond EOD, truncated 18:17:36 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000120000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.078502][T13032] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1133.105361][T13024] loop2: detected capacity change from 0 to 1 [ 1133.106014][T13013] loop3: p1 < > p2 p4 [ 1133.113823][T13060] loop1: detected capacity change from 0 to 1 [ 1133.115675][T13013] loop3: partition table partially beyond EOD, truncated [ 1133.130271][ T1040] loop4: p1 < > p2 p4 [ 1133.130892][T13013] loop3: p1 start 335762607 is beyond EOD, [ 1133.134850][ T1040] loop4: partition table partially beyond EOD, truncated [ 1133.135715][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1133.140755][T13013] truncated [ 1133.140761][T13013] loop3: p2 size 327689 extends beyond EOD, truncated [ 1133.147887][ T1040] truncated [ 1133.157372][T13013] loop3: p4 size 2097152 extends beyond EOD, [ 1133.163617][ T1040] loop4: p2 size 327717 extends beyond EOD, [ 1133.166714][T13013] truncated [ 1133.173019][T13024] loop2: p1 < > p2 p4 [ 1133.178772][ T1040] truncated [ 1133.179671][T13060] loop1: p1 < > p2 p4 [ 1133.181933][T13024] loop2: partition table partially beyond EOD, [ 1133.185984][T13060] loop1: partition table partially beyond EOD, 18:17:36 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.189142][T13024] truncated [ 1133.206029][T13024] loop2: p1 start 335762607 is beyond EOD, [ 1133.209172][T13060] truncated [ 1133.212196][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1133.215152][T13024] truncated [ 1133.218390][ T1040] truncated [ 1133.218973][T13060] loop1: p1 start 335762607 is beyond EOD, [ 1133.224456][T13024] loop2: p2 size 327680 extends beyond EOD, truncated [ 1133.228226][T13032] loop0: detected capacity change from 0 to 1 [ 1133.230950][T13060] truncated [ 1133.230956][T13060] loop1: p2 start 3221225472 is beyond EOD, [ 1133.242337][T13075] loop5: detected capacity change from 0 to 1 [ 1133.243619][T13060] truncated [ 1133.250517][T13024] loop2: p4 size 2097152 extends beyond EOD, [ 1133.252771][T13060] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1133.258824][T13024] truncated [ 1133.262740][T13044] loop4: p1 < > p2 p4 [ 1133.288724][T13044] loop4: partition table partially beyond EOD, truncated [ 1133.302103][T13075] loop5: p1 < > p2 p4 18:17:36 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000012004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.306674][T13075] loop5: partition table partially beyond EOD, truncated [ 1133.306766][T13060] loop1: detected capacity change from 0 to 1 [ 1133.314216][T13032] loop0: p1 < > p2 p4 [ 1133.324491][T13032] loop0: partition table partially beyond EOD, truncated [ 1133.334832][T13075] loop5: p1 start 335762607 is beyond EOD, truncated [ 1133.339430][T13044] loop4: p1 start 335762607 is beyond EOD, [ 1133.341618][T13075] loop5: p2 start 1179648 is beyond EOD, truncated [ 1133.341635][T13075] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1133.345400][T13032] loop0: p1 start 335762607 is beyond EOD, [ 1133.347687][T13044] truncated [ 1133.354431][T13032] truncated [ 1133.361386][T13044] loop4: p2 size 327717 extends beyond EOD, [ 1133.367300][T13032] loop0: p2 start 4128768 is beyond EOD, [ 1133.370384][T13044] truncated [ 1133.374458][T13093] loop3: detected capacity change from 0 to 1 [ 1133.379482][T13032] truncated [ 1133.379489][T13032] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1133.381871][T13044] loop4: p4 size 2097152 extends beyond EOD, [ 1133.387771][T13060] loop1: p1 < > p2 p4 [ 1133.388442][T13044] truncated [ 1133.418714][T13060] loop1: partition table partially beyond EOD, truncated [ 1133.430751][T13075] loop5: detected capacity change from 0 to 1 [ 1133.431251][T13060] loop1: p1 start 335762607 is beyond EOD, truncated [ 1133.445161][T13060] loop1: p2 start 3221225472 is beyond EOD, truncated 18:17:36 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000400000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.452091][T13060] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1133.457229][T13106] loop2: detected capacity change from 0 to 1 [ 1133.466138][ T1040] loop0: p1 < > p2 p4 [ 1133.470375][ T1040] loop0: partition table partially beyond EOD, truncated [ 1133.477774][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1133.478245][T13093] loop3: p1 < > p2 p4 [ 1133.484505][ T1040] loop0: p2 start 4128768 is beyond EOD, truncated [ 1133.484522][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:37 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffe000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.492187][T13044] loop4: detected capacity change from 0 to 1 [ 1133.495155][T13093] loop3: partition table partially beyond EOD, [ 1133.503156][T13075] loop5: p1 < > p2 p4 [ 1133.508404][T13093] truncated [ 1133.509195][T13093] loop3: p1 start 335762607 is beyond EOD, [ 1133.514784][T13075] loop5: partition table partially beyond EOD, truncated [ 1133.515998][T13075] loop5: p1 start 335762607 is beyond EOD, [ 1133.518861][T13093] truncated [ 1133.518867][T13093] loop3: p2 size 327690 extends beyond EOD, truncated [ 1133.520451][T13093] loop3: p4 size 2097152 extends beyond EOD, [ 1133.522048][T13075] truncated [ 1133.522053][T13075] loop5: p2 start 1179648 is beyond EOD, truncated [ 1133.522066][T13075] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1133.530309][T13106] loop2: p1 < > p2 p4 [ 1133.537311][T13093] truncated [ 1133.583656][T13106] loop2: partition table partially beyond EOD, truncated [ 1133.590871][T13106] loop2: p1 start 335762607 is beyond EOD, truncated [ 1133.597725][T13106] loop2: p2 size 327680 extends beyond EOD, truncated 18:17:37 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000130000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.600486][T13044] loop4: p1 < > p2 p4 [ 1133.605392][T13106] loop2: p4 size 2097152 extends beyond EOD, [ 1133.608808][T13044] loop4: partition table partially beyond EOD, truncated [ 1133.615007][T13106] truncated [ 1133.634171][T13093] loop3: detected capacity change from 0 to 1 [ 1133.636639][T13044] loop4: p1 start 335762607 is beyond EOD, truncated [ 1133.646999][T13044] loop4: p2 size 327717 extends beyond EOD, truncated [ 1133.648651][T13131] loop1: detected capacity change from 0 to 1 [ 1133.661621][T13044] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1133.670268][T13140] loop0: detected capacity change from 0 to 1 [ 1133.677217][T13131] loop1: p1 < > p2 p4 [ 1133.681387][T13131] loop1: partition table partially beyond EOD, truncated [ 1133.681765][T13093] loop3: p1 < > p2 p4 [ 1133.692759][T13093] loop3: partition table partially beyond EOD, truncated [ 1133.699816][T13131] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:37 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000026000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.700629][T13093] loop3: p1 start 335762607 is beyond EOD, truncated [ 1133.707384][T13131] loop1: p2 start 3774873344 is beyond EOD, truncated [ 1133.714266][T13093] loop3: p2 size 327690 extends beyond EOD, [ 1133.721044][T13131] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1133.727040][T13093] truncated [ 1133.727831][T13093] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1133.749261][T13106] loop2: detected capacity change from 0 to 1 [ 1133.758317][T13140] loop0: p1 < > p2 p4 [ 1133.758418][T13150] loop5: detected capacity change from 0 to 1 [ 1133.762446][T13140] loop0: partition table partially beyond EOD, truncated [ 1133.769792][ T1040] loop1: p1 < > p2 p4 [ 1133.776311][T13140] loop0: p1 start 335762607 is beyond EOD, truncated [ 1133.779710][ T1040] loop1: partition table partially beyond EOD, truncated [ 1133.786675][T13140] loop0: p2 start 4194304 is beyond EOD, truncated [ 1133.795188][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1133.800450][T13140] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1133.806349][ T1040] truncated [ 1133.806353][ T1040] loop1: p2 start 3774873344 is beyond EOD, truncated [ 1133.823075][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1133.835920][T13150] loop5: p1 < > p2 p4 [ 1133.838307][T13167] loop4: detected capacity change from 0 to 1 [ 1133.840126][T13150] loop5: partition table partially beyond EOD, truncated [ 1133.853310][T13106] loop2: p1 < > p2 p4 18:17:37 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000b000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.855315][T13131] loop1: detected capacity change from 0 to 1 [ 1133.857388][T13106] loop2: partition table partially beyond EOD, truncated [ 1133.870160][T13150] loop5: p1 start 335762607 is beyond EOD, truncated [ 1133.875079][T13106] loop2: p1 start 335762607 is beyond EOD, truncated [ 1133.877874][T13150] loop5: p2 start 1245184 is beyond EOD, [ 1133.884546][T13106] loop2: p2 size 327680 extends beyond EOD, truncated [ 1133.888033][T13106] loop2: p4 size 2097152 extends beyond EOD, [ 1133.890468][T13150] truncated [ 1133.890474][T13150] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1133.898303][T13140] loop0: detected capacity change from 0 to 1 [ 1133.904108][T13106] truncated [ 1133.912405][ T1040] loop4: p1 < > p2 p4 [ 1133.922543][T13185] loop3: detected capacity change from 0 to 1 [ 1133.923441][ T1040] loop4: partition table partially beyond EOD, [ 1133.932084][T13131] loop1: p1 < > p2 p4 [ 1133.933959][ T1040] truncated [ 1133.940264][T13131] loop1: partition table partially beyond EOD, 18:17:37 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000020004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.945130][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1133.947718][T13131] truncated [ 1133.949200][T13131] loop1: p1 start 335762607 is beyond EOD, [ 1133.954544][ T1040] truncated [ 1133.960847][T13131] truncated [ 1133.960853][T13131] loop1: p2 start 3774873344 is beyond EOD, [ 1133.963954][ T1040] loop4: p2 size 327718 extends beyond EOD, truncated [ 1133.973232][T13150] loop5: detected capacity change from 0 to 1 [ 1133.976358][T13131] truncated [ 1133.976364][T13131] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:37 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000001000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1133.980228][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1133.991252][T13140] loop0: p1 < > p2 p4 [ 1133.996436][ T1040] truncated [ 1134.001276][T13185] loop3: p1 < > p2 p4 [ 1134.007198][T13140] loop0: partition table partially beyond EOD, [ 1134.013474][T13185] loop3: partition table partially beyond EOD, [ 1134.017541][T13140] truncated [ 1134.020621][T13185] truncated [ 1134.022477][T13185] loop3: p1 start 335762607 is beyond EOD, [ 1134.025917][T13167] loop4: p1 < > p2 p4 [ 1134.031379][T13185] truncated [ 1134.031388][T13185] loop3: p2 size 327691 extends beyond EOD, truncated [ 1134.047048][T13185] loop3: p4 size 2097152 extends beyond EOD, [ 1134.049918][T13167] loop4: partition table partially beyond EOD, truncated [ 1134.052458][T13167] loop4: p1 start 335762607 is beyond EOD, [ 1134.054027][T13185] truncated [ 1134.057128][T13167] truncated [ 1134.057131][T13167] loop4: p2 size 327718 extends beyond EOD, truncated [ 1134.057514][T13167] loop4: p4 size 2097152 extends beyond EOD, [ 1134.068836][T13150] loop5: p1 < > p2 p4 [ 1134.070375][T13167] truncated [ 1134.074484][T13204] loop2: detected capacity change from 0 to 1 [ 1134.077602][T13150] loop5: partition table partially beyond EOD, [ 1134.090064][T13140] loop0: p1 start 335762607 is beyond EOD, [ 1134.096525][T13150] truncated [ 1134.097108][T13150] loop5: p1 start 335762607 is beyond EOD, [ 1134.102636][T13140] truncated [ 1134.102642][T13140] loop0: p2 start 4194304 is beyond EOD, [ 1134.106710][T13150] truncated [ 1134.106715][T13150] loop5: p2 start 1245184 is beyond EOD, [ 1134.109804][T13140] truncated [ 1134.109808][T13140] loop0: p4 size 2097152 extends beyond EOD, [ 1134.115854][T13150] truncated [ 1134.115864][T13150] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1134.122113][T13140] truncated 18:17:37 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000480000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:37 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000002e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1134.201102][T13204] loop2: p1 < > p2 p4 [ 1134.205234][T13204] loop2: partition table partially beyond EOD, truncated [ 1134.209659][T13226] loop1: detected capacity change from 0 to 1 [ 1134.215170][T13185] loop3: detected capacity change from 0 to 1 [ 1134.220873][T13204] loop2: p1 start 335762607 is beyond EOD, truncated [ 1134.231292][T13204] loop2: p2 size 327680 extends beyond EOD, truncated [ 1134.238468][T13204] loop2: p4 size 2097152 extends beyond EOD, truncated 18:17:37 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000008130000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1134.246747][T13232] loop4: detected capacity change from 0 to 1 [ 1134.247570][ T1040] loop2: p1 < > p2 p4 [ 1134.256975][ T1040] loop2: partition table partially beyond EOD, truncated [ 1134.264143][ T1040] loop2: p1 start 335762607 is beyond EOD, truncated [ 1134.270839][ T1040] loop2: p2 size 327680 extends beyond EOD, truncated [ 1134.279494][T13226] loop1: p1 < > p2 p4 [ 1134.280753][T13185] loop3: p1 < > p2 p4 [ 1134.283607][T13226] loop1: partition table partially beyond EOD, truncated [ 1134.283728][T13226] loop1: p1 start 335762607 is beyond EOD, [ 1134.287878][T13185] loop3: partition table partially beyond EOD, truncated [ 1134.289225][T13232] loop4: p1 < > p2 p4 [ 1134.294917][T13226] truncated [ 1134.294923][T13226] loop1: p2 size 327681 extends beyond EOD, [ 1134.300812][T13232] loop4: partition table partially beyond EOD, [ 1134.307831][T13226] truncated [ 1134.314923][T13242] loop0: detected capacity change from 0 to 1 [ 1134.315016][T13232] truncated [ 1134.315466][T13185] loop3: p1 start 335762607 is beyond EOD, [ 1134.336281][T13226] loop1: p4 size 2097152 extends beyond EOD, [ 1134.336765][T13185] truncated [ 1134.339871][T13226] truncated [ 1134.345747][T13185] loop3: p2 size 327691 extends beyond EOD, truncated [ 1134.347346][T13185] loop3: p4 size 2097152 extends beyond EOD, [ 1134.352635][T13232] loop4: p1 start 335762607 is beyond EOD, [ 1134.355279][T13185] truncated [ 1134.358388][T13232] truncated [ 1134.358393][T13232] loop4: p2 size 327726 extends beyond EOD, [ 1134.367556][T13245] loop5: detected capacity change from 0 to 1 [ 1134.371287][T13232] truncated 18:17:37 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1134.371721][ T1040] loop2: p4 size 2097152 extends beyond EOD, [ 1134.387547][T13232] loop4: p4 size 2097152 extends beyond EOD, [ 1134.389564][ T1040] truncated [ 1134.399487][T13242] loop0: p1 < > p2 p4 [ 1134.404825][T13232] truncated [ 1134.421282][T13242] loop0: partition table partially beyond EOD, truncated [ 1134.424895][T13245] loop5: p1 < > p2 p4 [ 1134.429841][T13242] loop0: p1 start 335762607 is beyond EOD, truncated [ 1134.432472][T13245] loop5: partition table partially beyond EOD, truncated [ 1134.438198][T13226] loop1: detected capacity change from 0 to 1 [ 1134.439158][T13242] loop0: p2 start 4718592 is beyond EOD, [ 1134.446569][T13245] loop5: p1 start 335762607 is beyond EOD, [ 1134.452483][T13242] truncated [ 1134.452491][T13242] loop0: p4 size 2097152 extends beyond EOD, [ 1134.458188][T13245] truncated [ 1134.458195][T13245] loop5: p2 start 1247232 is beyond EOD, [ 1134.464074][T13242] truncated [ 1134.473222][T13204] loop2: detected capacity change from 0 to 1 [ 1134.491372][T13245] truncated [ 1134.494754][T13245] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1134.517617][T13232] loop4: detected capacity change from 0 to 1 [ 1134.522033][T13204] loop2: p1 < > p2 p4 [ 1134.527736][T13278] loop3: detected capacity change from 0 to 1 [ 1134.527824][T13204] loop2: partition table partially beyond EOD, truncated [ 1134.534811][T13226] loop1: p1 < > p2 p4 [ 1134.545047][T13226] loop1: partition table partially beyond EOD, truncated [ 1134.547603][T13204] loop2: p1 start 335762607 is beyond EOD, truncated [ 1134.555849][T13226] loop1: p1 start 335762607 is beyond EOD, [ 1134.558764][T13204] loop2: p2 size 327680 extends beyond EOD, truncated [ 1134.561278][T13242] loop0: detected capacity change from 0 to 1 [ 1134.564681][T13226] truncated [ 1134.580906][T13226] loop1: p2 size 327681 extends beyond EOD, truncated [ 1134.588265][ T1040] loop3: p1 < > p2 p4 [ 1134.592378][ T1040] loop3: partition table partially beyond EOD, truncated [ 1134.592784][T13204] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1134.600199][T13242] loop0: p1 < > p2 p4 [ 1134.606953][T13232] loop4: p1 < > p2 p4 [ 1134.610830][T13242] loop0: partition table partially beyond EOD, truncated [ 1134.614901][T13232] loop4: partition table partially beyond EOD, truncated [ 1134.616440][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1134.625130][T13242] loop0: p1 start 335762607 is beyond EOD, [ 1134.629044][ T1040] truncated [ 1134.629049][ T1040] loop3: p2 size 327692 extends beyond EOD, truncated [ 1134.631824][T13245] loop5: detected capacity change from 0 to 1 [ 1134.634962][T13242] truncated [ 1134.642282][T13232] loop4: p1 start 335762607 is beyond EOD, [ 1134.644035][T13242] loop0: p2 start 4718592 is beyond EOD, [ 1134.650838][T13232] truncated [ 1134.657142][T13242] truncated [ 1134.657148][T13242] loop0: p4 size 2097152 extends beyond EOD, [ 1134.660236][T13232] loop4: p2 size 327726 extends beyond EOD, [ 1134.666237][T13242] truncated [ 1134.671951][T13232] truncated [ 1134.673845][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1134.682672][T13226] loop1: p4 size 2097152 extends beyond EOD, [ 1134.684590][ T1040] truncated [ 1134.690619][T13226] truncated [ 1134.691688][T13232] loop4: p4 size 2097152 extends beyond EOD, [ 1134.697590][T13278] loop3: p1 < > p2 p4 [ 1134.703324][T13232] truncated [ 1134.729379][T13278] loop3: partition table partially beyond EOD, truncated [ 1134.736946][T13245] loop5: p1 < > p2 p4 [ 1134.741006][T13245] loop5: partition table partially beyond EOD, truncated [ 1134.741832][T13278] loop3: p1 start 335762607 is beyond EOD, truncated [ 1134.748723][T13245] loop5: p1 start 335762607 is beyond EOD, truncated [ 1134.754866][T13278] loop3: p2 size 327692 extends beyond EOD, truncated 18:17:38 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000003f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:38 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000022004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:38 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000002000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:38 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000004c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:38 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000081c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1134.761544][T13245] loop5: p2 start 1247232 is beyond EOD, truncated [ 1134.775197][T13245] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1134.792981][T13278] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1134.856602][T13278] loop3: detected capacity change from 0 to 1 [ 1134.857401][T13325] loop4: detected capacity change from 0 to 1 [ 1134.872478][T13329] loop1: detected capacity change from 0 to 1 [ 1134.893304][T13340] loop5: detected capacity change from 0 to 1 [ 1134.893352][T13336] loop0: detected capacity change from 0 to 1 [ 1134.900626][T13337] loop2: detected capacity change from 0 to 1 [ 1134.912428][T13329] loop1: p1 < > p2 p4 [ 1134.912635][ T1040] loop4: p1 < > p2 p4 [ 1134.916620][T13329] loop1: partition table partially beyond EOD, truncated [ 1134.921195][ T1040] loop4: partition table partially beyond EOD, truncated [ 1134.929763][T13329] loop1: p1 start 335762607 is beyond EOD, truncated [ 1134.936396][T13340] loop5: p1 < > p2 p4 [ 1134.942948][T13329] loop1: p2 size 327682 extends beyond EOD, truncated [ 1134.947037][T13340] loop5: partition table partially beyond EOD, truncated [ 1134.954746][T13278] loop3: p1 < > p2 p4 [ 1134.961435][T13340] loop5: p1 start 335762607 is beyond EOD, [ 1134.965295][T13278] loop3: partition table partially beyond EOD, truncated [ 1134.971216][T13340] truncated [ 1134.978805][T13336] loop0: p1 < > p2 p4 [ 1134.981521][T13340] loop5: p2 start 1837056 is beyond EOD, truncated [ 1134.981539][T13340] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1134.985615][T13336] loop0: partition table partially beyond EOD, truncated [ 1134.992715][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1135.000975][T13336] loop0: p1 start 335762607 is beyond EOD, [ 1135.007777][ T1040] truncated [ 1135.007785][ T1040] loop4: p2 size 327743 extends beyond EOD, [ 1135.014034][T13336] truncated [ 1135.014039][T13336] loop0: p2 start 4980736 is beyond EOD, truncated [ 1135.014054][T13336] loop0: p4 size 2097152 extends beyond EOD, [ 1135.019914][ T1040] truncated [ 1135.020769][T13329] loop1: p4 size 2097152 extends beyond EOD, [ 1135.023036][T13336] truncated [ 1135.025174][T13278] loop3: p1 start 335762607 is beyond EOD, [ 1135.029636][T13329] truncated [ 1135.030058][T13337] loop2: p1 < > p2 p4 [ 1135.033193][T13278] truncated [ 1135.033198][T13278] loop3: p2 size 327692 extends beyond EOD, [ 1135.039991][T13337] loop2: partition table partially beyond EOD, [ 1135.046272][T13278] truncated [ 1135.052157][T13278] loop3: p4 size 2097152 extends beyond EOD, [ 1135.055978][T13337] truncated [ 1135.059067][T13278] truncated [ 1135.073912][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1135.076760][T13337] loop2: p1 start 335762607 is beyond EOD, [ 1135.082187][ T1040] truncated [ 1135.089426][T13325] loop4: p1 < > p2 p4 [ 1135.091966][T13337] truncated [ 1135.091973][T13337] loop2: p2 size 327680 extends beyond EOD, [ 1135.098117][T13325] loop4: partition table partially beyond EOD, [ 1135.101222][T13337] truncated [ 1135.102589][T13337] loop2: p4 size 2097152 extends beyond EOD, [ 1135.104551][T13325] truncated [ 1135.110723][T13337] truncated 18:17:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000d000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1135.167227][T13340] loop5: detected capacity change from 0 to 1 [ 1135.171327][T13336] loop0: detected capacity change from 0 to 1 [ 1135.175465][T13329] loop1: detected capacity change from 0 to 1 [ 1135.189053][T13325] loop4: p1 start 335762607 is beyond EOD, truncated [ 1135.193728][T13337] loop2: detected capacity change from 0 to 1 [ 1135.195900][T13325] loop4: p2 size 327743 extends beyond EOD, truncated [ 1135.211359][T13325] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1135.218807][T13329] loop1: p1 < > p2 p4 [ 1135.218924][T13340] loop5: p1 < > p2 p4 [ 1135.223121][T13329] loop1: partition table partially beyond EOD, truncated [ 1135.227140][T13340] loop5: partition table partially beyond EOD, truncated [ 1135.227837][T13340] loop5: p1 start 335762607 is beyond EOD, [ 1135.235462][T13336] loop0: p1 < > p2 p4 [ 1135.241590][T13340] truncated [ 1135.241597][T13340] loop5: p2 start 1837056 is beyond EOD, truncated [ 1135.247893][T13336] loop0: partition table partially beyond EOD, truncated [ 1135.248488][T13337] loop2: p1 < > p2 p4 [ 1135.252045][T13340] loop5: p4 size 2097152 extends beyond EOD, [ 1135.255165][T13337] loop2: partition table partially beyond EOD, [ 1135.261824][T13340] truncated [ 1135.281147][T13381] loop3: detected capacity change from 0 to 1 [ 1135.287208][T13337] truncated [ 1135.287990][T13337] loop2: p1 start 335762607 is beyond EOD, [ 1135.293001][T13336] loop0: p1 start 335762607 is beyond EOD, [ 1135.297826][T13337] truncated [ 1135.300924][T13336] truncated [ 1135.300930][T13336] loop0: p2 start 4980736 is beyond EOD, truncated [ 1135.300943][T13336] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1135.302427][T13329] loop1: p1 start 335762607 is beyond EOD, [ 1135.310349][T13337] loop2: p2 size 327680 extends beyond EOD, [ 1135.316602][T13329] truncated [ 1135.319668][T13337] truncated [ 1135.321497][T13337] loop2: p4 size 2097152 extends beyond EOD, [ 1135.322896][T13329] loop1: p2 size 327682 extends beyond EOD, [ 1135.329891][T13337] truncated [ 1135.372322][T13329] truncated [ 1135.375820][T13329] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1135.384604][T13381] loop3: p1 < > p2 p4 [ 1135.388721][T13381] loop3: partition table partially beyond EOD, truncated [ 1135.396481][T13325] loop4: detected capacity change from 0 to 1 [ 1135.404938][ T1040] loop1: p1 < > p2 p4 [ 1135.409035][ T1040] loop1: partition table partially beyond EOD, truncated 18:17:38 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000540000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:38 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000081d0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:38 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000025004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1135.417418][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1135.424614][ T1040] loop1: p2 size 327682 extends beyond EOD, truncated [ 1135.426459][T13381] loop3: p1 start 335762607 is beyond EOD, truncated [ 1135.435583][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1135.438197][T13381] loop3: p2 size 327693 extends beyond EOD, truncated [ 1135.439148][T13381] loop3: p4 size 2097152 extends beyond EOD, [ 1135.444527][ T1040] truncated [ 1135.452228][T13325] loop4: p1 < > p2 p4 [ 1135.457427][T13381] truncated 18:17:38 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000402000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1135.460521][T13325] loop4: partition table partially beyond EOD, truncated [ 1135.491352][T13416] loop2: detected capacity change from 0 to 1 [ 1135.494188][T13417] loop5: detected capacity change from 0 to 1 [ 1135.497671][T13325] loop4: p1 start 335762607 is beyond EOD, truncated [ 1135.505149][T13418] loop0: detected capacity change from 0 to 1 [ 1135.510575][T13325] loop4: p2 size 327743 extends beyond EOD, truncated [ 1135.512332][T13325] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1135.542066][T13417] loop5: p1 < > p2 p4 [ 1135.546315][T13417] loop5: partition table partially beyond EOD, truncated [ 1135.549873][T13418] loop0: p1 < > p2 p4 [ 1135.554588][T13417] loop5: p1 start 335762607 is beyond EOD, [ 1135.557713][T13418] loop0: partition table partially beyond EOD, truncated [ 1135.561816][T13416] loop2: p1 < > p2 p4 [ 1135.563654][T13417] truncated [ 1135.570731][T13416] loop2: partition table partially beyond EOD, [ 1135.574828][T13417] loop5: p2 start 1902592 is beyond EOD, truncated [ 1135.577928][T13416] truncated [ 1135.582981][ T1040] loop4: p1 < > p2 p4 [ 1135.584168][T13417] loop5: p4 size 2097152 extends beyond EOD, [ 1135.590636][ T1040] loop4: partition table partially beyond EOD, [ 1135.593748][T13417] truncated [ 1135.597779][ T1040] truncated 18:17:39 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1135.598031][T13418] loop0: p1 start 335762607 is beyond EOD, truncated [ 1135.617394][T13416] loop2: p1 start 335762607 is beyond EOD, [ 1135.623359][T13418] loop0: p2 start 5505024 is beyond EOD, truncated [ 1135.623378][T13418] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1135.629298][T13416] truncated [ 1135.629304][T13416] loop2: p2 size 327680 extends beyond EOD, [ 1135.639701][T13381] loop3: detected capacity change from 0 to 1 [ 1135.642733][T13416] truncated [ 1135.643345][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1135.649295][T13438] loop1: detected capacity change from 0 to 1 [ 1135.651865][ T1040] truncated [ 1135.651871][ T1040] loop4: p2 size 327743 extends beyond EOD, [ 1135.660655][T13416] loop2: p4 size 2097152 extends beyond EOD, [ 1135.661055][ T1040] truncated [ 1135.662509][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1135.667082][T13416] truncated [ 1135.673096][ T1040] truncated [ 1135.682659][T13417] loop5: detected capacity change from 0 to 1 [ 1135.698570][T13381] loop3: p1 < > p2 p4 [ 1135.704040][T13438] loop1: p1 < > p2 p4 [ 1135.709812][T13381] loop3: partition table partially beyond EOD, [ 1135.713911][T13438] loop1: partition table partially beyond EOD, [ 1135.717953][T13381] truncated [ 1135.724305][T13438] truncated [ 1135.724626][T13438] loop1: p1 start 335762607 is beyond EOD, truncated [ 1135.737784][T13451] loop4: detected capacity change from 0 to 1 [ 1135.743569][T13438] loop1: p2 start 67108864 is beyond EOD, truncated [ 1135.750519][T13381] loop3: p1 start 335762607 is beyond EOD, [ 1135.756345][T13438] loop1: p4 size 2097152 extends beyond EOD, [ 1135.756349][T13381] truncated [ 1135.756358][T13438] truncated [ 1135.762150][T13418] loop0: detected capacity change from 0 to 1 [ 1135.762254][T13381] loop3: p2 size 327693 extends beyond EOD, [ 1135.772727][T13416] loop2: detected capacity change from 0 to 1 [ 1135.774574][T13381] truncated [ 1135.791828][ T1040] loop5: p1 < > p2 p4 [ 1135.793113][T13381] loop3: p4 size 2097152 extends beyond EOD, [ 1135.795921][ T1040] loop5: partition table partially beyond EOD, [ 1135.799962][T13381] truncated [ 1135.815868][ T1040] truncated [ 1135.819348][T13416] loop2: p1 < > p2 p4 [ 1135.819390][T13418] loop0: p1 < > p2 p4 [ 1135.823550][T13416] loop2: partition table partially beyond EOD, truncated [ 1135.827590][T13418] loop0: partition table partially beyond EOD, truncated [ 1135.829353][T13418] loop0: p1 start 335762607 is beyond EOD, [ 1135.841720][T13451] loop4: p1 < > p2 p4 [ 1135.842230][T13418] truncated [ 1135.848419][T13451] loop4: partition table partially beyond EOD, [ 1135.852495][T13418] loop0: p2 start 5505024 is beyond EOD, 18:17:39 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1135.855879][T13451] truncated [ 1135.861298][T13451] loop4: p1 start 335762607 is beyond EOD, [ 1135.862428][T13418] truncated [ 1135.862434][T13418] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1135.866445][T13438] loop1: detected capacity change from 0 to 1 [ 1135.868355][T13451] truncated [ 1135.868361][T13451] loop4: p2 size 327744 extends beyond EOD, [ 1135.871563][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1135.877406][T13451] truncated [ 1135.880484][ T1040] truncated [ 1135.880489][ T1040] loop5: p2 start 1902592 is beyond EOD, [ 1135.890328][T13451] loop4: p4 size 2097152 extends beyond EOD, [ 1135.893947][ T1040] truncated [ 1135.893954][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1135.897268][T13451] truncated [ 1135.900308][T13416] loop2: p1 start 335762607 is beyond EOD, [ 1135.903378][ T1040] truncated [ 1135.907661][T13417] loop5: p1 < > p2 p4 [ 1135.909469][T13416] truncated [ 1135.912533][T13417] loop5: partition table partially beyond EOD, truncated [ 1135.913468][T13417] loop5: p1 start 335762607 is beyond EOD, [ 1135.915672][T13416] loop2: p2 size 327680 extends beyond EOD, truncated [ 1135.917479][T13416] loop2: p4 size 2097152 extends beyond EOD, [ 1135.921498][T13417] truncated [ 1135.921504][T13417] loop5: p2 start 1902592 is beyond EOD, [ 1135.927694][T13416] truncated [ 1135.930955][T13417] truncated [ 1135.930963][T13417] loop5: p4 size 2097152 extends beyond EOD, [ 1135.946090][T13487] loop3: detected capacity change from 0 to 1 [ 1135.947329][T13417] truncated [ 1136.014823][T13438] loop1: p1 < > p2 p4 [ 1136.018915][T13438] loop1: partition table partially beyond EOD, truncated [ 1136.030191][T13487] loop3: p1 < > p2 p4 [ 1136.034456][T13487] loop3: partition table partially beyond EOD, truncated [ 1136.036037][T13451] loop4: detected capacity change from 0 to 1 [ 1136.048476][T13438] loop1: p1 start 335762607 is beyond EOD, truncated [ 1136.049587][T13487] loop3: p1 start 335762607 is beyond EOD, truncated [ 1136.055243][T13438] loop1: p2 start 67108864 is beyond EOD, 18:17:39 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000003f004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:39 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000550000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:39 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000003000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1136.061933][T13487] loop3: p2 size 327694 extends beyond EOD, truncated [ 1136.074671][T13438] truncated [ 1136.074971][T13487] loop3: p4 size 2097152 extends beyond EOD, [ 1136.077773][T13438] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1136.090877][T13487] truncated [ 1136.110966][T13451] loop4: p1 < > p2 p4 [ 1136.112454][ T1040] loop1: p1 < > p2 p4 18:17:39 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000081e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1136.115178][T13451] loop4: partition table partially beyond EOD, truncated [ 1136.119219][ T1040] loop1: partition table partially beyond EOD, truncated [ 1136.119311][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1136.126948][T13451] loop4: p1 start 335762607 is beyond EOD, [ 1136.133447][ T1040] truncated [ 1136.139303][T13451] truncated [ 1136.139308][T13451] loop4: p2 size 327744 extends beyond EOD, [ 1136.145280][ T1040] loop1: p2 start 67108864 is beyond EOD, truncated [ 1136.145296][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1136.154584][T13504] loop2: detected capacity change from 0 to 1 [ 1136.157454][T13451] truncated [ 1136.158885][T13451] loop4: p4 size 2097152 extends beyond EOD, [ 1136.176052][T13487] loop3: detected capacity change from 0 to 1 [ 1136.177970][T13451] truncated [ 1136.194869][T13519] loop0: detected capacity change from 0 to 1 [ 1136.202118][T13504] loop2: p1 < > p2 p4 [ 1136.206414][T13504] loop2: partition table partially beyond EOD, truncated [ 1136.210852][T13525] loop5: detected capacity change from 0 to 1 18:17:39 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000080040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1136.214178][T13504] loop2: p1 start 335762607 is beyond EOD, truncated [ 1136.226275][T13504] loop2: p2 size 327680 extends beyond EOD, truncated [ 1136.233985][T13504] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1136.242627][T13487] loop3: p1 < > p2 p4 [ 1136.246739][T13487] loop3: partition table partially beyond EOD, truncated [ 1136.252882][T13519] loop0: p1 < > p2 p4 [ 1136.255104][T13487] loop3: p1 start 335762607 is beyond EOD, truncated [ 1136.257970][T13519] loop0: partition table partially beyond EOD, truncated [ 1136.264671][T13487] loop3: p2 size 327694 extends beyond EOD, truncated [ 1136.266277][T13487] loop3: p4 size 2097152 extends beyond EOD, [ 1136.272397][T13525] loop5: p1 < > p2 p4 [ 1136.278607][T13487] truncated [ 1136.284865][T13525] loop5: partition table partially beyond EOD, truncated [ 1136.292466][T13519] loop0: p1 start 335762607 is beyond EOD, truncated [ 1136.300592][T13525] loop5: p1 start 335762607 is beyond EOD, [ 1136.306031][T13519] loop0: p2 start 5570560 is beyond EOD, truncated [ 1136.311931][T13525] truncated [ 1136.311937][T13525] loop5: p2 start 1968128 is beyond EOD, truncated [ 1136.311949][T13525] loop5: p4 size 2097152 extends beyond EOD, [ 1136.319129][T13519] loop0: p4 size 2097152 extends beyond EOD, [ 1136.322240][T13525] truncated [ 1136.340312][T13504] loop2: detected capacity change from 0 to 1 [ 1136.341062][T13519] truncated [ 1136.346700][T13544] loop1: detected capacity change from 0 to 1 [ 1136.359096][T13549] loop4: detected capacity change from 0 to 1 [ 1136.381965][ T1040] loop1: p1 < > p2 p4 [ 1136.386174][ T1040] loop1: partition table partially beyond EOD, truncated [ 1136.386970][T13525] loop5: detected capacity change from 0 to 1 [ 1136.394175][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1136.405322][T13519] loop0: detected capacity change from 0 to 1 [ 1136.406454][ T1040] loop1: p2 size 327683 extends beyond EOD, truncated [ 1136.421302][T13504] loop2: p1 < > p2 p4 18:17:39 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1136.421375][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1136.425536][T13504] loop2: partition table partially beyond EOD, truncated [ 1136.437055][T13549] loop4: p1 < > p2 p4 [ 1136.443175][T13504] loop2: p1 start 335762607 is beyond EOD, truncated [ 1136.446620][T13549] loop4: partition table partially beyond EOD, truncated [ 1136.450242][T13544] loop1: p1 < > p2 p4 [ 1136.453332][T13504] loop2: p2 size 327680 extends beyond EOD, [ 1136.460873][T13544] loop1: partition table partially beyond EOD, [ 1136.465058][T13504] truncated [ 1136.466653][T13525] loop5: p1 < > p2 p4 [ 1136.471237][T13544] truncated [ 1136.477798][T13525] loop5: partition table partially beyond EOD, truncated [ 1136.490763][T13566] loop3: detected capacity change from 0 to 1 [ 1136.497792][T13549] loop4: p1 start 335762607 is beyond EOD, truncated [ 1136.503329][T13519] loop0: p1 < > p2 p4 [ 1136.509650][T13549] loop4: p2 start 524288 is beyond EOD, truncated [ 1136.509668][T13549] loop4: p4 size 2097152 extends beyond EOD, [ 1136.513837][T13519] loop0: partition table partially beyond EOD, truncated [ 1136.520254][T13549] truncated [ 1136.521963][T13544] loop1: p1 start 335762607 is beyond EOD, [ 1136.528078][T13519] loop0: p1 start 335762607 is beyond EOD, [ 1136.533918][T13544] truncated [ 1136.533925][T13544] loop1: p2 size 327683 extends beyond EOD, truncated [ 1136.535809][T13525] loop5: p1 start 335762607 is beyond EOD, [ 1136.537126][T13519] truncated [ 1136.537132][T13519] loop0: p2 start 5570560 is beyond EOD, truncated [ 1136.537147][T13519] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1136.539061][T13544] loop1: p4 size 2097152 extends beyond EOD, [ 1136.543371][T13525] truncated [ 1136.543378][T13525] loop5: p2 start 1968128 is beyond EOD, [ 1136.549363][T13544] truncated [ 1136.560834][T13504] loop2: p4 size 2097152 extends beyond EOD, [ 1136.565835][T13525] truncated [ 1136.565840][T13525] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1136.569136][T13504] truncated 18:17:40 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000600000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:40 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000200000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:40 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000040004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1136.641938][T13566] loop3: p1 < > p2 p4 [ 1136.646030][T13566] loop3: partition table partially beyond EOD, truncated [ 1136.653957][T13544] loop1: detected capacity change from 0 to 1 [ 1136.664569][T13549] loop4: detected capacity change from 0 to 1 [ 1136.667514][T13566] loop3: p1 start 335762607 is beyond EOD, truncated [ 1136.678173][T13566] loop3: p2 size 327695 extends beyond EOD, truncated [ 1136.689840][T13566] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1136.693080][T13595] loop0: detected capacity change from 0 to 1 [ 1136.712082][ T1040] loop1: p1 < > p2 p4 [ 1136.712162][T13549] loop4: p1 < > p2 p4 [ 1136.716184][ T1040] loop1: partition table partially beyond EOD, truncated [ 1136.720215][T13549] loop4: partition table partially beyond EOD, truncated [ 1136.727706][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1136.740974][ T1040] loop1: p2 size 327683 extends beyond EOD, truncated [ 1136.744518][T13549] loop4: p1 start 335762607 is beyond EOD, truncated [ 1136.754774][T13549] loop4: p2 start 524288 is beyond EOD, truncated [ 1136.756896][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1136.761205][T13549] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1136.766741][T13606] loop5: detected capacity change from 0 to 1 [ 1136.767311][ T1040] truncated [ 1136.775633][T13607] loop2: detected capacity change from 0 to 1 [ 1136.782393][T13595] loop0: p1 < > p2 p4 [ 1136.785599][T13566] loop3: detected capacity change from 0 to 1 [ 1136.789539][T13595] loop0: partition table partially beyond EOD, truncated [ 1136.807195][T13595] loop0: p1 start 335762607 is beyond EOD, truncated [ 1136.808264][T13544] loop1: p1 < > p2 p4 [ 1136.813980][T13595] loop0: p2 start 6291456 is beyond EOD, truncated [ 1136.813997][T13595] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1136.818055][T13544] loop1: partition table partially beyond EOD, truncated 18:17:40 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000046000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1136.839147][T13544] loop1: p1 start 335762607 is beyond EOD, truncated [ 1136.847035][T13544] loop1: p2 size 327683 extends beyond EOD, truncated [ 1136.855643][T13606] loop5: p1 < > p2 p4 [ 1136.859762][T13606] loop5: partition table partially beyond EOD, truncated [ 1136.867401][T13607] loop2: p1 < > p2 p4 [ 1136.869038][T13566] loop3: p1 < > p2 p4 [ 1136.871471][T13607] loop2: partition table partially beyond EOD, truncated [ 1136.875590][T13566] loop3: partition table partially beyond EOD, truncated [ 1136.884770][T13606] loop5: p1 start 335762607 is beyond EOD, truncated [ 1136.891732][T13566] loop3: p1 start 335762607 is beyond EOD, truncated [ 1136.896337][T13606] loop5: p2 start 2097152 is beyond EOD, truncated [ 1136.896353][T13606] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1136.898617][T13595] loop0: detected capacity change from 0 to 1 [ 1136.903663][T13566] loop3: p2 size 327695 extends beyond EOD, [ 1136.912374][T13607] loop2: p1 start 335762607 is beyond EOD, [ 1136.917346][T13566] truncated [ 1136.923390][T13607] truncated 18:17:40 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000004000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1136.929493][T13544] loop1: p4 size 2097152 extends beyond EOD, [ 1136.935222][T13607] loop2: p2 size 327680 extends beyond EOD, [ 1136.938352][T13544] truncated [ 1136.941362][T13566] loop3: p4 size 2097152 extends beyond EOD, [ 1136.941440][T13607] truncated [ 1136.952783][T13607] loop2: p4 size 2097152 extends beyond EOD, [ 1136.953688][T13566] truncated [ 1136.956776][T13607] truncated [ 1136.982811][T13595] loop0: p1 < > p2 p4 [ 1136.986499][T13644] loop4: detected capacity change from 0 to 1 18:17:40 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000010000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1136.986909][T13595] loop0: partition table partially beyond EOD, truncated [ 1136.998483][T13606] loop5: detected capacity change from 0 to 1 [ 1137.006919][T13636] loop1: detected capacity change from 0 to 1 [ 1137.015362][T13607] loop2: detected capacity change from 0 to 1 [ 1137.018882][T13595] loop0: p1 start 335762607 is beyond EOD, truncated [ 1137.028181][T13595] loop0: p2 start 6291456 is beyond EOD, truncated [ 1137.034868][T13595] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1137.051746][ T1040] loop4: p1 < > p2 p4 [ 1137.055824][ T1040] loop4: partition table partially beyond EOD, truncated [ 1137.061936][T13606] loop5: p1 < > p2 p4 [ 1137.067143][T13606] loop5: partition table partially beyond EOD, truncated [ 1137.068356][T13607] loop2: p1 < > p2 p4 [ 1137.074494][T13636] loop1: p1 < > p2 p4 [ 1137.078258][T13607] loop2: partition table partially beyond EOD, [ 1137.082322][T13636] loop1: partition table partially beyond EOD, truncated [ 1137.088997][T13636] loop1: p1 start 335762607 is beyond EOD, 18:17:40 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000630000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1137.095672][T13607] truncated [ 1137.095703][T13636] truncated [ 1137.095709][T13636] loop1: p2 size 327684 extends beyond EOD, truncated [ 1137.101032][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1137.109017][T13607] loop2: p1 start 335762607 is beyond EOD, [ 1137.114928][ T1040] truncated [ 1137.114936][ T1040] loop4: p2 size 327750 extends beyond EOD, truncated [ 1137.118733][T13663] loop3: detected capacity change from 0 to 1 [ 1137.121178][T13607] truncated [ 1137.121185][T13607] loop2: p2 size 327680 extends beyond EOD, [ 1137.129546][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1137.130303][T13607] truncated [ 1137.131248][T13607] loop2: p4 size 2097152 extends beyond EOD, [ 1137.137121][ T1040] truncated [ 1137.143154][T13607] truncated [ 1137.143372][T13606] loop5: p1 start 335762607 is beyond EOD, [ 1137.150963][T13636] loop1: p4 size 2097152 extends beyond EOD, [ 1137.152332][T13606] truncated [ 1137.152405][T13606] loop5: p2 start 2097152 is beyond EOD, truncated [ 1137.152417][T13606] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1137.163824][T13663] loop3: p1 < > p2 p4 [ 1137.168512][T13636] truncated [ 1137.210642][T13663] loop3: partition table partially beyond EOD, truncated [ 1137.217764][T13663] loop3: p1 start 335762607 is beyond EOD, truncated [ 1137.219337][T13644] loop4: p1 < > p2 p4 [ 1137.224500][T13663] loop3: p2 size 327696 extends beyond EOD, truncated [ 1137.225244][T13663] loop3: p4 size 2097152 extends beyond EOD, [ 1137.228583][T13644] loop4: partition table partially beyond EOD, [ 1137.235426][T13663] truncated 18:17:40 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000048004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:40 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000220000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1137.241448][T13644] truncated [ 1137.243562][T13644] loop4: p1 start 335762607 is beyond EOD, truncated [ 1137.260814][T13644] loop4: p2 size 327750 extends beyond EOD, truncated [ 1137.268071][T13636] loop1: detected capacity change from 0 to 1 [ 1137.271231][T13644] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1137.278501][T13685] loop0: detected capacity change from 0 to 1 [ 1137.292328][T13692] loop2: detected capacity change from 0 to 1 [ 1137.311863][T13685] loop0: p1 < > p2 p4 [ 1137.312151][T13636] loop1: p1 < > p2 p4 [ 1137.315965][T13685] loop0: partition table partially beyond EOD, [ 1137.320114][T13636] loop1: partition table partially beyond EOD, truncated [ 1137.320241][T13636] loop1: p1 start 335762607 is beyond EOD, [ 1137.326371][T13685] truncated [ 1137.327960][T13685] loop0: p1 start 335762607 is beyond EOD, [ 1137.333446][T13636] truncated [ 1137.339322][T13685] truncated [ 1137.339328][T13685] loop0: p2 start 6488064 is beyond EOD, [ 1137.342437][T13636] loop1: p2 size 327684 extends beyond EOD, [ 1137.348423][T13685] truncated [ 1137.348431][T13685] loop0: p4 size 2097152 extends beyond EOD, [ 1137.351547][T13636] truncated [ 1137.361609][T13644] loop4: detected capacity change from 0 to 1 [ 1137.366430][T13685] truncated [ 1137.376003][T13707] loop5: detected capacity change from 0 to 1 [ 1137.385090][T13692] loop2: p1 < > p2 p4 [ 1137.389212][T13636] loop1: p4 size 2097152 extends beyond EOD, [ 1137.394206][T13692] loop2: partition table partially beyond EOD, truncated [ 1137.396302][T13692] loop2: p1 start 335762607 is beyond EOD, [ 1137.398311][T13636] truncated [ 1137.402982][ T1040] loop1: p1 < > p2 p4 [ 1137.404408][T13692] truncated [ 1137.411529][ T1040] loop1: partition table partially beyond EOD, [ 1137.417514][T13692] loop2: p2 size 327680 extends beyond EOD, [ 1137.420638][ T1040] truncated [ 1137.421627][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1137.424724][T13692] truncated [ 1137.426725][T13663] loop3: detected capacity change from 0 to 1 [ 1137.427994][ T1040] truncated [ 1137.427999][ T1040] loop1: p2 size 327684 extends beyond EOD, [ 1137.437923][T13692] loop2: p4 size 2097152 extends beyond EOD, [ 1137.440200][ T1040] truncated [ 1137.441848][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1137.443377][T13692] truncated [ 1137.449257][ T1040] truncated [ 1137.449966][T13707] loop5: p1 < > p2 p4 [ 1137.461750][T13644] loop4: p1 < > p2 p4 [ 1137.461927][T13707] loop5: partition table partially beyond EOD, [ 1137.468008][T13644] loop4: partition table partially beyond EOD, [ 1137.474181][T13707] truncated [ 1137.475012][T13707] loop5: p1 start 335762607 is beyond EOD, [ 1137.477280][T13644] truncated [ 1137.486687][T13644] loop4: p1 start 335762607 is beyond EOD, [ 1137.489682][T13707] truncated [ 1137.489688][T13707] loop5: p2 start 2228224 is beyond EOD, truncated [ 1137.489703][T13707] loop5: p4 size 2097152 extends beyond EOD, [ 1137.493857][T13644] truncated [ 1137.493862][T13644] loop4: p2 size 327750 extends beyond EOD, truncated 18:17:41 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000005000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1137.498000][T13644] loop4: p4 size 2097152 extends beyond EOD, [ 1137.504184][T13707] truncated [ 1137.513809][T13663] loop3: p1 < > p2 p4 [ 1137.513817][T13663] loop3: partition table partially beyond EOD, truncated [ 1137.513898][T13663] loop3: p1 start 335762607 is beyond EOD, [ 1137.521688][T13644] truncated [ 1137.531261][T13692] loop2: detected capacity change from 0 to 1 [ 1137.534325][T13663] truncated [ 1137.534332][T13663] loop3: p2 size 327696 extends beyond EOD, [ 1137.541664][ T1040] loop4: p1 < > p2 p4 [ 1137.547194][T13663] truncated [ 1137.550307][ T1040] loop4: partition table partially beyond EOD, [ 1137.560878][T13663] loop3: p4 size 2097152 extends beyond EOD, [ 1137.563605][ T1040] truncated [ 1137.564931][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1137.566720][T13663] truncated [ 1137.586014][T13685] loop0: detected capacity change from 0 to 1 [ 1137.586887][ T1040] truncated [ 1137.586894][ T1040] loop4: p2 size 327750 extends beyond EOD, truncated [ 1137.651360][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:41 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000011000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1137.663347][T13707] loop5: detected capacity change from 0 to 1 [ 1137.669280][T13685] loop0: p1 < > p2 p4 [ 1137.672982][T13692] loop2: p1 < > p2 p4 [ 1137.673545][T13685] loop0: partition table partially beyond EOD, truncated [ 1137.677674][T13692] loop2: partition table partially beyond EOD, truncated [ 1137.693061][T13685] loop0: p1 start 335762607 is beyond EOD, truncated [ 1137.699851][T13685] loop0: p2 start 6488064 is beyond EOD, truncated [ 1137.706564][T13685] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:41 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000048000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1137.709335][T13752] loop1: detected capacity change from 0 to 1 [ 1137.714516][T13692] loop2: p1 start 335762607 is beyond EOD, truncated [ 1137.721331][T13707] loop5: p1 < > p2 p4 [ 1137.726305][T13692] loop2: p2 size 327680 extends beyond EOD, truncated [ 1137.730401][T13707] loop5: partition table partially beyond EOD, truncated [ 1137.745836][ T1040] loop4: p1 < > p2 p4 [ 1137.749997][ T1040] loop4: partition table partially beyond EOD, truncated [ 1137.756342][T13762] loop3: detected capacity change from 0 to 1 [ 1137.764230][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1137.764749][T13692] loop2: p4 size 2097152 extends beyond EOD, [ 1137.771079][ T1040] loop4: p2 size 327750 extends beyond EOD, truncated [ 1137.771777][T13752] loop1: p1 < > p2 p4 [ 1137.777366][T13692] truncated [ 1137.784114][T13752] loop1: partition table partially beyond EOD, [ 1137.789792][T13707] loop5: p1 start 335762607 is beyond EOD, [ 1137.791689][T13752] truncated [ 1137.793024][T13752] loop1: p1 start 335762607 is beyond EOD, 18:17:41 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000680000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1137.797915][T13707] truncated [ 1137.797921][T13707] loop5: p2 start 2228224 is beyond EOD, truncated [ 1137.797935][T13707] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1137.800708][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1137.803964][T13752] truncated [ 1137.803970][T13752] loop1: p2 size 327685 extends beyond EOD, truncated [ 1137.805851][T13752] loop1: p4 size 2097152 extends beyond EOD, [ 1137.807181][ T1040] truncated [ 1137.811797][T13762] loop3: p1 < > p2 p4 [ 1137.813221][T13752] truncated 18:17:41 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000240000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:41 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000004c004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1137.816298][T13762] loop3: partition table partially beyond EOD, truncated [ 1137.869362][T13762] loop3: p1 start 335762607 is beyond EOD, truncated [ 1137.876104][T13762] loop3: p2 size 327697 extends beyond EOD, truncated [ 1137.883739][T13762] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1137.904192][T13752] loop1: detected capacity change from 0 to 1 [ 1137.916711][T13783] loop0: detected capacity change from 0 to 1 [ 1137.937006][T13798] loop4: detected capacity change from 0 to 1 [ 1137.939350][T13801] loop2: detected capacity change from 0 to 1 [ 1137.951510][ T1040] loop1: p1 < > p2 p4 [ 1137.955116][T13783] loop0: p1 < > p2 p4 [ 1137.955614][ T1040] loop1: partition table partially beyond EOD, truncated [ 1137.959763][T13783] loop0: partition table partially beyond EOD, truncated [ 1137.959930][T13783] loop0: p1 start 335762607 is beyond EOD, [ 1137.967454][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1137.973872][T13783] truncated [ 1137.973879][T13783] loop0: p2 start 6815744 is beyond EOD, truncated [ 1137.973893][T13783] loop0: p4 size 2097152 extends beyond EOD, [ 1137.979767][ T1040] truncated [ 1137.985696][T13783] truncated [ 1137.994277][T13762] loop3: detected capacity change from 0 to 1 [ 1137.995799][ T1040] loop1: p2 size 327685 extends beyond EOD, [ 1138.005478][T13808] loop5: detected capacity change from 0 to 1 [ 1138.005536][ T1040] truncated [ 1138.007182][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1138.014945][T13801] loop2: p1 < > p2 p4 [ 1138.020923][ T1040] truncated [ 1138.032092][T13762] loop3: p1 < > p2 p4 [ 1138.036520][T13801] loop2: partition table partially beyond EOD, [ 1138.040577][T13762] loop3: partition table partially beyond EOD, truncated [ 1138.040740][T13798] loop4: p1 < > p2 p4 [ 1138.043774][T13801] truncated [ 1138.044179][T13801] loop2: p1 start 335762607 is beyond EOD, [ 1138.047845][T13798] loop4: partition table partially beyond EOD, truncated [ 1138.049676][T13798] loop4: p1 start 335762607 is beyond EOD, [ 1138.054143][T13801] truncated [ 1138.054149][T13801] loop2: p2 size 327680 extends beyond EOD, truncated [ 1138.061494][T13808] loop5: p1 < > p2 p4 [ 1138.065440][T13798] truncated [ 1138.068538][T13808] loop5: partition table partially beyond EOD, [ 1138.074539][T13798] loop4: p2 size 327752 extends beyond EOD, [ 1138.081569][T13808] truncated [ 1138.082822][T13762] loop3: p1 start 335762607 is beyond EOD, [ 1138.087974][T13798] truncated [ 1138.091074][T13762] truncated [ 1138.091079][T13762] loop3: p2 size 327697 extends beyond EOD, [ 1138.100825][T13801] loop2: p4 size 2097152 extends beyond EOD, [ 1138.101916][T13762] truncated [ 1138.102257][T13752] loop1: p1 < > p2 p4 [ 1138.105019][T13801] truncated [ 1138.110218][T13798] loop4: p4 size 2097152 extends beyond EOD, [ 1138.111299][T13752] loop1: partition table partially beyond EOD, truncated [ 1138.113177][T13752] loop1: p1 start 335762607 is beyond EOD, [ 1138.117312][T13798] truncated [ 1138.125103][T13808] loop5: p1 start 335762607 is beyond EOD, [ 1138.126350][T13752] truncated [ 1138.126356][T13752] loop1: p2 size 327685 extends beyond EOD, [ 1138.129454][T13808] truncated [ 1138.129459][T13808] loop5: p2 start 2359296 is beyond EOD, [ 1138.132648][T13752] truncated [ 1138.134606][T13752] loop1: p4 size 2097152 extends beyond EOD, [ 1138.138607][T13808] truncated [ 1138.138612][T13808] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1138.144784][T13752] truncated [ 1138.154763][T13783] loop0: detected capacity change from 0 to 1 [ 1138.155418][T13762] loop3: p4 size 2097152 extends beyond EOD, [ 1138.175539][T13801] loop2: detected capacity change from 0 to 1 [ 1138.177346][T13762] truncated [ 1138.251329][T13798] loop4: detected capacity change from 0 to 1 [ 1138.260874][T13783] loop0: p1 < > p2 p4 18:17:41 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000054004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:41 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000006000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:41 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000012000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1138.265069][T13783] loop0: partition table partially beyond EOD, truncated [ 1138.269631][T13808] loop5: detected capacity change from 0 to 1 [ 1138.281090][T13783] loop0: p1 start 335762607 is beyond EOD, truncated [ 1138.287890][T13783] loop0: p2 start 6815744 is beyond EOD, truncated [ 1138.294449][T13783] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1138.311852][T13798] loop4: p1 < > p2 p4 18:17:41 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000006c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1138.315990][T13798] loop4: partition table partially beyond EOD, truncated [ 1138.321596][T13808] loop5: p1 < > p2 p4 [ 1138.327771][T13808] loop5: partition table partially beyond EOD, truncated [ 1138.338778][T13808] loop5: p1 start 335762607 is beyond EOD, truncated [ 1138.346142][T13808] loop5: p2 start 2359296 is beyond EOD, truncated [ 1138.353235][T13808] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1138.355284][T13798] loop4: p1 start 335762607 is beyond EOD, truncated [ 1138.367010][T13798] loop4: p2 size 327752 extends beyond EOD, truncated [ 1138.372329][T13856] loop1: detected capacity change from 0 to 1 [ 1138.385741][T13859] loop2: detected capacity change from 0 to 1 [ 1138.393298][T13798] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1138.403861][T13869] loop3: detected capacity change from 0 to 1 18:17:41 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000250000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1138.429561][T13874] loop0: detected capacity change from 0 to 1 [ 1138.443265][T13859] loop2: p1 < > p2 p4 [ 1138.443432][T13856] loop1: p1 < > p2 p4 [ 1138.447367][T13859] loop2: partition table partially beyond EOD, truncated [ 1138.448095][ T1040] loop5: p1 < > p2 p4 [ 1138.451611][T13856] loop1: partition table partially beyond EOD, [ 1138.458989][ T1040] loop5: partition table partially beyond EOD, truncated [ 1138.460226][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1138.463408][T13856] truncated [ 1138.470178][ T1040] truncated [ 1138.470186][ T1040] loop5: p2 start 2359296 is beyond EOD, [ 1138.478775][T13869] loop3: p1 < > p2 p4 [ 1138.486045][ T1040] truncated [ 1138.486054][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1138.489417][T13869] loop3: partition table partially beyond EOD, [ 1138.492720][ T1040] truncated [ 1138.498611][T13869] truncated 18:17:41 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000004c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1138.501871][T13869] loop3: p1 start 335762607 is beyond EOD, [ 1138.503487][T13859] loop2: p1 start 335762607 is beyond EOD, [ 1138.506301][T13869] truncated [ 1138.506306][T13869] loop3: p2 size 327698 extends beyond EOD, truncated [ 1138.507717][T13869] loop3: p4 size 2097152 extends beyond EOD, [ 1138.512668][T13859] truncated [ 1138.512675][T13859] loop2: p2 size 327680 extends beyond EOD, [ 1138.519362][T13869] truncated [ 1138.521562][T13856] loop1: p1 start 335762607 is beyond EOD, [ 1138.522707][T13859] truncated [ 1138.529003][T13859] loop2: p4 size 2097152 extends beyond EOD, [ 1138.532069][T13856] truncated [ 1138.532076][T13856] loop1: p2 size 327686 extends beyond EOD, truncated [ 1138.546758][T13856] loop1: p4 size 2097152 extends beyond EOD, [ 1138.549995][T13859] truncated [ 1138.605437][T13856] truncated [ 1138.615470][T13869] loop3: detected capacity change from 0 to 1 [ 1138.618435][T13896] loop4: detected capacity change from 0 to 1 [ 1138.622822][T13874] loop0: p1 < > p2 p4 [ 1138.632067][T13874] loop0: partition table partially beyond EOD, truncated [ 1138.640657][T13874] loop0: p1 start 335762607 is beyond EOD, truncated [ 1138.645043][T13888] loop5: detected capacity change from 0 to 1 [ 1138.647434][T13874] loop0: p2 start 7077888 is beyond EOD, truncated [ 1138.660159][T13859] loop2: detected capacity change from 0 to 1 [ 1138.660498][T13874] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1138.674922][ T1040] loop0: p1 < > p2 p4 [ 1138.679278][ T1040] loop0: partition table partially beyond EOD, truncated [ 1138.687993][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1138.692522][T13896] loop4: p1 < > p2 p4 [ 1138.695270][ T1040] loop0: p2 start 7077888 is beyond EOD, truncated [ 1138.699319][T13896] loop4: partition table partially beyond EOD, truncated [ 1138.699639][T13869] loop3: p1 < > p2 p4 [ 1138.705862][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1138.707710][T13888] loop5: p1 < > p2 p4 [ 1138.712975][T13869] loop3: partition table partially beyond EOD, [ 1138.717027][T13888] loop5: partition table partially beyond EOD, [ 1138.723883][T13869] truncated [ 1138.728041][T13888] truncated [ 1138.728345][T13859] loop2: p1 < > p2 p4 [ 1138.734779][T13869] loop3: p1 start 335762607 is beyond EOD, [ 1138.740676][T13859] loop2: partition table partially beyond EOD, truncated [ 1138.751484][T13896] loop4: p1 start 335762607 is beyond EOD, [ 1138.756854][T13869] truncated [ 1138.763952][T13896] truncated 18:17:42 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000406000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1138.763959][T13896] loop4: p2 size 327756 extends beyond EOD, [ 1138.769842][T13869] loop3: p2 size 327698 extends beyond EOD, truncated [ 1138.777435][T13869] loop3: p4 size 2097152 extends beyond EOD, [ 1138.782107][T13896] truncated [ 1138.782422][T13859] loop2: p1 start 335762607 is beyond EOD, [ 1138.789082][T13869] truncated [ 1138.795088][T13859] truncated [ 1138.802391][T13888] loop5: p1 start 335762607 is beyond EOD, [ 1138.804121][T13859] loop2: p2 size 327680 extends beyond EOD, [ 1138.807203][T13888] truncated [ 1138.807209][T13888] loop5: p2 start 2424832 is beyond EOD, [ 1138.810462][T13859] truncated [ 1138.814824][T13921] loop1: detected capacity change from 0 to 1 [ 1138.816394][T13888] truncated [ 1138.841597][T13896] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1138.843774][T13888] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1138.855264][T13859] loop2: p4 size 2097152 extends beyond EOD, truncated 18:17:42 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000013000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:42 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000055004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1138.882031][T13921] loop1: p1 < > p2 p4 [ 1138.886128][T13921] loop1: partition table partially beyond EOD, truncated [ 1138.898253][T13874] loop0: detected capacity change from 0 to 1 [ 1138.905469][T13921] loop1: p1 start 335762607 is beyond EOD, truncated [ 1138.912428][T13921] loop1: p2 start 67108864 is beyond EOD, truncated [ 1138.913977][T13896] loop4: detected capacity change from 0 to 1 [ 1138.919140][T13921] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1138.926861][ T1040] loop2: p1 < > p2 p4 [ 1138.934150][T13888] loop5: detected capacity change from 0 to 1 [ 1138.936375][ T1040] loop2: partition table partially beyond EOD, truncated [ 1138.950158][ T1040] loop2: p1 start 335762607 is beyond EOD, truncated [ 1138.958662][ T1040] loop2: p2 size 327680 extends beyond EOD, truncated [ 1138.967345][ T1040] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1138.973832][T13949] loop3: detected capacity change from 0 to 1 [ 1138.980956][T13888] loop5: p1 < > p2 p4 [ 1138.981957][T13874] loop0: p1 < > p2 p4 [ 1138.985339][T13888] loop5: partition table partially beyond EOD, truncated [ 1138.985803][T13888] loop5: p1 start 335762607 is beyond EOD, [ 1138.989447][T13874] loop0: partition table partially beyond EOD, truncated [ 1138.990364][T13896] loop4: p1 < > p2 p4 [ 1138.996586][T13888] truncated [ 1138.996593][T13888] loop5: p2 start 2424832 is beyond EOD, truncated [ 1138.996608][T13888] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1139.002984][T13896] loop4: partition table partially beyond EOD, [ 1139.011579][T13874] loop0: p1 start 335762607 is beyond EOD, [ 1139.014937][T13896] truncated [ 1139.018269][T13874] truncated [ 1139.027400][T13896] loop4: p1 start 335762607 is beyond EOD, [ 1139.032411][T13874] loop0: p2 start 7077888 is beyond EOD, truncated [ 1139.038751][T13896] truncated [ 1139.038757][T13896] loop4: p2 size 327756 extends beyond EOD, truncated [ 1139.040960][T13896] loop4: p4 size 2097152 extends beyond EOD, 18:17:42 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000008250000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:42 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000036e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.044695][T13874] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1139.050949][T13921] loop1: detected capacity change from 0 to 1 [ 1139.057337][T13896] truncated [ 1139.057711][T13949] loop3: p1 < > p2 p4 [ 1139.100172][T13949] loop3: partition table partially beyond EOD, truncated [ 1139.118557][T13921] loop1: p1 < > p2 p4 [ 1139.122626][T13949] loop3: p1 start 335762607 is beyond EOD, truncated 18:17:42 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000054000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.122681][T13921] loop1: partition table partially beyond EOD, truncated [ 1139.129308][T13949] loop3: p2 size 327699 extends beyond EOD, truncated [ 1139.148051][T13969] loop5: detected capacity change from 0 to 1 [ 1139.150329][T13921] loop1: p1 start 335762607 is beyond EOD, truncated [ 1139.158439][T13971] loop0: detected capacity change from 0 to 1 [ 1139.161016][T13921] loop1: p2 start 67108864 is beyond EOD, truncated [ 1139.161031][T13921] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:42 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000007000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.170371][T13949] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1139.181883][T13975] loop2: detected capacity change from 0 to 1 [ 1139.224471][T13971] loop0: p1 < > p2 p4 [ 1139.228570][T13971] loop0: partition table partially beyond EOD, truncated [ 1139.236001][T13969] loop5: p1 < > p2 p4 [ 1139.240244][T13969] loop5: partition table partially beyond EOD, truncated [ 1139.243144][T13949] loop3: detected capacity change from 0 to 1 [ 1139.247992][T13975] loop2: p1 < > p2 p4 [ 1139.255314][T13971] loop0: p1 start 335762607 is beyond EOD, [ 1139.257404][T13975] loop2: partition table partially beyond EOD, truncated [ 1139.258232][T13975] loop2: p1 start 335762607 is beyond EOD, [ 1139.263361][T13971] truncated [ 1139.270350][T13975] truncated [ 1139.270357][T13975] loop2: p2 size 327680 extends beyond EOD, [ 1139.276349][T13971] loop0: p2 start 7209728 is beyond EOD, [ 1139.279439][T13975] truncated [ 1139.282024][T13969] loop5: p1 start 335762607 is beyond EOD, [ 1139.282905][T13971] truncated [ 1139.288849][T13969] truncated [ 1139.288855][T13969] loop5: p2 start 2426880 is beyond EOD, [ 1139.294652][T13971] loop0: p4 size 2097152 extends beyond EOD, [ 1139.297779][T13969] truncated [ 1139.297785][T13969] loop5: p4 size 2097152 extends beyond EOD, [ 1139.303857][T13971] truncated [ 1139.306927][T13969] truncated [ 1139.314171][T13975] loop2: p4 size 2097152 extends beyond EOD, [ 1139.317869][T13994] loop4: detected capacity change from 0 to 1 [ 1139.321812][T13975] truncated [ 1139.354337][ T1040] loop5: p1 < > p2 p4 [ 1139.358437][ T1040] loop5: partition table partially beyond EOD, truncated [ 1139.359505][T14008] loop1: detected capacity change from 0 to 1 18:17:42 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000020000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.366036][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1139.378263][ T1040] loop5: p2 start 2426880 is beyond EOD, truncated [ 1139.381895][T13971] loop0: detected capacity change from 0 to 1 [ 1139.384971][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1139.407007][T13994] loop4: p1 < > p2 p4 [ 1139.411120][T13994] loop4: partition table partially beyond EOD, truncated [ 1139.418708][T13994] loop4: p1 start 335762607 is beyond EOD, truncated [ 1139.421716][T13971] loop0: p1 < > p2 p4 [ 1139.425642][T13994] loop4: p2 size 327764 extends beyond EOD, truncated [ 1139.429635][T13971] loop0: partition table partially beyond EOD, truncated [ 1139.439805][T13994] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1139.445679][T13975] loop2: detected capacity change from 0 to 1 [ 1139.452266][T14008] loop1: p1 < > p2 p4 [ 1139.460862][T14008] loop1: partition table partially beyond EOD, truncated [ 1139.466517][T14024] loop3: detected capacity change from 0 to 1 [ 1139.468083][T14008] loop1: p1 start 335762607 is beyond EOD, truncated [ 1139.480291][T13969] loop5: detected capacity change from 0 to 1 [ 1139.480831][T14008] loop1: p2 size 327687 extends beyond EOD, truncated [ 1139.487666][T13971] loop0: p1 start 335762607 is beyond EOD, truncated [ 1139.495287][T14008] loop1: p4 size 2097152 extends beyond EOD, [ 1139.501028][T13971] loop0: p2 start 7209728 is beyond EOD, truncated [ 1139.501045][T13971] loop0: p4 size 2097152 extends beyond EOD, [ 1139.507113][T14008] truncated [ 1139.513717][T13971] truncated [ 1139.521657][T13975] loop2: p1 < > p2 p4 [ 1139.530893][T13975] loop2: partition table partially beyond EOD, truncated [ 1139.539436][T13975] loop2: p1 start 335762607 is beyond EOD, truncated [ 1139.544427][T13994] loop4: detected capacity change from 0 to 1 [ 1139.546253][T13975] loop2: p2 size 327680 extends beyond EOD, truncated [ 1139.557164][T14008] loop1: detected capacity change from 0 to 1 [ 1139.559383][T14024] loop3: p1 < > p2 p4 18:17:43 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000066f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.569988][T14024] loop3: partition table partially beyond EOD, truncated [ 1139.574546][T13975] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1139.585013][T14024] loop3: p1 start 335762607 is beyond EOD, truncated [ 1139.586017][ T1040] loop5: p1 < > p2 p4 [ 1139.591819][T14024] loop3: p2 size 327712 extends beyond EOD, [ 1139.596060][ T1040] loop5: partition table partially beyond EOD, truncated [ 1139.596267][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1139.602072][T14024] truncated [ 1139.604656][T14024] loop3: p4 size 2097152 extends beyond EOD, 18:17:43 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000060004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.609105][ T1040] truncated [ 1139.609111][ T1040] loop5: p2 start 2426880 is beyond EOD, truncated [ 1139.609127][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1139.615124][T14024] truncated [ 1139.626509][T13969] loop5: p1 < > p2 p4 [ 1139.640165][T13994] loop4: p1 < > p2 p4 [ 1139.640862][T13969] loop5: partition table partially beyond EOD, [ 1139.643994][T13994] loop4: partition table partially beyond EOD, truncated [ 1139.648320][T13969] truncated [ 1139.650723][T13969] loop5: p1 start 335762607 is beyond EOD, 18:17:43 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.652565][T14008] loop1: p1 < > p2 p4 [ 1139.658771][T13969] truncated [ 1139.658777][T13969] loop5: p2 start 2426880 is beyond EOD, truncated [ 1139.658792][T13969] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1139.669688][T13994] loop4: p1 start 335762607 is beyond EOD, [ 1139.675512][T14008] loop1: partition table partially beyond EOD, truncated [ 1139.675652][T14008] loop1: p1 start 335762607 is beyond EOD, [ 1139.679762][T13994] truncated [ 1139.679767][T13994] loop4: p2 size 327764 extends beyond EOD, truncated 18:17:43 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000055000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.688902][T13994] loop4: p4 size 2097152 extends beyond EOD, [ 1139.689710][T14008] truncated [ 1139.689716][T14008] loop1: p2 size 327687 extends beyond EOD, [ 1139.696664][T13994] truncated [ 1139.702571][T14008] truncated [ 1139.715458][T14058] loop0: detected capacity change from 0 to 1 [ 1139.720986][T14008] loop1: p4 size 2097152 extends beyond EOD, [ 1139.749255][T14069] loop2: detected capacity change from 0 to 1 [ 1139.753374][T14008] truncated [ 1139.770387][T14024] loop3: detected capacity change from 0 to 1 18:17:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000008000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.799716][T14078] loop5: detected capacity change from 0 to 1 [ 1139.806441][T14058] loop0: p1 < > p2 p4 [ 1139.810704][T14058] loop0: partition table partially beyond EOD, truncated [ 1139.811835][T14024] loop3: p1 < > p2 p4 [ 1139.817965][T14069] loop2: p1 < > p2 p4 [ 1139.823684][T14024] loop3: partition table partially beyond EOD, truncated [ 1139.827131][T14024] loop3: p1 start 335762607 is beyond EOD, [ 1139.827753][T14069] loop2: partition table partially beyond EOD, [ 1139.834824][T14024] truncated [ 1139.834831][T14024] loop3: p2 size 327712 extends beyond EOD, truncated [ 1139.836742][T14058] loop0: p1 start 335762607 is beyond EOD, [ 1139.840752][T14069] truncated [ 1139.843894][T14069] loop2: p1 start 335762607 is beyond EOD, [ 1139.848285][T14058] truncated [ 1139.848294][T14058] loop0: p2 start 7276032 is beyond EOD, [ 1139.851422][T14069] truncated [ 1139.851503][T14069] loop2: p2 size 327680 extends beyond EOD, [ 1139.858187][T14058] truncated [ 1139.858193][T14058] loop0: p4 size 2097152 extends beyond EOD, [ 1139.864263][T14069] truncated [ 1139.864656][T14069] loop2: p4 size 2097152 extends beyond EOD, [ 1139.867448][T14058] truncated [ 1139.870539][T14024] loop3: p4 size 2097152 extends beyond EOD, [ 1139.873379][T14069] truncated [ 1139.876816][ T1040] loop5: p1 < > p2 p4 [ 1139.882689][T14024] truncated [ 1139.898032][T14099] loop4: detected capacity change from 0 to 1 [ 1139.901208][ T1040] loop5: partition table partially beyond EOD, truncated [ 1139.909541][T14100] loop1: detected capacity change from 0 to 1 18:17:43 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000022000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1139.911680][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1139.919999][T14069] loop2: detected capacity change from 0 to 1 [ 1139.923031][ T1040] truncated [ 1139.923084][ T1040] loop5: p2 start 2490368 is beyond EOD, truncated [ 1139.923096][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1139.929596][T14058] loop0: detected capacity change from 0 to 1 [ 1139.961672][T14100] loop1: p1 < > p2 p4 [ 1139.975603][T14099] loop4: p1 < > p2 p4 [ 1139.979310][T14100] loop1: partition table partially beyond EOD, [ 1139.985446][T14099] loop4: partition table partially beyond EOD, truncated [ 1139.986375][T14078] loop5: p1 < > p2 p4 [ 1139.989613][T14100] truncated [ 1139.990006][T14069] loop2: p1 < > p2 p4 [ 1139.993743][T14078] loop5: partition table partially beyond EOD, [ 1139.999972][T14069] loop2: partition table partially beyond EOD, [ 1140.007367][T14078] truncated [ 1140.009017][T14099] loop4: p1 start 335762607 is beyond EOD, [ 1140.011763][T14069] truncated [ 1140.012856][T14069] loop2: p1 start 335762607 is beyond EOD, [ 1140.014903][T14099] truncated [ 1140.014909][T14099] loop4: p2 size 327765 extends beyond EOD, [ 1140.018974][T14069] truncated [ 1140.018979][T14069] loop2: p2 size 327680 extends beyond EOD, [ 1140.025213][T14099] truncated [ 1140.034746][T14115] loop3: detected capacity change from 0 to 1 [ 1140.034843][T14069] truncated [ 1140.036329][T14100] loop1: p1 start 335762607 is beyond EOD, [ 1140.040786][T14058] loop0: p1 < > p2 p4 [ 1140.043875][T14100] truncated [ 1140.043881][T14100] loop1: p2 size 327688 extends beyond EOD, truncated [ 1140.049857][T14058] loop0: partition table partially beyond EOD, [ 1140.055025][T14078] loop5: p1 start 335762607 is beyond EOD, [ 1140.059360][T14058] truncated [ 1140.060010][T14099] loop4: p4 size 2097152 extends beyond EOD, [ 1140.062782][T14078] truncated [ 1140.062788][T14078] loop5: p2 start 2490368 is beyond EOD, [ 1140.068749][T14099] truncated [ 1140.072165][T14078] truncated [ 1140.072171][T14078] loop5: p4 size 2097152 extends beyond EOD, [ 1140.078537][T14058] loop0: p1 start 335762607 is beyond EOD, [ 1140.081841][T14078] truncated [ 1140.085174][T14069] loop2: p4 size 2097152 extends beyond EOD, [ 1140.087848][T14058] truncated [ 1140.087855][T14058] loop0: p2 start 7276032 is beyond EOD, truncated [ 1140.087868][T14058] loop0: p4 size 2097152 extends beyond EOD, [ 1140.091985][T14069] truncated [ 1140.093398][T14100] loop1: p4 size 2097152 extends beyond EOD, [ 1140.095197][T14058] truncated [ 1140.190851][T14100] truncated 18:17:43 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000063004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:43 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006700000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.210859][T14115] loop3: p1 < > p2 p4 [ 1140.214994][T14115] loop3: partition table partially beyond EOD, truncated [ 1140.220408][T14099] loop4: detected capacity change from 0 to 1 [ 1140.223002][T14115] loop3: p1 start 335762607 is beyond EOD, truncated [ 1140.235269][T14115] loop3: p2 size 327714 extends beyond EOD, truncated [ 1140.245036][T14115] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1140.247732][T14100] loop1: detected capacity change from 0 to 1 18:17:43 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000009b260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.265204][T14151] loop2: detected capacity change from 0 to 1 [ 1140.271583][ T1040] loop4: p1 < > p2 p4 [ 1140.275651][ T1040] loop4: partition table partially beyond EOD, truncated [ 1140.279506][T14155] loop0: detected capacity change from 0 to 1 [ 1140.292384][T14100] loop1: p1 < > p2 p4 [ 1140.294257][T14115] loop3: detected capacity change from 0 to 1 [ 1140.296468][T14100] loop1: partition table partially beyond EOD, truncated [ 1140.303816][T14157] loop5: detected capacity change from 0 to 1 [ 1140.310086][T14100] loop1: p1 start 335762607 is beyond EOD, truncated [ 1140.315934][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1140.322486][T14100] loop1: p2 size 327688 extends beyond EOD, truncated [ 1140.323100][T14151] loop2: p1 < > p2 p4 [ 1140.328385][ T1040] truncated [ 1140.328390][ T1040] loop4: p2 size 327765 extends beyond EOD, [ 1140.335262][T14151] loop2: partition table partially beyond EOD, [ 1140.339291][ T1040] truncated [ 1140.341856][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1140.344031][T14151] truncated [ 1140.350336][ T1040] truncated [ 1140.352096][T14100] loop1: p4 size 2097152 extends beyond EOD, [ 1140.357508][T14155] loop0: p1 < > p2 p4 [ 1140.359756][T14100] truncated [ 1140.361482][T14151] loop2: p1 start 335762607 is beyond EOD, [ 1140.366037][T14155] loop0: partition table partially beyond EOD, [ 1140.369296][T14151] truncated [ 1140.369380][T14151] loop2: p2 size 327680 extends beyond EOD, [ 1140.372437][T14155] truncated [ 1140.374620][T14099] loop4: p1 < > p2 p4 18:17:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000009000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.378683][T14151] truncated [ 1140.380006][T14155] loop0: p1 start 335762607 is beyond EOD, [ 1140.382771][T14099] loop4: partition table partially beyond EOD, truncated [ 1140.383124][T14151] loop2: p4 size 2097152 extends beyond EOD, [ 1140.386050][T14155] truncated [ 1140.386056][T14155] loop0: p2 start 7341568 is beyond EOD, [ 1140.392142][T14151] truncated [ 1140.398707][T14155] truncated [ 1140.398713][T14155] loop0: p4 size 2097152 extends beyond EOD, [ 1140.404037][T14099] loop4: p1 start 335762607 is beyond EOD, 18:17:43 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000060000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.408487][T14155] truncated [ 1140.409523][T14115] loop3: p1 < > p2 p4 [ 1140.412407][T14099] truncated [ 1140.412414][T14099] loop4: p2 size 327765 extends beyond EOD, [ 1140.416478][T14115] loop3: partition table partially beyond EOD, [ 1140.420519][T14099] truncated [ 1140.431501][T14157] loop5: p1 < > p2 p4 [ 1140.433463][T14115] truncated [ 1140.439499][T14157] loop5: partition table partially beyond EOD, [ 1140.444621][T14115] loop3: p1 start 335762607 is beyond EOD, [ 1140.448345][T14157] truncated [ 1140.451362][T14157] loop5: p1 start 335762607 is beyond EOD, [ 1140.451526][T14115] truncated [ 1140.454694][T14157] truncated [ 1140.460755][T14115] loop3: p2 size 327714 extends beyond EOD, [ 1140.466766][T14157] loop5: p2 start 2530048 is beyond EOD, [ 1140.469828][T14115] truncated [ 1140.472255][T14115] loop3: p4 size 2097152 extends beyond EOD, [ 1140.473913][T14157] truncated [ 1140.473919][T14157] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1140.475481][T14099] loop4: p4 size 2097152 extends beyond EOD, [ 1140.477048][T14115] truncated [ 1140.494899][T14188] loop1: detected capacity change from 0 to 1 [ 1140.496812][T14099] truncated [ 1140.582698][T14155] loop0: detected capacity change from 0 to 1 [ 1140.583728][T14151] loop2: detected capacity change from 0 to 1 [ 1140.599577][T14190] loop4: detected capacity change from 0 to 1 [ 1140.604274][T14188] loop1: p1 < > p2 p4 [ 1140.607660][T14157] loop5: detected capacity change from 0 to 1 18:17:44 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000024000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.609759][T14188] loop1: partition table partially beyond EOD, truncated [ 1140.623012][ T1040] loop3: p1 < > p2 p4 [ 1140.624108][T14188] loop1: p1 start 335762607 is beyond EOD, [ 1140.627086][ T1040] loop3: partition table partially beyond EOD, [ 1140.627089][T14188] truncated [ 1140.627095][ T1040] truncated [ 1140.627504][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1140.633104][T14188] loop1: p2 size 327689 extends beyond EOD, [ 1140.639317][ T1040] truncated [ 1140.639324][ T1040] loop3: p2 size 327714 extends beyond EOD, truncated [ 1140.640879][T14155] loop0: p1 < > p2 p4 [ 1140.642483][T14188] truncated [ 1140.645133][T14188] loop1: p4 size 2097152 extends beyond EOD, [ 1140.645640][T14155] loop0: partition table partially beyond EOD, [ 1140.651639][T14188] truncated [ 1140.653778][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1140.657816][T14155] truncated [ 1140.658905][T14155] loop0: p1 start 335762607 is beyond EOD, [ 1140.661031][ T1040] truncated [ 1140.666815][T14190] loop4: p1 < > p2 p4 [ 1140.668255][T14155] truncated [ 1140.672766][T14190] loop4: partition table partially beyond EOD, [ 1140.676035][T14155] loop0: p2 start 7341568 is beyond EOD, [ 1140.682212][T14190] truncated [ 1140.682258][T14157] loop5: p1 < > p2 p4 [ 1140.688527][T14155] truncated [ 1140.688533][T14155] loop0: p4 size 2097152 extends beyond EOD, [ 1140.691745][T14157] loop5: partition table partially beyond EOD, [ 1140.697947][T14155] truncated [ 1140.704244][T14151] loop2: p1 < > p2 p4 [ 1140.707135][T14157] truncated 18:17:44 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006710000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.710204][T14151] loop2: partition table partially beyond EOD, [ 1140.715255][T14157] loop5: p1 start 335762607 is beyond EOD, [ 1140.717545][T14151] truncated [ 1140.717852][T14151] loop2: p1 start 335762607 is beyond EOD, [ 1140.724067][T14157] truncated [ 1140.724072][T14157] loop5: p2 start 2530048 is beyond EOD, truncated [ 1140.724088][T14157] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1140.726327][T14190] loop4: p1 start 335762607 is beyond EOD, [ 1140.729903][T14151] truncated [ 1140.729908][T14151] loop2: p2 size 327680 extends beyond EOD, [ 1140.733070][T14190] truncated [ 1140.737103][T14151] truncated [ 1140.738750][T14151] loop2: p4 size 2097152 extends beyond EOD, [ 1140.740191][T14190] loop4: p2 size 327776 extends beyond EOD, truncated [ 1140.750840][T14188] loop1: detected capacity change from 0 to 1 [ 1140.752782][T14151] truncated [ 1140.753543][T14217] loop3: detected capacity change from 0 to 1 [ 1140.756081][T14190] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:44 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000068004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:44 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000002e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.880673][T14217] loop3: p1 < > p2 p4 [ 1140.882379][T14188] loop1: p1 < > p2 p4 [ 1140.884877][T14217] loop3: partition table partially beyond EOD, truncated [ 1140.889134][T14188] loop1: partition table partially beyond EOD, truncated [ 1140.889200][T14188] loop1: p1 start 335762607 is beyond EOD, truncated [ 1140.906912][T14217] loop3: p1 start 335762607 is beyond EOD, [ 1140.909985][T14188] loop1: p2 size 327689 extends beyond EOD, truncated [ 1140.917154][T14236] loop0: detected capacity change from 0 to 1 18:17:44 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000063000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.922883][T14217] truncated [ 1140.930294][T14188] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1140.932216][T14217] loop3: p2 size 327716 extends beyond EOD, truncated [ 1140.948389][T14217] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1140.948517][ T1040] loop5: p1 < > p2 p4 [ 1140.959638][ T1040] loop5: partition table partially beyond EOD, truncated [ 1140.966762][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1140.973598][ T1040] loop5: p2 start 2530048 is beyond EOD, truncated 18:17:44 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1140.980313][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1140.987397][T14236] loop0: p1 < > p2 p4 [ 1140.991670][T14236] loop0: partition table partially beyond EOD, truncated [ 1141.005259][T14236] loop0: p1 start 335762607 is beyond EOD, truncated [ 1141.007393][T14217] loop3: detected capacity change from 0 to 1 [ 1141.012019][T14236] loop0: p2 start 7407104 is beyond EOD, truncated [ 1141.023481][T14259] loop4: detected capacity change from 0 to 1 [ 1141.025137][T14236] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1141.042091][T14259] loop4: p1 < > p2 p4 [ 1141.045683][T14269] loop2: detected capacity change from 0 to 1 [ 1141.046184][T14259] loop4: partition table partially beyond EOD, truncated [ 1141.058911][T14217] loop3: p1 < > p2 p4 [ 1141.059779][T14258] loop5: detected capacity change from 0 to 1 [ 1141.064021][T14217] loop3: partition table partially beyond EOD, truncated [ 1141.072826][T14259] loop4: p1 start 335762607 is beyond EOD, truncated [ 1141.080373][T14217] loop3: p1 start 335762607 is beyond EOD, truncated [ 1141.083891][T14259] loop4: p2 size 327779 extends beyond EOD, truncated [ 1141.090642][T14217] loop3: p2 size 327716 extends beyond EOD, truncated [ 1141.099557][T14236] loop0: detected capacity change from 0 to 1 [ 1141.114617][T14282] loop1: detected capacity change from 0 to 1 [ 1141.115287][T14217] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1141.125802][T14259] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1141.129544][T14269] loop2: p1 < > p2 p4 [ 1141.137116][ T1040] loop3: p1 < > p2 p4 [ 1141.138884][T14269] loop2: partition table partially beyond EOD, truncated [ 1141.138962][T14258] loop5: p1 < > p2 p4 [ 1141.143039][ T1040] loop3: partition table partially beyond EOD, truncated [ 1141.143516][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1141.150426][T14258] loop5: partition table partially beyond EOD, truncated [ 1141.152039][T14258] loop5: p1 start 335762607 is beyond EOD, [ 1141.154537][ T1040] truncated [ 1141.161605][T14258] truncated [ 1141.161610][T14258] loop5: p2 start 3014656 is beyond EOD, truncated [ 1141.161625][T14258] loop5: p4 size 2097152 extends beyond EOD, [ 1141.167522][ T1040] loop3: p2 size 327716 extends beyond EOD, [ 1141.174536][T14258] truncated [ 1141.180405][ T1040] truncated [ 1141.180738][T14236] loop0: p1 < > p2 p4 [ 1141.187847][T14269] loop2: p1 start 335762607 is beyond EOD, [ 1141.193172][T14236] loop0: partition table partially beyond EOD, truncated 18:17:44 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000025000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1141.193627][T14236] loop0: p1 start 335762607 is beyond EOD, [ 1141.199255][T14269] truncated [ 1141.199263][T14269] loop2: p2 size 327680 extends beyond EOD, truncated [ 1141.201099][T14269] loop2: p4 size 2097152 extends beyond EOD, [ 1141.205385][T14236] truncated [ 1141.205391][T14236] loop0: p2 start 7407104 is beyond EOD, truncated [ 1141.205405][T14236] loop0: p4 size 2097152 extends beyond EOD, [ 1141.208636][T14269] truncated [ 1141.214043][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1141.216048][T14236] truncated [ 1141.216084][T14282] loop1: p1 < > p2 p4 [ 1141.222003][ T1040] truncated [ 1141.287621][T14282] loop1: partition table partially beyond EOD, truncated [ 1141.296032][T14282] loop1: p1 start 335762607 is beyond EOD, truncated [ 1141.300328][T14259] loop4: detected capacity change from 0 to 1 [ 1141.302770][T14282] loop1: p2 size 327690 extends beyond EOD, truncated [ 1141.321233][T14258] loop5: detected capacity change from 0 to 1 18:17:44 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006720000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1141.324738][T14269] loop2: detected capacity change from 0 to 1 [ 1141.328720][T14282] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1141.352164][T14259] loop4: p1 < > p2 p4 [ 1141.356446][T14259] loop4: partition table partially beyond EOD, truncated [ 1141.359644][T14320] loop3: detected capacity change from 0 to 1 [ 1141.364869][T14259] loop4: p1 start 335762607 is beyond EOD, truncated [ 1141.370862][T14258] loop5: p1 < > p2 p4 18:17:44 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000068000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1141.377251][T14259] loop4: p2 size 327779 extends beyond EOD, truncated [ 1141.382316][T14258] loop5: partition table partially beyond EOD, truncated [ 1141.382439][T14258] loop5: p1 start 335762607 is beyond EOD, [ 1141.390839][T14259] loop4: p4 size 2097152 extends beyond EOD, [ 1141.396528][T14258] truncated [ 1141.396535][T14258] loop5: p2 start 3014656 is beyond EOD, [ 1141.402559][T14259] truncated [ 1141.411420][T14327] loop0: detected capacity change from 0 to 1 [ 1141.411997][T14258] truncated [ 1141.430554][T14258] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1141.439017][T14269] loop2: p1 < > p2 p4 [ 1141.440292][ T1784] loop4: p1 < > p2 p4 [ 1141.443316][T14269] loop2: partition table partially beyond EOD, truncated [ 1141.447442][ T1784] loop4: partition table partially beyond EOD, truncated [ 1141.447821][ T1784] loop4: p1 start 335762607 is beyond EOD, [ 1141.458470][T14269] loop2: p1 start 335762607 is beyond EOD, [ 1141.461711][ T1784] truncated [ 1141.461718][ T1784] loop4: p2 size 327779 extends beyond EOD, truncated [ 1141.464036][T14282] loop1: detected capacity change from 0 to 1 [ 1141.467876][T14269] truncated [ 1141.467882][T14269] loop2: p2 size 327680 extends beyond EOD, [ 1141.474799][ T1784] loop4: p4 size 2097152 extends beyond EOD, [ 1141.476923][T14269] truncated [ 1141.490011][T14269] loop2: p4 size 2097152 extends beyond EOD, [ 1141.490412][ T1784] truncated [ 1141.501513][T14327] loop0: p1 < > p2 p4 [ 1141.506058][T14269] truncated [ 1141.509113][T14327] loop0: partition table partially beyond EOD, truncated [ 1141.509255][T14327] loop0: p1 start 335762607 is beyond EOD, [ 1141.516771][T14320] loop3: p1 < > p2 p4 [ 1141.518826][T14327] truncated [ 1141.518832][T14327] loop0: p2 start 7472640 is beyond EOD, truncated [ 1141.518847][T14327] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1141.523364][T14320] loop3: partition table partially beyond EOD, [ 1141.529356][T14282] loop1: p1 < > p2 p4 [ 1141.533551][T14320] truncated [ 1141.539773][T14282] loop1: partition table partially beyond EOD, 18:17:45 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000006c004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:45 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000003f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1141.544335][T14320] loop3: p1 start 335762607 is beyond EOD, [ 1141.546939][T14282] truncated [ 1141.553794][T14282] loop1: p1 start 335762607 is beyond EOD, [ 1141.560714][T14320] truncated [ 1141.560723][T14320] loop3: p2 size 327717 extends beyond EOD, [ 1141.567025][T14282] truncated [ 1141.571836][T14320] truncated [ 1141.580496][T14350] loop4: detected capacity change from 0 to 1 [ 1141.581391][T14282] loop1: p2 size 327690 extends beyond EOD, truncated [ 1141.583487][T14282] loop1: p4 size 2097152 extends beyond EOD, [ 1141.588615][T14320] loop3: p4 size 2097152 extends beyond EOD, [ 1141.590671][T14282] truncated [ 1141.642408][T14320] truncated [ 1141.646656][ T1040] loop1: p1 < > p2 p4 [ 1141.651474][ T1040] loop1: partition table partially beyond EOD, truncated [ 1141.660647][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1141.667388][ T1040] loop1: p2 size 327690 extends beyond EOD, truncated [ 1141.671485][T14350] loop4: p1 < > p2 p4 [ 1141.678826][T14350] loop4: partition table partially beyond EOD, truncated [ 1141.680000][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1141.689186][T14350] loop4: p1 start 335762607 is beyond EOD, truncated [ 1141.702649][T14350] loop4: p2 size 327784 extends beyond EOD, truncated [ 1141.709346][T14327] loop0: detected capacity change from 0 to 1 [ 1141.719419][T14320] loop3: detected capacity change from 0 to 1 [ 1141.722882][T14374] loop5: detected capacity change from 0 to 1 18:17:45 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000b000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1141.732358][T14350] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1141.739986][T14376] loop2: detected capacity change from 0 to 1 [ 1141.762431][T14327] loop0: p1 < > p2 p4 [ 1141.767050][T14327] loop0: partition table partially beyond EOD, truncated [ 1141.772963][ T1040] loop5: p1 < > p2 p4 [ 1141.775911][T14327] loop0: p1 start 335762607 is beyond EOD, truncated [ 1141.779234][ T1040] loop5: partition table partially beyond EOD, truncated [ 1141.785988][T14327] loop0: p2 start 7472640 is beyond EOD, truncated [ 1141.793606][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1141.800082][T14327] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1141.806717][T14320] loop3: p1 < > p2 p4 [ 1141.813061][ T1040] truncated [ 1141.813068][ T1040] loop5: p2 start 4128768 is beyond EOD, [ 1141.817117][T14320] loop3: partition table partially beyond EOD, [ 1141.820200][ T1040] truncated [ 1141.820205][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1141.825939][T14320] truncated [ 1141.832165][ T1040] truncated [ 1141.832961][T14376] loop2: p1 < > p2 p4 [ 1141.837970][T14320] loop3: p1 start 335762607 is beyond EOD, [ 1141.841504][T14376] loop2: partition table partially beyond EOD, [ 1141.844583][T14320] truncated [ 1141.847669][T14376] truncated [ 1141.851972][T14376] loop2: p1 start 335762607 is beyond EOD, [ 1141.857603][T14320] loop3: p2 size 327717 extends beyond EOD, truncated [ 1141.861799][T14350] loop4: detected capacity change from 0 to 1 [ 1141.864176][T14376] truncated [ 1141.868870][T14320] loop3: p4 size 2097152 extends beyond EOD, [ 1141.870539][T14376] loop2: p2 size 327680 extends beyond EOD, truncated [ 1141.871270][T14374] loop5: p1 < > p2 p4 [ 1141.876486][T14320] truncated [ 1141.883263][T14374] loop5: partition table partially beyond EOD, [ 1141.898487][T14399] loop1: detected capacity change from 0 to 1 [ 1141.898609][T14374] truncated [ 1141.899395][T14374] loop5: p1 start 335762607 is beyond EOD, 18:17:45 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000740000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1141.907660][T14376] loop2: p4 size 2097152 extends beyond EOD, [ 1141.909506][T14374] truncated [ 1141.909513][T14374] loop5: p2 start 4128768 is beyond EOD, truncated [ 1141.909528][T14374] loop5: p4 size 2097152 extends beyond EOD, [ 1141.912679][T14376] truncated [ 1141.918867][T14374] truncated [ 1141.962412][ T1040] loop4: p1 < > p2 p4 [ 1141.966522][ T1040] loop4: partition table partially beyond EOD, truncated [ 1141.976357][T14399] loop1: p1 < > p2 p4 18:17:45 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000026000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1141.980437][T14399] loop1: partition table partially beyond EOD, truncated [ 1141.981634][T14374] loop5: detected capacity change from 0 to 1 [ 1141.992264][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1141.997211][T14399] loop1: p1 start 335762607 is beyond EOD, [ 1142.000375][ T1040] loop4: p2 size 327784 extends beyond EOD, truncated [ 1142.003117][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1142.006318][T14399] truncated [ 1142.013188][ T1040] truncated [ 1142.019528][T14399] loop1: p2 size 327691 extends beyond EOD, truncated [ 1142.034448][T14350] loop4: p1 < > p2 p4 [ 1142.038773][T14350] loop4: partition table partially beyond EOD, truncated [ 1142.042268][T14374] loop5: p1 < > p2 p4 [ 1142.046553][T14399] loop1: p4 size 2097152 extends beyond EOD, [ 1142.050143][T14374] loop5: partition table partially beyond EOD, truncated [ 1142.055268][T14374] loop5: p1 start 335762607 is beyond EOD, [ 1142.056347][T14399] truncated [ 1142.063996][T14374] truncated [ 1142.076050][T14419] loop0: detected capacity change from 0 to 1 [ 1142.076278][T14374] loop5: p2 start 4128768 is beyond EOD, truncated [ 1142.076295][T14374] loop5: p4 size 2097152 extends beyond EOD, [ 1142.087373][T14350] loop4: p1 start 335762607 is beyond EOD, [ 1142.089683][T14374] truncated [ 1142.091831][T14376] loop2: detected capacity change from 0 to 1 [ 1142.095781][T14350] truncated [ 1142.106091][T14430] loop3: detected capacity change from 0 to 1 [ 1142.111719][T14350] loop4: p2 size 327784 extends beyond EOD, truncated [ 1142.112580][T14350] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1142.135768][T14419] loop0: p1 < > p2 p4 [ 1142.139877][T14419] loop0: partition table partially beyond EOD, truncated [ 1142.147332][T14376] loop2: p1 < > p2 p4 [ 1142.150509][T14399] loop1: detected capacity change from 0 to 1 [ 1142.151533][T14376] loop2: partition table partially beyond EOD, truncated [ 1142.161251][T14376] loop2: p1 start 335762607 is beyond EOD, truncated [ 1142.165830][T14419] loop0: p1 start 335762607 is beyond EOD, [ 1142.171747][T14376] loop2: p2 size 327680 extends beyond EOD, truncated 18:17:45 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000400000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1142.178220][T14419] truncated [ 1142.178228][T14419] loop0: p2 start 7602176 is beyond EOD, [ 1142.187120][T14376] loop2: p4 size 2097152 extends beyond EOD, [ 1142.188108][T14419] truncated [ 1142.188114][T14419] loop0: p4 size 2097152 extends beyond EOD, [ 1142.193984][T14376] truncated [ 1142.200178][T14419] truncated [ 1142.200443][ T1040] loop3: p1 < > p2 p4 [ 1142.220350][ T1040] loop3: partition table partially beyond EOD, truncated [ 1142.231428][T14399] loop1: p1 < > p2 p4 18:17:45 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000006c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1142.235747][T14399] loop1: partition table partially beyond EOD, truncated [ 1142.247406][T14399] loop1: p1 start 335762607 is beyond EOD, truncated [ 1142.254124][T14399] loop1: p2 size 327691 extends beyond EOD, truncated [ 1142.265869][T14453] loop5: detected capacity change from 0 to 1 [ 1142.268482][T14419] loop0: detected capacity change from 0 to 1 [ 1142.272302][T14399] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:45 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000074004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:45 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1142.279080][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1142.291988][ T1040] loop3: p2 size 327718 extends beyond EOD, truncated [ 1142.299314][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1142.308392][T14461] loop4: detected capacity change from 0 to 1 [ 1142.311599][T14453] loop5: p1 < > p2 p4 [ 1142.318787][T14453] loop5: partition table partially beyond EOD, truncated [ 1142.323961][T14467] loop2: detected capacity change from 0 to 1 [ 1142.332384][T14419] loop0: p1 < > p2 p4 [ 1142.333760][T14453] loop5: p1 start 335762607 is beyond EOD, truncated [ 1142.337188][T14419] loop0: partition table partially beyond EOD, [ 1142.344125][T14453] loop5: p2 start 4194304 is beyond EOD, truncated [ 1142.350453][T14419] truncated [ 1142.351283][T14419] loop0: p1 start 335762607 is beyond EOD, [ 1142.357233][T14453] loop5: p4 size 2097152 extends beyond EOD, [ 1142.360326][T14419] truncated [ 1142.360332][T14419] loop0: p2 start 7602176 is beyond EOD, [ 1142.366410][T14453] truncated [ 1142.372743][T14419] truncated [ 1142.381620][T14430] loop3: p1 < > p2 p4 [ 1142.381869][T14419] loop0: p4 size 2097152 extends beyond EOD, [ 1142.384945][T14430] loop3: partition table partially beyond EOD, [ 1142.388219][T14419] truncated [ 1142.404938][T14461] loop4: p1 < > p2 p4 [ 1142.405754][T14430] truncated [ 1142.408881][T14461] loop4: partition table partially beyond EOD, truncated [ 1142.422709][T14483] loop1: detected capacity change from 0 to 1 [ 1142.423790][T14461] loop4: p1 start 335762607 is beyond EOD, truncated 18:17:45 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000006790000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1142.430206][T14430] loop3: p1 start 335762607 is beyond EOD, [ 1142.436545][T14461] loop4: p2 size 327788 extends beyond EOD, [ 1142.436553][T14430] truncated [ 1142.436559][T14461] truncated [ 1142.446594][T14461] loop4: p4 size 2097152 extends beyond EOD, [ 1142.448412][T14430] loop3: p2 size 327718 extends beyond EOD, [ 1142.451546][T14461] truncated [ 1142.470573][T14430] truncated [ 1142.474041][T14467] loop2: p1 < > p2 p4 [ 1142.474971][T14430] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1142.478242][T14467] loop2: partition table partially beyond EOD, truncated [ 1142.478426][T14467] loop2: p1 start 335762607 is beyond EOD, truncated [ 1142.499391][T14467] loop2: p2 size 327680 extends beyond EOD, truncated [ 1142.500685][T14453] loop5: detected capacity change from 0 to 1 [ 1142.508865][T14467] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1142.513417][T14483] loop1: p1 < > p2 p4 [ 1142.524486][T14483] loop1: partition table partially beyond EOD, truncated [ 1142.532031][T14483] loop1: p1 start 335762607 is beyond EOD, truncated [ 1142.538944][T14461] loop4: detected capacity change from 0 to 1 [ 1142.539364][T14483] loop1: p2 size 327692 extends beyond EOD, truncated [ 1142.554057][T14483] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1142.556853][T14503] loop0: detected capacity change from 0 to 1 [ 1142.563792][T14430] loop3: detected capacity change from 0 to 1 [ 1142.574835][T14453] loop5: p1 < > p2 p4 [ 1142.578983][T14453] loop5: partition table partially beyond EOD, truncated [ 1142.587425][T14461] loop4: p1 < > p2 p4 [ 1142.587635][ T1040] loop1: p1 < > p2 p4 [ 1142.591537][T14461] loop4: partition table partially beyond EOD, truncated [ 1142.591947][T14461] loop4: p1 start 335762607 is beyond EOD, [ 1142.595799][ T1040] loop1: partition table partially beyond EOD, [ 1142.603032][T14461] truncated [ 1142.609086][ T1040] truncated [ 1142.613165][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1142.615454][T14461] loop4: p2 size 327788 extends beyond EOD, [ 1142.618756][ T1040] truncated [ 1142.618762][ T1040] loop1: p2 size 327692 extends beyond EOD, [ 1142.621878][T14461] truncated [ 1142.624303][T14467] loop2: detected capacity change from 0 to 1 [ 1142.628024][ T1040] truncated [ 1142.631348][T14430] loop3: p1 < > p2 p4 [ 1142.634600][T14503] loop0: p1 < > p2 p4 [ 1142.637417][T14430] loop3: partition table partially beyond EOD, truncated [ 1142.637824][T14430] loop3: p1 start 335762607 is beyond EOD, [ 1142.643858][T14503] loop0: partition table partially beyond EOD, truncated [ 1142.645331][T14503] loop0: p1 start 335762607 is beyond EOD, [ 1142.647207][T14430] truncated [ 1142.647214][T14430] loop3: p2 size 327718 extends beyond EOD, truncated [ 1142.647717][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1142.653992][T14503] truncated [ 1142.653997][T14503] loop0: p2 start 7931392 is beyond EOD, [ 1142.657271][ T1040] truncated [ 1142.657598][T14453] loop5: p1 start 335762607 is beyond EOD, [ 1142.661537][T14503] truncated [ 1142.666567][T14453] truncated 18:17:46 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000480000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1142.673753][T14503] loop0: p4 size 2097152 extends beyond EOD, [ 1142.680059][T14453] loop5: p2 start 4194304 is beyond EOD, [ 1142.687212][T14503] truncated [ 1142.693219][T14453] truncated [ 1142.693227][T14453] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1142.697744][T14430] loop3: p4 size 2097152 extends beyond EOD, [ 1142.721418][T14461] loop4: p4 size 2097152 extends beyond EOD, [ 1142.722171][T14430] truncated [ 1142.779568][T14461] truncated 18:17:46 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050000007a004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:46 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000012a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:46 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000074000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1142.795275][T14503] loop0: detected capacity change from 0 to 1 [ 1142.820413][T14483] loop1: detected capacity change from 0 to 1 [ 1142.833385][T14543] loop5: detected capacity change from 0 to 1 [ 1142.847695][T14549] loop2: detected capacity change from 0 to 1 [ 1142.854405][T14483] loop1: p1 < > p2 p4 [ 1142.856984][T14503] loop0: p1 < > p2 p4 [ 1142.858511][T14483] loop1: partition table partially beyond EOD, truncated [ 1142.858567][T14483] loop1: p1 start 335762607 is beyond EOD, [ 1142.863103][T14503] loop0: partition table partially beyond EOD, truncated [ 1142.863845][T14503] loop0: p1 start 335762607 is beyond EOD, [ 1142.870400][T14483] truncated [ 1142.870407][T14483] loop1: p2 size 327692 extends beyond EOD, [ 1142.876584][T14503] truncated [ 1142.876590][T14503] loop0: p2 start 7931392 is beyond EOD, truncated [ 1142.876603][T14503] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1142.878729][T14546] loop4: detected capacity change from 0 to 1 [ 1142.883725][T14483] truncated [ 1142.887133][T14483] loop1: p4 size 2097152 extends beyond EOD, [ 1142.893488][T14543] loop5: p1 < > p2 p4 [ 1142.899287][T14483] truncated [ 1142.905463][T14563] loop3: detected capacity change from 0 to 1 18:17:46 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000d000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1142.908957][T14543] loop5: partition table partially beyond EOD, truncated [ 1142.910224][T14543] loop5: p1 start 335762607 is beyond EOD, [ 1142.927686][ T1040] loop1: p1 < > p2 p4 [ 1142.931142][T14543] truncated [ 1142.931175][T14543] loop5: p2 start 4718592 is beyond EOD, [ 1142.935246][ T1040] loop1: partition table partially beyond EOD, [ 1142.938336][T14543] truncated [ 1142.938344][T14543] loop5: p4 size 2097152 extends beyond EOD, [ 1142.944510][ T1040] truncated [ 1142.946645][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1142.951649][T14543] truncated 18:17:46 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000007a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1142.961572][T14546] loop4: p1 < > p2 p4 [ 1142.961699][ T1040] truncated [ 1142.964877][T14546] loop4: partition table partially beyond EOD, [ 1142.970558][ T1040] loop1: p2 size 327692 extends beyond EOD, [ 1142.976795][T14546] truncated [ 1142.976855][T14549] loop2: p1 < > p2 p4 [ 1142.979897][ T1040] truncated [ 1142.985980][T14549] loop2: partition table partially beyond EOD, [ 1142.989451][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1142.994956][T14549] truncated [ 1142.997878][T14546] loop4: p1 start 335762607 is beyond EOD, [ 1142.998072][ T1040] truncated [ 1142.999858][T14563] loop3: p1 < > p2 p4 [ 1143.002186][T14546] truncated [ 1143.002192][T14546] loop4: p2 size 327796 extends beyond EOD, [ 1143.005497][T14563] loop3: partition table partially beyond EOD, [ 1143.011760][T14546] truncated [ 1143.017961][T14563] truncated [ 1143.018244][T14563] loop3: p1 start 335762607 is beyond EOD, [ 1143.023688][T14549] loop2: p1 start 335762607 is beyond EOD, [ 1143.025167][T14563] truncated [ 1143.025172][T14563] loop3: p2 start 16777216 is beyond EOD, truncated [ 1143.028267][T14549] truncated [ 1143.028272][T14549] loop2: p2 size 327680 extends beyond EOD, [ 1143.034509][T14563] loop3: p4 size 2097152 extends beyond EOD, [ 1143.040554][T14549] truncated [ 1143.045111][T14549] loop2: p4 size 2097152 extends beyond EOD, [ 1143.049579][T14563] truncated [ 1143.056625][T14546] loop4: p4 size 2097152 extends beyond EOD, [ 1143.056765][T14549] truncated [ 1143.061580][T14581] loop0: detected capacity change from 0 to 1 [ 1143.065883][T14546] truncated [ 1143.182862][T14581] loop0: p1 < > p2 p4 [ 1143.187006][T14581] loop0: partition table partially beyond EOD, truncated [ 1143.198640][T14543] loop5: detected capacity change from 0 to 1 [ 1143.204180][T14563] loop3: detected capacity change from 0 to 1 [ 1143.207236][T14549] loop2: detected capacity change from 0 to 1 [ 1143.216074][T14581] loop0: p1 start 335762607 is beyond EOD, truncated [ 1143.223654][T14581] loop0: p2 start 7995392 is beyond EOD, truncated [ 1143.230409][T14581] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1143.238142][T14602] loop1: detected capacity change from 0 to 1 [ 1143.246082][T14546] loop4: detected capacity change from 0 to 1 [ 1143.251334][T14563] loop3: p1 < > p2 p4 [ 1143.257109][T14563] loop3: partition table partially beyond EOD, truncated [ 1143.261772][ T1040] loop5: p1 < > p2 p4 [ 1143.268693][ T1040] loop5: partition table partially beyond EOD, truncated [ 1143.269170][T14563] loop3: p1 start 335762607 is beyond EOD, truncated [ 1143.276582][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1143.282804][T14563] loop3: p2 start 16777216 is beyond EOD, truncated [ 1143.282822][T14563] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1143.301548][T14602] loop1: p1 < > p2 p4 [ 1143.303724][ T1040] truncated [ 1143.307890][T14602] loop1: partition table partially beyond EOD, [ 1143.311413][ T1040] loop5: p2 start 4718592 is beyond EOD, truncated [ 1143.311427][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:46 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000002e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1143.322990][T14581] loop0: detected capacity change from 0 to 1 [ 1143.325596][T14602] truncated [ 1143.333738][T14549] loop2: p1 < > p2 p4 [ 1143.339502][T14602] loop1: p1 start 335762607 is beyond EOD, [ 1143.342246][T14549] loop2: partition table partially beyond EOD, [ 1143.346495][T14602] truncated [ 1143.346501][T14602] loop1: p2 size 327693 extends beyond EOD, [ 1143.352755][T14549] truncated [ 1143.353341][T14549] loop2: p1 start 335762607 is beyond EOD, [ 1143.359019][T14602] truncated [ 1143.360668][T14546] loop4: p1 < > p2 p4 [ 1143.362269][T14549] truncated [ 1143.362274][T14549] loop2: p2 size 327680 extends beyond EOD, [ 1143.369732][T14546] loop4: partition table partially beyond EOD, truncated [ 1143.380471][T14546] loop4: p1 start 335762607 is beyond EOD, [ 1143.382059][T14549] truncated [ 1143.384380][T14549] loop2: p4 size 2097152 extends beyond EOD, [ 1143.386220][T14546] truncated [ 1143.386227][T14546] loop4: p2 size 327796 extends beyond EOD, [ 1143.389596][T14549] truncated 18:17:46 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000004c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1143.398319][T14602] loop1: p4 size 2097152 extends beyond EOD, [ 1143.403232][T14546] truncated [ 1143.403947][T14543] loop5: p1 < > p2 p4 [ 1143.409315][T14602] truncated [ 1143.412614][T14546] loop4: p4 size 2097152 extends beyond EOD, [ 1143.418682][T14543] loop5: partition table partially beyond EOD, truncated [ 1143.424302][T14543] loop5: p1 start 335762607 is beyond EOD, [ 1143.427912][T14546] truncated [ 1143.428740][T14581] loop0: p1 < > p2 p4 [ 1143.431083][T14543] truncated [ 1143.431089][T14543] loop5: p2 start 4718592 is beyond EOD, truncated 18:17:46 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffff80004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1143.431104][T14543] loop5: p4 size 2097152 extends beyond EOD, [ 1143.437323][T14581] loop0: partition table partially beyond EOD, [ 1143.440462][T14543] truncated [ 1143.444522][T14581] truncated [ 1143.447767][T14581] loop0: p1 start 335762607 is beyond EOD, [ 1143.460851][T14634] loop3: detected capacity change from 0 to 1 [ 1143.461101][T14581] truncated [ 1143.461107][T14581] loop0: p2 start 7995392 is beyond EOD, truncated [ 1143.524851][T14581] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:47 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000176000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1143.545513][T14602] loop1: detected capacity change from 0 to 1 [ 1143.560690][T14634] loop3: p1 < > p2 p4 [ 1143.564870][T14634] loop3: partition table partially beyond EOD, truncated [ 1143.567367][T14638] loop5: detected capacity change from 0 to 1 [ 1143.572772][T14634] loop3: p1 start 335762607 is beyond EOD, truncated [ 1143.585140][T14634] loop3: p2 size 327726 extends beyond EOD, truncated 18:17:47 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004800000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1143.597349][T14654] loop2: detected capacity change from 0 to 1 [ 1143.598982][T14634] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1143.621881][ T1040] loop1: p1 < > p2 p4 [ 1143.626080][ T1040] loop1: partition table partially beyond EOD, truncated [ 1143.631393][T14638] loop5: p1 < > p2 p4 [ 1143.637435][T14638] loop5: partition table partially beyond EOD, truncated [ 1143.638953][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1143.651321][T14638] loop5: p1 start 335762607 is beyond EOD, truncated [ 1143.651368][ T1040] loop1: p2 size 327693 extends beyond EOD, truncated [ 1143.658026][T14638] loop5: p2 start 4980736 is beyond EOD, truncated [ 1143.671445][T14638] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1143.676484][T14667] loop4: detected capacity change from 0 to 1 [ 1143.683866][T14660] loop0: detected capacity change from 0 to 1 [ 1143.687111][T14634] loop3: detected capacity change from 0 to 1 [ 1143.698053][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1143.704018][T14654] loop2: detected capacity change from 0 to 1 [ 1143.711987][T14660] loop0: p1 < > p2 p4 [ 1143.716359][T14660] loop0: partition table partially beyond EOD, truncated [ 1143.722473][T14602] loop1: p1 < > p2 p4 [ 1143.724404][T14660] loop0: p1 start 335762607 is beyond EOD, [ 1143.727484][T14602] loop1: partition table partially beyond EOD, [ 1143.733390][T14660] truncated [ 1143.733396][T14660] loop0: p2 start 8389632 is beyond EOD, truncated [ 1143.739732][T14602] truncated [ 1143.745104][T14638] loop5: detected capacity change from 0 to 1 [ 1143.749386][T14660] loop0: p4 size 2097152 extends beyond EOD, [ 1143.753581][T14634] loop3: p1 < > p2 p4 [ 1143.758653][T14660] truncated [ 1143.758690][T14667] loop4: p1 < > p2 p4 [ 1143.764877][T14634] loop3: partition table partially beyond EOD, [ 1143.769098][T14667] loop4: partition table partially beyond EOD, [ 1143.772220][T14634] truncated [ 1143.772859][T14634] loop3: p1 start 335762607 is beyond EOD, 18:17:47 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1143.776441][T14667] truncated [ 1143.780104][T14602] loop1: p1 start 335762607 is beyond EOD, [ 1143.782786][T14634] truncated [ 1143.789058][T14602] truncated [ 1143.789065][T14602] loop1: p2 size 327693 extends beyond EOD, [ 1143.792165][T14634] loop3: p2 size 327726 extends beyond EOD, truncated [ 1143.793263][T14634] loop3: p4 size 2097152 extends beyond EOD, [ 1143.798045][T14602] truncated [ 1143.799774][T14667] loop4: p1 start 335762607 is beyond EOD, [ 1143.801194][T14634] truncated 18:17:47 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000003f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:47 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffff81004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1143.802793][T14602] loop1: p4 size 2097152 extends beyond EOD, [ 1143.807165][T14667] truncated [ 1143.807171][T14667] loop4: p2 start 16777216 is beyond EOD, truncated [ 1143.807187][T14667] loop4: p4 size 2097152 extends beyond EOD, [ 1143.810281][T14602] truncated [ 1143.831396][T14638] loop5: p1 < > p2 p4 [ 1143.832339][T14667] truncated [ 1143.835416][T14638] loop5: partition table partially beyond EOD, truncated [ 1143.884945][T14638] loop5: p1 start 335762607 is beyond EOD, truncated [ 1143.891565][T14660] loop0: detected capacity change from 0 to 1 [ 1143.891706][T14638] loop5: p2 start 4980736 is beyond EOD, truncated [ 1143.903884][T14667] loop4: detected capacity change from 0 to 1 [ 1143.904643][T14638] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1143.919770][T14695] loop1: detected capacity change from 0 to 1 [ 1143.932662][T14714] loop3: detected capacity change from 0 to 1 [ 1143.934897][T14660] loop0: p1 < > p2 p4 [ 1143.940594][T14667] loop4: p1 < > p2 p4 [ 1143.942835][T14660] loop0: partition table partially beyond EOD, truncated [ 1143.944006][T14660] loop0: p1 start 335762607 is beyond EOD, [ 1143.946907][T14667] loop4: partition table partially beyond EOD, [ 1143.953935][T14660] truncated [ 1143.953941][T14660] loop0: p2 start 8389632 is beyond EOD, [ 1143.959819][T14667] truncated [ 1143.960408][T14667] loop4: p1 start 335762607 is beyond EOD, [ 1143.966104][T14660] truncated [ 1143.966111][T14660] loop0: p4 size 2097152 extends beyond EOD, [ 1143.969199][T14667] truncated 18:17:47 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000001500000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1143.969204][T14667] loop4: p2 start 16777216 is beyond EOD, [ 1143.974949][T14660] truncated [ 1143.980063][T14717] loop2: detected capacity change from 0 to 1 [ 1143.984107][T14667] truncated [ 1143.984113][T14667] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1143.990970][T14695] loop1: p1 < > p2 p4 [ 1144.001384][ T1040] loop5: p1 < > p2 p4 [ 1144.002595][T14695] loop1: partition table partially beyond EOD, truncated [ 1144.005691][ T1040] loop5: partition table partially beyond EOD, truncated [ 1144.013531][T14695] loop1: p1 start 335762607 is beyond EOD, [ 1144.015577][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1144.021813][T14695] truncated [ 1144.021820][T14695] loop1: p2 size 327694 extends beyond EOD, truncated [ 1144.021892][T14714] loop3: p1 < > p2 p4 [ 1144.025984][ T1040] truncated [ 1144.025989][ T1040] loop5: p2 start 4980736 is beyond EOD, [ 1144.030061][T14714] loop3: partition table partially beyond EOD, [ 1144.037174][ T1040] truncated [ 1144.037187][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1144.044207][T14714] truncated 18:17:47 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000007a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:47 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000900000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1144.046493][T14695] loop1: p4 size 2097152 extends beyond EOD, [ 1144.050183][ T1040] truncated [ 1144.051363][T14714] loop3: p1 start 335762607 is beyond EOD, [ 1144.056200][T14695] truncated [ 1144.117200][T14714] truncated [ 1144.120293][T14714] loop3: p2 size 327743 extends beyond EOD, truncated [ 1144.130847][T14714] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1144.156324][T14695] loop1: detected capacity change from 0 to 1 [ 1144.174079][T14717] loop2: detected capacity change from 0 to 1 [ 1144.184248][T14714] loop3: detected capacity change from 0 to 1 [ 1144.202829][ T1040] loop1: p1 < > p2 p4 18:17:47 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffff82004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1144.206950][ T1040] loop1: partition table partially beyond EOD, truncated [ 1144.210136][T14753] loop4: detected capacity change from 0 to 1 [ 1144.220820][T14746] loop5: detected capacity change from 0 to 1 [ 1144.231284][T14714] loop3: p1 < > p2 p4 [ 1144.235386][T14714] loop3: partition table partially beyond EOD, truncated [ 1144.238097][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1144.246368][T14714] loop3: p1 start 335762607 is beyond EOD, [ 1144.249420][ T1040] loop1: p2 size 327694 extends beyond EOD, [ 1144.249428][T14714] truncated [ 1144.255397][T14714] loop3: p2 size 327743 extends beyond EOD, [ 1144.261887][ T1040] truncated [ 1144.264459][T14757] loop0: detected capacity change from 0 to 1 [ 1144.265068][T14714] truncated [ 1144.273968][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1144.275127][T14714] loop3: p4 size 2097152 extends beyond EOD, [ 1144.280299][ T1040] truncated [ 1144.281887][T14753] loop4: p1 < > p2 p4 [ 1144.283440][T14714] truncated [ 1144.289470][T14753] loop4: partition table partially beyond EOD, [ 1144.296145][T14746] loop5: p1 < > p2 p4 [ 1144.298894][T14753] truncated [ 1144.299741][T14753] loop4: p1 start 335762607 is beyond EOD, [ 1144.303225][T14746] loop5: partition table partially beyond EOD, truncated [ 1144.306324][T14753] truncated [ 1144.306329][T14753] loop4: p2 size 327802 extends beyond EOD, [ 1144.314707][T14746] loop5: p1 start 335762607 is beyond EOD, [ 1144.316622][T14753] truncated [ 1144.319725][T14746] truncated [ 1144.319730][T14746] loop5: p2 start 5243136 is beyond EOD, [ 1144.328444][T14695] loop1: p1 < > p2 p4 [ 1144.332713][T14746] truncated [ 1144.332720][T14746] loop5: p4 size 2097152 extends beyond EOD, [ 1144.335849][T14695] loop1: partition table partially beyond EOD, [ 1144.341839][T14746] truncated [ 1144.347727][T14695] truncated [ 1144.349583][T14695] loop1: p1 start 335762607 is beyond EOD, [ 1144.350946][T14753] loop4: p4 size 2097152 extends beyond EOD, [ 1144.354017][T14695] truncated [ 1144.354022][T14695] loop1: p2 size 327694 extends beyond EOD, 18:17:47 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1144.359800][T14753] truncated [ 1144.374784][T14769] loop2: detected capacity change from 0 to 1 [ 1144.379512][T14695] truncated [ 1144.381726][T14757] loop0: p1 < > p2 p4 [ 1144.387708][T14695] loop1: p4 size 2097152 extends beyond EOD, [ 1144.391765][T14757] loop0: partition table partially beyond EOD, [ 1144.397800][T14695] truncated [ 1144.439101][T14757] truncated [ 1144.442651][T14757] loop0: p1 start 335762607 is beyond EOD, truncated [ 1144.449514][T14757] loop0: p2 start 9437184 is beyond EOD, truncated 18:17:47 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1144.456050][T14757] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1144.459308][ T1040] loop3: p1 < > p2 p4 [ 1144.467236][ T1040] loop3: partition table partially beyond EOD, truncated [ 1144.474065][T14753] loop4: detected capacity change from 0 to 1 [ 1144.486993][T14746] loop5: detected capacity change from 0 to 1 [ 1144.487242][T14780] loop1: detected capacity change from 0 to 1 [ 1144.499629][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1144.506348][ T1040] loop3: p2 size 327743 extends beyond EOD, truncated [ 1144.514352][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1144.517639][T14757] loop0: detected capacity change from 0 to 1 [ 1144.521577][T14753] loop4: p1 < > p2 p4 [ 1144.531191][T14746] loop5: p1 < > p2 p4 [ 1144.532102][T14753] loop4: partition table partially beyond EOD, truncated [ 1144.532746][T14780] loop1: p1 < > p2 p4 [ 1144.536206][T14746] loop5: partition table partially beyond EOD, truncated [ 1144.543238][T14780] loop1: partition table partially beyond EOD, [ 1144.548108][T14746] loop5: p1 start 335762607 is beyond EOD, [ 1144.554359][T14780] truncated [ 1144.560671][T14746] truncated [ 1144.560677][T14746] loop5: p2 start 5243136 is beyond EOD, [ 1144.568539][T14753] loop4: p1 start 335762607 is beyond EOD, [ 1144.569694][T14746] truncated [ 1144.569700][T14746] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1144.572816][T14753] truncated [ 1144.572821][T14753] loop4: p2 size 327802 extends beyond EOD, [ 1144.580672][T14769] loop2: detected capacity change from 0 to 1 [ 1144.584478][T14753] truncated [ 1144.586465][T14780] loop1: p1 start 335762607 is beyond EOD, [ 1144.591223][T14757] loop0: p1 < > p2 p4 [ 1144.594597][T14780] truncated [ 1144.597674][T14757] loop0: partition table partially beyond EOD, [ 1144.603664][T14780] loop1: p2 size 327695 extends beyond EOD, truncated [ 1144.604746][T14753] loop4: p4 size 2097152 extends beyond EOD, [ 1144.609741][T14757] truncated [ 1144.615961][T14757] loop0: p1 start 335762607 is beyond EOD, [ 1144.618871][T14753] truncated [ 1144.621862][T14780] loop1: p4 size 2097152 extends beyond EOD, [ 1144.622951][T14757] truncated [ 1144.626117][T14780] truncated [ 1144.669921][T14757] loop0: p2 start 9437184 is beyond EOD, truncated [ 1144.676494][T14757] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1144.690392][T14818] loop3: detected capacity change from 0 to 1 [ 1144.702231][ T1040] loop1: p1 < > p2 p4 18:17:48 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000480000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:48 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000010000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:48 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000540000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:48 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffff85004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1144.706321][ T1040] loop1: partition table partially beyond EOD, truncated [ 1144.721835][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1144.728578][ T1040] loop1: p2 size 327695 extends beyond EOD, truncated [ 1144.736557][T14818] loop3: p1 < > p2 p4 [ 1144.740679][T14818] loop3: partition table partially beyond EOD, truncated [ 1144.748347][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:48 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000026a70000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1144.759097][T14828] loop4: detected capacity change from 0 to 1 [ 1144.762385][T14818] loop3: p1 start 335762607 is beyond EOD, truncated [ 1144.767933][T14832] loop5: detected capacity change from 0 to 1 [ 1144.772384][T14818] loop3: p2 size 327744 extends beyond EOD, truncated [ 1144.788627][T14835] loop2: detected capacity change from 0 to 1 [ 1144.792112][T14818] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1144.823886][T14848] loop0: detected capacity change from 0 to 1 [ 1144.832088][T14828] loop4: p1 < > p2 p4 [ 1144.840924][T14828] loop4: partition table partially beyond EOD, truncated [ 1144.846008][T14841] loop1: detected capacity change from 0 to 1 [ 1144.850783][T14832] loop5: p1 < > p2 p4 [ 1144.854998][T14848] loop0: p1 < > p2 p4 [ 1144.858292][T14832] loop5: partition table partially beyond EOD, truncated [ 1144.858802][T14832] loop5: p1 start 335762607 is beyond EOD, [ 1144.862474][T14848] loop0: partition table partially beyond EOD, truncated [ 1144.864507][T14818] loop3: detected capacity change from 0 to 1 [ 1144.869504][T14832] truncated [ 1144.869510][T14832] loop5: p2 start 5505024 is beyond EOD, [ 1144.877636][T14848] loop0: p1 start 335762607 is beyond EOD, [ 1144.882581][T14832] truncated [ 1144.882587][T14832] loop5: p4 size 2097152 extends beyond EOD, [ 1144.888627][T14848] truncated [ 1144.888633][T14848] loop0: p2 start 10954240 is beyond EOD, truncated [ 1144.888670][T14848] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1144.894934][T14828] loop4: p1 start 335762607 is beyond EOD, [ 1144.897487][T14832] truncated [ 1144.903397][T14835] loop2: detected capacity change from 0 to 1 [ 1144.944410][T14828] truncated [ 1144.947597][T14828] loop4: p2 start 67108864 is beyond EOD, truncated [ 1144.954206][T14828] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1144.981457][T14818] loop3: p1 < > p2 p4 [ 1144.981632][T14841] loop1: p1 < > p2 p4 [ 1144.985614][T14818] loop3: partition table partially beyond EOD, truncated [ 1144.989644][T14841] loop1: partition table partially beyond EOD, truncated [ 1144.997301][T14818] loop3: p1 start 335762607 is beyond EOD, truncated [ 1145.005323][T14841] loop1: p1 start 335762607 is beyond EOD, [ 1145.010398][T14818] loop3: p2 size 327744 extends beyond EOD, truncated [ 1145.023152][T14841] truncated [ 1145.026241][T14841] loop1: p2 size 327696 extends beyond EOD, truncated [ 1145.035577][T14848] loop0: detected capacity change from 0 to 1 [ 1145.040033][T14832] loop5: detected capacity change from 0 to 1 [ 1145.043317][T14818] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1145.058951][T14828] loop4: detected capacity change from 0 to 1 [ 1145.061301][T14832] loop5: p1 < > p2 p4 [ 1145.066309][T14841] loop1: p4 size 2097152 extends beyond EOD, [ 1145.069207][T14832] loop5: partition table partially beyond EOD, truncated 18:17:48 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffff97004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.069875][T14832] loop5: p1 start 335762607 is beyond EOD, [ 1145.075292][T14841] truncated [ 1145.083385][ T1040] loop3: p1 < > p2 p4 [ 1145.088188][T14832] truncated [ 1145.088194][T14832] loop5: p2 start 5505024 is beyond EOD, truncated [ 1145.091325][ T1040] loop3: partition table partially beyond EOD, [ 1145.095385][T14832] loop5: p4 size 2097152 extends beyond EOD, [ 1145.098643][ T1040] truncated [ 1145.100752][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1145.105231][T14832] truncated [ 1145.129591][ T1040] truncated [ 1145.132750][ T1040] loop3: p2 size 327744 extends beyond EOD, truncated [ 1145.139671][T14848] loop0: p1 < > p2 p4 [ 1145.142170][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1145.143814][T14848] loop0: partition table partially beyond EOD, truncated [ 1145.161262][T14828] loop4: p1 < > p2 p4 [ 1145.165359][T14828] loop4: partition table partially beyond EOD, truncated [ 1145.171080][T14848] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:48 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000550000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.175050][T14841] loop1: detected capacity change from 0 to 1 [ 1145.179374][T14848] loop0: p2 start 10954240 is beyond EOD, truncated [ 1145.179389][T14848] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1145.194618][T14894] loop2: detected capacity change from 0 to 1 [ 1145.199610][T14828] loop4: p1 start 335762607 is beyond EOD, truncated [ 1145.211992][T14828] loop4: p2 start 67108864 is beyond EOD, truncated [ 1145.218582][T14828] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:48 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000080040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:48 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000c00000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:48 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff80000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.241988][T14841] loop1: p1 < > p2 p4 [ 1145.246281][T14841] loop1: partition table partially beyond EOD, truncated [ 1145.268547][T14841] loop1: p1 start 335762607 is beyond EOD, truncated [ 1145.271179][T14906] loop5: detected capacity change from 0 to 1 [ 1145.275331][T14841] loop1: p2 size 327696 extends beyond EOD, truncated [ 1145.288633][T14841] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1145.297233][ T1040] loop1: p1 < > p2 p4 [ 1145.301552][ T1040] loop1: partition table partially beyond EOD, truncated [ 1145.311101][T14906] loop5: p1 < > p2 p4 [ 1145.312088][T14894] loop2: detected capacity change from 0 to 1 [ 1145.315257][T14906] loop5: partition table partially beyond EOD, truncated [ 1145.326151][T14917] loop3: detected capacity change from 0 to 1 [ 1145.333652][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:48 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000011000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.341298][ T1040] loop1: p2 size 327696 extends beyond EOD, truncated [ 1145.346084][T14927] loop0: detected capacity change from 0 to 1 [ 1145.349049][T14906] loop5: p1 start 335762607 is beyond EOD, truncated [ 1145.357708][T14925] loop4: detected capacity change from 0 to 1 [ 1145.360994][T14906] loop5: p2 start 5570560 is beyond EOD, truncated [ 1145.361012][T14906] loop5: p4 size 2097152 extends beyond EOD, [ 1145.368253][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1145.374034][T14906] truncated [ 1145.389300][ T1040] truncated [ 1145.415272][T14906] loop5: detected capacity change from 0 to 1 [ 1145.431433][T14925] loop4: p1 < > p2 p4 [ 1145.435516][T14925] loop4: partition table partially beyond EOD, truncated [ 1145.435787][T14917] loop3: p1 < > p2 p4 [ 1145.446841][T14917] loop3: partition table partially beyond EOD, truncated [ 1145.451103][T14927] loop0: p1 < > p2 p4 [ 1145.458159][T14927] loop0: partition table partially beyond EOD, truncated 18:17:48 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000005a3004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.464752][T14917] loop3: p1 start 335762607 is beyond EOD, truncated [ 1145.467458][T14925] loop4: p1 start 335762607 is beyond EOD, truncated [ 1145.472338][T14917] loop3: p2 start 524288 is beyond EOD, truncated [ 1145.479000][T14925] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1145.485430][T14917] loop3: p4 size 2097152 extends beyond EOD, [ 1145.492358][T14925] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1145.492358][T14917] truncated [ 1145.493675][T14927] loop0: p1 start 335762607 is beyond EOD, truncated [ 1145.511393][T14906] loop5: p1 < > p2 p4 [ 1145.515699][T14927] loop0: p2 start 12582912 is beyond EOD, truncated [ 1145.519855][T14906] loop5: partition table partially beyond EOD, truncated [ 1145.526452][T14927] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1145.540733][T14906] loop5: p1 start 335762607 is beyond EOD, truncated [ 1145.547623][T14906] loop5: p2 start 5570560 is beyond EOD, truncated [ 1145.550105][T14947] loop2: detected capacity change from 0 to 1 [ 1145.554406][T14906] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1145.574233][T14927] loop0: detected capacity change from 0 to 1 [ 1145.588238][T14947] loop2: p1 < > p2 p4 [ 1145.589929][T14925] loop4: detected capacity change from 0 to 1 [ 1145.592447][T14947] loop2: partition table partially beyond EOD, truncated [ 1145.603757][T14917] loop3: detected capacity change from 0 to 1 18:17:49 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000600000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.611030][T14947] loop2: p1 start 335762607 is beyond EOD, truncated [ 1145.614991][T14963] loop1: detected capacity change from 0 to 1 [ 1145.619010][T14947] loop2: p2 size 327680 extends beyond EOD, truncated [ 1145.619577][T14947] loop2: p4 size 2097152 extends beyond EOD, truncated 18:17:49 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff81000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.658336][T14927] loop0: p1 < > p2 p4 [ 1145.658339][T14917] loop3: p1 < > p2 p4 [ 1145.662473][T14927] loop0: partition table partially beyond EOD, [ 1145.666512][T14917] loop3: partition table partially beyond EOD, [ 1145.666537][T14927] truncated [ 1145.672770][T14917] truncated [ 1145.673822][T14917] loop3: p1 start 335762607 is beyond EOD, [ 1145.681855][T14927] loop0: p1 start 335762607 is beyond EOD, [ 1145.682236][T14917] truncated [ 1145.685305][T14927] truncated [ 1145.691172][T14917] loop3: p2 start 524288 is beyond EOD, truncated [ 1145.691188][T14917] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1145.707606][T14963] loop1: p1 < > p2 p4 [ 1145.709672][T14927] loop0: p2 start 12582912 is beyond EOD, truncated [ 1145.709689][T14927] loop0: p4 size 2097152 extends beyond EOD, [ 1145.716679][T14963] loop1: partition table partially beyond EOD, [ 1145.720793][T14927] truncated [ 1145.727401][T14963] truncated [ 1145.737534][T14977] loop5: detected capacity change from 0 to 1 [ 1145.746983][T14947] loop2: detected capacity change from 0 to 1 18:17:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000de0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.760181][ T1040] loop3: p1 < > p2 p4 [ 1145.764393][ T1040] loop3: partition table partially beyond EOD, truncated [ 1145.768980][T14963] loop1: p1 start 335762607 is beyond EOD, truncated [ 1145.773670][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1145.778596][T14963] loop1: p2 size 327697 extends beyond EOD, truncated [ 1145.785196][T14963] loop1: p4 size 2097152 extends beyond EOD, [ 1145.791397][ T1040] truncated [ 1145.791403][ T1040] loop3: p2 start 524288 is beyond EOD, [ 1145.797920][T14963] truncated [ 1145.798480][T14947] loop2: p1 < > p2 p4 [ 1145.801119][ T1040] truncated [ 1145.801125][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1145.806749][T14947] loop2: partition table partially beyond EOD, [ 1145.811098][T14977] loop5: p1 < > p2 p4 [ 1145.813995][T14947] truncated [ 1145.817079][T14977] loop5: partition table partially beyond EOD, truncated [ 1145.817217][T14977] loop5: p1 start 335762607 is beyond EOD, [ 1145.826996][T14947] loop2: p1 start 335762607 is beyond EOD, [ 1145.830600][T14977] truncated 18:17:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000046000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.830607][T14977] loop5: p2 start 6291456 is beyond EOD, truncated [ 1145.834705][T14947] truncated [ 1145.834711][T14947] loop2: p2 size 327680 extends beyond EOD, [ 1145.837948][T14977] loop5: p4 size 2097152 extends beyond EOD, [ 1145.845408][T14947] truncated [ 1145.847574][T14947] loop2: p4 size 2097152 extends beyond EOD, [ 1145.851474][T14977] truncated [ 1145.873402][T14991] loop4: detected capacity change from 0 to 1 [ 1145.876252][T14947] truncated 18:17:49 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffffa5004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1145.920729][T15004] loop0: detected capacity change from 0 to 1 [ 1145.931799][T14992] loop3: detected capacity change from 0 to 1 [ 1145.941243][T14991] loop4: p1 < > p2 p4 [ 1145.944346][T14977] loop5: detected capacity change from 0 to 1 [ 1145.945359][T14991] loop4: partition table partially beyond EOD, truncated [ 1145.961595][T14991] loop4: p1 start 335762607 is beyond EOD, truncated [ 1145.963709][T14963] loop1: detected capacity change from 0 to 1 [ 1145.968509][T14991] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1145.981733][T14991] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1146.011373][ T1040] loop3: p1 < > p2 p4 [ 1146.011505][T15004] loop0: p1 < > p2 p4 [ 1146.015507][ T1040] loop3: partition table partially beyond EOD, truncated [ 1146.019559][T15004] loop0: partition table partially beyond EOD, truncated [ 1146.019736][T14977] loop5: p1 < > p2 p4 [ 1146.027099][T14963] loop1: p1 < > p2 p4 [ 1146.033660][T14977] loop5: partition table partially beyond EOD, truncated [ 1146.038537][T15004] loop0: p1 start 335762607 is beyond EOD, [ 1146.041808][T14963] loop1: partition table partially beyond EOD, [ 1146.048811][T15004] truncated [ 1146.048817][T15004] loop0: p2 start 14548992 is beyond EOD, [ 1146.054704][T14963] truncated [ 1146.055912][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1146.060968][T15004] truncated [ 1146.060974][T15004] loop0: p4 size 2097152 extends beyond EOD, [ 1146.064069][ T1040] truncated [ 1146.064075][ T1040] loop3: p2 size 327750 extends beyond EOD, [ 1146.069852][T15004] truncated [ 1146.073049][ T1040] truncated [ 1146.085395][T14977] loop5: p1 start 335762607 is beyond EOD, [ 1146.091329][T14963] loop1: p1 start 335762607 is beyond EOD, truncated [ 1146.091352][T14963] loop1: p2 size 327697 extends beyond EOD, truncated [ 1146.091808][T14963] loop1: p4 size 2097152 extends beyond EOD, [ 1146.097331][T14977] truncated [ 1146.097337][T14977] loop5: p2 start 6291456 is beyond EOD, truncated [ 1146.097352][T14977] loop5: p4 size 2097152 extends beyond EOD, [ 1146.100445][T14963] truncated [ 1146.104019][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1146.109514][T14977] truncated 18:17:49 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000630000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.111735][T14991] loop4: detected capacity change from 0 to 1 [ 1146.116250][ T1040] truncated [ 1146.125690][T15024] loop2: detected capacity change from 0 to 1 [ 1146.173435][T14992] loop3: p1 < > p2 p4 [ 1146.177615][T14992] loop3: partition table partially beyond EOD, truncated [ 1146.185263][T14992] loop3: p1 start 335762607 is beyond EOD, truncated [ 1146.191987][T14992] loop3: p2 size 327750 extends beyond EOD, truncated [ 1146.199602][T14992] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1146.201248][T14991] loop4: p1 < > p2 p4 18:17:49 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000012000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000048000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.210759][T14991] loop4: partition table partially beyond EOD, truncated [ 1146.221597][T15004] loop0: detected capacity change from 0 to 1 [ 1146.229046][T14991] loop4: p1 start 335762607 is beyond EOD, truncated [ 1146.235759][T14991] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1146.242697][T14991] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1146.258538][T15004] loop0: p1 < > p2 p4 [ 1146.262651][T15004] loop0: partition table partially beyond EOD, truncated [ 1146.266949][T15058] loop3: detected capacity change from 0 to 1 [ 1146.271839][T15024] loop2: detected capacity change from 0 to 1 [ 1146.282742][T15004] loop0: p1 start 335762607 is beyond EOD, truncated [ 1146.289631][T15004] loop0: p2 start 14548992 is beyond EOD, truncated [ 1146.289704][T15064] loop1: detected capacity change from 0 to 1 [ 1146.296226][T15004] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:49 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff82000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.301557][T15065] loop5: detected capacity change from 0 to 1 [ 1146.324297][T15058] loop3: p1 < > p2 p4 [ 1146.329357][T15058] loop3: partition table partially beyond EOD, truncated [ 1146.337259][T15058] loop3: p1 start 335762607 is beyond EOD, truncated [ 1146.344041][T15058] loop3: p2 size 327752 extends beyond EOD, truncated [ 1146.351447][T15065] loop5: p1 < > p2 p4 [ 1146.355541][T15065] loop5: partition table partially beyond EOD, truncated 18:17:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004f50000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.359545][T15064] loop1: p1 < > p2 p4 [ 1146.364877][T15065] loop5: p1 start 335762607 is beyond EOD, truncated [ 1146.366706][T15064] loop1: partition table partially beyond EOD, truncated [ 1146.373350][T15065] loop5: p2 start 6488064 is beyond EOD, truncated [ 1146.384226][T15058] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1146.386875][T15065] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1146.394837][T15064] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:49 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffffa6004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.407361][T15064] loop1: p2 size 327698 extends beyond EOD, truncated [ 1146.414965][T15064] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1146.415747][T15058] loop3: p1 < > p2 p4 [ 1146.426032][T15058] loop3: partition table partially beyond EOD, truncated [ 1146.440956][T15058] loop3: p1 start 335762607 is beyond EOD, truncated [ 1146.446239][T15092] loop0: detected capacity change from 0 to 1 [ 1146.447709][T15058] loop3: p2 size 327752 extends beyond EOD, truncated [ 1146.456486][T15065] loop5: detected capacity change from 0 to 1 [ 1146.464932][T15091] loop4: detected capacity change from 0 to 1 [ 1146.467891][T15058] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1146.491107][T15092] loop0: p1 < > p2 p4 [ 1146.495330][T15092] loop0: partition table partially beyond EOD, truncated [ 1146.504673][T15064] loop1: detected capacity change from 0 to 1 [ 1146.506863][T15091] loop4: p1 < > p2 p4 [ 1146.515113][T15091] loop4: partition table partially beyond EOD, truncated [ 1146.522789][T15065] loop5: p1 < > p2 p4 [ 1146.522809][T15091] loop4: p1 start 335762607 is beyond EOD, [ 1146.527057][T15065] loop5: partition table partially beyond EOD, truncated [ 1146.527110][T15065] loop5: p1 start 335762607 is beyond EOD, [ 1146.533173][T15091] truncated [ 1146.533180][T15091] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1146.533194][T15091] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1146.534812][ T1040] loop3: p1 < > p2 p4 [ 1146.540225][T15065] truncated [ 1146.540231][T15065] loop5: p2 start 6488064 is beyond EOD, truncated [ 1146.540247][T15065] loop5: p4 size 2097152 extends beyond EOD, [ 1146.546146][ T1040] loop3: partition table partially beyond EOD, [ 1146.554052][T15065] truncated [ 1146.564003][T15092] loop0: p1 start 335762607 is beyond EOD, [ 1146.567751][ T1040] truncated [ 1146.571803][T15092] truncated [ 1146.578344][T15104] loop2: detected capacity change from 0 to 1 [ 1146.581712][T15092] loop0: p2 start 16057344 is beyond EOD, [ 1146.590626][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1146.594112][T15092] truncated [ 1146.594118][T15092] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1146.638201][ T1040] truncated [ 1146.641409][ T1040] loop3: p2 size 327752 extends beyond EOD, truncated [ 1146.653229][T15064] loop1: p1 < > p2 p4 [ 1146.657325][T15064] loop1: partition table partially beyond EOD, truncated 18:17:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000680000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.659888][T15091] loop4: detected capacity change from 0 to 1 [ 1146.672033][T15064] loop1: p1 start 335762607 is beyond EOD, truncated [ 1146.674464][T15092] loop0: detected capacity change from 0 to 1 [ 1146.678718][T15064] loop1: p2 size 327698 extends beyond EOD, truncated [ 1146.689462][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1146.693273][T15064] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000004c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.710346][T15104] loop2: detected capacity change from 0 to 1 [ 1146.722550][T15092] loop0: p1 < > p2 p4 [ 1146.726656][T15092] loop0: partition table partially beyond EOD, truncated [ 1146.733387][T15132] loop5: detected capacity change from 0 to 1 [ 1146.734897][T15092] loop0: p1 start 335762607 is beyond EOD, truncated [ 1146.746849][T15092] loop0: p2 start 16057344 is beyond EOD, truncated [ 1146.753662][T15092] loop0: p4 size 2097152 extends beyond EOD, truncated 18:17:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000013000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000002fc0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.762193][T15091] loop4: p1 < > p2 p4 [ 1146.766470][T15091] loop4: partition table partially beyond EOD, truncated [ 1146.778164][T15132] loop5: p1 < > p2 p4 [ 1146.782316][T15132] loop5: partition table partially beyond EOD, truncated [ 1146.794689][T15140] loop3: detected capacity change from 0 to 1 [ 1146.797592][T15132] loop5: p1 start 335762607 is beyond EOD, truncated [ 1146.804572][T15091] loop4: p1 start 335762607 is beyond EOD, truncated [ 1146.807532][T15132] loop5: p2 start 6815744 is beyond EOD, [ 1146.814210][T15091] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1146.814226][T15091] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1146.834177][T15132] truncated [ 1146.837611][T15132] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1146.846035][ T1040] loop5: p1 < > p2 p4 [ 1146.850207][ T1040] loop5: partition table partially beyond EOD, truncated [ 1146.857308][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated 18:17:50 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffffa9004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.864296][ T1040] loop5: p2 start 6815744 is beyond EOD, truncated [ 1146.870901][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1146.889754][T15140] loop3: p1 < > p2 p4 [ 1146.893855][T15140] loop3: partition table partially beyond EOD, truncated [ 1146.902477][T15155] loop1: detected capacity change from 0 to 1 18:17:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff85000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.912015][T15140] loop3: p1 start 335762607 is beyond EOD, truncated [ 1146.918911][T15140] loop3: p2 size 327756 extends beyond EOD, truncated [ 1146.921708][T15160] loop0: detected capacity change from 0 to 1 [ 1146.927895][T15140] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1146.939956][T15132] loop5: detected capacity change from 0 to 1 [ 1146.948368][T15155] loop1: p1 < > p2 p4 [ 1146.952555][T15155] loop1: partition table partially beyond EOD, truncated 18:17:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000006c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1146.959784][T15155] loop1: p1 start 335762607 is beyond EOD, truncated [ 1146.966616][T15155] loop1: p2 size 327699 extends beyond EOD, truncated [ 1146.973932][T15155] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1146.984304][ T1040] loop0: p1 < > p2 p4 [ 1146.986536][T15174] loop4: detected capacity change from 0 to 1 [ 1146.988403][ T1040] loop0: partition table partially beyond EOD, truncated [ 1147.002031][T15179] loop2: detected capacity change from 0 to 1 [ 1147.008799][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1147.015543][ T1040] loop0: p2 start 16515584 is beyond EOD, truncated [ 1147.019818][T15140] loop3: detected capacity change from 0 to 1 [ 1147.022157][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1147.035788][T15174] loop4: p1 < > p2 p4 [ 1147.039999][T15174] loop4: partition table partially beyond EOD, truncated [ 1147.047596][T15140] loop3: p1 < > p2 p4 [ 1147.050153][T15174] loop4: p1 start 335762607 is beyond EOD, truncated [ 1147.051749][T15140] loop3: partition table partially beyond EOD, truncated [ 1147.058390][T15174] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1147.072377][T15174] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1147.072648][T15140] loop3: p1 start 335762607 is beyond EOD, truncated [ 1147.082557][T15155] loop1: detected capacity change from 0 to 1 [ 1147.085967][T15140] loop3: p2 size 327756 extends beyond EOD, truncated [ 1147.095718][T15191] loop5: detected capacity change from 0 to 1 [ 1147.106237][T15160] loop0: p1 < > p2 p4 18:17:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000020000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1147.110409][T15160] loop0: partition table partially beyond EOD, truncated [ 1147.110919][T15140] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1147.119604][T15179] loop2: detected capacity change from 0 to 1 [ 1147.132846][T15160] loop0: p1 start 335762607 is beyond EOD, truncated [ 1147.139535][T15160] loop0: p2 start 16515584 is beyond EOD, truncated [ 1147.146334][T15160] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1147.153807][T15191] loop5: p1 < > p2 p4 [ 1147.157881][T15191] loop5: partition table partially beyond EOD, truncated 18:17:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000054000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1147.166290][T15191] loop5: p1 start 335762607 is beyond EOD, truncated [ 1147.173036][T15191] loop5: p2 start 7077888 is beyond EOD, truncated [ 1147.179532][T15191] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1147.187751][T15160] loop0: detected capacity change from 0 to 1 [ 1147.206965][T15214] loop1: detected capacity change from 0 to 1 18:17:50 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000005af004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1147.213752][T15174] loop4: detected capacity change from 0 to 1 [ 1147.220491][ T1040] loop5: p1 < > p2 p4 [ 1147.224669][ T1040] loop5: partition table partially beyond EOD, truncated [ 1147.233310][T15224] loop3: detected capacity change from 0 to 1 [ 1147.239787][T15214] loop1: p1 < > p2 p4 [ 1147.241047][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1147.243952][T15214] loop1: partition table partially beyond EOD, [ 1147.250600][ T1040] loop5: p2 start 7077888 is beyond EOD, [ 1147.250601][T15214] truncated 18:17:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffe0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1147.256944][ T1040] truncated [ 1147.256951][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1147.264998][T15214] loop1: p1 start 335762607 is beyond EOD, [ 1147.265873][ T1040] truncated [ 1147.284157][T15214] truncated [ 1147.287316][T15214] loop1: p2 size 327712 extends beyond EOD, truncated [ 1147.297551][T15174] loop4: p1 < > p2 p4 [ 1147.301846][T15174] loop4: partition table partially beyond EOD, truncated [ 1147.309127][T15224] loop3: p1 < > p2 p4 [ 1147.312671][T15191] loop5: detected capacity change from 0 to 1 [ 1147.313228][T15224] loop3: partition table partially beyond EOD, truncated [ 1147.322200][T15231] loop2: detected capacity change from 0 to 1 [ 1147.328001][T15174] loop4: p1 start 335762607 is beyond EOD, truncated [ 1147.337231][T15238] loop0: detected capacity change from 0 to 1 [ 1147.339456][T15174] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1147.339473][T15174] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1147.361361][ T1040] loop5: p1 < > p2 p4 [ 1147.361410][T15224] loop3: p1 start 335762607 is beyond EOD, truncated [ 1147.365473][ T1040] loop5: partition table partially beyond EOD, truncated [ 1147.365573][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1147.372339][T15224] loop3: p2 size 327764 extends beyond EOD, truncated [ 1147.374488][T15231] loop2: p1 < > p2 p4 [ 1147.379361][ T1040] truncated [ 1147.379367][ T1040] loop5: p2 start 7077888 is beyond EOD, truncated [ 1147.385307][T15231] loop2: partition table partially beyond EOD, [ 1147.392057][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1147.396208][T15231] truncated [ 1147.397615][T15231] loop2: p1 start 335762607 is beyond EOD, [ 1147.399903][T15214] loop1: p4 size 2097152 extends beyond EOD, [ 1147.405873][T15231] truncated [ 1147.412105][T15214] truncated [ 1147.418917][T15231] loop2: p2 size 327680 extends beyond EOD, [ 1147.433364][T15238] loop0: p1 < > p2 p4 [ 1147.434315][T15231] truncated [ 1147.434437][T15224] loop3: p4 size 2097152 extends beyond EOD, [ 1147.437660][T15238] loop0: partition table partially beyond EOD, 18:17:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff8c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1147.440824][T15224] truncated [ 1147.446987][T15238] truncated [ 1147.448395][T15238] loop0: p1 start 335762607 is beyond EOD, [ 1147.454660][T15231] loop2: p4 size 2097152 extends beyond EOD, [ 1147.460554][T15238] truncated [ 1147.460560][T15238] loop0: p2 start 16711424 is beyond EOD, truncated [ 1147.460575][T15238] loop0: p4 size 2097152 extends beyond EOD, [ 1147.467338][T15231] truncated [ 1147.471767][T15191] loop5: p1 < > p2 p4 [ 1147.473560][T15238] truncated [ 1147.512066][T15191] loop5: partition table partially beyond EOD, truncated [ 1147.525851][T15224] loop3: detected capacity change from 0 to 1 [ 1147.528058][T15231] loop2: detected capacity change from 0 to 1 [ 1147.538852][T15266] loop4: detected capacity change from 0 to 1 [ 1147.547060][T15191] loop5: p1 start 335762607 is beyond EOD, truncated [ 1147.552521][T15238] loop0: detected capacity change from 0 to 1 [ 1147.553800][T15191] loop5: p2 start 7077888 is beyond EOD, truncated [ 1147.566525][T15191] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1147.566598][T15214] loop1: detected capacity change from 0 to 1 [ 1147.581124][T15231] loop2: p1 < > p2 p4 [ 1147.581247][T15266] loop4: p1 < > p2 p4 [ 1147.585579][T15231] loop2: partition table partially beyond EOD, truncated [ 1147.589632][T15266] loop4: partition table partially beyond EOD, truncated [ 1147.605082][T15214] loop1: p1 < > p2 p4 [ 1147.605082][T15238] loop0: p1 < > p2 p4 18:17:51 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000740000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1147.605091][T15238] loop0: partition table partially beyond EOD, [ 1147.609169][T15214] loop1: partition table partially beyond EOD, [ 1147.613341][T15238] truncated [ 1147.613396][T15224] loop3: p1 < > p2 p4 [ 1147.619611][T15214] truncated [ 1147.620205][T15214] loop1: p1 start 335762607 is beyond EOD, [ 1147.625889][T15224] loop3: partition table partially beyond EOD, truncated [ 1147.628983][T15214] truncated [ 1147.628989][T15214] loop1: p2 size 327712 extends beyond EOD, [ 1147.638032][T15238] loop0: p1 start 335762607 is beyond EOD, [ 1147.642407][T15214] truncated [ 1147.644898][T15231] loop2: p1 start 335762607 is beyond EOD, [ 1147.649626][T15238] truncated [ 1147.652717][T15231] truncated [ 1147.652723][T15231] loop2: p2 size 327680 extends beyond EOD, [ 1147.658888][T15238] loop0: p2 start 16711424 is beyond EOD, [ 1147.665060][T15231] truncated [ 1147.667813][T15224] loop3: p1 start 335762607 is beyond EOD, [ 1147.668332][T15238] truncated [ 1147.668338][T15238] loop0: p4 size 2097152 extends beyond EOD, [ 1147.674243][T15224] truncated [ 1147.677341][T15238] truncated [ 1147.679848][T15266] loop4: p1 start 335762607 is beyond EOD, [ 1147.680434][T15224] loop3: p2 size 327764 extends beyond EOD, [ 1147.686445][T15266] truncated [ 1147.692862][T15224] truncated [ 1147.695962][T15266] loop4: p2 start 4294967040 is beyond EOD, [ 1147.702355][T15231] loop2: p4 size 2097152 extends beyond EOD, [ 1147.705195][T15266] truncated [ 1147.705200][T15266] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1147.711350][T15231] truncated 18:17:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000005b1004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:51 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000fff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1147.711561][T15214] loop1: p4 size 2097152 extends beyond EOD, [ 1147.718801][T15224] loop3: p4 size 2097152 extends beyond EOD, [ 1147.724337][T15214] truncated [ 1147.733737][T15288] loop5: detected capacity change from 0 to 1 [ 1147.733917][T15224] truncated [ 1147.801093][T15288] loop5: p1 < > p2 p4 [ 1147.805345][T15288] loop5: partition table partially beyond EOD, truncated 18:17:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000022000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000055000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1147.813204][T15288] loop5: p1 start 335762607 is beyond EOD, truncated [ 1147.818528][T15266] loop4: detected capacity change from 0 to 1 [ 1147.820110][T15288] loop5: p2 start 7602176 is beyond EOD, truncated [ 1147.820124][T15288] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1147.848886][T15306] loop2: detected capacity change from 0 to 1 [ 1147.858575][T15308] loop0: detected capacity change from 0 to 1 [ 1147.865713][T15266] loop4: p1 < > p2 p4 [ 1147.868307][T15288] loop5: detected capacity change from 0 to 1 [ 1147.869812][T15266] loop4: partition table partially beyond EOD, truncated [ 1147.884774][T15319] loop3: detected capacity change from 0 to 1 [ 1147.892248][T15324] loop1: detected capacity change from 0 to 1 [ 1147.895492][T15266] loop4: p1 start 335762607 is beyond EOD, truncated [ 1147.905079][T15266] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1147.905219][T15306] loop2: p1 < > p2 p4 [ 1147.912094][T15266] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1147.921090][T15319] loop3: p1 < > p2 p4 [ 1147.923263][T15306] loop2: partition table partially beyond EOD, truncated [ 1147.927315][T15319] loop3: partition table partially beyond EOD, truncated [ 1147.927463][T15288] loop5: p1 < > p2 p4 [ 1147.934883][T15324] loop1: p1 < > p2 p4 [ 1147.941466][T15288] loop5: partition table partially beyond EOD, truncated [ 1147.945515][T15324] loop1: partition table partially beyond EOD, [ 1147.949881][T15319] loop3: p1 start 335762607 is beyond EOD, [ 1147.956762][T15324] truncated [ 1147.956853][T15308] loop0: p1 < > p2 p4 [ 1147.963013][T15319] truncated [ 1147.963019][T15319] loop3: p2 size 327765 extends beyond EOD, truncated [ 1147.972275][T15288] loop5: p1 start 335762607 is beyond EOD, [ 1147.976246][T15308] loop0: partition table partially beyond EOD, truncated [ 1147.983502][T15308] loop0: p1 start 335762607 is beyond EOD, [ 1147.986234][T15288] truncated [ 1147.992225][T15308] truncated [ 1147.999209][T15288] loop5: p2 start 7602176 is beyond EOD, 18:17:51 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff97000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.005102][T15308] loop0: p2 start 16715520 is beyond EOD, [ 1148.008182][T15288] truncated [ 1148.008187][T15288] loop5: p4 size 2097152 extends beyond EOD, [ 1148.011308][T15308] truncated [ 1148.017179][T15288] truncated [ 1148.020732][T15324] loop1: p1 start 335762607 is beyond EOD, [ 1148.023058][T15308] loop0: p4 size 2097152 extends beyond EOD, [ 1148.026132][T15324] truncated [ 1148.026138][T15324] loop1: p2 size 327714 extends beyond EOD, [ 1148.032189][T15308] truncated [ 1148.035226][T15319] loop3: p4 size 2097152 extends beyond EOD, 18:17:51 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000001760000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.035283][T15324] truncated [ 1148.037081][T15324] loop1: p4 size 2097152 extends beyond EOD, [ 1148.038454][T15319] truncated [ 1148.044355][T15324] truncated [ 1148.046909][T15306] loop2: p1 start 335762607 is beyond EOD, [ 1148.054636][ T1040] loop0: p1 < > p2 p4 [ 1148.059832][T15306] truncated [ 1148.059838][T15306] loop2: p2 size 327680 extends beyond EOD, [ 1148.062977][ T1040] loop0: partition table partially beyond EOD, [ 1148.069020][T15306] truncated [ 1148.085968][T15306] loop2: p4 size 2097152 extends beyond EOD, [ 1148.090776][ T1040] truncated [ 1148.091787][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1148.094920][T15306] truncated [ 1148.107039][T15324] loop1: detected capacity change from 0 to 1 [ 1148.110399][ T1040] truncated [ 1148.110406][ T1040] loop0: p2 start 16715520 is beyond EOD, [ 1148.118769][T15352] loop4: detected capacity change from 0 to 1 [ 1148.119571][ T1040] truncated [ 1148.119577][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1148.141767][T15319] loop3: detected capacity change from 0 to 1 [ 1148.176040][T15306] loop2: detected capacity change from 0 to 1 [ 1148.182503][ T1040] loop4: p1 < > p2 p4 [ 1148.182503][T15324] loop1: p1 < > p2 p4 [ 1148.182512][T15324] loop1: partition table partially beyond EOD, truncated [ 1148.186581][ T1040] loop4: partition table partially beyond EOD, [ 1148.191583][T15324] loop1: p1 start 335762607 is beyond EOD, [ 1148.197922][ T1040] truncated [ 1148.207784][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1148.210404][T15324] truncated [ 1148.210410][T15324] loop1: p2 size 327714 extends beyond EOD, truncated [ 1148.213567][ T1040] truncated [ 1148.221087][T15324] loop1: p4 size 2097152 extends beyond EOD, [ 1148.222711][ T1040] loop4: p2 start 4294967040 is beyond EOD, [ 1148.229450][T15324] truncated [ 1148.233035][T15319] loop3: p1 < > p2 p4 [ 1148.238694][ T1040] truncated [ 1148.244794][T15319] loop3: partition table partially beyond EOD, [ 1148.248051][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1148.252146][T15319] truncated [ 1148.255340][T15373] loop5: detected capacity change from 0 to 1 [ 1148.255394][ T1040] truncated [ 1148.259861][T15308] loop0: detected capacity change from 0 to 1 [ 1148.261853][T15319] loop3: p1 start 335762607 is beyond EOD, truncated [ 1148.293470][T15319] loop3: p2 size 327765 extends beyond EOD, truncated [ 1148.301675][T15306] loop2: p1 < > p2 p4 [ 1148.305674][T15319] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1148.305752][T15306] loop2: partition table partially beyond EOD, truncated [ 1148.313246][T15308] loop0: p1 < > p2 p4 18:17:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000024000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.325187][T15308] loop0: partition table partially beyond EOD, truncated [ 1148.327917][T15352] loop4: p1 < > p2 p4 [ 1148.335532][T15308] loop0: p1 start 335762607 is beyond EOD, truncated [ 1148.336441][T15352] loop4: partition table partially beyond EOD, truncated [ 1148.343194][T15308] loop0: p2 start 16715520 is beyond EOD, truncated [ 1148.343212][T15308] loop0: p4 size 2097152 extends beyond EOD, [ 1148.352416][T15306] loop2: p1 start 335762607 is beyond EOD, [ 1148.357117][T15308] truncated [ 1148.363190][T15306] truncated 18:17:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000060000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.374974][T15352] loop4: p1 start 335762607 is beyond EOD, [ 1148.375254][T15306] loop2: p2 size 327680 extends beyond EOD, truncated [ 1148.381056][T15389] loop1: detected capacity change from 0 to 1 [ 1148.381272][T15352] truncated [ 1148.388511][T15306] loop2: p4 size 2097152 extends beyond EOD, [ 1148.394047][T15352] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1148.394062][T15352] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1148.394144][T15373] loop5: p1 < > p2 p4 [ 1148.397159][T15306] truncated 18:17:51 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000feff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.424276][T15373] loop5: partition table partially beyond EOD, truncated [ 1148.431950][T15373] loop5: p1 start 335762607 is beyond EOD, truncated [ 1148.438720][T15373] loop5: p2 start 7733504 is beyond EOD, truncated [ 1148.445337][T15373] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1148.451091][T15389] loop1: p1 < > p2 p4 [ 1148.456267][T15389] loop1: partition table partially beyond EOD, truncated [ 1148.464288][T15389] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffffbf004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:51 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa1000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.471554][T15389] loop1: p2 size 327716 extends beyond EOD, truncated [ 1148.478684][T15389] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1148.498451][T15406] loop3: detected capacity change from 0 to 1 [ 1148.509517][T15410] loop4: detected capacity change from 0 to 1 [ 1148.524220][T15373] loop5: detected capacity change from 0 to 1 [ 1148.526525][T15389] loop1: detected capacity change from 0 to 1 [ 1148.535648][T15424] loop0: detected capacity change from 0 to 1 [ 1148.541136][T15426] loop2: detected capacity change from 0 to 1 [ 1148.542546][T15406] loop3: p1 < > p2 p4 [ 1148.553500][T15406] loop3: partition table partially beyond EOD, truncated [ 1148.560955][T15406] loop3: p1 start 335762607 is beyond EOD, truncated [ 1148.561980][T15410] loop4: p1 < > p2 p4 [ 1148.567735][T15406] loop3: p2 size 327776 extends beyond EOD, truncated [ 1148.571958][T15410] loop4: partition table partially beyond EOD, truncated [ 1148.581414][T15406] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1148.587692][T15389] loop1: p1 < > p2 p4 [ 1148.594447][ T1040] loop5: p1 < > p2 p4 [ 1148.598068][T15389] loop1: partition table partially beyond EOD, truncated [ 1148.598799][T15424] loop0: p1 < > p2 p4 [ 1148.602467][ T1040] loop5: partition table partially beyond EOD, truncated [ 1148.603623][T15389] loop1: p1 start 335762607 is beyond EOD, [ 1148.611823][T15424] loop0: partition table partially beyond EOD, truncated [ 1148.612434][T15424] loop0: p1 start 335762607 is beyond EOD, [ 1148.616075][T15389] truncated [ 1148.616082][T15389] loop1: p2 size 327716 extends beyond EOD, truncated [ 1148.617459][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1148.623350][T15424] truncated [ 1148.623356][T15424] loop0: p2 start 16776704 is beyond EOD, [ 1148.629334][ T1040] truncated [ 1148.629340][ T1040] loop5: p2 start 7733504 is beyond EOD, [ 1148.636704][T15424] truncated [ 1148.636709][T15424] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1148.640744][T15410] loop4: p1 start 335762607 is beyond EOD, [ 1148.642629][ T1040] truncated [ 1148.645851][T15410] truncated [ 1148.645857][T15410] loop4: p2 start 4294967040 is beyond EOD, [ 1148.653038][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1148.659273][T15410] truncated [ 1148.659279][T15410] loop4: p4 size 2097152 extends beyond EOD, [ 1148.662401][ T1040] truncated [ 1148.667702][T15373] loop5: p1 < > p2 p4 [ 1148.668180][T15410] truncated [ 1148.668440][T15389] loop1: p4 size 2097152 extends beyond EOD, [ 1148.671395][T15373] loop5: partition table partially beyond EOD, [ 1148.677049][T15389] truncated [ 1148.746378][T15373] truncated [ 1148.749610][T15373] loop5: p1 start 335762607 is beyond EOD, truncated [ 1148.752855][T15426] loop2: detected capacity change from 0 to 1 [ 1148.756356][T15373] loop5: p2 start 7733504 is beyond EOD, truncated [ 1148.768868][T15373] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000025000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.777134][T15410] loop4: detected capacity change from 0 to 1 [ 1148.790681][T15424] loop0: detected capacity change from 0 to 1 [ 1148.798504][T15406] loop3: detected capacity change from 0 to 1 [ 1148.811771][T15410] loop4: p1 < > p2 p4 [ 1148.815868][T15410] loop4: partition table partially beyond EOD, truncated [ 1148.819623][T15462] loop1: detected capacity change from 0 to 1 18:17:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000007a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.823252][ T1040] loop0: p1 < > p2 p4 [ 1148.833184][ T1040] loop0: partition table partially beyond EOD, truncated [ 1148.839196][T15410] loop4: p1 start 335762607 is beyond EOD, truncated [ 1148.843558][T15406] loop3: p1 < > p2 p4 [ 1148.847020][T15410] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1148.851079][T15406] loop3: partition table partially beyond EOD, truncated [ 1148.851239][T15406] loop3: p1 start 335762607 is beyond EOD, [ 1148.857826][T15410] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1148.864883][T15406] truncated [ 1148.864891][T15406] loop3: p2 size 327776 extends beyond EOD, truncated [ 1148.865094][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1148.874010][T15406] loop3: p4 size 2097152 extends beyond EOD, [ 1148.877718][ T1040] truncated [ 1148.877731][ T1040] loop0: p2 start 16776704 is beyond EOD, truncated [ 1148.877744][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1148.881527][T15406] truncated [ 1148.888455][ T1040] truncated [ 1148.893238][T15424] loop0: p1 < > p2 p4 18:17:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005d3514ec9004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:52 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000200000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.900931][T15462] loop1: p1 < > p2 p4 [ 1148.903615][T15424] loop0: partition table partially beyond EOD, [ 1148.910174][T15462] loop1: partition table partially beyond EOD, [ 1148.916257][T15424] truncated [ 1148.925584][T15424] loop0: p1 start 335762607 is beyond EOD, [ 1148.926710][T15462] truncated [ 1148.928434][T15462] loop1: p1 start 335762607 is beyond EOD, [ 1148.931181][T15424] truncated [ 1148.931187][T15424] loop0: p2 start 16776704 is beyond EOD, [ 1148.937486][T15462] truncated 18:17:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa5000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000063000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1148.937493][T15462] loop1: p2 size 327717 extends beyond EOD, [ 1148.943723][T15424] truncated [ 1148.943729][T15424] loop0: p4 size 2097152 extends beyond EOD, [ 1148.946996][T15462] truncated [ 1148.948030][T15462] loop1: p4 size 2097152 extends beyond EOD, [ 1148.953096][T15424] truncated [ 1148.976054][T15479] loop5: detected capacity change from 0 to 1 [ 1148.980635][T15462] truncated [ 1149.016451][T15484] loop2: detected capacity change from 0 to 1 [ 1149.033899][T15493] loop4: detected capacity change from 0 to 1 [ 1149.040043][T15479] loop5: p1 < > p2 p4 [ 1149.041861][T15462] loop1: detected capacity change from 0 to 1 [ 1149.044141][T15479] loop5: partition table partially beyond EOD, truncated [ 1149.055918][T15497] loop3: detected capacity change from 0 to 1 [ 1149.058371][T15479] loop5: p1 start 335762607 is beyond EOD, truncated [ 1149.070427][T15479] loop5: p2 start 7995392 is beyond EOD, truncated [ 1149.077209][T15479] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1149.091400][T15462] loop1: p1 < > p2 p4 [ 1149.095568][T15462] loop1: partition table partially beyond EOD, truncated [ 1149.098929][T15506] loop0: detected capacity change from 0 to 1 [ 1149.102765][T15497] loop3: p1 < > p2 p4 [ 1149.113283][T15497] loop3: partition table partially beyond EOD, truncated [ 1149.120229][T15462] loop1: p1 start 335762607 is beyond EOD, truncated [ 1149.121621][T15497] loop3: p1 start 335762607 is beyond EOD, truncated [ 1149.127665][T15462] loop1: p2 size 327717 extends beyond EOD, [ 1149.134499][T15497] loop3: p2 size 327779 extends beyond EOD, truncated [ 1149.134499][T15462] truncated [ 1149.135159][T15497] loop3: p4 size 2097152 extends beyond EOD, [ 1149.142011][ T1040] loop4: p1 < > p2 p4 [ 1149.147421][T15497] truncated [ 1149.150485][ T1040] loop4: partition table partially beyond EOD, truncated [ 1149.157988][T15462] loop1: p4 size 2097152 extends beyond EOD, [ 1149.161297][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1149.163746][T15462] truncated [ 1149.171023][ T1040] truncated [ 1149.171028][ T1040] loop4: p2 start 4294967040 is beyond EOD, [ 1149.185918][T15479] loop5: detected capacity change from 0 to 1 [ 1149.186156][ T1040] truncated [ 1149.186162][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1149.212829][T15493] loop4: p1 < > p2 p4 [ 1149.217160][T15493] loop4: partition table partially beyond EOD, truncated [ 1149.224986][T15506] loop0: p1 < > p2 p4 [ 1149.229054][T15506] loop0: partition table partially beyond EOD, truncated [ 1149.237088][T15479] loop5: p1 < > p2 p4 [ 1149.238225][T15484] loop2: detected capacity change from 0 to 1 [ 1149.241227][T15479] loop5: partition table partially beyond EOD, truncated [ 1149.249037][T15506] loop0: p1 start 335762607 is beyond EOD, truncated [ 1149.260564][T15493] loop4: p1 start 335762607 is beyond EOD, truncated [ 1149.261299][T15506] loop0: p2 start 33554432 is beyond EOD, truncated [ 1149.261314][T15506] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1149.263874][T15497] loop3: detected capacity change from 0 to 1 18:17:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000026000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1149.268121][T15493] loop4: p2 start 4294967040 is beyond EOD, [ 1149.281497][T15479] loop5: p1 start 335762607 is beyond EOD, [ 1149.281615][T15493] truncated [ 1149.287659][T15479] truncated [ 1149.293707][T15493] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1149.299799][T15479] loop5: p2 start 7995392 is beyond EOD, truncated [ 1149.319603][T15479] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004800000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffffc9004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1149.351037][T15497] loop3: p1 < > p2 p4 [ 1149.355181][T15497] loop3: partition table partially beyond EOD, truncated [ 1149.355701][T15506] loop0: detected capacity change from 0 to 1 [ 1149.362990][T15497] loop3: p1 start 335762607 is beyond EOD, truncated [ 1149.375244][T15497] loop3: p2 size 327779 extends beyond EOD, truncated [ 1149.380768][T15533] loop4: detected capacity change from 0 to 1 [ 1149.384343][T15497] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1149.407960][T15548] loop1: detected capacity change from 0 to 1 [ 1149.410864][T15506] loop0: p1 < > p2 p4 [ 1149.418104][T15506] loop0: partition table partially beyond EOD, truncated [ 1149.430485][T15533] loop4: p1 < > p2 p4 [ 1149.434633][T15533] loop4: partition table partially beyond EOD, truncated [ 1149.435148][T15548] loop1: p1 < > p2 p4 [ 1149.445797][T15548] loop1: partition table partially beyond EOD, truncated 18:17:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000068000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1149.446522][T15533] loop4: p1 start 335762607 is beyond EOD, truncated [ 1149.457803][T15506] loop0: p1 start 335762607 is beyond EOD, truncated [ 1149.459615][T15533] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1149.459631][T15533] loop4: p4 size 2097152 extends beyond EOD, [ 1149.466450][T15506] loop0: p2 start 33554432 is beyond EOD, [ 1149.473737][T15533] truncated [ 1149.477593][T15553] loop5: detected capacity change from 0 to 1 [ 1149.479802][T15506] truncated [ 1149.479808][T15506] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1149.492018][T15548] loop1: p1 start 335762607 is beyond EOD, [ 1149.501129][ T1040] loop4: p1 < > p2 p4 [ 1149.505064][T15548] truncated [ 1149.511296][ T1040] loop4: partition table partially beyond EOD, [ 1149.515337][T15548] loop1: p2 size 327718 extends beyond EOD, [ 1149.518534][ T1040] truncated [ 1149.524777][T15548] truncated [ 1149.531318][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1149.544896][T15565] loop2: detected capacity change from 0 to 1 [ 1149.545107][ T1040] loop4: p2 start 4294967040 is beyond EOD, truncated 18:17:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000400000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1149.552355][T15548] loop1: p4 size 2097152 extends beyond EOD, [ 1149.557946][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1149.571650][T15548] truncated [ 1149.576426][T15572] loop3: detected capacity change from 0 to 1 [ 1149.581191][T15553] loop5: p1 < > p2 p4 [ 1149.586746][T15553] loop5: partition table partially beyond EOD, truncated [ 1149.598742][T15553] loop5: p1 start 335762607 is beyond EOD, truncated [ 1149.599103][T15533] loop4: detected capacity change from 0 to 1 [ 1149.605589][T15553] loop5: p2 start 8389632 is beyond EOD, truncated [ 1149.618446][T15553] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1149.626042][T15572] loop3: p1 < > p2 p4 [ 1149.630265][T15572] loop3: partition table partially beyond EOD, truncated [ 1149.631070][T15533] loop4: p1 < > p2 p4 [ 1149.641461][T15533] loop4: partition table partially beyond EOD, truncated [ 1149.649356][T15572] loop3: p1 start 335762607 is beyond EOD, truncated [ 1149.656226][T15572] loop3: p2 size 327784 extends beyond EOD, truncated [ 1149.665358][T15548] loop1: detected capacity change from 0 to 1 [ 1149.666430][T15565] loop2: detected capacity change from 0 to 1 [ 1149.678757][T15591] loop0: detected capacity change from 0 to 1 [ 1149.684041][T15533] loop4: p1 start 335762607 is beyond EOD, truncated [ 1149.685654][T15572] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1149.691676][T15533] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1149.706790][T15533] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1149.708417][ T1040] loop5: p1 < > p2 p4 [ 1149.717847][ T1040] loop5: partition table partially beyond EOD, truncated [ 1149.725468][T15548] loop1: p1 < > p2 p4 [ 1149.729881][T15548] loop1: partition table partially beyond EOD, truncated [ 1149.737405][T15591] loop0: p1 < > p2 p4 [ 1149.740718][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1149.741511][T15591] loop0: partition table partially beyond EOD, truncated 18:17:53 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1149.748274][ T1040] loop5: p2 start 8389632 is beyond EOD, truncated [ 1149.757566][T15591] loop0: p1 start 335762607 is beyond EOD, [ 1149.761880][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1149.761886][T15591] truncated [ 1149.761894][ T1040] truncated [ 1149.767228][T15548] loop1: p1 start 335762607 is beyond EOD, [ 1149.767786][T15591] loop0: p2 start 67108864 is beyond EOD, [ 1149.774063][T15548] truncated [ 1149.774069][T15548] loop1: p2 size 327718 extends beyond EOD, truncated [ 1149.792600][T15548] loop1: p4 size 2097152 extends beyond EOD, 18:17:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000066a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1149.795570][T15591] truncated [ 1149.795577][T15591] loop0: p4 size 2097152 extends beyond EOD, [ 1149.802646][T15548] truncated [ 1149.821399][T15591] truncated [ 1149.832163][ T1040] loop0: p1 < > p2 p4 [ 1149.836478][ T1040] loop0: partition table partially beyond EOD, truncated [ 1149.847663][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:53 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000012a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005c94e51d3004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1149.854585][ T1040] loop0: p2 start 67108864 is beyond EOD, truncated [ 1149.861321][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1149.873176][T15619] loop4: detected capacity change from 0 to 1 [ 1149.874728][T15553] loop5: detected capacity change from 0 to 1 [ 1149.888305][T15620] loop3: detected capacity change from 0 to 1 [ 1149.902421][T15619] loop4: p1 < > p2 p4 [ 1149.904064][T15591] loop0: detected capacity change from 0 to 1 [ 1149.906529][T15619] loop4: partition table partially beyond EOD, truncated [ 1149.920308][T15553] loop5: p1 < > p2 p4 [ 1149.921131][T15635] loop1: detected capacity change from 0 to 1 [ 1149.924513][T15553] loop5: partition table partially beyond EOD, truncated [ 1149.935760][T15634] loop2: detected capacity change from 0 to 1 [ 1149.938400][T15553] loop5: p1 start 335762607 is beyond EOD, truncated [ 1149.944168][T15619] loop4: p1 start 335762607 is beyond EOD, [ 1149.950403][T15553] loop5: p2 start 8389632 is beyond EOD, truncated [ 1149.950422][T15553] loop5: p4 size 2097152 extends beyond EOD, [ 1149.956423][T15619] truncated [ 1149.956428][T15619] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1149.956440][T15619] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1149.957055][T15635] loop1: p1 < > p2 p4 [ 1149.962988][T15553] truncated [ 1149.964914][T15620] loop3: p1 < > p2 p4 [ 1149.969290][T15635] loop1: partition table partially beyond EOD, [ 1149.972431][T15620] loop3: partition table partially beyond EOD, [ 1149.979258][T15635] truncated [ 1149.979450][T15591] loop0: p1 < > p2 p4 [ 1149.986125][T15620] truncated [ 1149.987773][T15620] loop3: p1 start 335762607 is beyond EOD, [ 1149.990199][T15591] loop0: partition table partially beyond EOD, truncated [ 1149.990592][T15591] loop0: p1 start 335762607 is beyond EOD, [ 1149.993437][T15620] truncated [ 1149.993442][T15620] loop3: p2 start 100663296 is beyond EOD, truncated [ 1149.993455][T15620] loop3: p4 size 2097152 extends beyond EOD, [ 1149.997673][T15591] truncated [ 1149.997678][T15591] loop0: p2 start 67108864 is beyond EOD, [ 1150.004211][T15620] truncated [ 1150.011175][T15635] loop1: p1 start 335762607 is beyond EOD, [ 1150.013735][T15591] truncated [ 1150.017885][T15635] truncated [ 1150.017891][T15635] loop1: p2 start 16777216 is beyond EOD, [ 1150.021080][T15591] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1150.026951][T15635] truncated [ 1150.026957][T15635] loop1: p4 size 2097152 extends beyond EOD, [ 1150.036134][ T1040] loop4: p1 < > p2 p4 18:17:53 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000028a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.039919][T15635] truncated [ 1150.112364][ T1040] loop4: partition table partially beyond EOD, truncated [ 1150.119794][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1150.126600][ T1040] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1150.133601][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1150.146335][T15634] loop2: detected capacity change from 0 to 1 18:17:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.158013][T15635] loop1: detected capacity change from 0 to 1 [ 1150.163038][T15620] loop3: detected capacity change from 0 to 1 [ 1150.196788][T15619] loop4: detected capacity change from 0 to 1 [ 1150.203142][T15620] loop3: p1 < > p2 p4 18:17:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffffee004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.207080][T15635] loop1: p1 < > p2 p4 [ 1150.209316][T15620] loop3: partition table partially beyond EOD, [ 1150.213383][T15635] loop1: partition table partially beyond EOD, truncated [ 1150.215840][T15635] loop1: p1 start 335762607 is beyond EOD, [ 1150.219814][T15620] truncated [ 1150.223385][T15620] loop3: p1 start 335762607 is beyond EOD, [ 1150.227050][T15635] truncated [ 1150.233225][T15620] truncated [ 1150.236328][T15635] loop1: p2 start 16777216 is beyond EOD, [ 1150.242307][T15620] loop3: p2 start 100663296 is beyond EOD, [ 1150.245475][T15635] truncated [ 1150.245481][T15635] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1150.253019][T15668] loop5: detected capacity change from 0 to 1 [ 1150.254782][T15620] truncated [ 1150.262047][T15672] loop0: detected capacity change from 0 to 1 [ 1150.264201][T15620] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1150.287073][T15674] loop2: detected capacity change from 0 to 1 [ 1150.300901][T15619] loop4: p1 < > p2 p4 [ 1150.304993][T15619] loop4: partition table partially beyond EOD, truncated 18:17:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000066b000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.312778][T15619] loop4: p1 start 335762607 is beyond EOD, truncated [ 1150.313021][T15668] loop5: p1 < > p2 p4 [ 1150.319493][T15619] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1150.323559][T15668] loop5: partition table partially beyond EOD, truncated [ 1150.330297][T15619] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1150.340825][ T1040] loop0: p1 < > p2 p4 [ 1150.348280][ T1040] loop0: partition table partially beyond EOD, truncated 18:17:53 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000002e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.357077][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1150.363798][ T1040] loop0: p2 start 134217728 is beyond EOD, truncated [ 1150.366201][T15668] loop5: p1 start 335762607 is beyond EOD, [ 1150.370700][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1150.381650][T15672] loop0: p1 < > p2 p4 [ 1150.383698][T15668] truncated [ 1150.387762][T15672] loop0: partition table partially beyond EOD, truncated [ 1150.390868][T15668] loop5: p2 start 9044480 is beyond EOD, truncated [ 1150.390886][T15668] loop5: p4 size 2097152 extends beyond EOD, 18:17:53 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000026af000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.399302][T15672] loop0: p1 start 335762607 is beyond EOD, [ 1150.404395][T15668] truncated [ 1150.410571][T15672] truncated [ 1150.422925][T15672] loop0: p2 start 134217728 is beyond EOD, truncated [ 1150.429280][T15693] loop3: detected capacity change from 0 to 1 [ 1150.429736][T15672] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1150.446854][T15674] loop2: detected capacity change from 0 to 1 [ 1150.460826][T15668] loop5: detected capacity change from 0 to 1 [ 1150.465175][T15703] loop1: detected capacity change from 0 to 1 [ 1150.471444][T15693] loop3: p1 < > p2 p4 [ 1150.477633][T15693] loop3: partition table partially beyond EOD, truncated [ 1150.485472][T15668] loop5: p1 < > p2 p4 [ 1150.489552][T15668] loop5: partition table partially beyond EOD, truncated [ 1150.492891][T15703] loop1: p1 < > p2 p4 [ 1150.500675][T15703] loop1: partition table partially beyond EOD, truncated 18:17:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005fffffffd004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.501801][T15693] loop3: p1 start 335762607 is beyond EOD, truncated [ 1150.507913][T15672] loop0: detected capacity change from 0 to 1 [ 1150.514445][T15693] loop3: p2 start 100663296 is beyond EOD, truncated [ 1150.527254][T15693] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1150.541482][T15668] loop5: p1 start 335762607 is beyond EOD, truncated [ 1150.541874][T15703] loop1: p1 start 335762607 is beyond EOD, [ 1150.548210][T15668] loop5: p2 start 9044480 is beyond EOD, truncated [ 1150.548227][T15668] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1150.552435][T15717] loop4: detected capacity change from 0 to 1 [ 1150.554505][T15703] truncated [ 1150.572171][T15722] loop2: detected capacity change from 0 to 1 [ 1150.573933][T15703] loop1: p2 size 327726 extends beyond EOD, truncated [ 1150.590435][T15703] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1150.598190][T15717] loop4: p1 < > p2 p4 [ 1150.602331][T15717] loop4: partition table partially beyond EOD, truncated 18:17:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000040000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:54 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000900000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.613177][T15717] loop4: p1 start 335762607 is beyond EOD, truncated [ 1150.613750][T15693] loop3: detected capacity change from 0 to 1 [ 1150.619896][T15717] loop4: p2 start 637534208 is beyond EOD, truncated [ 1150.632936][T15717] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1150.637306][T15703] loop1: detected capacity change from 0 to 1 [ 1150.657381][T15722] loop2: detected capacity change from 0 to 1 [ 1150.665794][T15717] loop4: detected capacity change from 0 to 1 [ 1150.672358][T15693] loop3: p1 < > p2 p4 [ 1150.676514][T15693] loop3: partition table partially beyond EOD, truncated [ 1150.678967][T15746] loop5: detected capacity change from 0 to 1 [ 1150.685023][T15693] loop3: p1 start 335762607 is beyond EOD, truncated [ 1150.696492][T15693] loop3: p2 start 100663296 is beyond EOD, truncated [ 1150.698953][T15703] loop1: p1 < > p2 p4 [ 1150.703300][T15693] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1150.708122][T15751] loop0: detected capacity change from 0 to 1 [ 1150.714316][T15703] loop1: partition table partially beyond EOD, truncated [ 1150.714830][T15703] loop1: p1 start 335762607 is beyond EOD, truncated [ 1150.734312][T15703] loop1: p2 size 327726 extends beyond EOD, truncated [ 1150.741668][T15717] loop4: p1 < > p2 p4 [ 1150.742465][T15746] loop5: p1 < > p2 p4 [ 1150.745752][T15717] loop4: partition table partially beyond EOD, truncated [ 1150.750235][T15746] loop5: partition table partially beyond EOD, truncated [ 1150.750336][T15746] loop5: p1 start 335762607 is beyond EOD, [ 1150.758218][T15717] loop4: p1 start 335762607 is beyond EOD, [ 1150.764905][T15746] truncated [ 1150.764911][T15746] loop5: p2 start 9437184 is beyond EOD, truncated [ 1150.764925][T15746] loop5: p4 size 2097152 extends beyond EOD, [ 1150.770834][T15717] truncated [ 1150.770841][T15717] loop4: p2 start 637534208 is beyond EOD, [ 1150.776725][T15746] truncated [ 1150.778755][T15703] loop1: p4 size 2097152 extends beyond EOD, [ 1150.779815][T15717] truncated 18:17:54 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000fff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000006c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.779820][T15717] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1150.790794][T15751] loop0: p1 < > p2 p4 [ 1150.792703][T15703] truncated [ 1150.795820][T15751] loop0: partition table partially beyond EOD, [ 1150.815830][ T1040] loop3: p1 < > p2 p4 [ 1150.821060][T15751] truncated [ 1150.821824][T15751] loop0: p1 start 335762607 is beyond EOD, [ 1150.825156][ T1040] loop3: partition table partially beyond EOD, [ 1150.828249][T15751] truncated [ 1150.828255][T15751] loop0: p2 start 134234112 is beyond EOD, [ 1150.834497][ T1040] truncated 18:17:54 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000003f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:54 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffbf000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1150.851264][T15746] loop5: detected capacity change from 0 to 1 [ 1150.853894][T15751] truncated [ 1150.872936][T15768] loop2: detected capacity change from 0 to 1 [ 1150.875474][T15751] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1150.882966][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1150.895394][ T1040] loop3: p2 start 100663296 is beyond EOD, truncated [ 1150.902106][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1150.921153][T15746] loop5: p1 < > p2 p4 [ 1150.925355][T15746] loop5: partition table partially beyond EOD, truncated [ 1150.932179][T15777] loop4: detected capacity change from 0 to 1 [ 1150.934967][T15746] loop5: p1 start 335762607 is beyond EOD, truncated [ 1150.945228][T15746] loop5: p2 start 9437184 is beyond EOD, truncated [ 1150.948476][T15781] loop1: detected capacity change from 0 to 1 [ 1150.951844][T15746] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1150.960508][ T1040] loop2: p1 < > p2 p4 [ 1150.969080][ T1040] loop2: partition table partially beyond EOD, truncated [ 1150.976749][T15781] loop1: p1 < > p2 p4 [ 1150.977231][ T1040] loop2: p1 start 335762607 is beyond EOD, [ 1150.980928][T15781] loop1: partition table partially beyond EOD, truncated [ 1150.981534][T15777] loop4: p1 < > p2 p4 [ 1150.986827][ T1040] truncated [ 1150.986833][ T1040] loop2: p2 size 327680 extends beyond EOD, [ 1150.993947][T15777] loop4: partition table partially beyond EOD, [ 1150.998150][ T1040] truncated [ 1151.001209][T15777] truncated 18:17:54 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000269b0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.006297][T15781] loop1: p1 start 335762607 is beyond EOD, [ 1151.011984][T15751] loop0: detected capacity change from 0 to 1 [ 1151.013732][T15781] truncated [ 1151.035394][T15781] loop1: p2 size 327743 extends beyond EOD, truncated [ 1151.036162][T15777] loop4: p1 start 335762607 is beyond EOD, truncated [ 1151.046704][T15794] loop3: detected capacity change from 0 to 1 [ 1151.049275][T15777] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1151.056327][T15781] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1151.062298][T15777] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1151.062641][ T1040] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1151.076378][T15751] loop0: p1 < > p2 p4 [ 1151.087917][T15751] loop0: partition table partially beyond EOD, truncated [ 1151.096175][T15768] loop2: p1 < > p2 p4 [ 1151.100329][T15768] loop2: partition table partially beyond EOD, truncated [ 1151.101739][T15751] loop0: p1 start 335762607 is beyond EOD, truncated [ 1151.108370][T15794] loop3: p1 < > p2 p4 [ 1151.114243][T15751] loop0: p2 start 134234112 is beyond EOD, truncated [ 1151.118388][T15794] loop3: partition table partially beyond EOD, truncated [ 1151.125429][T15751] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1151.135723][T15807] loop5: detected capacity change from 0 to 1 [ 1151.144238][T15768] loop2: p1 start 335762607 is beyond EOD, truncated [ 1151.152033][T15777] loop4: detected capacity change from 0 to 1 [ 1151.152411][T15768] loop2: p2 size 327680 extends beyond EOD, truncated [ 1151.160699][T15794] loop3: p1 start 335762607 is beyond EOD, truncated [ 1151.170247][T15781] loop1: detected capacity change from 0 to 1 [ 1151.172041][T15794] loop3: p2 size 327788 extends beyond EOD, truncated [ 1151.172251][T15768] loop2: p4 size 2097152 extends beyond EOD, [ 1151.180141][T15794] loop3: p4 size 2097152 extends beyond EOD, [ 1151.185051][T15768] truncated [ 1151.200585][T15794] truncated [ 1151.201042][T15807] loop5: p1 < > p2 p4 [ 1151.208088][T15807] loop5: partition table partially beyond EOD, truncated [ 1151.214493][T15777] loop4: p1 < > p2 p4 18:17:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000001000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.217887][T15807] loop5: p1 start 335762607 is beyond EOD, truncated [ 1151.219216][T15777] loop4: partition table partially beyond EOD, truncated [ 1151.225899][T15807] loop5: p2 start 10167808 is beyond EOD, truncated [ 1151.237111][T15777] loop4: p1 start 335762607 is beyond EOD, [ 1151.239601][T15807] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1151.242280][T15781] loop1: p1 < > p2 p4 [ 1151.245529][T15777] truncated [ 1151.245534][T15777] loop4: p2 start 4294967040 is beyond EOD, truncated 18:17:54 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000d3514ec9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:54 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffffefff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.245549][T15777] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1151.273258][T15781] loop1: partition table partially beyond EOD, truncated [ 1151.280589][T15781] loop1: p1 start 335762607 is beyond EOD, truncated [ 1151.287262][T15781] loop1: p2 size 327743 extends beyond EOD, truncated [ 1151.295889][T15781] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1151.303017][T15807] loop5: detected capacity change from 0 to 1 [ 1151.307419][T15794] loop3: detected capacity change from 0 to 1 18:17:54 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.323263][T15844] loop0: detected capacity change from 0 to 1 [ 1151.336082][T15850] loop2: detected capacity change from 0 to 1 [ 1151.337820][T15852] loop4: detected capacity change from 0 to 1 [ 1151.355914][T15844] loop0: p1 < > p2 p4 [ 1151.360005][T15844] loop0: partition table partially beyond EOD, truncated [ 1151.360949][T15794] loop3: p1 < > p2 p4 [ 1151.368075][T15844] loop0: p1 start 335762607 is beyond EOD, truncated [ 1151.371601][T15794] loop3: partition table partially beyond EOD, truncated [ 1151.372704][T15852] loop4: p1 < > p2 p4 [ 1151.378278][T15844] loop0: p2 start 268435456 is beyond EOD, [ 1151.385354][T15852] loop4: partition table partially beyond EOD, [ 1151.389443][T15844] truncated [ 1151.395338][T15852] truncated [ 1151.401738][T15844] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1151.411313][T15794] loop3: p1 start 335762607 is beyond EOD, truncated [ 1151.416710][T15807] loop5: p1 < > p2 p4 [ 1151.421751][T15794] loop3: p2 size 327788 extends beyond EOD, truncated [ 1151.425802][T15807] loop5: partition table partially beyond EOD, truncated [ 1151.426046][T15807] loop5: p1 start 335762607 is beyond EOD, [ 1151.436201][T15860] loop1: detected capacity change from 0 to 1 [ 1151.439982][T15807] truncated [ 1151.439989][T15807] loop5: p2 start 10167808 is beyond EOD, truncated [ 1151.440004][T15807] loop5: p4 size 2097152 extends beyond EOD, [ 1151.447125][T15852] loop4: p1 start 335762607 is beyond EOD, [ 1151.452193][T15807] truncated [ 1151.455307][T15794] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1151.461316][T15844] loop0: p1 < > p2 p4 [ 1151.461937][T15852] truncated [ 1151.468248][T15844] loop0: partition table partially beyond EOD, [ 1151.474118][T15852] loop4: p2 start 1313985280 is beyond EOD, truncated [ 1151.474134][T15852] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1151.511472][T15844] truncated 18:17:54 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000c00000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000066c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.520786][T15860] loop1: p1 < > p2 p4 [ 1151.524932][T15860] loop1: partition table partially beyond EOD, truncated [ 1151.532565][T15844] loop0: p1 start 335762607 is beyond EOD, truncated [ 1151.538172][T15860] loop1: p1 start 335762607 is beyond EOD, truncated [ 1151.539455][T15844] loop0: p2 start 268435456 is beyond EOD, truncated [ 1151.546103][T15860] loop1: p2 size 327744 extends beyond EOD, [ 1151.552883][T15844] loop0: p4 size 2097152 extends beyond EOD, [ 1151.552891][T15860] truncated [ 1151.552899][T15844] truncated 18:17:55 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000002000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.557724][T15850] loop2: detected capacity change from 0 to 1 [ 1151.562674][T15852] loop4: detected capacity change from 0 to 1 [ 1151.576856][T15860] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1151.612495][T15888] loop3: detected capacity change from 0 to 1 [ 1151.612590][T15889] loop5: detected capacity change from 0 to 1 [ 1151.630414][T15852] loop4: p1 < > p2 p4 [ 1151.634532][T15852] loop4: partition table partially beyond EOD, truncated [ 1151.638771][T15896] loop0: detected capacity change from 0 to 1 [ 1151.649359][T15852] loop4: p1 start 335762607 is beyond EOD, truncated [ 1151.652918][T15860] loop1: detected capacity change from 0 to 1 [ 1151.656645][T15852] loop4: p2 start 1313985280 is beyond EOD, truncated [ 1151.664027][T15888] loop3: p1 < > p2 p4 [ 1151.669431][T15852] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1151.673520][T15888] loop3: partition table partially beyond EOD, truncated [ 1151.681296][T15889] loop5: p1 < > p2 p4 [ 1151.688338][T15888] loop3: p1 start 335762607 is beyond EOD, [ 1151.691461][T15889] loop5: partition table partially beyond EOD, truncated [ 1151.692945][T15889] loop5: p1 start 335762607 is beyond EOD, [ 1151.697431][T15888] truncated [ 1151.697437][T15888] loop3: p2 start 100663296 is beyond EOD, truncated [ 1151.697450][T15888] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1151.704517][T15889] truncated 18:17:55 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005ffefffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.712394][T15896] loop0: p1 < > p2 p4 [ 1151.713611][T15889] loop5: p2 start 12582912 is beyond EOD, truncated [ 1151.713628][T15889] loop5: p4 size 2097152 extends beyond EOD, [ 1151.720283][T15896] loop0: partition table partially beyond EOD, [ 1151.727137][T15889] truncated [ 1151.743642][T15860] loop1: p1 < > p2 p4 [ 1151.747379][T15896] truncated [ 1151.748253][T15896] loop0: p1 start 335762607 is beyond EOD, [ 1151.753686][T15860] loop1: partition table partially beyond EOD, truncated [ 1151.756789][T15896] truncated 18:17:55 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffc9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.756794][T15896] loop0: p2 start 536870912 is beyond EOD, [ 1151.761704][T15860] loop1: p1 start 335762607 is beyond EOD, [ 1151.764030][T15896] truncated [ 1151.769859][T15860] truncated [ 1151.776895][T15896] loop0: p4 size 2097152 extends beyond EOD, [ 1151.780063][T15860] loop1: p2 size 327744 extends beyond EOD, [ 1151.785955][T15896] truncated [ 1151.795947][T15888] loop3: detected capacity change from 0 to 1 [ 1151.798033][T15860] truncated [ 1151.817924][T15914] loop2: detected capacity change from 0 to 1 [ 1151.825731][ T1040] loop4: p1 < > p2 p4 [ 1151.831652][T15889] loop5: detected capacity change from 0 to 1 [ 1151.832511][ T1040] loop4: partition table partially beyond EOD, truncated [ 1151.840403][T15860] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1151.846406][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1151.857594][T15896] loop0: detected capacity change from 0 to 1 [ 1151.859078][ T1040] loop4: p2 start 1313985280 is beyond EOD, truncated [ 1151.859092][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:55 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000080040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.886257][T15929] loop4: detected capacity change from 0 to 1 [ 1151.888702][T15888] loop3: p1 < > p2 p4 [ 1151.896597][T15888] loop3: partition table partially beyond EOD, truncated [ 1151.898697][T15889] loop5: p1 < > p2 p4 [ 1151.904664][T15888] loop3: p1 start 335762607 is beyond EOD, truncated [ 1151.907686][T15889] loop5: partition table partially beyond EOD, truncated [ 1151.908148][T15889] loop5: p1 start 335762607 is beyond EOD, [ 1151.914450][T15888] loop3: p2 start 100663296 is beyond EOD, truncated [ 1151.914466][T15888] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1151.941341][T15889] truncated [ 1151.944436][T15889] loop5: p2 start 12582912 is beyond EOD, truncated [ 1151.951136][T15889] loop5: p4 size 2097152 extends beyond EOD, truncated 18:17:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000066d000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1151.981254][T15929] loop4: p1 < > p2 p4 [ 1151.985349][T15929] loop4: partition table partially beyond EOD, truncated [ 1151.992866][T15896] loop0: p1 < > p2 p4 [ 1151.996966][T15896] loop0: partition table partially beyond EOD, truncated [ 1152.003803][T15914] loop2: detected capacity change from 0 to 1 [ 1152.010238][ T1040] loop3: p1 < > p2 p4 [ 1152.014369][ T1040] loop3: partition table partially beyond EOD, truncated [ 1152.014568][T15896] loop0: p1 start 335762607 is beyond EOD, truncated 18:17:55 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000004f50000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1152.027628][T15929] loop4: p1 start 335762607 is beyond EOD, truncated [ 1152.028103][T15896] loop0: p2 start 536870912 is beyond EOD, truncated [ 1152.034788][T15929] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1152.041475][T15896] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1152.048247][T15929] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1152.061953][T15947] loop1: detected capacity change from 0 to 1 [ 1152.062932][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1152.075145][ T1040] loop3: p2 start 100663296 is beyond EOD, truncated [ 1152.082098][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1152.107067][T15959] loop5: detected capacity change from 0 to 1 [ 1152.114135][T15947] loop1: p1 < > p2 p4 [ 1152.118325][T15947] loop1: partition table partially beyond EOD, truncated [ 1152.119200][T15929] loop4: detected capacity change from 0 to 1 18:17:55 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000009000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:55 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000580ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1152.131687][T15955] loop3: detected capacity change from 0 to 1 [ 1152.132769][T15947] loop1: p1 start 335762607 is beyond EOD, truncated [ 1152.144636][T15947] loop1: p2 start 524288 is beyond EOD, truncated [ 1152.151707][T15947] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1152.162796][T15955] loop3: p1 < > p2 p4 [ 1152.162884][T15959] loop5: p1 < > p2 p4 [ 1152.166890][T15955] loop3: partition table partially beyond EOD, truncated [ 1152.170986][T15959] loop5: partition table partially beyond EOD, truncated [ 1152.182225][T15955] loop3: p1 start 335762607 is beyond EOD, truncated [ 1152.186651][T15959] loop5: p1 start 335762607 is beyond EOD, truncated [ 1152.191958][T15955] loop3: p2 start 100663296 is beyond EOD, truncated [ 1152.198645][T15959] loop5: p2 start 16057344 is beyond EOD, truncated [ 1152.205695][T15955] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1152.212275][T15959] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1152.224090][T15975] loop0: detected capacity change from 0 to 1 [ 1152.226336][ T1040] loop4: p1 < > p2 p4 [ 1152.236160][ T1040] loop4: partition table partially beyond EOD, truncated [ 1152.247406][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1152.247907][T15947] loop1: detected capacity change from 0 to 1 [ 1152.254153][ T1040] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1152.254170][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1152.270745][T15975] loop0: p1 < > p2 p4 [ 1152.276812][T15983] loop2: detected capacity change from 0 to 1 [ 1152.278300][T15975] loop0: partition table partially beyond EOD, truncated [ 1152.279535][T15975] loop0: p1 start 335762607 is beyond EOD, truncated [ 1152.293509][T15959] loop5: detected capacity change from 0 to 1 [ 1152.298367][T15975] loop0: p2 start 2415919104 is beyond EOD, truncated [ 1152.305356][T15929] loop4: p1 < > p2 p4 [ 1152.311253][T15975] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1152.315309][T15929] loop4: partition table partially beyond EOD, truncated [ 1152.315537][T15929] loop4: p1 start 335762607 is beyond EOD, [ 1152.325445][T15955] loop3: detected capacity change from 0 to 1 [ 1152.329284][T15929] truncated [ 1152.329291][T15929] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1152.351384][T15929] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1152.365091][T15947] loop1: p1 < > p2 p4 [ 1152.365150][T15955] loop3: p1 < > p2 p4 [ 1152.369213][T15947] loop1: partition table partially beyond EOD, truncated [ 1152.373271][T15955] loop3: partition table partially beyond EOD, truncated [ 1152.381437][T15947] loop1: p1 start 335762607 is beyond EOD, truncated [ 1152.387594][T15959] loop5: p1 < > p2 p4 [ 1152.393974][T15947] loop1: p2 start 524288 is beyond EOD, truncated [ 1152.398034][T15959] loop5: partition table partially beyond EOD, truncated [ 1152.404465][T15947] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1152.417828][T15955] loop3: p1 start 335762607 is beyond EOD, truncated [ 1152.425124][T15955] loop3: p2 start 100663296 is beyond EOD, truncated 18:17:55 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000046000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1152.431814][T15955] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1152.440643][T15959] loop5: p1 start 335762607 is beyond EOD, truncated [ 1152.442530][T15975] loop0: detected capacity change from 0 to 1 [ 1152.447331][T15959] loop5: p2 start 16057344 is beyond EOD, truncated [ 1152.460143][T15959] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1152.476934][T15983] loop2: detected capacity change from 0 to 1 18:17:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000672000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:55 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c94e51d3000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1152.491860][T15975] loop0: p1 < > p2 p4 [ 1152.495964][T15975] loop0: partition table partially beyond EOD, truncated [ 1152.503639][T15975] loop0: p1 start 335762607 is beyond EOD, truncated [ 1152.510499][T15975] loop0: p2 start 2415919104 is beyond EOD, truncated [ 1152.517372][T15975] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1152.527709][ T1040] loop4: p1 < > p2 p4 [ 1152.531943][ T1040] loop4: partition table partially beyond EOD, truncated 18:17:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffe0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000581ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1152.540026][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1152.546747][ T1040] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1152.547164][T16023] loop1: detected capacity change from 0 to 1 [ 1152.553554][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1152.556840][T16022] loop3: detected capacity change from 0 to 1 18:17:56 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000c000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1152.602996][T16023] loop1: p1 < > p2 p4 [ 1152.607191][T16023] loop1: partition table partially beyond EOD, truncated [ 1152.614840][T16023] loop1: p1 start 335762607 is beyond EOD, truncated [ 1152.621108][T16022] loop3: p1 < > p2 p4 [ 1152.621742][T16023] loop1: p2 size 327750 extends beyond EOD, truncated [ 1152.625785][T16022] loop3: partition table partially beyond EOD, truncated [ 1152.625845][T16022] loop3: p1 start 335762607 is beyond EOD, [ 1152.640577][T16029] loop4: detected capacity change from 0 to 1 [ 1152.640723][T16022] truncated [ 1152.655757][T16022] loop3: p2 start 100663296 is beyond EOD, truncated [ 1152.656211][T16023] loop1: p4 size 2097152 extends beyond EOD, [ 1152.662476][T16022] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1152.668982][T16041] loop2: detected capacity change from 0 to 1 [ 1152.675491][T16023] truncated [ 1152.680520][T16042] loop5: detected capacity change from 0 to 1 [ 1152.692363][T16029] loop4: p1 < > p2 p4 [ 1152.697039][T16029] loop4: partition table partially beyond EOD, truncated [ 1152.699034][T16051] loop0: detected capacity change from 0 to 1 [ 1152.713621][T16029] loop4: p1 start 335762607 is beyond EOD, truncated [ 1152.719331][T16023] loop1: detected capacity change from 0 to 1 [ 1152.720663][T16029] loop4: p2 start 1364117760 is beyond EOD, truncated [ 1152.727495][T16042] loop5: p1 < > p2 p4 [ 1152.733783][T16029] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1152.737934][T16042] loop5: partition table partially beyond EOD, truncated [ 1152.754737][T16042] loop5: p1 start 335762607 is beyond EOD, truncated [ 1152.760614][T16022] loop3: detected capacity change from 0 to 1 [ 1152.761580][T16042] loop5: p2 start 16711424 is beyond EOD, truncated [ 1152.774646][T16042] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1152.804875][T16023] loop1: p1 < > p2 p4 [ 1152.809102][T16023] loop1: partition table partially beyond EOD, truncated [ 1152.810271][T16029] loop4: detected capacity change from 0 to 1 [ 1152.817105][T16051] loop0: p1 < > p2 p4 [ 1152.826345][T16041] loop2: detected capacity change from 0 to 1 [ 1152.826990][T16051] loop0: partition table partially beyond EOD, truncated [ 1152.834128][ T1040] loop3: p1 < > p2 p4 [ 1152.841356][T16023] loop1: p1 start 335762607 is beyond EOD, truncated [ 1152.844380][ T1040] loop3: partition table partially beyond EOD, truncated [ 1152.851045][T16023] loop1: p2 size 327750 extends beyond EOD, truncated [ 1152.859217][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1152.868996][T16051] loop0: p1 start 335762607 is beyond EOD, [ 1152.871874][ T1040] loop3: p2 start 100663296 is beyond EOD, truncated [ 1152.871891][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1152.877772][T16051] truncated [ 1152.884829][ T1040] truncated [ 1152.887319][T16042] loop5: detected capacity change from 0 to 1 [ 1152.890941][T16051] loop0: p2 start 3221225472 is beyond EOD, [ 1152.894602][T16029] loop4: p1 < > p2 p4 [ 1152.897134][T16051] truncated [ 1152.897140][T16051] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1152.900996][T16023] loop1: p4 size 2097152 extends beyond EOD, [ 1152.903244][T16029] loop4: partition table partially beyond EOD, [ 1152.909198][T16023] truncated [ 1152.938781][T16029] truncated [ 1152.942344][T16029] loop4: p1 start 335762607 is beyond EOD, truncated [ 1152.942740][T16022] loop3: p1 < > p2 p4 [ 1152.949023][T16029] loop4: p2 start 1364117760 is beyond EOD, truncated [ 1152.949042][T16029] loop4: p4 size 2097152 extends beyond EOD, [ 1152.953222][T16022] loop3: partition table partially beyond EOD, [ 1152.960045][T16029] truncated [ 1152.976270][T16022] truncated [ 1152.987668][T16022] loop3: p1 start 335762607 is beyond EOD, truncated [ 1152.989883][ T1040] loop4: p1 < > p2 p4 [ 1152.994478][T16022] loop3: p2 start 100663296 is beyond EOD, truncated 18:17:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000582ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffe4000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000048000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1152.998621][ T1040] loop4: partition table partially beyond EOD, truncated [ 1153.000922][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1153.005518][T16022] loop3: p4 size 2097152 extends beyond EOD, [ 1153.012786][ T1040] truncated [ 1153.012792][ T1040] loop4: p2 start 1364117760 is beyond EOD, [ 1153.018674][T16022] truncated [ 1153.035197][T16042] loop5: p1 < > p2 p4 [ 1153.037995][ T1040] truncated [ 1153.038002][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated 18:17:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000673000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.042493][T16051] loop0: detected capacity change from 0 to 1 [ 1153.045458][T16042] loop5: partition table partially beyond EOD, truncated [ 1153.066959][T16042] loop5: p1 start 335762607 is beyond EOD, truncated [ 1153.074454][T16042] loop5: p2 start 16711424 is beyond EOD, truncated [ 1153.081189][T16042] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1153.095926][T16096] loop2: detected capacity change from 0 to 1 18:17:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000fff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.108694][T16102] loop1: detected capacity change from 0 to 1 [ 1153.115986][T16051] loop0: p1 < > p2 p4 [ 1153.120505][T16051] loop0: partition table partially beyond EOD, truncated [ 1153.131690][T16051] loop0: p1 start 335762607 is beyond EOD, truncated [ 1153.137010][T16108] loop3: detected capacity change from 0 to 1 [ 1153.138412][T16051] loop0: p2 start 3221225472 is beyond EOD, truncated [ 1153.152681][T16051] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1153.160841][T16102] loop1: p1 < > p2 p4 [ 1153.165126][T16102] loop1: partition table partially beyond EOD, truncated [ 1153.173062][T16102] loop1: p1 start 335762607 is beyond EOD, truncated [ 1153.176113][ T1040] loop3: p1 < > p2 p4 [ 1153.180384][T16102] loop1: p2 size 327752 extends beyond EOD, truncated [ 1153.184469][ T1040] loop3: partition table partially beyond EOD, truncated [ 1153.193338][T16096] loop2: detected capacity change from 0 to 1 18:17:56 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffe000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.203664][T16121] loop4: detected capacity change from 0 to 1 [ 1153.208434][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1153.217449][ T1040] loop3: p2 start 100663296 is beyond EOD, truncated [ 1153.218009][T16102] loop1: p4 size 2097152 extends beyond EOD, [ 1153.224141][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1153.231562][T16122] loop5: detected capacity change from 0 to 1 [ 1153.237262][T16102] truncated [ 1153.247513][T16108] loop3: p1 < > p2 p4 [ 1153.251805][T16108] loop3: partition table partially beyond EOD, truncated [ 1153.259410][T16121] loop4: p1 < > p2 p4 [ 1153.259714][T16108] loop3: p1 start 335762607 is beyond EOD, [ 1153.263578][T16121] loop4: partition table partially beyond EOD, truncated [ 1153.264493][T16122] loop5: p1 < > p2 p4 [ 1153.269477][T16108] truncated [ 1153.269484][T16108] loop3: p2 start 100663296 is beyond EOD, truncated [ 1153.276531][T16122] loop5: partition table partially beyond EOD, truncated [ 1153.281449][T16121] loop4: p1 start 335762607 is beyond EOD, [ 1153.283728][T16108] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1153.290450][T16121] truncated [ 1153.290456][T16121] loop4: p2 start 4294967040 is beyond EOD, [ 1153.301031][T16122] loop5: p1 start 335762607 is beyond EOD, [ 1153.303399][T16121] truncated [ 1153.310209][T16122] truncated [ 1153.310215][T16122] loop5: p2 start 16715520 is beyond EOD, [ 1153.313345][T16121] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1153.317454][T16136] loop0: detected capacity change from 0 to 1 [ 1153.319355][T16122] truncated [ 1153.341191][T16102] loop1: detected capacity change from 0 to 1 18:17:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000585ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.344336][T16122] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1153.391424][T16136] loop0: p1 < > p2 p4 [ 1153.395558][T16136] loop0: partition table partially beyond EOD, truncated [ 1153.398683][T16150] loop2: detected capacity change from 0 to 1 18:17:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000074000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.409712][T16102] loop1: p1 < > p2 p4 [ 1153.413888][T16102] loop1: partition table partially beyond EOD, truncated [ 1153.423272][T16102] loop1: p1 start 335762607 is beyond EOD, truncated [ 1153.426552][T16121] loop4: detected capacity change from 0 to 1 [ 1153.430035][T16102] loop1: p2 size 327752 extends beyond EOD, truncated [ 1153.431901][T16122] loop5: detected capacity change from 0 to 1 [ 1153.441625][T16136] loop0: p1 start 335762607 is beyond EOD, [ 1153.446143][T16102] loop1: p4 size 2097152 extends beyond EOD, [ 1153.449257][T16136] truncated [ 1153.449263][T16136] loop0: p2 start 3774873344 is beyond EOD, [ 1153.455181][T16102] truncated [ 1153.461330][T16159] loop3: detected capacity change from 0 to 1 [ 1153.464406][T16136] truncated [ 1153.464412][T16136] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1153.500676][T16122] loop5: p1 < > p2 p4 [ 1153.505866][T16122] loop5: partition table partially beyond EOD, truncated [ 1153.511162][T16121] loop4: p1 < > p2 p4 [ 1153.514480][T16122] loop5: p1 start 335762607 is beyond EOD, [ 1153.517440][T16121] loop4: partition table partially beyond EOD, truncated [ 1153.520495][T16121] loop4: p1 start 335762607 is beyond EOD, [ 1153.523729][T16122] truncated [ 1153.530953][T16121] truncated [ 1153.530961][T16121] loop4: p2 start 4294967040 is beyond EOD, [ 1153.537171][T16122] loop5: p2 start 16715520 is beyond EOD, [ 1153.540524][T16121] truncated 18:17:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000004c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.543695][T16122] truncated [ 1153.543702][T16122] loop5: p4 size 2097152 extends beyond EOD, [ 1153.549652][T16121] loop4: p4 size 2097152 extends beyond EOD, [ 1153.555456][T16122] truncated [ 1153.563254][T16159] loop3: p1 < > p2 p4 [ 1153.568088][T16121] truncated [ 1153.570268][T16150] loop2: detected capacity change from 0 to 1 [ 1153.574222][T16159] loop3: partition table partially beyond EOD, truncated [ 1153.575626][T16159] loop3: p1 start 335762607 is beyond EOD, [ 1153.580118][T16136] loop0: detected capacity change from 0 to 1 18:17:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000feff0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:57 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffee000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.581661][T16159] truncated [ 1153.581666][T16159] loop3: p2 size 327796 extends beyond EOD, truncated [ 1153.628442][T16159] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1153.635805][T16136] loop0: p1 < > p2 p4 [ 1153.639979][T16136] loop0: partition table partially beyond EOD, truncated [ 1153.648937][ T1040] loop3: p1 < > p2 p4 [ 1153.649269][T16136] loop0: p1 start 335762607 is beyond EOD, truncated [ 1153.653043][ T1040] loop3: partition table partially beyond EOD, truncated [ 1153.659697][T16136] loop0: p2 start 3774873344 is beyond EOD, truncated [ 1153.667201][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1153.673861][T16136] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1153.679748][ T1040] truncated [ 1153.679755][ T1040] loop3: p2 size 327796 extends beyond EOD, truncated [ 1153.696540][T16188] loop1: detected capacity change from 0 to 1 [ 1153.701194][T16192] loop5: detected capacity change from 0 to 1 18:17:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000597ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.709090][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated 18:17:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000001000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.731636][T16201] loop4: detected capacity change from 0 to 1 [ 1153.738115][T16192] loop5: p1 < > p2 p4 [ 1153.738901][T16188] loop1: p1 < > p2 p4 [ 1153.742294][T16192] loop5: partition table partially beyond EOD, truncated [ 1153.746332][T16188] loop1: partition table partially beyond EOD, truncated [ 1153.755478][T16192] loop5: p1 start 335762607 is beyond EOD, truncated [ 1153.767539][T16192] loop5: p2 start 16776704 is beyond EOD, truncated [ 1153.774435][T16192] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1153.785616][T16159] loop3: detected capacity change from 0 to 1 [ 1153.792343][T16201] loop4: p1 < > p2 p4 [ 1153.793047][T16188] loop1: p1 start 335762607 is beyond EOD, [ 1153.796511][T16201] loop4: partition table partially beyond EOD, truncated [ 1153.796688][T16201] loop4: p1 start 335762607 is beyond EOD, [ 1153.802531][T16188] truncated [ 1153.802536][T16188] loop1: p2 size 327756 extends beyond EOD, [ 1153.809623][T16201] truncated [ 1153.809630][T16201] loop4: p2 start 4294967040 is beyond EOD, [ 1153.815787][T16188] truncated [ 1153.831385][T16188] loop1: p4 size 2097152 extends beyond EOD, [ 1153.834650][T16201] truncated [ 1153.837826][T16188] truncated [ 1153.850253][T16201] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1153.860727][ T1040] loop3: p1 < > p2 p4 [ 1153.865300][ T1040] loop3: partition table partially beyond EOD, truncated [ 1153.870609][T16224] loop2: detected capacity change from 0 to 1 [ 1153.883378][T16225] loop0: detected capacity change from 0 to 1 [ 1153.885461][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1153.892712][T16188] loop1: detected capacity change from 0 to 1 [ 1153.896608][ T1040] loop3: p2 size 327796 extends beyond EOD, truncated [ 1153.911279][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1153.921120][T16225] loop0: p1 < > p2 p4 [ 1153.921870][T16192] loop5: detected capacity change from 0 to 1 [ 1153.925231][T16225] loop0: partition table partially beyond EOD, truncated [ 1153.931926][T16188] loop1: p1 < > p2 p4 [ 1153.940892][T16159] loop3: p1 < > p2 p4 [ 1153.942687][T16188] loop1: partition table partially beyond EOD, truncated [ 1153.946726][T16159] loop3: partition table partially beyond EOD, truncated [ 1153.947604][T16159] loop3: p1 start 335762607 is beyond EOD, [ 1153.954330][T16201] loop4: detected capacity change from 0 to 1 [ 1153.960820][T16159] truncated [ 1153.960826][T16159] loop3: p2 size 327796 extends beyond EOD, 18:17:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000007a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.968468][T16188] loop1: p1 start 335762607 is beyond EOD, [ 1153.972875][T16159] truncated [ 1153.975078][T16225] loop0: p1 start 335762607 is beyond EOD, [ 1153.975982][T16188] truncated [ 1153.975988][T16188] loop1: p2 size 327756 extends beyond EOD, truncated [ 1153.977235][T16188] loop1: p4 size 2097152 extends beyond EOD, [ 1153.982122][T16225] truncated [ 1153.982128][T16225] loop0: p2 size 327681 extends beyond EOD, [ 1153.987991][T16188] truncated [ 1153.990387][T16159] loop3: p4 size 2097152 extends beyond EOD, [ 1153.991107][T16225] truncated 18:17:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000054000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:57 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000004f5000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1153.996964][T16159] truncated [ 1154.039218][T16225] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1154.048721][T16224] loop2: detected capacity change from 0 to 1 [ 1154.055777][T16192] loop5: p1 < > p2 p4 [ 1154.059838][T16192] loop5: partition table partially beyond EOD, truncated [ 1154.068787][T16192] loop5: p1 start 335762607 is beyond EOD, truncated [ 1154.070398][T16252] loop3: detected capacity change from 0 to 1 18:17:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000200000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.075612][T16192] loop5: p2 start 16776704 is beyond EOD, truncated [ 1154.088520][T16192] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1154.121013][T16252] loop3: p1 < > p2 p4 [ 1154.121453][T16269] loop4: detected capacity change from 0 to 1 [ 1154.125236][T16252] loop3: partition table partially beyond EOD, truncated [ 1154.137176][T16225] loop0: detected capacity change from 0 to 1 [ 1154.140808][T16252] loop3: p1 start 335762607 is beyond EOD, truncated [ 1154.151202][T16252] loop3: p2 size 327802 extends beyond EOD, truncated [ 1154.160565][T16252] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1154.176884][T16269] loop4: p1 < > p2 p4 [ 1154.177747][T16225] loop0: p1 < > p2 p4 18:17:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005a5ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.181004][T16269] loop4: partition table partially beyond EOD, [ 1154.185116][T16225] loop0: partition table partially beyond EOD, truncated [ 1154.189329][T16225] loop0: p1 start 335762607 is beyond EOD, [ 1154.191601][T16269] truncated [ 1154.194822][T16269] loop4: p1 start 335762607 is beyond EOD, [ 1154.198624][T16225] truncated [ 1154.198630][T16225] loop0: p2 size 327681 extends beyond EOD, truncated [ 1154.205134][T16225] loop0: p4 size 2097152 extends beyond EOD, [ 1154.207759][T16269] truncated [ 1154.207765][T16269] loop4: p2 start 67108864 is beyond EOD, [ 1154.213688][T16225] truncated [ 1154.216896][T16269] truncated [ 1154.216902][T16269] loop4: p4 size 2097152 extends beyond EOD, [ 1154.225618][T16285] loop1: detected capacity change from 0 to 1 [ 1154.229822][T16269] truncated [ 1154.230626][ T1040] loop3: p1 < > p2 p4 [ 1154.236679][T16289] loop5: detected capacity change from 0 to 1 [ 1154.238852][ T1040] loop3: partition table partially beyond EOD, truncated [ 1154.277537][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated 18:17:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000002000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.284229][ T1040] loop3: p2 size 327802 extends beyond EOD, truncated [ 1154.291215][T16289] loop5: p1 < > p2 p4 [ 1154.295277][T16289] loop5: partition table partially beyond EOD, truncated [ 1154.299787][T16299] loop2: detected capacity change from 0 to 1 [ 1154.302421][T16285] loop1: p1 < > p2 p4 [ 1154.309256][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1154.312509][T16285] loop1: partition table partially beyond EOD, truncated [ 1154.331048][T16269] loop4: detected capacity change from 0 to 1 [ 1154.334785][T16289] loop5: p1 start 335762607 is beyond EOD, truncated [ 1154.340788][T16285] loop1: p1 start 335762607 is beyond EOD, truncated [ 1154.343890][T16289] loop5: p2 start 33554432 is beyond EOD, truncated [ 1154.355636][T16285] loop1: p2 size 327764 extends beyond EOD, [ 1154.362565][T16289] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1154.362566][T16285] truncated [ 1154.375751][T16252] loop3: detected capacity change from 0 to 1 [ 1154.380739][T16269] loop4: p1 < > p2 p4 [ 1154.389046][T16269] loop4: partition table partially beyond EOD, truncated [ 1154.389868][T16285] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1154.396546][T16269] loop4: p1 start 335762607 is beyond EOD, truncated [ 1154.409526][T16318] loop0: detected capacity change from 0 to 1 [ 1154.409674][T16269] loop4: p2 start 67108864 is beyond EOD, truncated [ 1154.422384][T16269] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1154.432345][T16299] loop2: detected capacity change from 0 to 1 [ 1154.435518][T16289] loop5: detected capacity change from 0 to 1 [ 1154.445292][ T1040] loop3: p1 < > p2 p4 [ 1154.446057][T16318] loop0: p1 < > p2 p4 [ 1154.449535][ T1040] loop3: partition table partially beyond EOD, truncated [ 1154.449589][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1154.453641][T16318] loop0: partition table partially beyond EOD, [ 1154.460653][ T1040] truncated [ 1154.460661][ T1040] loop3: p2 size 327802 extends beyond EOD, [ 1154.466535][T16318] truncated [ 1154.472761][T16285] loop1: detected capacity change from 0 to 1 [ 1154.473294][ T1040] truncated [ 1154.477406][T16318] loop0: p1 start 335762607 is beyond EOD, [ 1154.488409][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1154.491694][T16318] truncated [ 1154.491699][T16318] loop0: p2 size 327682 extends beyond EOD, truncated [ 1154.494804][ T1040] truncated [ 1154.520667][T16318] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1154.521114][T16252] loop3: p1 < > p2 p4 [ 1154.531762][T16252] loop3: partition table partially beyond EOD, truncated 18:17:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffff6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.539167][T16252] loop3: p1 start 335762607 is beyond EOD, truncated [ 1154.546339][T16252] loop3: p2 size 327802 extends beyond EOD, truncated [ 1154.550655][T16285] loop1: p1 < > p2 p4 [ 1154.553824][T16289] loop5: p1 < > p2 p4 [ 1154.557171][T16285] loop1: partition table partially beyond EOD, truncated [ 1154.557528][T16285] loop1: p1 start 335762607 is beyond EOD, [ 1154.561300][T16289] loop5: partition table partially beyond EOD, truncated [ 1154.568663][T16285] truncated 18:17:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005a6ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.568672][T16285] loop1: p2 size 327764 extends beyond EOD, [ 1154.575801][T16252] loop3: p4 size 2097152 extends beyond EOD, [ 1154.581712][T16285] truncated [ 1154.600867][T16343] loop4: detected capacity change from 0 to 1 [ 1154.600876][T16252] truncated [ 1154.602647][T16289] loop5: p1 start 335762607 is beyond EOD, truncated [ 1154.613443][T16318] loop0: detected capacity change from 0 to 1 [ 1154.617300][T16289] loop5: p2 start 33554432 is beyond EOD, truncated [ 1154.625663][T16285] loop1: p4 size 2097152 extends beyond EOD, truncated 18:17:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000480000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.630983][T16289] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1154.668663][T16318] loop0: p1 < > p2 p4 [ 1154.668743][T16343] loop4: p1 < > p2 p4 [ 1154.672891][T16318] loop0: partition table partially beyond EOD, [ 1154.677099][T16343] loop4: partition table partially beyond EOD, truncated [ 1154.680781][T16343] loop4: p1 start 335762607 is beyond EOD, [ 1154.684013][T16318] truncated [ 1154.691670][T16343] truncated [ 1154.704015][T16343] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1154.709252][T16318] loop0: p1 start 335762607 is beyond EOD, 18:17:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000055000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:58 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000400000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.710866][T16343] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1154.714150][T16359] loop2: detected capacity change from 0 to 1 [ 1154.716793][T16318] truncated [ 1154.733029][T16318] loop0: p2 size 327682 extends beyond EOD, truncated [ 1154.740228][T16318] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1154.757400][T16343] loop4: detected capacity change from 0 to 1 18:17:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000402000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.765793][T16361] loop3: detected capacity change from 0 to 1 [ 1154.769872][T16379] loop1: detected capacity change from 0 to 1 [ 1154.785459][T16361] loop3: p1 < > p2 p4 [ 1154.787561][T16359] loop2: detected capacity change from 0 to 1 [ 1154.789659][T16361] loop3: partition table partially beyond EOD, truncated [ 1154.804312][T16379] loop1: p1 < > p2 p4 [ 1154.806726][T16387] loop5: detected capacity change from 0 to 1 [ 1154.808433][T16379] loop1: partition table partially beyond EOD, truncated [ 1154.817911][T16343] loop4: p1 < > p2 p4 [ 1154.823106][T16379] loop1: p1 start 335762607 is beyond EOD, [ 1154.825708][T16343] loop4: partition table partially beyond EOD, truncated [ 1154.826067][T16343] loop4: p1 start 335762607 is beyond EOD, [ 1154.831626][T16379] truncated [ 1154.831632][T16379] loop1: p2 size 327765 extends beyond EOD, [ 1154.838810][T16343] truncated [ 1154.844888][T16379] truncated [ 1154.846969][T16379] loop1: p4 size 2097152 extends beyond EOD, [ 1154.848086][T16343] loop4: p2 start 4294967040 is beyond EOD, [ 1154.854076][T16379] truncated [ 1154.856742][T16361] loop3: p1 start 335762607 is beyond EOD, [ 1154.857178][T16343] truncated [ 1154.860268][T16361] truncated [ 1154.866405][T16343] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1154.881081][T16387] loop5: p1 < > p2 p4 [ 1154.881432][T16361] loop3: p2 start 67108864 is beyond EOD, [ 1154.884521][T16387] loop5: partition table partially beyond EOD, [ 1154.887611][T16361] truncated [ 1154.887618][T16361] loop3: p4 size 2097152 extends beyond EOD, 18:17:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff80000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffb000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.894493][T16387] truncated [ 1154.898532][T16361] truncated [ 1154.908990][T16387] loop5: p1 start 335762607 is beyond EOD, [ 1154.916366][T16400] loop0: detected capacity change from 0 to 1 [ 1154.919737][T16387] truncated [ 1154.919743][T16387] loop5: p2 start 67108864 is beyond EOD, truncated [ 1154.948092][T16387] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1154.956015][ T1040] loop3: p1 < > p2 p4 [ 1154.960096][ T1040] loop3: partition table partially beyond EOD, truncated 18:17:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005a9ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1154.967217][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1154.974024][ T1040] loop3: p2 start 67108864 is beyond EOD, truncated [ 1154.980721][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1154.981450][T16400] loop0: p1 < > p2 p4 [ 1154.991647][T16400] loop0: partition table partially beyond EOD, truncated [ 1155.000063][T16400] loop0: p1 start 335762607 is beyond EOD, truncated [ 1155.000751][T16379] loop1: detected capacity change from 0 to 1 [ 1155.006986][T16400] loop0: p2 start 67108864 is beyond EOD, truncated [ 1155.019869][T16400] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1155.021429][T16387] loop5: detected capacity change from 0 to 1 [ 1155.031579][T16418] loop4: detected capacity change from 0 to 1 [ 1155.056999][T16424] loop2: detected capacity change from 0 to 1 [ 1155.069059][T16379] loop1: p1 < > p2 p4 [ 1155.069935][T16387] loop5: p1 < > p2 p4 [ 1155.073177][T16379] loop1: partition table partially beyond EOD, truncated [ 1155.077834][T16387] loop5: partition table partially beyond EOD, truncated [ 1155.078349][T16387] loop5: p1 start 335762607 is beyond EOD, [ 1155.086115][T16379] loop1: p1 start 335762607 is beyond EOD, [ 1155.092392][T16387] truncated [ 1155.092398][T16387] loop5: p2 start 67108864 is beyond EOD, [ 1155.098265][T16379] truncated [ 1155.098271][T16379] loop1: p2 size 327765 extends beyond EOD, [ 1155.104153][T16387] truncated [ 1155.104160][T16387] loop5: p4 size 2097152 extends beyond EOD, [ 1155.107272][T16379] truncated [ 1155.113054][T16387] truncated [ 1155.120028][T16400] loop0: detected capacity change from 0 to 1 [ 1155.122297][T16418] loop4: p1 < > p2 p4 [ 1155.129330][T16379] loop1: p4 size 2097152 extends beyond EOD, [ 1155.131428][T16418] loop4: partition table partially beyond EOD, truncated [ 1155.131983][T16418] loop4: p1 start 335762607 is beyond EOD, [ 1155.134563][T16379] truncated 18:17:58 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000060000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1155.170875][T16418] truncated [ 1155.174413][T16418] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1155.181256][T16418] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1155.191033][T16439] loop3: detected capacity change from 0 to 1 [ 1155.204823][T16400] loop0: p1 < > p2 p4 [ 1155.208926][T16400] loop0: partition table partially beyond EOD, truncated [ 1155.216475][T16400] loop0: p1 start 335762607 is beyond EOD, truncated [ 1155.220391][T16424] loop2: detected capacity change from 0 to 1 [ 1155.223346][T16400] loop0: p2 start 67108864 is beyond EOD, truncated [ 1155.236039][T16400] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1155.244645][T16439] loop3: p1 < > p2 p4 [ 1155.249122][T16439] loop3: partition table partially beyond EOD, truncated [ 1155.256677][T16439] loop3: p1 start 335762607 is beyond EOD, truncated [ 1155.263377][T16439] loop3: p2 start 4294967040 is beyond EOD, truncated 18:17:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000003000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1155.270165][T16439] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1155.272222][T16418] loop4: detected capacity change from 0 to 1 [ 1155.309312][T16460] loop5: detected capacity change from 0 to 1 [ 1155.311731][T16462] loop1: detected capacity change from 0 to 1 18:17:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005bfffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1155.334656][T16460] loop5: p1 < > p2 p4 [ 1155.338807][T16460] loop5: partition table partially beyond EOD, truncated [ 1155.344444][T16418] loop4: p1 < > p2 p4 [ 1155.347285][T16462] loop1: p1 < > p2 p4 [ 1155.349992][T16418] loop4: partition table partially beyond EOD, truncated [ 1155.355335][T16418] loop4: p1 start 335762607 is beyond EOD, [ 1155.361260][T16462] loop1: partition table partially beyond EOD, truncated [ 1155.362557][T16460] loop5: p1 start 335762607 is beyond EOD, [ 1155.367339][T16418] truncated [ 1155.374329][T16460] truncated [ 1155.380306][T16418] loop4: p2 start 4294967040 is beyond EOD, [ 1155.383397][T16460] loop5: p2 start 134217728 is beyond EOD, [ 1155.386514][T16418] truncated [ 1155.386520][T16418] loop4: p4 size 2097152 extends beyond EOD, [ 1155.392480][T16460] truncated [ 1155.392486][T16460] loop5: p4 size 2097152 extends beyond EOD, [ 1155.398691][T16418] truncated [ 1155.401512][T16466] loop0: detected capacity change from 0 to 1 [ 1155.401847][T16460] truncated 18:17:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffdfd000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1155.412487][T16439] loop3: detected capacity change from 0 to 1 [ 1155.421185][T16462] loop1: p1 start 335762607 is beyond EOD, truncated [ 1155.442457][T16462] loop1: p2 size 327776 extends beyond EOD, truncated [ 1155.449810][T16462] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1155.457256][ T1040] loop0: p1 < > p2 p4 [ 1155.461535][ T1040] loop0: partition table partially beyond EOD, truncated [ 1155.463868][T16439] loop3: p1 < > p2 p4 [ 1155.472673][T16439] loop3: partition table partially beyond EOD, truncated [ 1155.473550][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1155.486505][ T1040] loop0: p2 size 327683 extends beyond EOD, truncated [ 1155.488805][T16439] loop3: p1 start 335762607 is beyond EOD, truncated [ 1155.499021][T16487] loop2: detected capacity change from 0 to 1 [ 1155.500046][T16439] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1155.513016][T16439] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1155.515758][T16462] loop1: detected capacity change from 0 to 1 [ 1155.522559][T16460] loop5: detected capacity change from 0 to 1 [ 1155.526946][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1155.542299][T16496] loop4: detected capacity change from 0 to 1 [ 1155.543017][T16466] loop0: p1 < > p2 p4 [ 1155.552682][T16466] loop0: partition table partially beyond EOD, truncated [ 1155.559980][T16466] loop0: p1 start 335762607 is beyond EOD, truncated [ 1155.566705][T16466] loop0: p2 size 327683 extends beyond EOD, truncated [ 1155.573650][T16460] loop5: p1 < > p2 p4 [ 1155.575054][T16466] loop0: p4 size 2097152 extends beyond EOD, [ 1155.577747][T16460] loop5: partition table partially beyond EOD, truncated [ 1155.577799][T16460] loop5: p1 start 335762607 is beyond EOD, [ 1155.583868][T16466] truncated [ 1155.586726][T16462] loop1: p1 < > p2 p4 [ 1155.590926][T16460] truncated [ 1155.590933][T16460] loop5: p2 start 134217728 is beyond EOD, truncated [ 1155.596819][T16462] loop1: partition table partially beyond EOD, [ 1155.599993][T16460] loop5: p4 size 2097152 extends beyond EOD, [ 1155.604082][T16462] truncated [ 1155.609055][T16487] loop2: detected capacity change from 0 to 1 18:17:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff81000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1155.613983][T16460] truncated [ 1155.614254][T16496] loop4: p1 < > p2 p4 [ 1155.634584][T16462] loop1: p1 start 335762607 is beyond EOD, [ 1155.636804][T16496] loop4: partition table partially beyond EOD, [ 1155.639982][T16462] truncated [ 1155.639988][T16462] loop1: p2 size 327776 extends beyond EOD, [ 1155.644103][T16496] truncated [ 1155.650271][T16462] truncated [ 1155.650736][T16462] loop1: p4 size 2097152 extends beyond EOD, [ 1155.666405][T16496] loop4: p1 start 335762607 is beyond EOD, [ 1155.667154][T16462] truncated [ 1155.670814][T16496] truncated [ 1155.679913][ T1040] loop1: p1 < > p2 p4 [ 1155.681433][T16496] loop4: p2 start 4261412608 is beyond EOD, truncated [ 1155.681453][T16496] loop4: p4 size 2097152 extends beyond EOD, [ 1155.687673][ T1040] loop1: partition table partially beyond EOD, [ 1155.691153][T16496] truncated [ 1155.721247][ T1040] truncated [ 1155.724873][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated 18:17:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000004000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:59 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000040000800000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005c9ffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1155.731624][ T1040] loop1: p2 size 327776 extends beyond EOD, truncated [ 1155.744795][T16525] loop3: detected capacity change from 0 to 1 [ 1155.752772][T16496] loop4: detected capacity change from 0 to 1 [ 1155.759146][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1155.763229][T16532] loop0: detected capacity change from 0 to 1 [ 1155.780554][T16496] loop4: p1 < > p2 p4 18:17:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000063000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1155.784722][T16496] loop4: partition table partially beyond EOD, truncated [ 1155.792943][T16496] loop4: p1 start 335762607 is beyond EOD, truncated [ 1155.799836][T16496] loop4: p2 start 4261412608 is beyond EOD, truncated [ 1155.807100][T16496] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1155.813475][T16525] loop3: p1 < > p2 p4 [ 1155.818204][T16525] loop3: partition table partially beyond EOD, truncated [ 1155.824490][T16532] loop0: p1 < > p2 p4 [ 1155.829636][T16532] loop0: partition table partially beyond EOD, truncated [ 1155.834325][T16525] loop3: p1 start 335762607 is beyond EOD, truncated [ 1155.839929][T16532] loop0: p1 start 335762607 is beyond EOD, [ 1155.843479][T16525] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1155.843497][T16525] loop3: p4 size 2097152 extends beyond EOD, [ 1155.849375][T16532] truncated [ 1155.849381][T16532] loop0: p2 size 327684 extends beyond EOD, [ 1155.856146][T16525] truncated [ 1155.859729][T16542] loop5: detected capacity change from 0 to 1 [ 1155.862675][T16532] truncated 18:17:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffd000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1155.871215][T16544] loop2: detected capacity change from 0 to 1 [ 1155.872711][T16532] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1155.901542][T16542] loop5: p1 < > p2 p4 [ 1155.905622][T16542] loop5: partition table partially beyond EOD, truncated [ 1155.912310][T16525] loop3: detected capacity change from 0 to 1 [ 1155.914079][T16542] loop5: p1 start 335762607 is beyond EOD, truncated [ 1155.925673][T16542] loop5: p2 start 134234112 is beyond EOD, truncated [ 1155.930694][T16532] loop0: p1 < > p2 p4 [ 1155.932584][T16542] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1155.936701][T16532] loop0: partition table partially beyond EOD, truncated [ 1155.948846][T16561] loop1: detected capacity change from 0 to 1 [ 1155.951751][T16532] loop0: p1 start 335762607 is beyond EOD, truncated [ 1155.963687][T16532] loop0: p2 size 327684 extends beyond EOD, truncated [ 1155.971573][T16525] loop3: p1 < > p2 p4 [ 1155.975893][T16525] loop3: partition table partially beyond EOD, truncated [ 1155.981596][T16544] loop2: detected capacity change from 0 to 1 [ 1155.983577][T16532] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1155.989979][T16561] loop1: p1 < > p2 p4 [ 1155.999159][T16525] loop3: p1 start 335762607 is beyond EOD, [ 1156.000141][T16561] loop1: partition table partially beyond EOD, truncated [ 1156.000140][T16525] truncated [ 1156.003457][T16561] loop1: p1 start 335762607 is beyond EOD, [ 1156.006139][T16525] loop3: p2 start 4294967040 is beyond EOD, [ 1156.013207][T16561] truncated [ 1156.013214][T16561] loop1: p2 size 327779 extends beyond EOD, [ 1156.016336][T16525] truncated [ 1156.016342][T16525] loop3: p4 size 2097152 extends beyond EOD, [ 1156.022230][T16561] truncated [ 1156.028439][T16525] truncated [ 1156.032275][T16542] loop5: detected capacity change from 0 to 1 [ 1156.040062][T16561] loop1: p4 size 2097152 extends beyond EOD, [ 1156.042945][T16571] loop4: detected capacity change from 0 to 1 [ 1156.047053][T16561] truncated 18:17:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff82000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1156.090576][T16571] loop4: p1 < > p2 p4 [ 1156.094777][T16571] loop4: partition table partially beyond EOD, truncated [ 1156.101477][T16542] loop5: p1 < > p2 p4 [ 1156.102868][T16571] loop4: p1 start 335762607 is beyond EOD, truncated [ 1156.106095][T16542] loop5: partition table partially beyond EOD, truncated [ 1156.106193][T16542] loop5: p1 start 335762607 is beyond EOD, [ 1156.114230][T16571] loop4: p2 start 4294967040 is beyond EOD, [ 1156.121987][T16542] truncated 18:17:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000005000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005eeffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:59 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000001000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1156.121996][T16542] loop5: p2 start 134234112 is beyond EOD, [ 1156.127870][T16571] truncated [ 1156.127878][T16571] loop4: p4 size 2097152 extends beyond EOD, [ 1156.133898][T16542] truncated [ 1156.136988][T16571] truncated [ 1156.153294][T16589] loop0: detected capacity change from 0 to 1 [ 1156.155355][T16542] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1156.175948][T16561] loop1: detected capacity change from 0 to 1 [ 1156.196354][T16600] loop3: detected capacity change from 0 to 1 [ 1156.203020][T16589] loop0: p1 < > p2 p4 [ 1156.207088][T16589] loop0: partition table partially beyond EOD, truncated [ 1156.213852][T16571] loop4: detected capacity change from 0 to 1 [ 1156.214896][T16589] loop0: p1 start 335762607 is beyond EOD, truncated [ 1156.227085][T16589] loop0: p2 size 327685 extends beyond EOD, truncated [ 1156.230975][T16561] loop1: p1 < > p2 p4 [ 1156.234520][T16589] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1156.237931][T16561] loop1: partition table partially beyond EOD, truncated [ 1156.252600][T16600] loop3: p1 < > p2 p4 [ 1156.256753][T16600] loop3: partition table partially beyond EOD, truncated [ 1156.260130][T16561] loop1: p1 start 335762607 is beyond EOD, truncated [ 1156.270649][T16561] loop1: p2 size 327779 extends beyond EOD, truncated [ 1156.271166][T16600] loop3: p1 start 335762607 is beyond EOD, truncated [ 1156.277843][T16571] loop4: p1 < > p2 p4 [ 1156.284096][T16600] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1156.288222][T16571] loop4: partition table partially beyond EOD, truncated [ 1156.288413][T16571] loop4: p1 start 335762607 is beyond EOD, [ 1156.295244][T16600] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1156.302299][T16571] truncated [ 1156.302306][T16571] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1156.302321][T16571] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1156.310248][T16617] loop5: detected capacity change from 0 to 1 [ 1156.320351][T16589] loop0: detected capacity change from 0 to 1 18:17:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffe000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1156.327676][T16616] loop2: detected capacity change from 0 to 1 [ 1156.335557][T16561] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1156.358938][ T1040] loop1: p1 < > p2 p4 [ 1156.363701][ T1040] loop1: partition table partially beyond EOD, truncated [ 1156.368839][T16589] loop0: p1 < > p2 p4 [ 1156.375211][T16589] loop0: partition table partially beyond EOD, truncated [ 1156.379858][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1156.389065][ T1040] loop1: p2 size 327779 extends beyond EOD, truncated [ 1156.390994][T16617] loop5: p1 < > p2 p4 [ 1156.398151][T16589] loop0: p1 start 335762607 is beyond EOD, truncated [ 1156.399984][T16617] loop5: partition table partially beyond EOD, truncated [ 1156.400518][T16617] loop5: p1 start 335762607 is beyond EOD, [ 1156.406704][T16589] loop0: p2 size 327685 extends beyond EOD, truncated [ 1156.407867][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1156.414101][T16617] truncated [ 1156.414107][T16617] loop5: p2 start 268435456 is beyond EOD, truncated [ 1156.419992][ T1040] truncated [ 1156.430216][T16589] loop0: p4 size 2097152 extends beyond EOD, [ 1156.432892][T16617] loop5: p4 size 2097152 extends beyond EOD, [ 1156.436000][T16589] truncated [ 1156.444208][T16600] loop3: detected capacity change from 0 to 1 [ 1156.445976][T16617] truncated [ 1156.479966][T16647] loop4: detected capacity change from 0 to 1 18:17:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000006000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:17:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000068000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1156.507892][ T1040] loop3: p1 < > p2 p4 [ 1156.512142][ T1040] loop3: partition table partially beyond EOD, truncated [ 1156.521285][T16616] loop2: detected capacity change from 0 to 1 [ 1156.527670][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1156.527892][T16647] loop4: p1 < > p2 p4 [ 1156.534586][ T1040] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1156.534601][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1156.542164][T16617] loop5: detected capacity change from 0 to 1 [ 1156.545471][T16647] loop4: partition table partially beyond EOD, truncated [ 1156.566616][T16647] loop4: p1 start 335762607 is beyond EOD, truncated [ 1156.567457][T16600] loop3: p1 < > p2 p4 [ 1156.573383][T16647] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1156.577401][T16600] loop3: partition table partially beyond EOD, truncated [ 1156.584068][T16600] loop3: p1 start 335762607 is beyond EOD, [ 1156.584262][T16647] loop4: p4 size 2097152 extends beyond EOD, [ 1156.591270][T16600] truncated [ 1156.597150][T16647] truncated [ 1156.609679][T16600] loop3: p2 start 4294967040 is beyond EOD, [ 1156.609702][T16663] loop1: detected capacity change from 0 to 1 [ 1156.609693][T16600] truncated [ 1156.616659][T16664] loop0: detected capacity change from 0 to 1 [ 1156.622031][T16600] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1156.630440][T16617] loop5: p1 < > p2 p4 [ 1156.642189][T16617] loop5: partition table partially beyond EOD, truncated [ 1156.649634][T16617] loop5: p1 start 335762607 is beyond EOD, truncated 18:18:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005fdffffff004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff85000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1156.656682][T16617] loop5: p2 start 268435456 is beyond EOD, truncated [ 1156.664769][T16617] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1156.680042][T16664] loop0: p1 < > p2 p4 [ 1156.684221][T16664] loop0: partition table partially beyond EOD, truncated [ 1156.689055][T16663] loop1: p1 < > p2 p4 [ 1156.695766][T16663] loop1: partition table partially beyond EOD, truncated [ 1156.697055][T16664] loop0: p1 start 335762607 is beyond EOD, truncated [ 1156.704219][T16663] loop1: p1 start 335762607 is beyond EOD, truncated [ 1156.709822][T16664] loop0: p2 size 327686 extends beyond EOD, [ 1156.716614][T16663] loop1: p2 size 327784 extends beyond EOD, truncated [ 1156.722591][T16664] truncated [ 1156.724878][T16664] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1156.733402][T16647] loop4: detected capacity change from 0 to 1 [ 1156.745891][T16663] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1156.759871][ T1040] loop1: p1 < > p2 p4 [ 1156.760405][T16647] loop4: p1 < > p2 p4 [ 1156.763993][ T1040] loop1: partition table partially beyond EOD, truncated [ 1156.768281][T16647] loop4: partition table partially beyond EOD, truncated [ 1156.768669][T16647] loop4: p1 start 335762607 is beyond EOD, truncated [ 1156.789867][T16647] loop4: p2 start 4294967040 is beyond EOD, truncated [ 1156.793755][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated 18:18:00 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000002000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1156.796811][T16647] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1156.803486][ T1040] loop1: p2 size 327784 extends beyond EOD, truncated [ 1156.804820][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1156.813112][T16689] loop3: detected capacity change from 0 to 1 [ 1156.817756][ T1040] truncated [ 1156.826505][T16693] loop2: detected capacity change from 0 to 1 [ 1156.847437][T16664] loop0: detected capacity change from 0 to 1 [ 1156.867069][T16708] loop5: detected capacity change from 0 to 1 [ 1156.874372][T16689] loop3: p1 < > p2 p4 [ 1156.878669][T16689] loop3: partition table partially beyond EOD, truncated [ 1156.880460][T16664] loop0: p1 < > p2 p4 [ 1156.890120][T16664] loop0: partition table partially beyond EOD, truncated [ 1156.890392][T16663] loop1: detected capacity change from 0 to 1 [ 1156.900922][T16664] loop0: p1 start 335762607 is beyond EOD, truncated [ 1156.907011][T16689] loop3: p1 start 335762607 is beyond EOD, 18:18:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000fff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1156.910350][T16664] loop0: p2 size 327686 extends beyond EOD, truncated [ 1156.911906][T16708] loop5: p1 < > p2 p4 [ 1156.916429][T16689] truncated [ 1156.916434][T16689] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1156.916451][T16689] loop3: p4 size 2097152 extends beyond EOD, [ 1156.923319][T16708] loop5: partition table partially beyond EOD, truncated [ 1156.924968][T16708] loop5: p1 start 335762607 is beyond EOD, [ 1156.927445][T16689] truncated [ 1156.930611][T16708] truncated 18:18:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000406000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000006c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1156.930616][T16708] loop5: p2 start 536870912 is beyond EOD, truncated [ 1156.941414][T16664] loop0: p4 size 2097152 extends beyond EOD, [ 1156.943710][T16708] loop5: p4 size 2097152 extends beyond EOD, [ 1156.951072][T16664] truncated [ 1156.968200][T16693] loop2: detected capacity change from 0 to 1 [ 1156.970119][T16708] truncated [ 1156.980884][T16727] loop4: detected capacity change from 0 to 1 [ 1157.014331][T16689] loop3: detected capacity change from 0 to 1 [ 1157.026067][T16708] loop5: detected capacity change from 0 to 1 [ 1157.038654][ T1040] loop4: p1 < > p2 p4 [ 1157.042786][ T1040] loop4: partition table partially beyond EOD, truncated [ 1157.051216][T16689] loop3: p1 < > p2 p4 [ 1157.053104][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated 18:18:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500020000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.055465][T16689] loop3: partition table partially beyond EOD, truncated [ 1157.062154][ T1040] loop4: p2 start 251658240 is beyond EOD, truncated [ 1157.074612][T16689] loop3: p1 start 335762607 is beyond EOD, truncated [ 1157.076123][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1157.082899][T16689] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1157.082915][T16689] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1157.092026][T16747] loop1: detected capacity change from 0 to 1 [ 1157.099646][T16746] loop0: detected capacity change from 0 to 1 [ 1157.119604][T16727] loop4: p1 < > p2 p4 [ 1157.124146][T16727] loop4: partition table partially beyond EOD, truncated [ 1157.131581][T16727] loop4: p1 start 335762607 is beyond EOD, truncated [ 1157.135254][T16747] loop1: p1 < > p2 p4 [ 1157.138375][T16727] loop4: p2 start 251658240 is beyond EOD, truncated [ 1157.138392][T16727] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1157.144371][T16756] loop2: detected capacity change from 0 to 1 [ 1157.150050][T16747] loop1: partition table partially beyond EOD, [ 1157.157401][T16708] loop5: p1 < > p2 p4 [ 1157.163025][T16747] truncated [ 1157.163114][T16747] loop1: p1 start 335762607 is beyond EOD, [ 1157.169289][T16708] loop5: partition table partially beyond EOD, [ 1157.173370][T16747] truncated [ 1157.173376][T16747] loop1: p2 size 327788 extends beyond EOD, [ 1157.176725][T16708] truncated [ 1157.190912][T16746] loop0: p1 < > p2 p4 [ 1157.192058][T16747] truncated [ 1157.194136][T16708] loop5: p1 start 335762607 is beyond EOD, 18:18:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff8c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.198232][T16746] loop0: partition table partially beyond EOD, [ 1157.201434][T16708] truncated [ 1157.201439][T16708] loop5: p2 start 536870912 is beyond EOD, truncated [ 1157.201454][T16708] loop5: p4 size 2097152 extends beyond EOD, [ 1157.205616][T16746] truncated [ 1157.207063][T16747] loop1: p4 size 2097152 extends beyond EOD, [ 1157.208716][T16708] truncated [ 1157.214790][T16746] loop0: p1 start 335762607 is beyond EOD, [ 1157.221377][T16747] truncated [ 1157.228844][T16766] loop3: detected capacity change from 0 to 1 [ 1157.231512][T16746] truncated 18:18:00 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000009000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffefff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.231518][T16746] loop0: p2 start 67108864 is beyond EOD, truncated [ 1157.231534][T16746] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1157.297586][T16747] loop1: detected capacity change from 0 to 1 [ 1157.312703][T16746] loop0: detected capacity change from 0 to 1 [ 1157.317591][T16779] loop4: detected capacity change from 0 to 1 [ 1157.340596][T16766] loop3: p1 < > p2 p4 [ 1157.344812][T16766] loop3: partition table partially beyond EOD, truncated [ 1157.348516][T16788] loop5: detected capacity change from 0 to 1 [ 1157.353054][T16766] loop3: p1 start 335762607 is beyond EOD, truncated [ 1157.361332][T16756] loop2: detected capacity change from 0 to 1 [ 1157.365386][T16766] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1157.372668][T16746] loop0: p1 < > p2 p4 [ 1157.379132][T16766] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1157.387010][T16779] loop4: p1 < > p2 p4 [ 1157.391763][T16746] loop0: partition table partially beyond EOD, truncated [ 1157.396093][T16779] loop4: partition table partially beyond EOD, truncated [ 1157.403428][T16747] loop1: p1 < > p2 p4 [ 1157.411164][T16779] loop4: p1 start 335762607 is beyond EOD, [ 1157.414320][T16747] loop1: partition table partially beyond EOD, truncated [ 1157.414707][T16747] loop1: p1 start 335762607 is beyond EOD, [ 1157.420347][T16779] truncated [ 1157.420354][T16779] loop4: p2 start 4026531584 is beyond EOD, truncated [ 1157.420369][T16779] loop4: p4 size 2097152 extends beyond EOD, [ 1157.427467][T16747] truncated [ 1157.427473][T16747] loop1: p2 size 327788 extends beyond EOD, [ 1157.433618][T16779] truncated [ 1157.438064][T16746] loop0: p1 start 335762607 is beyond EOD, 18:18:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000074000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.443566][T16747] truncated [ 1157.445229][T16747] loop1: p4 size 2097152 extends beyond EOD, [ 1157.449631][T16746] truncated [ 1157.449637][T16746] loop0: p2 start 67108864 is beyond EOD, truncated [ 1157.449653][T16746] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1157.451962][T16788] loop5: p1 < > p2 p4 [ 1157.452788][T16747] truncated [ 1157.458731][T16788] loop5: partition table partially beyond EOD, [ 1157.466213][T16766] loop3: detected capacity change from 0 to 1 [ 1157.467791][T16788] truncated 18:18:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000007000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.472806][T16788] loop5: p1 start 335762607 is beyond EOD, [ 1157.492065][ T1786] loop1: p1 < > p2 p4 [ 1157.494243][T16788] truncated [ 1157.494250][T16788] loop5: p2 start 2415919104 is beyond EOD, [ 1157.498300][ T1786] loop1: partition table partially beyond EOD, [ 1157.501958][T16788] truncated [ 1157.501964][T16788] loop5: p4 size 2097152 extends beyond EOD, [ 1157.508180][ T1786] truncated [ 1157.508952][ T1786] loop1: p1 start 335762607 is beyond EOD, [ 1157.514450][T16788] truncated [ 1157.566815][ T1786] truncated 18:18:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500030000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.570626][ T1786] loop1: p2 size 327788 extends beyond EOD, truncated [ 1157.578714][ T1786] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1157.584766][T16779] loop4: detected capacity change from 0 to 1 [ 1157.600786][T16766] loop3: p1 < > p2 p4 [ 1157.605510][T16766] loop3: partition table partially beyond EOD, truncated [ 1157.616079][T16788] loop5: detected capacity change from 0 to 1 [ 1157.622701][T16766] loop3: p1 start 335762607 is beyond EOD, truncated [ 1157.628315][T16821] loop0: detected capacity change from 0 to 1 [ 1157.630441][T16766] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1157.636786][ T1040] loop4: p1 < > p2 p4 [ 1157.643383][T16766] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1157.647698][ T1040] loop4: partition table partially beyond EOD, truncated [ 1157.662911][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1157.670612][ T1040] loop4: p2 start 4026531584 is beyond EOD, truncated [ 1157.672250][T16825] loop1: detected capacity change from 0 to 1 [ 1157.677581][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1157.694324][T16788] loop5: p1 < > p2 p4 [ 1157.698656][T16833] loop2: detected capacity change from 0 to 1 [ 1157.698891][T16788] loop5: partition table partially beyond EOD, truncated [ 1157.710380][T16825] loop1: p1 < > p2 p4 [ 1157.712579][T16821] loop0: p1 < > p2 p4 18:18:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff97000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.716793][T16825] loop1: partition table partially beyond EOD, truncated [ 1157.717128][T16825] loop1: p1 start 335762607 is beyond EOD, [ 1157.720972][T16821] loop0: partition table partially beyond EOD, truncated [ 1157.722575][T16821] loop0: p1 start 335762607 is beyond EOD, [ 1157.728374][T16825] truncated [ 1157.728381][T16825] loop1: p2 size 327796 extends beyond EOD, truncated [ 1157.734290][T16821] truncated [ 1157.734297][T16821] loop0: p2 size 327687 extends beyond EOD, [ 1157.749042][T16825] loop1: p4 size 2097152 extends beyond EOD, [ 1157.751021][T16821] truncated [ 1157.759562][T16788] loop5: p1 start 335762607 is beyond EOD, [ 1157.761332][T16825] truncated [ 1157.769387][T16821] loop0: p4 size 2097152 extends beyond EOD, [ 1157.774401][T16788] truncated [ 1157.778887][T16821] truncated [ 1157.781762][T16779] loop4: p1 < > p2 p4 [ 1157.785329][T16788] loop5: p2 start 2415919104 is beyond EOD, [ 1157.788513][T16779] loop4: partition table partially beyond EOD, [ 1157.794683][T16788] truncated 18:18:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000e0ffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.794690][T16788] loop5: p4 size 2097152 extends beyond EOD, [ 1157.797777][T16779] truncated [ 1157.799108][T16779] loop4: p1 start 335762607 is beyond EOD, [ 1157.801106][T16788] truncated [ 1157.840051][T16779] truncated [ 1157.843340][T16779] loop4: p2 start 4026531584 is beyond EOD, truncated [ 1157.850404][T16779] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1157.864820][T16825] loop1: detected capacity change from 0 to 1 18:18:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000c000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.873943][T16833] loop2: detected capacity change from 0 to 1 [ 1157.877215][T16821] loop0: detected capacity change from 0 to 1 [ 1157.894057][T16860] loop3: detected capacity change from 0 to 1 [ 1157.910689][T16825] loop1: p1 < > p2 p4 [ 1157.910947][ T1040] loop0: p1 < > p2 p4 [ 1157.915038][T16825] loop1: partition table partially beyond EOD, truncated [ 1157.915191][T16825] loop1: p1 start 335762607 is beyond EOD, [ 1157.919114][ T1040] loop0: partition table partially beyond EOD, [ 1157.926349][T16825] truncated [ 1157.932420][ T1040] truncated [ 1157.934115][T16860] loop3: p1 < > p2 p4 [ 1157.938658][T16825] loop1: p2 size 327796 extends beyond EOD, truncated [ 1157.949763][T16867] loop4: detected capacity change from 0 to 1 [ 1157.955899][T16860] loop3: partition table partially beyond EOD, truncated [ 1157.956634][T16860] loop3: p1 start 335762607 is beyond EOD, [ 1157.962793][T16825] loop1: p4 size 2097152 extends beyond EOD, [ 1157.969201][T16860] truncated [ 1157.969207][T16860] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1157.975124][T16825] truncated [ 1157.979145][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1157.981206][T16860] loop3: p4 size 2097152 extends beyond EOD, [ 1157.984342][ T1040] truncated [ 1157.984347][ T1040] loop0: p2 size 327687 extends beyond EOD, [ 1157.991113][T16860] truncated [ 1157.994191][ T1040] truncated 18:18:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500040000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1157.996630][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1158.006873][T16876] loop5: detected capacity change from 0 to 1 [ 1158.009286][ T1040] truncated [ 1158.038669][T16821] loop0: p1 < > p2 p4 [ 1158.042990][T16821] loop0: partition table partially beyond EOD, truncated [ 1158.050811][T16821] loop0: p1 start 335762607 is beyond EOD, truncated [ 1158.057519][T16821] loop0: p2 size 327687 extends beyond EOD, truncated [ 1158.061417][T16867] loop4: p1 < > p2 p4 [ 1158.065364][T16876] loop5: p1 < > p2 p4 18:18:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000007a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.068649][T16867] loop4: partition table partially beyond EOD, [ 1158.072893][T16876] loop5: partition table partially beyond EOD, [ 1158.072897][T16867] truncated [ 1158.072902][T16876] truncated [ 1158.074026][T16876] loop5: p1 start 335762607 is beyond EOD, [ 1158.084580][T16867] loop4: p1 start 335762607 is beyond EOD, [ 1158.085904][T16876] truncated [ 1158.089210][T16867] truncated [ 1158.089216][T16867] loop4: p2 start 4292870144 is beyond EOD, [ 1158.092597][T16876] loop5: p2 start 3221225472 is beyond EOD, truncated [ 1158.098779][T16867] truncated [ 1158.098788][T16867] loop4: p4 size 2097152 extends beyond EOD, [ 1158.105204][T16876] loop5: p4 size 2097152 extends beyond EOD, [ 1158.109236][T16867] truncated [ 1158.117751][T16860] loop3: detected capacity change from 0 to 1 [ 1158.118633][T16876] truncated [ 1158.119231][T16821] loop0: p4 size 2097152 extends beyond EOD, [ 1158.137599][T16897] loop2: detected capacity change from 0 to 1 [ 1158.140801][T16821] truncated [ 1158.146101][T16898] loop1: detected capacity change from 0 to 1 [ 1158.180455][T16860] loop3: p1 < > p2 p4 [ 1158.180625][T16867] loop4: detected capacity change from 0 to 1 [ 1158.184563][T16860] loop3: partition table partially beyond EOD, truncated [ 1158.203107][T16876] loop5: detected capacity change from 0 to 1 [ 1158.213128][T16898] loop1: p1 < > p2 p4 [ 1158.213340][ T1040] loop0: p1 < > p2 p4 [ 1158.217261][T16898] loop1: partition table partially beyond EOD, truncated 18:18:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000008000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.221350][ T1040] loop0: partition table partially beyond EOD, truncated [ 1158.224872][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1158.229591][T16898] loop1: p1 start 335762607 is beyond EOD, [ 1158.235517][ T1040] truncated [ 1158.235523][ T1040] loop0: p2 size 327687 extends beyond EOD, truncated [ 1158.238780][T16860] loop3: p1 start 335762607 is beyond EOD, [ 1158.241445][T16898] truncated [ 1158.241451][T16898] loop1: p2 size 327802 extends beyond EOD, [ 1158.247329][T16860] truncated [ 1158.247335][T16860] loop3: p2 start 4294967040 is beyond EOD, [ 1158.250448][T16898] truncated [ 1158.252932][T16867] loop4: p1 < > p2 p4 [ 1158.257186][T16860] truncated [ 1158.257192][T16860] loop3: p4 size 2097152 extends beyond EOD, [ 1158.263138][T16867] loop4: partition table partially beyond EOD, [ 1158.266220][T16860] truncated [ 1158.269365][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1158.272252][T16867] truncated [ 1158.272478][T16867] loop4: p1 start 335762607 is beyond EOD, [ 1158.275382][ T1040] truncated 18:18:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa1000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.281320][T16898] loop1: p4 size 2097152 extends beyond EOD, [ 1158.281370][T16867] truncated [ 1158.284457][T16898] truncated [ 1158.288478][T16867] loop4: p2 start 4292870144 is beyond EOD, [ 1158.293588][T16876] loop5: p1 < > p2 p4 [ 1158.297665][T16867] truncated [ 1158.297671][T16867] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1158.307232][T16897] loop2: detected capacity change from 0 to 1 [ 1158.308448][T16876] loop5: partition table partially beyond EOD, truncated [ 1158.374016][T16876] loop5: p1 start 335762607 is beyond EOD, truncated 18:18:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffefffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.381031][T16876] loop5: p2 start 3221225472 is beyond EOD, truncated [ 1158.387990][T16876] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1158.404708][T16920] loop0: detected capacity change from 0 to 1 [ 1158.412554][T16898] loop1: detected capacity change from 0 to 1 [ 1158.416229][T16937] loop3: detected capacity change from 0 to 1 18:18:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500050000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffe000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.449589][ T1040] loop0: p1 < > p2 p4 [ 1158.451238][T16937] loop3: p1 < > p2 p4 [ 1158.453709][ T1040] loop0: partition table partially beyond EOD, truncated [ 1158.457612][T16898] loop1: p1 < > p2 p4 [ 1158.457818][T16937] loop3: partition table partially beyond EOD, [ 1158.465051][T16898] loop1: partition table partially beyond EOD, [ 1158.469535][T16937] truncated [ 1158.473321][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1158.476021][T16898] truncated [ 1158.482266][ T1040] truncated [ 1158.490910][T16944] loop4: detected capacity change from 0 to 1 [ 1158.491333][ T1040] loop0: p2 size 327688 extends beyond EOD, [ 1158.495231][T16898] loop1: p1 start 335762607 is beyond EOD, [ 1158.497625][ T1040] truncated [ 1158.497974][T16937] loop3: p1 start 335762607 is beyond EOD, [ 1158.503828][T16898] truncated [ 1158.503834][T16898] loop1: p2 size 327802 extends beyond EOD, [ 1158.509790][T16937] truncated [ 1158.509796][T16937] loop3: p2 start 4294967040 is beyond EOD, [ 1158.516149][T16898] truncated [ 1158.518657][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1158.519444][T16937] truncated [ 1158.519450][T16937] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1158.531873][T16898] loop1: p4 size 2097152 extends beyond EOD, [ 1158.535663][ T1040] truncated [ 1158.541906][T16950] loop5: detected capacity change from 0 to 1 [ 1158.544890][T16898] truncated [ 1158.550647][T16944] loop4: p1 < > p2 p4 [ 1158.556280][T16957] loop2: detected capacity change from 0 to 1 [ 1158.557637][T16944] loop4: partition table partially beyond EOD, truncated [ 1158.558538][T16944] loop4: p1 start 335762607 is beyond EOD, truncated [ 1158.607338][T16944] loop4: p2 start 4293918464 is beyond EOD, truncated [ 1158.614163][T16944] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1158.622332][T16950] loop5: p1 < > p2 p4 [ 1158.626499][T16950] loop5: partition table partially beyond EOD, truncated [ 1158.633903][T16920] loop0: p1 < > p2 p4 [ 1158.638050][T16920] loop0: partition table partially beyond EOD, truncated 18:18:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000480000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.639450][T16937] loop3: detected capacity change from 0 to 1 [ 1158.646651][T16950] loop5: p1 start 335762607 is beyond EOD, truncated [ 1158.653255][T16920] loop0: p1 start 335762607 is beyond EOD, [ 1158.658174][T16950] loop5: p2 start 3774873344 is beyond EOD, truncated [ 1158.658193][T16950] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1158.672822][T16944] loop4: detected capacity change from 0 to 1 [ 1158.677952][T16920] truncated [ 1158.677960][T16920] loop0: p2 size 327688 extends beyond EOD, truncated [ 1158.687708][T16957] loop2: detected capacity change from 0 to 1 [ 1158.696050][T16920] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1158.710655][T16937] loop3: p1 < > p2 p4 [ 1158.714749][T16937] loop3: partition table partially beyond EOD, truncated [ 1158.721046][T16950] loop5: detected capacity change from 0 to 1 [ 1158.723802][T16937] loop3: p1 start 335762607 is beyond EOD, truncated [ 1158.734724][T16937] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1158.736677][T16984] loop1: detected capacity change from 0 to 1 [ 1158.741587][T16937] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1158.747780][T16944] loop4: p1 < > p2 p4 [ 1158.758741][T16944] loop4: partition table partially beyond EOD, truncated [ 1158.766378][T16944] loop4: p1 start 335762607 is beyond EOD, truncated [ 1158.773078][T16944] loop4: p2 start 4293918464 is beyond EOD, truncated [ 1158.773679][T16920] loop0: detected capacity change from 0 to 1 [ 1158.779852][T16944] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1158.786747][T16984] loop1: p1 < > p2 p4 18:18:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500060000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.796975][T16984] loop1: partition table partially beyond EOD, truncated [ 1158.804424][T16950] loop5: p1 < > p2 p4 [ 1158.808727][T16950] loop5: partition table partially beyond EOD, truncated [ 1158.828519][T16984] loop1: p1 start 335762607 is beyond EOD, truncated [ 1158.829826][T16950] loop5: p1 start 335762607 is beyond EOD, [ 1158.835350][T16984] loop1: p2 start 67108864 is beyond EOD, truncated [ 1158.841744][T16950] truncated 18:18:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fdfdffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa5000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.841750][T16950] loop5: p2 start 3774873344 is beyond EOD, [ 1158.848444][T16984] loop1: p4 size 2097152 extends beyond EOD, [ 1158.851636][T16950] truncated [ 1158.851641][T16950] loop5: p4 size 2097152 extends beyond EOD, [ 1158.857852][T16984] truncated [ 1158.876593][T16950] truncated [ 1158.885940][T16920] loop0: p1 < > p2 p4 [ 1158.890040][T16920] loop0: partition table partially beyond EOD, truncated 18:18:02 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000001000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.893794][T17004] loop2: detected capacity change from 0 to 1 [ 1158.897209][T16920] loop0: p1 start 335762607 is beyond EOD, truncated [ 1158.909814][T16920] loop0: p2 size 327688 extends beyond EOD, truncated [ 1158.912651][T16984] loop1: detected capacity change from 0 to 1 [ 1158.917792][T16920] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1158.958386][T17018] loop3: detected capacity change from 0 to 1 [ 1158.961730][T17004] loop2: detected capacity change from 0 to 1 [ 1158.964964][T16984] loop1: p1 < > p2 p4 [ 1158.971302][ T1040] loop5: p1 < > p2 p4 [ 1158.974749][T16984] loop1: partition table partially beyond EOD, truncated [ 1158.978807][ T1040] loop5: partition table partially beyond EOD, truncated [ 1158.978896][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1158.990867][T17021] loop4: detected capacity change from 0 to 1 [ 1158.992865][ T1040] truncated 18:18:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000009000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1158.998860][T16984] loop1: p1 start 335762607 is beyond EOD, [ 1159.004799][ T1040] loop5: p2 start 3774873344 is beyond EOD, truncated [ 1159.004816][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1159.007922][T16984] truncated [ 1159.013788][ T1040] truncated [ 1159.032816][T16984] loop1: p2 start 67108864 is beyond EOD, truncated [ 1159.039482][T16984] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1159.080482][T17021] loop4: p1 < > p2 p4 [ 1159.084594][T17021] loop4: partition table partially beyond EOD, truncated [ 1159.086697][T17029] loop5: detected capacity change from 0 to 1 [ 1159.092225][T17018] loop3: p1 < > p2 p4 [ 1159.102007][T17018] loop3: partition table partially beyond EOD, truncated [ 1159.114416][T17021] loop4: p1 start 335762607 is beyond EOD, truncated [ 1159.121198][T17021] loop4: p2 start 4294835456 is beyond EOD, truncated 18:18:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500070000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff80000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1159.128047][T17021] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1159.134888][T17040] loop0: detected capacity change from 0 to 1 [ 1159.140909][T17018] loop3: p1 start 335762607 is beyond EOD, truncated [ 1159.148007][T17018] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1159.152070][T17029] loop5: p1 < > p2 p4 [ 1159.154795][T17018] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1159.158822][T17029] loop5: partition table partially beyond EOD, truncated [ 1159.173591][T17040] loop0: p1 < > p2 p4 [ 1159.177668][T17040] loop0: partition table partially beyond EOD, truncated [ 1159.178536][T17029] loop5: p1 start 335762607 is beyond EOD, truncated [ 1159.186304][T17040] loop0: p1 start 335762607 is beyond EOD, [ 1159.191784][T17029] loop5: p2 size 327681 extends beyond EOD, [ 1159.191789][T17040] truncated [ 1159.191797][T17029] truncated [ 1159.194692][T17021] loop4: detected capacity change from 0 to 1 [ 1159.197757][T17040] loop0: p2 size 327689 extends beyond EOD, [ 1159.214191][T17018] loop3: detected capacity change from 0 to 1 [ 1159.216132][T17040] truncated [ 1159.220647][T17055] loop1: detected capacity change from 0 to 1 [ 1159.223434][T17029] loop5: p4 size 2097152 extends beyond EOD, [ 1159.229313][T17040] loop0: p4 size 2097152 extends beyond EOD, [ 1159.231472][T17029] truncated [ 1159.252767][T17040] truncated [ 1159.257396][T17065] loop2: detected capacity change from 0 to 1 [ 1159.273840][T17021] loop4: p1 < > p2 p4 [ 1159.277944][T17021] loop4: partition table partially beyond EOD, truncated [ 1159.286112][T17055] loop1: p1 < > p2 p4 [ 1159.290205][T17055] loop1: partition table partially beyond EOD, truncated [ 1159.290576][T17040] loop0: detected capacity change from 0 to 1 [ 1159.297461][T17018] loop3: p1 < > p2 p4 [ 1159.306290][T17021] loop4: p1 start 335762607 is beyond EOD, [ 1159.307709][T17018] loop3: partition table partially beyond EOD, truncated [ 1159.308505][T17055] loop1: p1 start 335762607 is beyond EOD, [ 1159.313792][T17021] truncated [ 1159.313799][T17021] loop4: p2 start 4294835456 is beyond EOD, truncated [ 1159.313814][T17021] loop4: p4 size 2097152 extends beyond EOD, [ 1159.320846][T17055] truncated [ 1159.320852][T17055] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1159.320866][T17055] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1159.326741][T17021] truncated [ 1159.341236][T17029] loop5: detected capacity change from 0 to 1 [ 1159.343618][T17018] loop3: p1 start 335762607 is beyond EOD, truncated 18:18:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000007fffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1159.376360][T17018] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1159.383431][T17040] loop0: p1 < > p2 p4 [ 1159.383428][T17018] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1159.394376][T17040] loop0: partition table partially beyond EOD, truncated [ 1159.405156][T17065] loop2: detected capacity change from 0 to 1 [ 1159.407548][T17029] loop5: p1 < > p2 p4 [ 1159.415437][T17029] loop5: partition table partially beyond EOD, truncated [ 1159.424681][T17029] loop5: p1 start 335762607 is beyond EOD, truncated 18:18:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000026a6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1159.428353][T17040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1159.431645][T17029] loop5: p2 size 327681 extends beyond EOD, truncated [ 1159.438497][T17040] loop0: p2 size 327689 extends beyond EOD, truncated [ 1159.445343][ T1040] loop4: p1 < > p2 p4 [ 1159.456416][ T1040] loop4: partition table partially beyond EOD, truncated [ 1159.456451][T17055] loop1: detected capacity change from 0 to 1 [ 1159.467363][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated 18:18:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1159.471012][T17040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1159.476539][ T1040] loop4: p2 start 4294835456 is beyond EOD, truncated [ 1159.484978][T17029] loop5: p4 size 2097152 extends beyond EOD, [ 1159.490842][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1159.490850][T17029] truncated [ 1159.496984][ T1040] truncated [ 1159.517931][T17055] loop1: p1 < > p2 p4 [ 1159.522060][T17055] loop1: partition table partially beyond EOD, truncated [ 1159.525500][T17100] loop3: detected capacity change from 0 to 1 [ 1159.532754][T17055] loop1: p1 start 335762607 is beyond EOD, truncated [ 1159.542115][T17055] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1159.549431][T17055] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1159.570261][ T1040] loop3: p1 < > p2 p4 [ 1159.574638][ T1040] loop3: partition table partially beyond EOD, truncated 18:18:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500080000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000002000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1159.581879][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1159.588566][ T1040] loop3: p2 start 637534208 is beyond EOD, truncated [ 1159.595270][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1159.603540][T17100] loop3: p1 < > p2 p4 [ 1159.607786][T17100] loop3: partition table partially beyond EOD, truncated [ 1159.616486][T17100] loop3: p1 start 335762607 is beyond EOD, truncated [ 1159.623388][T17100] loop3: p2 start 637534208 is beyond EOD, truncated 18:18:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff81000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1159.630383][T17100] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1159.637684][T17116] loop4: detected capacity change from 0 to 1 [ 1159.646396][T17117] loop0: detected capacity change from 0 to 1 [ 1159.660609][T17116] loop4: p1 < > p2 p4 [ 1159.664798][T17116] loop4: partition table partially beyond EOD, truncated [ 1159.670118][T17131] loop1: detected capacity change from 0 to 1 [ 1159.680902][T17100] loop3: detected capacity change from 0 to 1 [ 1159.685371][T17116] loop4: p1 start 335762607 is beyond EOD, truncated [ 1159.691530][T17132] loop2: detected capacity change from 0 to 1 [ 1159.694553][T17116] loop4: p2 start 4294934272 is beyond EOD, truncated [ 1159.705928][T17136] loop5: detected capacity change from 0 to 1 [ 1159.707549][T17116] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1159.709209][ T1040] loop0: p1 < > p2 p4 [ 1159.724575][ T1040] loop0: partition table partially beyond EOD, truncated [ 1159.732496][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1159.739210][ T1040] loop0: p2 size 327690 extends beyond EOD, truncated [ 1159.740155][T17100] loop3: p1 < > p2 p4 [ 1159.747646][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1159.750368][T17100] loop3: partition table partially beyond EOD, truncated [ 1159.750416][T17100] loop3: p1 start 335762607 is beyond EOD, truncated [ 1159.770772][T17131] loop1: p1 < > p2 p4 [ 1159.771157][T17100] loop3: p2 start 637534208 is beyond EOD, truncated [ 1159.775238][T17131] loop1: partition table partially beyond EOD, truncated [ 1159.781886][T17100] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1159.794868][T17117] loop0: p1 < > p2 p4 [ 1159.797368][T17131] loop1: p1 start 335762607 is beyond EOD, [ 1159.800256][T17117] loop0: partition table partially beyond EOD, truncated [ 1159.800738][T17117] loop0: p1 start 335762607 is beyond EOD, [ 1159.806171][T17131] truncated [ 1159.806178][T17131] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1159.806191][T17131] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1159.836408][T17117] truncated [ 1159.839499][T17117] loop0: p2 size 327690 extends beyond EOD, truncated [ 1159.847626][T17136] loop5: p1 < > p2 p4 [ 1159.851741][T17136] loop5: partition table partially beyond EOD, truncated [ 1159.866737][T17136] loop5: p1 start 335762607 is beyond EOD, truncated [ 1159.873020][T17132] loop2: detected capacity change from 0 to 1 18:18:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1159.873576][T17136] loop5: p2 size 327682 extends beyond EOD, truncated [ 1159.885848][T17116] loop4: detected capacity change from 0 to 1 [ 1159.887468][T17117] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1159.899236][T17131] loop1: detected capacity change from 0 to 1 [ 1159.907052][T17136] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1159.920256][T17116] loop4: p1 < > p2 p4 [ 1159.922388][T17169] loop3: detected capacity change from 0 to 1 18:18:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000b000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500090000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1159.924389][T17116] loop4: partition table partially beyond EOD, truncated [ 1159.938741][T17116] loop4: p1 start 335762607 is beyond EOD, truncated [ 1159.945830][T17116] loop4: p2 start 4294934272 is beyond EOD, truncated [ 1159.953332][T17116] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1159.961808][T17176] loop0: detected capacity change from 0 to 1 [ 1159.970329][T17131] loop1: p1 < > p2 p4 [ 1159.975020][T17131] loop1: partition table partially beyond EOD, truncated [ 1159.976265][ T1040] loop3: p1 < > p2 p4 [ 1159.982796][T17131] loop1: p1 start 335762607 is beyond EOD, truncated [ 1159.986398][ T1040] loop3: partition table partially beyond EOD, truncated [ 1159.991128][T17136] loop5: detected capacity change from 0 to 1 [ 1159.993784][T17131] loop1: p2 start 4294967040 is beyond EOD, [ 1160.001986][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1160.007740][T17131] truncated [ 1160.007747][T17131] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1160.030424][ T1040] truncated 18:18:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000080ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff82000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.031152][T17176] loop0: p1 < > p2 p4 [ 1160.033527][ T1040] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1160.033544][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1160.037959][T17176] loop0: partition table partially beyond EOD, [ 1160.047244][T17188] loop2: detected capacity change from 0 to 1 [ 1160.052053][T17176] truncated [ 1160.068477][T17169] loop3: p1 < > p2 p4 [ 1160.072613][T17169] loop3: partition table partially beyond EOD, truncated [ 1160.077717][T17136] loop5: p1 < > p2 p4 [ 1160.083376][T17169] loop3: p1 start 335762607 is beyond EOD, truncated [ 1160.084719][T17136] loop5: partition table partially beyond EOD, truncated [ 1160.091632][T17169] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1160.101243][T17136] loop5: p1 start 335762607 is beyond EOD, truncated [ 1160.106636][T17169] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1160.120599][T17136] loop5: p2 size 327682 extends beyond EOD, truncated [ 1160.120677][T17176] loop0: p1 start 335762607 is beyond EOD, truncated [ 1160.131817][T17198] loop4: detected capacity change from 0 to 1 [ 1160.134151][T17176] loop0: p2 size 327691 extends beyond EOD, truncated [ 1160.142483][T17136] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1160.156096][T17176] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1160.165042][T17188] loop2: detected capacity change from 0 to 1 [ 1160.165786][T17209] loop1: detected capacity change from 0 to 1 [ 1160.180180][T17198] loop4: p1 < > p2 p4 18:18:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000402000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.184285][T17198] loop4: partition table partially beyond EOD, truncated [ 1160.188622][T17169] loop3: detected capacity change from 0 to 1 [ 1160.198269][T17198] loop4: p1 start 335762607 is beyond EOD, truncated [ 1160.205005][T17198] loop4: p2 start 4294934528 is beyond EOD, truncated [ 1160.212401][T17198] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1160.222504][T17209] loop1: p1 < > p2 p4 [ 1160.223233][T17176] loop0: detected capacity change from 0 to 1 18:18:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000a0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.226615][T17209] loop1: partition table partially beyond EOD, truncated [ 1160.240318][T17209] loop1: p1 start 335762607 is beyond EOD, truncated [ 1160.247096][T17209] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1160.254208][T17209] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1160.259628][T17228] loop5: detected capacity change from 0 to 1 [ 1160.267839][T17169] loop3: p1 < > p2 p4 [ 1160.271989][T17169] loop3: partition table partially beyond EOD, truncated [ 1160.279552][T17176] loop0: p1 < > p2 p4 [ 1160.280220][T17169] loop3: p1 start 335762607 is beyond EOD, truncated [ 1160.283722][T17176] loop0: partition table partially beyond EOD, truncated [ 1160.290528][T17169] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1160.300528][T17176] loop0: p1 start 335762607 is beyond EOD, truncated [ 1160.304566][T17169] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1160.311258][T17176] loop0: p2 size 327691 extends beyond EOD, truncated [ 1160.320132][T17228] loop5: p1 < > p2 p4 [ 1160.328876][T17198] loop4: detected capacity change from 0 to 1 [ 1160.329037][T17228] loop5: partition table partially beyond EOD, truncated [ 1160.337491][T17209] loop1: detected capacity change from 0 to 1 [ 1160.349333][ T1040] loop3: p1 < > p2 p4 [ 1160.353447][ T1040] loop3: partition table partially beyond EOD, truncated [ 1160.354938][T17228] loop5: p1 start 335762607 is beyond EOD, truncated [ 1160.363638][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1160.367294][T17228] loop5: p2 start 67108864 is beyond EOD, [ 1160.367305][ T1040] truncated [ 1160.367314][T17228] truncated 18:18:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.367318][T17228] loop5: p4 size 2097152 extends beyond EOD, [ 1160.373396][ T1040] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1160.373410][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1160.379284][T17228] truncated [ 1160.386237][T17242] loop2: detected capacity change from 0 to 1 [ 1160.392104][ T1040] truncated [ 1160.397268][T17176] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1160.429976][T17198] loop4: p1 < > p2 p4 [ 1160.430855][T17209] loop1: p1 < > p2 p4 [ 1160.434091][T17198] loop4: partition table partially beyond EOD, truncated [ 1160.434273][T17198] loop4: p1 start 335762607 is beyond EOD, [ 1160.438164][T17209] loop1: partition table partially beyond EOD, truncated [ 1160.438471][T17209] loop1: p1 start 335762607 is beyond EOD, [ 1160.445926][T17198] truncated [ 1160.451821][T17209] truncated [ 1160.451828][T17209] loop1: p2 start 4294967040 is beyond EOD, [ 1160.458930][T17198] loop4: p2 start 4294934528 is beyond EOD, [ 1160.464820][T17209] truncated [ 1160.464827][T17209] loop1: p4 size 2097152 extends beyond EOD, [ 1160.467910][T17198] truncated [ 1160.467915][T17198] loop4: p4 size 2097152 extends beyond EOD, [ 1160.471011][T17209] truncated [ 1160.504642][T17198] truncated [ 1160.509663][ T1040] loop1: p1 < > p2 p4 [ 1160.512743][T17228] loop5: detected capacity change from 0 to 1 [ 1160.513907][ T1040] loop1: partition table partially beyond EOD, truncated [ 1160.527161][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated 18:18:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000081ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.532278][T17263] loop3: detected capacity change from 0 to 1 [ 1160.536235][ T1040] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1160.549417][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1160.558959][T17242] loop2: detected capacity change from 0 to 1 [ 1160.565578][T17228] loop5: p1 < > p2 p4 [ 1160.569877][T17228] loop5: partition table partially beyond EOD, truncated [ 1160.579467][T17263] loop3: p1 < > p2 p4 18:18:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff85000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.580439][T17228] loop5: p1 start 335762607 is beyond EOD, truncated [ 1160.583610][T17263] loop3: partition table partially beyond EOD, truncated [ 1160.590310][T17228] loop5: p2 start 67108864 is beyond EOD, truncated [ 1160.598895][T17263] loop3: p1 start 335762607 is beyond EOD, truncated [ 1160.604171][T17228] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1160.610849][T17263] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1160.610864][T17263] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1160.628248][ T1040] loop0: p1 < > p2 p4 18:18:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000003000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.635652][ T1040] loop0: partition table partially beyond EOD, truncated [ 1160.643177][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1160.649873][ T1040] loop0: p2 size 327691 extends beyond EOD, truncated [ 1160.650894][T17275] loop4: detected capacity change from 0 to 1 [ 1160.664797][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1160.680735][T17263] loop3: detected capacity change from 0 to 1 18:18:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000b0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.682452][T17288] loop1: detected capacity change from 0 to 1 [ 1160.698989][T17275] loop4: p1 < > p2 p4 [ 1160.703123][T17275] loop4: partition table partially beyond EOD, truncated [ 1160.710475][T17275] loop4: p1 start 335762607 is beyond EOD, truncated [ 1160.713579][T17295] loop5: detected capacity change from 0 to 1 [ 1160.717145][T17275] loop4: p2 start 4294934784 is beyond EOD, truncated [ 1160.717165][T17275] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1160.735026][T17263] loop3: p1 < > p2 p4 [ 1160.737045][T17289] loop0: detected capacity change from 0 to 1 [ 1160.740937][T17263] loop3: partition table partially beyond EOD, truncated [ 1160.750713][T17288] loop1: p1 < > p2 p4 [ 1160.755266][T17263] loop3: p1 start 335762607 is beyond EOD, [ 1160.758139][T17288] loop1: partition table partially beyond EOD, truncated [ 1160.764186][T17263] truncated [ 1160.764191][T17263] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1160.776217][T17306] loop2: detected capacity change from 0 to 1 [ 1160.781673][T17263] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1160.788274][T17288] loop1: p1 start 335762607 is beyond EOD, truncated [ 1160.802178][T17288] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1160.809522][T17288] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1160.818119][ T1040] loop1: p1 < > p2 p4 [ 1160.822362][ T1040] loop1: partition table partially beyond EOD, truncated [ 1160.829430][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1160.830299][T17295] loop5: p1 < > p2 p4 [ 1160.836356][ T1040] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1160.840444][T17295] loop5: partition table partially beyond EOD, truncated [ 1160.847344][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1160.854546][T17289] loop0: p1 < > p2 p4 [ 1160.864058][T17295] loop5: p1 start 335762607 is beyond EOD, [ 1160.865966][T17289] loop0: partition table partially beyond EOD, [ 1160.872048][T17295] truncated [ 1160.872054][T17295] loop5: p2 size 327683 extends beyond EOD, 18:18:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffbf000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1160.878365][T17289] truncated [ 1160.879304][T17289] loop0: p1 start 335762607 is beyond EOD, [ 1160.881512][T17295] truncated [ 1160.899598][T17289] truncated [ 1160.902715][T17289] loop0: p2 size 327692 extends beyond EOD, truncated [ 1160.910470][T17295] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1160.912762][T17275] loop4: detected capacity change from 0 to 1 [ 1160.924070][T17289] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1160.935226][T17306] loop2: detected capacity change from 0 to 1 [ 1160.955344][T17288] loop1: detected capacity change from 0 to 1 [ 1160.959694][T17295] loop5: detected capacity change from 0 to 1 [ 1160.963794][T17330] loop3: detected capacity change from 0 to 1 [ 1160.968112][ T1040] loop4: p1 < > p2 p4 [ 1160.977810][ T1040] loop4: partition table partially beyond EOD, truncated [ 1160.981800][T17289] loop0: detected capacity change from 0 to 1 [ 1160.991878][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1160.998682][ T1040] loop4: p2 start 4294934784 is beyond EOD, truncated [ 1161.000957][T17288] loop1: p1 < > p2 p4 [ 1161.005644][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1161.009708][T17288] loop1: partition table partially beyond EOD, truncated [ 1161.010125][T17330] loop3: p1 < > p2 p4 [ 1161.015899][ T1040] truncated [ 1161.022902][T17330] loop3: partition table partially beyond EOD, truncated [ 1161.023089][T17330] loop3: p1 start 335762607 is beyond EOD, [ 1161.027318][T17295] loop5: p1 < > p2 p4 [ 1161.030168][T17330] truncated [ 1161.030173][T17330] loop3: p2 start 4294967040 is beyond EOD, [ 1161.037259][T17295] loop5: partition table partially beyond EOD, [ 1161.043704][T17330] truncated [ 1161.043712][T17330] loop3: p4 size 2097152 extends beyond EOD, [ 1161.047754][T17295] truncated [ 1161.050336][T17288] loop1: p1 start 335762607 is beyond EOD, [ 1161.051000][T17330] truncated [ 1161.057051][T17288] truncated 18:18:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000c0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.069037][T17295] loop5: p1 start 335762607 is beyond EOD, [ 1161.072763][T17288] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1161.072780][T17288] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1161.091975][T17275] loop4: p1 < > p2 p4 [ 1161.094564][T17295] truncated [ 1161.101426][T17275] loop4: partition table partially beyond EOD, [ 1161.108730][T17295] loop5: p2 size 327683 extends beyond EOD, [ 1161.113247][T17275] truncated [ 1161.116319][T17295] truncated [ 1161.116637][T17289] loop0: p1 < > p2 p4 [ 1161.136590][T17275] loop4: p1 start 335762607 is beyond EOD, [ 1161.139333][T17289] loop0: partition table partially beyond EOD, truncated [ 1161.145719][T17275] truncated [ 1161.156462][T17275] loop4: p2 start 4294934784 is beyond EOD, truncated [ 1161.158719][T17357] loop2: detected capacity change from 0 to 1 [ 1161.163662][T17275] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1161.170494][T17289] loop0: p1 start 335762607 is beyond EOD, truncated 18:18:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff8c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000082ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.183834][T17289] loop0: p2 size 327692 extends beyond EOD, truncated [ 1161.196089][T17330] loop3: detected capacity change from 0 to 1 [ 1161.201716][T17295] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1161.204625][T17289] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1161.230124][T17330] loop3: p1 < > p2 p4 18:18:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000004000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000d000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.234226][T17330] loop3: partition table partially beyond EOD, truncated [ 1161.241988][T17330] loop3: p1 start 335762607 is beyond EOD, truncated [ 1161.248871][T17330] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1161.256217][T17330] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1161.264732][T17357] loop2: detected capacity change from 0 to 1 18:18:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000d0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.285236][T17379] loop1: detected capacity change from 0 to 1 [ 1161.287589][T17382] loop4: detected capacity change from 0 to 1 [ 1161.308872][T17386] loop5: detected capacity change from 0 to 1 [ 1161.315820][T17379] loop1: p1 < > p2 p4 [ 1161.319935][T17379] loop1: partition table partially beyond EOD, truncated [ 1161.320761][T17382] loop4: p1 < > p2 p4 [ 1161.327317][T17379] loop1: p1 start 335762607 is beyond EOD, truncated 18:18:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000d3514ec9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.331176][T17382] loop4: partition table partially beyond EOD, truncated [ 1161.339575][T17382] loop4: p1 start 335762607 is beyond EOD, truncated [ 1161.345447][T17379] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1161.352339][T17382] loop4: p2 start 4294935040 is beyond EOD, [ 1161.359457][T17379] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1161.366616][T17396] loop0: detected capacity change from 0 to 1 [ 1161.372687][T17382] truncated [ 1161.372695][T17382] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1161.390243][ T1040] loop5: p1 < > p2 p4 [ 1161.394452][ T1040] loop5: partition table partially beyond EOD, truncated [ 1161.397968][T17404] loop3: detected capacity change from 0 to 1 [ 1161.408538][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1161.415593][ T1040] loop5: p2 size 327684 extends beyond EOD, truncated [ 1161.419794][T17379] loop1: detected capacity change from 0 to 1 [ 1161.431688][T17382] loop4: detected capacity change from 0 to 1 [ 1161.433426][T17413] loop2: detected capacity change from 0 to 1 [ 1161.440427][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1161.451734][T17396] loop0: p1 < > p2 p4 [ 1161.452022][T17404] loop3: p1 < > p2 p4 [ 1161.455813][T17396] loop0: partition table partially beyond EOD, truncated [ 1161.455978][T17396] loop0: p1 start 335762607 is beyond EOD, [ 1161.461523][T17404] loop3: partition table partially beyond EOD, truncated [ 1161.461877][T17382] loop4: p1 < > p2 p4 [ 1161.468661][T17396] truncated [ 1161.468669][T17396] loop0: p2 size 327693 extends beyond EOD, [ 1161.474855][T17382] loop4: partition table partially beyond EOD, [ 1161.481977][T17396] truncated [ 1161.484329][T17404] loop3: p1 start 335762607 is beyond EOD, [ 1161.486064][T17382] truncated [ 1161.487367][T17382] loop4: p1 start 335762607 is beyond EOD, [ 1161.489202][T17404] truncated [ 1161.495293][T17382] truncated [ 1161.503354][T17404] loop3: p2 start 1313985280 is beyond EOD, truncated [ 1161.503373][T17404] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1161.503505][T17379] loop1: p1 < > p2 p4 [ 1161.506479][T17382] loop4: p2 start 4294935040 is beyond EOD, truncated [ 1161.506498][T17382] loop4: p4 size 2097152 extends beyond EOD, [ 1161.512393][T17379] loop1: partition table partially beyond EOD, [ 1161.515475][T17382] truncated [ 1161.521039][T17396] loop0: p4 size 2097152 extends beyond EOD, [ 1161.521468][T17379] truncated [ 1161.524768][T17396] truncated [ 1161.528799][T17379] loop1: p1 start 335762607 is beyond EOD, [ 1161.536237][T17386] loop5: p1 < > p2 p4 [ 1161.542017][T17379] truncated [ 1161.542025][T17379] loop1: p2 start 4294967040 is beyond EOD, [ 1161.546082][T17386] loop5: partition table partially beyond EOD, truncated [ 1161.547075][T17386] loop5: p1 start 335762607 is beyond EOD, [ 1161.552890][T17379] truncated [ 1161.552896][T17379] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1161.565264][T17413] loop2: detected capacity change from 0 to 1 [ 1161.566281][T17386] truncated 18:18:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000085ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff97000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.636544][T17386] loop5: p2 size 327684 extends beyond EOD, truncated [ 1161.658943][T17404] loop3: detected capacity change from 0 to 1 [ 1161.665593][T17386] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1161.677585][T17396] loop0: detected capacity change from 0 to 1 18:18:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000e0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.690564][T17404] loop3: p1 < > p2 p4 [ 1161.694656][T17404] loop3: partition table partially beyond EOD, truncated [ 1161.697950][T17447] loop4: detected capacity change from 0 to 1 [ 1161.702571][T17404] loop3: p1 start 335762607 is beyond EOD, truncated [ 1161.715152][T17404] loop3: p2 start 1313985280 is beyond EOD, truncated [ 1161.718149][T17396] loop0: p1 < > p2 p4 [ 1161.722019][T17404] loop3: p4 size 2097152 extends beyond EOD, [ 1161.726069][T17396] loop0: partition table partially beyond EOD, truncated [ 1161.732277][T17404] truncated 18:18:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000005000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.748785][T17396] loop0: p1 start 335762607 is beyond EOD, truncated [ 1161.755609][T17396] loop0: p2 size 327693 extends beyond EOD, truncated [ 1161.761005][T17459] loop5: detected capacity change from 0 to 1 [ 1161.766348][T17458] loop1: detected capacity change from 0 to 1 [ 1161.775822][ T1040] loop4: p1 < > p2 p4 [ 1161.778467][T17396] loop0: p4 size 2097152 extends beyond EOD, [ 1161.779923][ T1040] loop4: partition table partially beyond EOD, [ 1161.779916][T17396] truncated [ 1161.785964][ T1040] truncated 18:18:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffc9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.786316][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1161.797033][T17464] loop2: detected capacity change from 0 to 1 [ 1161.798480][ T1040] truncated [ 1161.798485][ T1040] loop4: p2 start 4294935808 is beyond EOD, truncated [ 1161.798500][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1161.806098][T17459] loop5: p1 < > p2 p4 [ 1161.810478][ T1040] truncated [ 1161.833550][T17459] loop5: partition table partially beyond EOD, truncated [ 1161.841010][T17459] loop5: p1 start 335762607 is beyond EOD, truncated 18:18:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1161.842478][T17447] loop4: p1 < > p2 p4 [ 1161.847871][T17459] loop5: p2 size 327685 extends beyond EOD, truncated [ 1161.851966][T17447] loop4: partition table partially beyond EOD, truncated [ 1161.852383][T17447] loop4: p1 start 335762607 is beyond EOD, truncated [ 1161.869211][T17458] loop1: p1 < > p2 p4 [ 1161.872723][T17447] loop4: p2 start 4294935808 is beyond EOD, truncated [ 1161.872739][T17447] loop4: p4 size 2097152 extends beyond EOD, [ 1161.876831][T17458] loop1: partition table partially beyond EOD, [ 1161.883587][T17447] truncated [ 1161.886735][T17459] loop5: p4 size 2097152 extends beyond EOD, [ 1161.889642][T17458] truncated [ 1161.891851][T17458] loop1: p1 start 335762607 is beyond EOD, [ 1161.895928][T17459] truncated [ 1161.898990][T17458] truncated [ 1161.898995][T17458] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1161.899008][T17458] loop1: p4 size 2097152 extends beyond EOD, [ 1161.919762][T17477] loop3: detected capacity change from 0 to 1 [ 1161.920341][T17458] truncated [ 1161.925043][T17478] loop0: detected capacity change from 0 to 1 [ 1161.953780][T17464] loop2: detected capacity change from 0 to 1 [ 1161.975146][T17477] loop3: p1 < > p2 p4 [ 1161.979270][T17477] loop3: partition table partially beyond EOD, truncated [ 1161.987730][T17447] loop4: detected capacity change from 0 to 1 [ 1161.994892][T17477] loop3: p1 start 335762607 is beyond EOD, truncated [ 1161.996145][T17478] loop0: p1 < > p2 p4 [ 1162.001641][T17477] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1162.005851][T17478] loop0: partition table partially beyond EOD, truncated [ 1162.012605][T17477] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1162.021090][T17478] loop0: p1 start 335762607 is beyond EOD, truncated [ 1162.032915][ T1040] loop3: p1 < > p2 p4 [ 1162.033221][T17478] loop0: p2 size 327694 extends beyond EOD, truncated [ 1162.037337][ T1040] loop3: partition table partially beyond EOD, truncated [ 1162.038093][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1162.048398][T17459] loop5: detected capacity change from 0 to 1 [ 1162.051145][ T1040] truncated [ 1162.051152][ T1040] loop3: p2 start 4294967040 is beyond EOD, [ 1162.058479][T17478] loop0: p4 size 2097152 extends beyond EOD, [ 1162.063174][ T1040] truncated [ 1162.066287][T17478] truncated [ 1162.072090][T17458] loop1: detected capacity change from 0 to 1 [ 1162.072433][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000f0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1162.108104][T17447] loop4: p1 < > p2 p4 [ 1162.108118][ T1040] loop5: p1 < > p2 p4 [ 1162.112309][T17447] loop4: partition table partially beyond EOD, truncated [ 1162.113820][T17447] loop4: p1 start 335762607 is beyond EOD, [ 1162.116395][ T1040] loop5: partition table partially beyond EOD, truncated [ 1162.117411][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1162.123440][T17447] truncated [ 1162.123446][T17447] loop4: p2 start 4294935808 is beyond EOD, truncated [ 1162.123461][T17447] loop4: p4 size 2097152 extends beyond EOD, [ 1162.129330][ T1040] truncated [ 1162.136372][T17447] truncated [ 1162.143488][T17478] loop0: detected capacity change from 0 to 1 [ 1162.145367][ T1040] loop5: p2 size 327685 extends beyond EOD, [ 1162.160377][T17477] loop3: detected capacity change from 0 to 1 [ 1162.161755][ T1040] truncated [ 1162.166158][T17458] loop1: p1 < > p2 p4 [ 1162.181775][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1162.183159][T17458] loop1: partition table partially beyond EOD, [ 1162.186231][ T1040] truncated [ 1162.205671][T17458] truncated [ 1162.212414][T17459] loop5: p1 < > p2 p4 [ 1162.216679][T17459] loop5: partition table partially beyond EOD, truncated [ 1162.217108][T17529] loop2: detected capacity change from 0 to 1 [ 1162.230041][T17477] loop3: p1 < > p2 p4 [ 1162.231465][T17459] loop5: p1 start 335762607 is beyond EOD, [ 1162.234107][T17477] loop3: partition table partially beyond EOD, truncated [ 1162.234160][T17477] loop3: p1 start 335762607 is beyond EOD, [ 1162.240387][T17459] truncated 18:18:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000008cffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1162.240393][T17459] loop5: p2 size 327685 extends beyond EOD, [ 1162.248177][T17477] truncated [ 1162.248184][T17477] loop3: p2 start 4294967040 is beyond EOD, [ 1162.254707][T17459] truncated [ 1162.258463][T17477] truncated [ 1162.258470][T17477] loop3: p4 size 2097152 extends beyond EOD, [ 1162.265631][T17459] loop5: p4 size 2097152 extends beyond EOD, [ 1162.267715][T17477] truncated [ 1162.270096][T17478] loop0: p1 < > p2 p4 [ 1162.273711][T17459] truncated [ 1162.296383][T17458] loop1: p1 start 335762607 is beyond EOD, [ 1162.300077][T17478] loop0: partition table partially beyond EOD, truncated [ 1162.301967][T17478] loop0: p1 start 335762607 is beyond EOD, [ 1162.303191][T17458] truncated [ 1162.303196][T17458] loop1: p2 start 4294967040 is beyond EOD, [ 1162.309248][T17478] truncated [ 1162.309256][T17478] loop0: p2 size 327694 extends beyond EOD, [ 1162.316488][T17458] truncated [ 1162.322803][T17478] truncated [ 1162.324745][T17478] loop0: p4 size 2097152 extends beyond EOD, [ 1162.326054][T17458] loop1: p4 size 2097152 extends beyond EOD, 18:18:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000006000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1162.332403][T17478] truncated [ 1162.363958][T17458] truncated 18:18:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c94e51d3000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000269a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1162.413564][T17545] loop4: detected capacity change from 0 to 1 [ 1162.433717][T17529] loop2: detected capacity change from 0 to 1 [ 1162.448908][T17554] loop1: detected capacity change from 0 to 1 [ 1162.457021][T17555] loop5: detected capacity change from 0 to 1 [ 1162.465623][T17567] loop3: detected capacity change from 0 to 1 [ 1162.469469][T17569] loop0: detected capacity change from 0 to 1 [ 1162.480219][T17567] loop3: p1 < > p2 p4 [ 1162.484387][T17567] loop3: partition table partially beyond EOD, truncated [ 1162.489905][T17545] loop4: p1 < > p2 p4 [ 1162.492377][T17567] loop3: p1 start 335762607 is beyond EOD, truncated [ 1162.495482][T17545] loop4: partition table partially beyond EOD, truncated [ 1162.495679][T17545] loop4: p1 start 335762607 is beyond EOD, 18:18:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500100000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1162.502175][T17567] loop3: p2 start 1364117760 is beyond EOD, truncated [ 1162.509194][T17545] truncated [ 1162.509201][T17545] loop4: p2 start 4294937600 is beyond EOD, truncated [ 1162.509216][T17545] loop4: p4 size 2097152 extends beyond EOD, [ 1162.515107][T17567] loop3: p4 size 2097152 extends beyond EOD, [ 1162.521958][T17545] truncated [ 1162.525223][T17567] truncated [ 1162.551104][T17555] loop5: p1 < > p2 p4 [ 1162.551113][T17554] loop1: p1 < > p2 p4 [ 1162.555269][T17555] loop5: partition table partially beyond EOD, truncated [ 1162.555413][T17569] loop0: p1 < > p2 p4 [ 1162.559556][T17554] loop1: partition table partially beyond EOD, truncated [ 1162.559741][T17554] loop1: p1 start 335762607 is beyond EOD, [ 1162.566819][T17569] loop0: partition table partially beyond EOD, truncated [ 1162.566992][T17555] loop5: p1 start 335762607 is beyond EOD, [ 1162.570936][T17554] truncated [ 1162.577942][T17555] truncated [ 1162.577950][T17555] loop5: p2 size 327686 extends beyond EOD, [ 1162.584216][T17554] loop1: p2 start 637534208 is beyond EOD, [ 1162.591228][T17555] truncated [ 1162.594819][T17569] loop0: p1 start 335762607 is beyond EOD, [ 1162.597294][T17554] truncated [ 1162.597300][T17554] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1162.614060][T17555] loop5: p4 size 2097152 extends beyond EOD, [ 1162.616140][T17569] truncated [ 1162.616146][T17569] loop0: p2 size 327695 extends beyond EOD, truncated [ 1162.617331][T17569] loop0: p4 size 2097152 extends beyond EOD, [ 1162.619307][T17555] truncated [ 1162.628943][T17567] loop3: detected capacity change from 0 to 1 [ 1162.635685][T17569] truncated [ 1162.671130][T17578] loop2: detected capacity change from 0 to 1 [ 1162.691890][T17567] loop3: p1 < > p2 p4 [ 1162.696084][T17567] loop3: partition table partially beyond EOD, truncated [ 1162.697471][T17554] loop1: detected capacity change from 0 to 1 [ 1162.705487][T17545] loop4: detected capacity change from 0 to 1 [ 1162.714265][T17567] loop3: p1 start 335762607 is beyond EOD, truncated [ 1162.723374][T17555] loop5: detected capacity change from 0 to 1 [ 1162.723537][T17567] loop3: p2 start 1364117760 is beyond EOD, truncated [ 1162.735757][T17569] loop0: detected capacity change from 0 to 1 [ 1162.737572][T17567] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1162.760997][T17545] loop4: p1 < > p2 p4 [ 1162.765303][T17545] loop4: partition table partially beyond EOD, truncated [ 1162.766943][T17555] loop5: p1 < > p2 p4 [ 1162.774258][T17545] loop4: p1 start 335762607 is beyond EOD, [ 1162.776493][T17555] loop5: partition table partially beyond EOD, truncated [ 1162.776849][T17555] loop5: p1 start 335762607 is beyond EOD, [ 1162.782521][T17545] truncated [ 1162.782528][T17545] loop4: p2 start 4294937600 is beyond EOD, truncated [ 1162.789761][T17555] truncated [ 1162.795986][T17545] loop4: p4 size 2097152 extends beyond EOD, [ 1162.799090][T17555] loop5: p2 size 327686 extends beyond EOD, [ 1162.806017][T17545] truncated [ 1162.825122][T17555] truncated [ 1162.827817][T17578] loop2: detected capacity change from 0 to 1 [ 1162.828646][T17569] loop0: p1 < > p2 p4 [ 1162.834710][T17554] loop1: p1 < > p2 p4 [ 1162.838481][T17569] loop0: partition table partially beyond EOD, truncated [ 1162.840077][T17569] loop0: p1 start 335762607 is beyond EOD, [ 1162.843241][T17554] loop1: partition table partially beyond EOD, [ 1162.850687][T17569] truncated 18:18:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffe4000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:06 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000097ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1162.856542][T17554] truncated [ 1162.870496][T17569] loop0: p2 size 327695 extends beyond EOD, truncated [ 1162.882922][T17554] loop1: p1 start 335762607 is beyond EOD, truncated [ 1162.883811][T17555] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1162.889943][T17554] loop1: p2 start 637534208 is beyond EOD, truncated [ 1162.904234][T17554] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1162.906026][ T1040] loop3: p1 < > p2 p4 18:18:06 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000406000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1162.915644][ T1040] loop3: partition table partially beyond EOD, truncated [ 1162.916381][T17569] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1162.923691][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1162.936650][ T1040] loop3: p2 start 1364117760 is beyond EOD, truncated [ 1162.943621][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:06 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa1000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:06 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000010000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:06 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500110000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1162.968721][T17631] loop4: detected capacity change from 0 to 1 [ 1163.000048][T17631] loop4: p1 < > p2 p4 [ 1163.004667][T17631] loop4: partition table partially beyond EOD, truncated [ 1163.021450][T17619] loop3: detected capacity change from 0 to 1 [ 1163.032096][T17646] loop2: detected capacity change from 0 to 1 [ 1163.033572][T17635] loop5: detected capacity change from 0 to 1 [ 1163.043367][T17647] loop1: detected capacity change from 0 to 1 [ 1163.046727][T17631] loop4: p1 start 335762607 is beyond EOD, truncated [ 1163.057884][T17631] loop4: p2 start 4294940416 is beyond EOD, truncated [ 1163.058370][T17656] loop0: detected capacity change from 0 to 1 [ 1163.064719][T17631] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1163.079965][ T1040] loop3: p1 < > p2 p4 [ 1163.084360][ T1040] loop3: partition table partially beyond EOD, truncated [ 1163.092648][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1163.096779][T17631] loop4: detected capacity change from 0 to 1 [ 1163.100068][ T1040] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1163.107829][T17635] loop5: p1 < > p2 p4 [ 1163.114317][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1163.116196][T17647] loop1: p1 < > p2 p4 [ 1163.118879][T17635] loop5: partition table partially beyond EOD, truncated [ 1163.119100][T17656] loop0: p1 < > p2 p4 [ 1163.125942][T17647] loop1: partition table partially beyond EOD, truncated [ 1163.127302][T17647] loop1: p1 start 335762607 is beyond EOD, [ 1163.130184][T17656] loop0: partition table partially beyond EOD, truncated [ 1163.137565][T17635] loop5: p1 start 335762607 is beyond EOD, [ 1163.141871][T17647] truncated [ 1163.148927][T17635] truncated [ 1163.155009][T17647] loop1: p2 start 4294967040 is beyond EOD, [ 1163.162054][T17635] loop5: p2 start 67108864 is beyond EOD, [ 1163.168127][T17647] truncated [ 1163.168134][T17647] loop1: p4 size 2097152 extends beyond EOD, [ 1163.171370][T17635] truncated [ 1163.171375][T17635] loop5: p4 size 2097152 extends beyond EOD, [ 1163.174569][T17647] truncated [ 1163.179408][T17656] loop0: p1 start 335762607 is beyond EOD, [ 1163.180545][T17635] truncated [ 1163.185061][T17646] loop2: detected capacity change from 0 to 1 [ 1163.186362][T17656] truncated [ 1163.186368][T17656] loop0: p2 size 327696 extends beyond EOD, [ 1163.190547][T17631] loop4: p1 < > p2 p4 [ 1163.196304][T17656] truncated [ 1163.199423][T17631] loop4: partition table partially beyond EOD, [ 1163.208628][T17656] loop0: p4 size 2097152 extends beyond EOD, [ 1163.208844][T17631] truncated [ 1163.209667][T17631] loop4: p1 start 335762607 is beyond EOD, [ 1163.214945][T17656] truncated [ 1163.215023][T17619] loop3: p1 < > p2 p4 [ 1163.218043][T17631] truncated [ 1163.218048][T17631] loop4: p2 start 4294940416 is beyond EOD, [ 1163.224222][T17619] loop3: partition table partially beyond EOD, truncated [ 1163.226341][T17619] loop3: p1 start 335762607 is beyond EOD, [ 1163.227321][T17631] truncated [ 1163.227327][T17631] loop4: p4 size 2097152 extends beyond EOD, [ 1163.233295][T17619] truncated [ 1163.233300][T17619] loop3: p2 start 4294967040 is beyond EOD, [ 1163.237338][T17631] truncated [ 1163.313719][T17619] truncated 18:18:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffee000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.316823][T17619] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1163.328952][T17647] loop1: detected capacity change from 0 to 1 [ 1163.340445][T17635] loop5: detected capacity change from 0 to 1 18:18:06 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500120000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:06 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a1ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.367242][T17647] loop1: p1 < > p2 p4 [ 1163.371459][T17647] loop1: partition table partially beyond EOD, truncated [ 1163.378281][T17635] loop5: p1 < > p2 p4 [ 1163.382688][T17635] loop5: partition table partially beyond EOD, truncated [ 1163.385811][T17647] loop1: p1 start 335762607 is beyond EOD, truncated [ 1163.396640][T17647] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1163.397234][T17635] loop5: p1 start 335762607 is beyond EOD, truncated [ 1163.403639][T17647] loop1: p4 size 2097152 extends beyond EOD, truncated 18:18:06 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa5000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.412464][T17690] loop3: detected capacity change from 0 to 1 [ 1163.417279][T17635] loop5: p2 start 67108864 is beyond EOD, truncated [ 1163.417297][T17635] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1163.432419][T17656] loop0: detected capacity change from 0 to 1 [ 1163.448679][T17705] loop4: detected capacity change from 0 to 1 [ 1163.450096][T17690] loop3: p1 < > p2 p4 [ 1163.458906][T17690] loop3: partition table partially beyond EOD, truncated 18:18:06 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000007000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.464882][T17695] loop2: detected capacity change from 0 to 1 [ 1163.469081][T17690] loop3: p1 start 335762607 is beyond EOD, truncated [ 1163.478856][T17690] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1163.485664][T17690] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1163.485917][T17656] loop0: p1 < > p2 p4 [ 1163.496711][T17656] loop0: partition table partially beyond EOD, truncated [ 1163.504204][T17656] loop0: p1 start 335762607 is beyond EOD, truncated [ 1163.504588][T17705] loop4: p1 < > p2 p4 18:18:07 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000011000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.511086][T17656] loop0: p2 size 327696 extends beyond EOD, truncated [ 1163.511870][T17656] loop0: p4 size 2097152 extends beyond EOD, [ 1163.515184][T17705] loop4: partition table partially beyond EOD, [ 1163.522062][T17656] truncated [ 1163.538010][T17705] truncated [ 1163.551099][T17690] loop3: detected capacity change from 0 to 1 [ 1163.564162][T17721] loop5: detected capacity change from 0 to 1 [ 1163.568735][T17705] loop4: p1 start 335762607 is beyond EOD, truncated [ 1163.577074][T17705] loop4: p2 start 4294942976 is beyond EOD, truncated [ 1163.580924][T17695] loop2: detected capacity change from 0 to 1 [ 1163.583871][T17705] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1163.600956][T17727] loop1: detected capacity change from 0 to 1 [ 1163.620060][ T1040] loop3: p1 < > p2 p4 [ 1163.623897][T17721] loop5: p1 < > p2 p4 [ 1163.624205][ T1040] loop3: partition table partially beyond EOD, truncated [ 1163.628277][T17721] loop5: partition table partially beyond EOD, truncated [ 1163.628383][T17721] loop5: p1 start 335762607 is beyond EOD, [ 1163.636354][T17739] loop0: detected capacity change from 0 to 1 [ 1163.642536][T17721] truncated [ 1163.642545][T17721] loop5: p2 size 327687 extends beyond EOD, truncated [ 1163.644519][T17727] loop1: p1 < > p2 p4 [ 1163.649455][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1163.654515][T17727] loop1: partition table partially beyond EOD, truncated [ 1163.656348][T17727] loop1: p1 start 335762607 is beyond EOD, [ 1163.657671][ T1040] truncated [ 1163.657677][ T1040] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1163.657689][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1163.662301][T17705] loop4: detected capacity change from 0 to 1 [ 1163.664566][T17727] truncated [ 1163.671181][T17721] loop5: p4 size 2097152 extends beyond EOD, [ 1163.674780][T17727] loop1: p2 start 4294967040 is beyond EOD, [ 1163.681821][T17721] truncated [ 1163.687487][T17690] loop3: p1 < > p2 p4 [ 1163.687709][T17727] truncated [ 1163.687715][T17727] loop1: p4 size 2097152 extends beyond EOD, [ 1163.690843][T17690] loop3: partition table partially beyond EOD, [ 1163.697579][T17727] truncated [ 1163.751479][T17690] truncated [ 1163.754963][T17739] loop0: p1 < > p2 p4 [ 1163.759361][T17739] loop0: partition table partially beyond EOD, truncated 18:18:07 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500220000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.767254][T17705] loop4: p1 < > p2 p4 [ 1163.771371][T17705] loop4: partition table partially beyond EOD, truncated [ 1163.771752][T17739] loop0: p1 start 335762607 is beyond EOD, truncated [ 1163.780130][T17705] loop4: p1 start 335762607 is beyond EOD, truncated [ 1163.785160][T17739] loop0: p2 size 327697 extends beyond EOD, [ 1163.791858][T17705] loop4: p2 start 4294942976 is beyond EOD, [ 1163.791839][T17739] truncated [ 1163.797863][T17705] truncated [ 1163.797872][T17705] loop4: p4 size 2097152 extends beyond EOD, 18:18:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a5ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.804590][T17739] loop0: p4 size 2097152 extends beyond EOD, [ 1163.807039][T17705] truncated [ 1163.812707][T17721] loop5: detected capacity change from 0 to 1 [ 1163.816332][T17739] truncated [ 1163.826063][T17690] loop3: p1 start 335762607 is beyond EOD, truncated [ 1163.838643][T17727] loop1: detected capacity change from 0 to 1 [ 1163.841903][T17690] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1163.841921][T17690] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:07 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000004f5000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.873740][T17721] loop5: p1 < > p2 p4 [ 1163.873740][T17739] loop0: detected capacity change from 0 to 1 [ 1163.882032][T17771] loop2: detected capacity change from 0 to 1 [ 1163.884165][T17721] loop5: partition table partially beyond EOD, truncated [ 1163.897509][T17727] loop1: p1 < > p2 p4 [ 1163.899525][T17721] loop5: p1 start 335762607 is beyond EOD, [ 1163.901583][T17727] loop1: partition table partially beyond EOD, truncated [ 1163.901781][T17727] loop1: p1 start 335762607 is beyond EOD, [ 1163.907580][T17721] truncated [ 1163.907587][T17721] loop5: p2 size 327687 extends beyond EOD, truncated [ 1163.920985][ T1040] loop0: p1 < > p2 p4 [ 1163.921055][T17727] truncated [ 1163.924139][ T1040] loop0: partition table partially beyond EOD, [ 1163.930993][T17727] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1163.935124][ T1040] truncated [ 1163.937023][T17721] loop5: p4 size 2097152 extends beyond EOD, [ 1163.938236][T17727] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1163.948125][T17780] loop4: detected capacity change from 0 to 1 18:18:07 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:07 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000008000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1163.951252][T17721] truncated [ 1163.952401][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1163.983095][ T1040] loop0: p2 size 327697 extends beyond EOD, truncated [ 1163.994858][T17771] loop2: detected capacity change from 0 to 1 [ 1164.001889][T17780] loop4: p1 < > p2 p4 [ 1164.005978][T17780] loop4: partition table partially beyond EOD, truncated [ 1164.017058][T17780] loop4: p1 start 335762607 is beyond EOD, truncated [ 1164.018830][T17789] loop3: detected capacity change from 0 to 1 [ 1164.023882][T17780] loop4: p2 start 4294944000 is beyond EOD, truncated [ 1164.030784][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1164.037831][T17780] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1164.051332][ T1040] truncated [ 1164.055522][T17739] loop0: p1 < > p2 p4 [ 1164.060514][T17739] loop0: partition table partially beyond EOD, truncated [ 1164.075602][T17789] loop3: p1 < > p2 p4 [ 1164.079716][T17789] loop3: partition table partially beyond EOD, truncated [ 1164.081444][T17806] loop5: detected capacity change from 0 to 1 [ 1164.095892][T17803] loop1: detected capacity change from 0 to 1 [ 1164.096628][T17739] loop0: p1 start 335762607 is beyond EOD, truncated [ 1164.103396][T17789] loop3: p1 start 335762607 is beyond EOD, [ 1164.109420][T17739] loop0: p2 size 327697 extends beyond EOD, truncated 18:18:07 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500250000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1164.110725][T17739] loop0: p4 size 2097152 extends beyond EOD, [ 1164.115386][T17789] truncated [ 1164.122270][T17739] truncated [ 1164.128278][T17789] loop3: p2 start 67108864 is beyond EOD, truncated [ 1164.128296][T17789] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1164.146449][T17780] loop4: detected capacity change from 0 to 1 [ 1164.155392][T17806] loop5: p1 < > p2 p4 [ 1164.159477][T17806] loop5: partition table partially beyond EOD, truncated [ 1164.161436][ T1040] loop3: p1 < > p2 p4 [ 1164.168024][T17806] loop5: p1 start 335762607 is beyond EOD, truncated [ 1164.170869][ T1040] loop3: partition table partially beyond EOD, truncated [ 1164.177775][T17806] loop5: p2 size 327688 extends beyond EOD, truncated [ 1164.186253][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1164.192655][T17806] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1164.198664][ T1040] loop3: p2 start 67108864 is beyond EOD, truncated [ 1164.198681][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1164.213634][T17780] loop4: p1 < > p2 p4 18:18:07 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000012000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1164.223253][T17780] loop4: partition table partially beyond EOD, truncated [ 1164.231208][T17780] loop4: p1 start 335762607 is beyond EOD, truncated [ 1164.231428][T17803] loop1: p1 < > p2 p4 [ 1164.237913][T17780] loop4: p2 start 4294944000 is beyond EOD, truncated [ 1164.241982][T17803] loop1: partition table partially beyond EOD, truncated [ 1164.243941][T17803] loop1: p1 start 335762607 is beyond EOD, [ 1164.248820][T17780] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1164.252326][ T1040] loop0: p1 < > p2 p4 [ 1164.256323][T17803] truncated [ 1164.262234][ T1040] loop0: partition table partially beyond EOD, [ 1164.269066][T17803] loop1: p2 start 4294967040 is beyond EOD, [ 1164.273147][ T1040] truncated [ 1164.277614][T17789] loop3: detected capacity change from 0 to 1 [ 1164.282467][T17803] truncated [ 1164.282474][T17803] loop1: p4 size 2097152 extends beyond EOD, [ 1164.291755][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1164.297615][T17803] truncated [ 1164.300630][T17825] loop2: detected capacity change from 0 to 1 [ 1164.300734][ T1040] truncated 18:18:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a6ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1164.315018][T17806] loop5: detected capacity change from 0 to 1 [ 1164.315875][ T1040] loop0: p2 size 327697 extends beyond EOD, truncated [ 1164.338334][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1164.345088][T17803] loop1: detected capacity change from 0 to 1 [ 1164.351845][T17806] loop5: p1 < > p2 p4 [ 1164.355929][T17806] loop5: partition table partially beyond EOD, truncated [ 1164.362640][T17789] loop3: p1 < > p2 p4 [ 1164.364652][T17806] loop5: p1 start 335762607 is beyond EOD, truncated [ 1164.367254][T17789] loop3: partition table partially beyond EOD, [ 1164.374029][T17806] loop5: p2 size 327688 extends beyond EOD, truncated [ 1164.380676][T17806] loop5: p4 size 2097152 extends beyond EOD, [ 1164.380957][T17789] truncated [ 1164.387755][T17806] truncated [ 1164.394533][T17789] loop3: p1 start 335762607 is beyond EOD, [ 1164.400094][T17825] loop2: detected capacity change from 0 to 1 [ 1164.400301][T17789] truncated [ 1164.415857][T17789] loop3: p2 start 67108864 is beyond EOD, truncated [ 1164.423675][T17789] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1164.431440][T17803] loop1: p1 < > p2 p4 [ 1164.435589][T17803] loop1: partition table partially beyond EOD, truncated [ 1164.443745][ T1040] loop3: p1 < > p2 p4 [ 1164.443772][T17803] loop1: p1 start 335762607 is beyond EOD, truncated [ 1164.447931][ T1040] loop3: partition table partially beyond EOD, truncated [ 1164.455653][T17803] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1164.464404][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated 18:18:07 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000009000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1164.469683][T17803] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1164.475031][T17859] loop4: detected capacity change from 0 to 1 [ 1164.476411][ T1040] loop3: p2 start 67108864 is beyond EOD, truncated [ 1164.496437][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1164.516560][T17859] loop4: p1 < > p2 p4 18:18:07 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:07 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500480000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:08 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffff6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1164.520703][T17859] loop4: partition table partially beyond EOD, truncated [ 1164.524725][T17867] loop0: detected capacity change from 0 to 1 [ 1164.539432][T17859] loop4: p1 start 335762607 is beyond EOD, truncated [ 1164.545351][T17874] loop5: detected capacity change from 0 to 1 [ 1164.546212][T17859] loop4: p2 start 4294944256 is beyond EOD, truncated [ 1164.559321][T17859] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1164.580272][T17867] loop0: p1 < > p2 p4 [ 1164.584776][T17867] loop0: partition table partially beyond EOD, truncated [ 1164.592896][T17867] loop0: p1 start 335762607 is beyond EOD, truncated [ 1164.599373][T17883] loop1: detected capacity change from 0 to 1 [ 1164.599592][T17867] loop0: p2 size 327698 extends beyond EOD, truncated [ 1164.606509][T17874] loop5: p1 < > p2 p4 [ 1164.614575][T17867] loop0: p4 size 2097152 extends beyond EOD, [ 1164.616898][T17874] loop5: partition table partially beyond EOD, truncated [ 1164.617013][T17874] loop5: p1 start 335762607 is beyond EOD, [ 1164.623009][T17867] truncated [ 1164.639172][T17874] truncated [ 1164.642296][T17874] loop5: p2 size 327689 extends beyond EOD, truncated [ 1164.642720][T17859] loop4: detected capacity change from 0 to 1 [ 1164.663068][T17893] loop2: detected capacity change from 0 to 1 [ 1164.670070][T17883] loop1: p1 < > p2 p4 [ 1164.674162][T17883] loop1: partition table partially beyond EOD, truncated [ 1164.679106][T17874] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1164.688116][T17883] loop1: p1 start 335762607 is beyond EOD, truncated [ 1164.695258][T17883] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1164.702215][T17883] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1164.703417][T17901] loop3: detected capacity change from 0 to 1 [ 1164.720090][ T1040] loop4: p1 < > p2 p4 18:18:08 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:08 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000013000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1164.724575][ T1040] loop4: partition table partially beyond EOD, truncated [ 1164.732790][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1164.739480][ T1040] loop4: p2 start 4294944256 is beyond EOD, truncated [ 1164.743922][T17893] loop2: detected capacity change from 0 to 1 [ 1164.746392][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1164.759701][T17883] loop1: detected capacity change from 0 to 1 [ 1164.765343][T17920] loop5: detected capacity change from 0 to 1 [ 1164.765830][T17901] loop3: p1 < > p2 p4 [ 1164.774546][T17911] loop0: detected capacity change from 0 to 1 [ 1164.776128][T17901] loop3: partition table partially beyond EOD, truncated [ 1164.776679][T17901] loop3: p1 start 335762607 is beyond EOD, [ 1164.784907][T17859] loop4: p1 < > p2 p4 [ 1164.789423][T17901] truncated [ 1164.789430][T17901] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1164.795457][T17859] loop4: partition table partially beyond EOD, [ 1164.799783][T17901] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1164.802883][T17859] truncated 18:18:08 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a9ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1164.803667][T17859] loop4: p1 start 335762607 is beyond EOD, truncated [ 1164.833611][T17859] loop4: p2 start 4294944256 is beyond EOD, truncated [ 1164.840386][T17859] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1164.848050][T17920] loop5: p1 < > p2 p4 [ 1164.852138][T17920] loop5: partition table partially beyond EOD, truncated [ 1164.860096][T17883] loop1: p1 < > p2 p4 [ 1164.864195][T17883] loop1: partition table partially beyond EOD, truncated [ 1164.870032][T17920] loop5: p1 start 335762607 is beyond EOD, truncated [ 1164.871660][T17911] loop0: p1 < > p2 p4 [ 1164.878029][T17920] loop5: p2 size 327690 extends beyond EOD, [ 1164.882219][T17911] loop0: partition table partially beyond EOD, [ 1164.882221][T17920] truncated [ 1164.882227][T17911] truncated [ 1164.889156][T17911] loop0: p1 start 335762607 is beyond EOD, [ 1164.896640][T17920] loop5: p4 size 2097152 extends beyond EOD, [ 1164.898086][T17911] truncated [ 1164.898093][T17911] loop0: p2 size 327699 extends beyond EOD, [ 1164.901583][T17920] truncated 18:18:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005004c0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1164.905407][T17883] loop1: p1 start 335762607 is beyond EOD, [ 1164.907479][T17911] truncated [ 1164.912587][T17911] loop0: p4 size 2097152 extends beyond EOD, [ 1164.913665][T17883] truncated [ 1164.917009][T17911] truncated [ 1164.921375][T17901] loop3: detected capacity change from 0 to 1 [ 1164.923286][T17883] loop1: p2 start 4294967040 is beyond EOD, [ 1164.937250][ T1040] loop4: p1 < > p2 p4 [ 1164.941721][T17883] truncated [ 1164.941727][T17883] loop1: p4 size 2097152 extends beyond EOD, [ 1164.945002][ T1040] loop4: partition table partially beyond EOD, [ 1164.948093][T17883] truncated [ 1164.983297][ T1040] truncated [ 1164.986886][T17901] loop3: p1 < > p2 p4 [ 1164.990972][T17901] loop3: partition table partially beyond EOD, truncated [ 1164.998637][T17901] loop3: p1 start 335762607 is beyond EOD, truncated [ 1165.003537][T17920] loop5: detected capacity change from 0 to 1 [ 1165.005389][T17901] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1165.018140][T17901] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1165.020184][T17911] loop0: detected capacity change from 0 to 1 18:18:08 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000002b0000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.031550][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1165.038379][ T1040] loop4: p2 start 4294944256 is beyond EOD, truncated [ 1165.045289][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1165.046424][T17954] loop2: detected capacity change from 0 to 1 18:18:08 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffb000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.089958][T17920] loop5: p1 < > p2 p4 [ 1165.091928][T17911] loop0: p1 < > p2 p4 [ 1165.094118][T17920] loop5: partition table partially beyond EOD, truncated [ 1165.098113][T17911] loop0: partition table partially beyond EOD, truncated [ 1165.098214][T17911] loop0: p1 start 335762607 is beyond EOD, truncated [ 1165.119479][T17911] loop0: p2 size 327699 extends beyond EOD, truncated [ 1165.122761][T17920] loop5: p1 start 335762607 is beyond EOD, truncated [ 1165.126902][T17960] loop4: detected capacity change from 0 to 1 [ 1165.133000][T17920] loop5: p2 size 327690 extends beyond EOD, truncated [ 1165.140401][T17962] loop1: detected capacity change from 0 to 1 [ 1165.149346][T17920] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1165.157156][T17911] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1165.166596][T17954] loop2: detected capacity change from 0 to 1 [ 1165.180635][T17960] loop4: p1 < > p2 p4 [ 1165.184887][T17960] loop4: partition table partially beyond EOD, truncated [ 1165.186294][T17962] loop1: p1 < > p2 p4 [ 1165.192875][T17960] loop4: p1 start 335762607 is beyond EOD, [ 1165.196884][T17962] loop1: partition table partially beyond EOD, truncated [ 1165.197182][T17962] loop1: p1 start 335762607 is beyond EOD, [ 1165.203071][T17960] truncated [ 1165.203078][T17960] loop4: p2 start 4294945024 is beyond EOD, [ 1165.210215][T17962] truncated [ 1165.210222][T17962] loop1: p2 start 33554432 is beyond EOD, truncated 18:18:08 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000020000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:08 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000b000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.210238][T17962] loop1: p4 size 2097152 extends beyond EOD, [ 1165.216265][T17960] truncated [ 1165.216271][T17960] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1165.229993][T17985] loop3: detected capacity change from 0 to 1 [ 1165.236197][T17962] truncated [ 1165.265017][ T1040] loop1: p1 < > p2 p4 [ 1165.269355][ T1040] loop1: partition table partially beyond EOD, truncated [ 1165.276647][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1165.280338][T17985] loop3: p1 < > p2 p4 [ 1165.283626][ T1040] loop1: p2 start 33554432 is beyond EOD, truncated [ 1165.287808][T17985] loop3: partition table partially beyond EOD, truncated [ 1165.294550][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1165.311996][T17985] loop3: p1 start 335762607 is beyond EOD, truncated [ 1165.314967][T17960] loop4: detected capacity change from 0 to 1 [ 1165.318980][T17985] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1165.325567][T17995] loop0: detected capacity change from 0 to 1 18:18:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500540000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.332042][T17985] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1165.347398][T18005] loop5: detected capacity change from 0 to 1 [ 1165.390398][T17995] loop0: p1 < > p2 p4 [ 1165.394614][T17995] loop0: partition table partially beyond EOD, truncated [ 1165.394841][ T1040] loop4: p1 < > p2 p4 [ 1165.405724][ T1040] loop4: partition table partially beyond EOD, truncated [ 1165.407120][T17995] loop0: p1 start 335762607 is beyond EOD, truncated [ 1165.416681][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1165.419719][T17995] loop0: p2 size 327712 extends beyond EOD, [ 1165.426847][ T1040] loop4: p2 start 4294945024 is beyond EOD, truncated [ 1165.432855][T17995] truncated [ 1165.438712][T18005] loop5: p1 < > p2 p4 [ 1165.439816][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1165.443118][T18005] loop5: partition table partially beyond EOD, [ 1165.451624][T17962] loop1: detected capacity change from 0 to 1 [ 1165.454900][T18005] truncated [ 1165.464020][T17995] loop0: p4 size 2097152 extends beyond EOD, [ 1165.470827][T18005] loop5: p1 start 335762607 is beyond EOD, [ 1165.471248][T17995] truncated [ 1165.477558][T18005] truncated [ 1165.477563][T18005] loop5: p2 size 327691 extends beyond EOD, [ 1165.490230][T17985] loop3: detected capacity change from 0 to 1 [ 1165.490453][T18005] truncated [ 1165.497748][T17960] loop4: p1 < > p2 p4 [ 1165.505671][T18005] loop5: p4 size 2097152 extends beyond EOD, [ 1165.506103][T17960] loop4: partition table partially beyond EOD, [ 1165.510218][T18005] truncated [ 1165.516257][T17960] truncated [ 1165.529311][T17960] loop4: p1 start 335762607 is beyond EOD, truncated 18:18:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000bfffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.536593][T17960] loop4: p2 start 4294945024 is beyond EOD, truncated [ 1165.543782][T17960] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1165.551254][T17962] loop1: p1 < > p2 p4 [ 1165.555368][T17962] loop1: partition table partially beyond EOD, truncated [ 1165.563568][T17962] loop1: p1 start 335762607 is beyond EOD, truncated [ 1165.570975][T17962] loop1: p2 start 33554432 is beyond EOD, truncated [ 1165.573810][T18028] loop2: detected capacity change from 0 to 1 [ 1165.577778][T17962] loop1: p4 size 2097152 extends beyond EOD, truncated 18:18:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000022000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.584578][T17985] loop3: p1 < > p2 p4 [ 1165.595029][T17985] loop3: partition table partially beyond EOD, truncated [ 1165.604919][T18005] loop5: detected capacity change from 0 to 1 [ 1165.610875][T17985] loop3: p1 start 335762607 is beyond EOD, truncated [ 1165.617784][T17985] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1165.624682][T17985] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1165.633320][ T1040] loop1: p1 < > p2 p4 18:18:09 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000b8000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.635726][T18042] loop0: detected capacity change from 0 to 1 [ 1165.637604][ T1040] loop1: partition table partially beyond EOD, truncated [ 1165.637737][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1165.649948][T18005] loop5: p1 < > p2 p4 [ 1165.651857][ T1040] truncated [ 1165.658091][T18005] loop5: partition table partially beyond EOD, [ 1165.662165][ T1040] loop1: p2 start 33554432 is beyond EOD, [ 1165.665426][T18005] truncated [ 1165.666479][T18005] loop5: p1 start 335762607 is beyond EOD, [ 1165.671849][ T1040] truncated [ 1165.671856][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1165.698729][T18051] loop4: detected capacity change from 0 to 1 [ 1165.698740][T18005] truncated [ 1165.698745][T18005] loop5: p2 size 327691 extends beyond EOD, truncated [ 1165.716306][T18005] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1165.723595][T18042] loop0: p1 < > p2 p4 [ 1165.728105][T18042] loop0: partition table partially beyond EOD, truncated [ 1165.734507][T18028] loop2: detected capacity change from 0 to 1 18:18:09 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffdfd000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.736203][T18051] loop4: p1 < > p2 p4 [ 1165.742603][T18042] loop0: p1 start 335762607 is beyond EOD, [ 1165.746166][T18051] loop4: partition table partially beyond EOD, truncated [ 1165.749518][T18051] loop4: p1 start 335762607 is beyond EOD, [ 1165.752531][T18042] truncated [ 1165.752538][T18042] loop0: p2 size 327714 extends beyond EOD, [ 1165.759541][T18051] truncated [ 1165.765464][T18042] truncated [ 1165.768644][T18051] loop4: p2 start 4294950656 is beyond EOD, 18:18:09 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.776657][T18042] loop0: p4 size 2097152 extends beyond EOD, [ 1165.777751][T18051] truncated [ 1165.777757][T18051] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1165.804083][T18042] truncated [ 1165.823553][T18051] loop4: detected capacity change from 0 to 1 [ 1165.835733][T18071] loop3: detected capacity change from 0 to 1 18:18:09 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500550000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.847362][T18072] loop1: detected capacity change from 0 to 1 [ 1165.859870][T18071] loop3: p1 < > p2 p4 [ 1165.864137][T18071] loop3: partition table partially beyond EOD, truncated [ 1165.868258][T18083] loop5: detected capacity change from 0 to 1 [ 1165.875412][T18071] loop3: p1 start 335762607 is beyond EOD, truncated [ 1165.881492][T18051] loop4: p1 < > p2 p4 [ 1165.884230][T18071] loop3: p2 start 4261412608 is beyond EOD, truncated [ 1165.888372][T18051] loop4: partition table partially beyond EOD, truncated [ 1165.895132][T18071] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1165.906328][T18051] loop4: p1 start 335762607 is beyond EOD, truncated [ 1165.915840][T18042] loop0: detected capacity change from 0 to 1 [ 1165.919007][T18051] loop4: p2 start 4294950656 is beyond EOD, truncated [ 1165.919022][T18051] loop4: p4 size 2097152 extends beyond EOD, [ 1165.925994][ T1040] loop1: p1 < > p2 p4 [ 1165.932630][T18051] truncated 18:18:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000024000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1165.945962][ T1040] loop1: partition table partially beyond EOD, truncated [ 1165.946630][T18092] loop2: detected capacity change from 0 to 1 [ 1165.955368][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1165.966272][ T1040] loop1: p2 size 327864 extends beyond EOD, truncated [ 1165.973564][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1165.988850][T18083] loop5: p1 < > p2 p4 [ 1165.993341][T18083] loop5: partition table partially beyond EOD, truncated 18:18:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c9ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.001501][T18083] loop5: p1 start 335762607 is beyond EOD, truncated [ 1166.006266][T18071] loop3: detected capacity change from 0 to 1 [ 1166.008309][T18083] loop5: p2 size 327692 extends beyond EOD, truncated [ 1166.017151][T18072] loop1: p1 < > p2 p4 [ 1166.025562][T18072] loop1: partition table partially beyond EOD, truncated [ 1166.029977][T18107] loop0: detected capacity change from 0 to 1 [ 1166.033030][T18072] loop1: p1 start 335762607 is beyond EOD, truncated [ 1166.039966][T18083] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1166.045626][T18072] loop1: p2 size 327864 extends beyond EOD, truncated [ 1166.046697][T18071] loop3: p1 < > p2 p4 [ 1166.056641][T18072] loop1: p4 size 2097152 extends beyond EOD, [ 1166.059268][T18071] loop3: partition table partially beyond EOD, truncated [ 1166.065135][T18092] loop2: detected capacity change from 0 to 1 [ 1166.069412][T18072] truncated [ 1166.084844][T18071] loop3: p1 start 335762607 is beyond EOD, truncated [ 1166.089424][T18121] loop4: detected capacity change from 0 to 1 [ 1166.092376][T18071] loop3: p2 start 4261412608 is beyond EOD, truncated [ 1166.105783][T18071] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1166.113090][T18107] loop0: p1 < > p2 p4 [ 1166.117198][T18107] loop0: partition table partially beyond EOD, truncated [ 1166.125155][T18121] loop4: p1 < > p2 p4 [ 1166.129223][T18121] loop4: partition table partially beyond EOD, truncated [ 1166.137281][T18107] loop0: p1 start 335762607 is beyond EOD, truncated [ 1166.144270][T18107] loop0: p2 size 327716 extends beyond EOD, truncated 18:18:09 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffd000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.153195][T18083] loop5: detected capacity change from 0 to 1 [ 1166.163833][T18121] loop4: p1 start 335762607 is beyond EOD, truncated [ 1166.165675][T18072] loop1: detected capacity change from 0 to 1 [ 1166.170596][T18121] loop4: p2 start 4294953216 is beyond EOD, truncated [ 1166.179952][T18107] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1166.183545][T18121] loop4: p4 size 2097152 extends beyond EOD, truncated 18:18:09 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500600000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.204349][T18083] loop5: p1 < > p2 p4 [ 1166.208462][T18083] loop5: partition table partially beyond EOD, truncated [ 1166.217763][T18083] loop5: p1 start 335762607 is beyond EOD, truncated [ 1166.224563][T18083] loop5: p2 size 327692 extends beyond EOD, truncated [ 1166.228126][T18143] loop3: detected capacity change from 0 to 1 [ 1166.233550][T18083] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1166.242846][T18072] loop1: p1 < > p2 p4 [ 1166.248841][T18072] loop1: partition table partially beyond EOD, truncated [ 1166.256027][T18121] loop4: detected capacity change from 0 to 1 [ 1166.259655][T18072] loop1: p1 start 335762607 is beyond EOD, truncated [ 1166.268094][T18107] loop0: detected capacity change from 0 to 1 [ 1166.268781][T18072] loop1: p2 size 327864 extends beyond EOD, truncated [ 1166.276994][ T1040] loop5: p1 < > p2 p4 [ 1166.283460][T18072] loop1: p4 size 2097152 extends beyond EOD, [ 1166.286322][ T1040] loop5: partition table partially beyond EOD, truncated [ 1166.286826][T18143] loop3: p1 < > p2 p4 [ 1166.292420][T18072] truncated [ 1166.299416][T18143] loop3: partition table partially beyond EOD, truncated [ 1166.314961][T18107] loop0: p1 < > p2 p4 [ 1166.316156][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1166.319043][T18107] loop0: partition table partially beyond EOD, truncated [ 1166.320285][T18107] loop0: p1 start 335762607 is beyond EOD, [ 1166.325037][ T1040] truncated [ 1166.332020][T18107] truncated [ 1166.332026][T18107] loop0: p2 size 327716 extends beyond EOD, 18:18:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000e4ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:09 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000d000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:09 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000005b8000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.338010][ T1040] loop5: p2 size 327692 extends beyond EOD, [ 1166.341125][T18107] truncated [ 1166.342547][T18143] loop3: p1 start 335762607 is beyond EOD, [ 1166.344248][ T1040] truncated [ 1166.346699][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1166.350421][T18143] truncated [ 1166.356536][ T1040] truncated [ 1166.381153][T18143] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1166.387925][T18143] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1166.389050][T18107] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1166.406560][T18172] loop2: detected capacity change from 0 to 1 [ 1166.437775][T18180] loop1: detected capacity change from 0 to 1 [ 1166.438423][T18143] loop3: detected capacity change from 0 to 1 18:18:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000025000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.457104][T18163] loop5: detected capacity change from 0 to 1 [ 1166.468616][ T1040] loop0: p1 < > p2 p4 [ 1166.470920][T18191] loop4: detected capacity change from 0 to 1 [ 1166.473267][ T1040] loop0: partition table partially beyond EOD, truncated [ 1166.481213][T18180] loop1: p1 < > p2 p4 [ 1166.486690][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1166.490516][T18180] loop1: partition table partially beyond EOD, truncated [ 1166.491708][T18180] loop1: p1 start 335762607 is beyond EOD, [ 1166.496511][ T1040] truncated [ 1166.503625][T18180] truncated [ 1166.509484][ T1040] loop0: p2 size 327716 extends beyond EOD, [ 1166.512601][T18180] loop1: p2 start 83886080 is beyond EOD, [ 1166.515673][ T1040] truncated [ 1166.521660][T18180] truncated [ 1166.528105][T18143] loop3: p1 < > p2 p4 [ 1166.530631][T18180] loop1: p4 size 2097152 extends beyond EOD, [ 1166.534019][T18143] loop3: partition table partially beyond EOD, [ 1166.538165][T18180] truncated [ 1166.540980][T18163] loop5: p1 < > p2 p4 [ 1166.544322][T18143] truncated [ 1166.546876][T18172] loop2: detected capacity change from 0 to 1 [ 1166.550630][T18163] loop5: partition table partially beyond EOD, [ 1166.554948][T18143] loop3: p1 start 335762607 is beyond EOD, [ 1166.557766][T18163] truncated [ 1166.558058][T18191] loop4: p1 < > p2 p4 [ 1166.560983][T18143] truncated [ 1166.560989][T18143] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1166.561005][T18143] loop3: p4 size 2097152 extends beyond EOD, [ 1166.567145][T18191] loop4: partition table partially beyond EOD, [ 1166.573421][T18143] truncated [ 1166.579271][T18191] truncated [ 1166.579569][T18191] loop4: p1 start 335762607 is beyond EOD, [ 1166.584785][T18163] loop5: p1 start 335762607 is beyond EOD, [ 1166.586540][T18191] truncated [ 1166.586545][T18191] loop4: p2 start 4294960128 is beyond EOD, [ 1166.589703][T18163] truncated [ 1166.589707][T18163] loop5: p2 size 327693 extends beyond EOD, [ 1166.596467][T18191] truncated [ 1166.596476][T18191] loop4: p4 size 2097152 extends beyond EOD, [ 1166.602730][T18163] truncated [ 1166.609206][T18191] truncated [ 1166.611395][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1166.615134][T18163] loop5: p4 size 2097152 extends beyond EOD, [ 1166.615415][ T1040] truncated [ 1166.621305][T18163] truncated 18:18:10 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffe000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500630000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.703200][T18191] loop4: detected capacity change from 0 to 1 [ 1166.706215][T18180] loop1: detected capacity change from 0 to 1 [ 1166.744813][T18222] loop3: detected capacity change from 0 to 1 [ 1166.749696][T18191] loop4: p1 < > p2 p4 [ 1166.753161][T18163] loop5: detected capacity change from 0 to 1 [ 1166.755011][T18191] loop4: partition table partially beyond EOD, truncated [ 1166.764226][T18225] loop0: detected capacity change from 0 to 1 [ 1166.769958][T18191] loop4: p1 start 335762607 is beyond EOD, truncated [ 1166.774356][T18180] loop1: p1 < > p2 p4 [ 1166.774362][T18180] loop1: partition table partially beyond EOD, 18:18:10 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000eeffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.781039][T18191] loop4: p2 start 4294960128 is beyond EOD, truncated [ 1166.781057][T18191] loop4: p4 size 2097152 extends beyond EOD, [ 1166.785186][T18180] truncated [ 1166.786564][T18180] loop1: p1 start 335762607 is beyond EOD, [ 1166.791466][T18191] truncated [ 1166.800253][T18180] truncated [ 1166.800259][T18180] loop1: p2 start 83886080 is beyond EOD, truncated [ 1166.800272][T18180] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1166.814751][T18235] loop2: detected capacity change from 0 to 1 18:18:10 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000005b9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.869774][T18225] loop0: p1 < > p2 p4 [ 1166.873899][T18225] loop0: partition table partially beyond EOD, truncated [ 1166.878468][T18163] loop5: p1 < > p2 p4 [ 1166.883995][T18225] loop0: p1 start 335762607 is beyond EOD, [ 1166.885061][T18163] loop5: partition table partially beyond EOD, truncated [ 1166.885188][ T1040] loop3: p1 < > p2 p4 [ 1166.891114][T18225] truncated [ 1166.891119][T18225] loop0: p2 size 327717 extends beyond EOD, truncated [ 1166.898138][ T1040] loop3: partition table partially beyond EOD, [ 1166.908101][T18225] loop0: p4 size 2097152 extends beyond EOD, [ 1166.912156][ T1040] truncated [ 1166.912301][T18163] loop5: p1 start 335762607 is beyond EOD, [ 1166.918403][T18225] truncated [ 1166.923085][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1166.924485][T18163] truncated [ 1166.927569][ T1040] truncated [ 1166.927574][ T1040] loop3: p2 start 4294967040 is beyond EOD, [ 1166.933495][T18163] loop5: p2 size 327693 extends beyond EOD, [ 1166.936745][ T1040] truncated 18:18:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1166.936750][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1166.942735][T18163] truncated [ 1166.948697][T18246] loop4: detected capacity change from 0 to 1 [ 1166.948986][ T1040] truncated [ 1166.950576][T18163] loop5: p4 size 2097152 extends beyond EOD, [ 1166.956735][T18222] loop3: p1 < > p2 p4 [ 1166.961603][T18163] truncated [ 1166.982073][T18255] loop1: detected capacity change from 0 to 1 [ 1166.983512][T18222] loop3: partition table partially beyond EOD, truncated [ 1166.990504][T18222] loop3: p1 start 335762607 is beyond EOD, [ 1166.998767][T18235] loop2: detected capacity change from 0 to 1 [ 1167.003460][T18222] truncated [ 1167.003467][T18222] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1167.026339][T18225] loop0: detected capacity change from 0 to 1 [ 1167.032603][T18222] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1167.059760][T18246] loop4: p1 < > p2 p4 [ 1167.063915][T18246] loop4: partition table partially beyond EOD, truncated [ 1167.072652][T18255] loop1: p1 < > p2 p4 [ 1167.076894][T18255] loop1: partition table partially beyond EOD, truncated [ 1167.077156][T18222] loop3: detected capacity change from 0 to 1 [ 1167.090224][T18225] loop0: p1 < > p2 p4 [ 1167.094380][T18225] loop0: partition table partially beyond EOD, truncated [ 1167.094573][T18271] loop5: detected capacity change from 0 to 1 [ 1167.103185][T18225] loop0: p1 start 335762607 is beyond EOD, truncated [ 1167.111725][T18246] loop4: p1 start 335762607 is beyond EOD, truncated 18:18:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500680000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.115092][T18225] loop0: p2 size 327717 extends beyond EOD, truncated [ 1167.122033][T18246] loop4: p2 start 4294962688 is beyond EOD, truncated [ 1167.122059][T18246] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1167.122414][T18255] loop1: p1 start 335762607 is beyond EOD, [ 1167.132026][T18225] loop0: p4 size 2097152 extends beyond EOD, [ 1167.136298][T18255] truncated [ 1167.143128][T18225] truncated [ 1167.148995][T18255] loop1: p2 start 83886080 is beyond EOD, truncated [ 1167.168097][T18255] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1167.175744][T18222] loop3: p1 < > p2 p4 [ 1167.176314][ T1040] loop0: p1 < > p2 p4 [ 1167.179961][T18222] loop3: partition table partially beyond EOD, truncated [ 1167.184013][ T1040] loop0: partition table partially beyond EOD, truncated [ 1167.184415][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1167.192385][T18222] loop3: p1 start 335762607 is beyond EOD, [ 1167.198370][ T1040] truncated [ 1167.198377][ T1040] loop0: p2 size 327717 extends beyond EOD, truncated 18:18:10 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000026000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.200192][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1167.204428][T18222] truncated [ 1167.210485][ T1040] truncated [ 1167.232115][T18290] loop2: detected capacity change from 0 to 1 [ 1167.234622][T18222] loop3: p2 start 4294967040 is beyond EOD, truncated [ 1167.234640][T18222] loop3: p4 size 2097152 extends beyond EOD, [ 1167.241254][T18271] loop5: p1 < > p2 p4 [ 1167.247936][T18222] truncated [ 1167.252823][T18246] loop4: detected capacity change from 0 to 1 18:18:10 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000fff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.254221][T18271] loop5: partition table partially beyond EOD, truncated [ 1167.275272][T18271] loop5: p1 start 335762607 is beyond EOD, truncated [ 1167.282092][T18271] loop5: p2 size 327694 extends beyond EOD, truncated [ 1167.282843][T18246] loop4: p1 < > p2 p4 [ 1167.290206][T18271] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1167.293151][T18246] loop4: partition table partially beyond EOD, truncated [ 1167.312881][T18255] loop1: detected capacity change from 0 to 1 [ 1167.319998][T18246] loop4: p1 start 335762607 is beyond EOD, truncated [ 1167.326700][T18246] loop4: p2 start 4294962688 is beyond EOD, truncated [ 1167.333692][T18246] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1167.337940][T18290] loop2: detected capacity change from 0 to 1 [ 1167.362261][T18255] loop1: p1 < > p2 p4 [ 1167.366549][T18255] loop1: partition table partially beyond EOD, truncated 18:18:10 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000f6ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005006c0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.378629][T18271] loop5: detected capacity change from 0 to 1 [ 1167.379979][T18255] loop1: p1 start 335762607 is beyond EOD, truncated [ 1167.391472][T18255] loop1: p2 start 83886080 is beyond EOD, truncated [ 1167.398351][T18255] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1167.412015][T18320] loop3: detected capacity change from 0 to 1 [ 1167.420848][T18321] loop0: detected capacity change from 0 to 1 18:18:10 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffbf000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.430875][T18271] loop5: p1 < > p2 p4 [ 1167.435056][T18271] loop5: partition table partially beyond EOD, truncated [ 1167.440440][T18330] loop2: detected capacity change from 0 to 1 [ 1167.450746][T18332] loop4: detected capacity change from 0 to 1 [ 1167.451998][T18271] loop5: p1 start 335762607 is beyond EOD, truncated [ 1167.463935][T18271] loop5: p2 size 327694 extends beyond EOD, truncated [ 1167.464097][T18320] loop3: p1 < > p2 p4 [ 1167.471983][ T1040] loop0: p1 < > p2 p4 [ 1167.474973][T18320] loop3: partition table partially beyond EOD, truncated [ 1167.475316][T18320] loop3: p1 start 335762607 is beyond EOD, [ 1167.479041][ T1040] loop0: partition table partially beyond EOD, [ 1167.486312][T18320] truncated [ 1167.486319][T18320] loop3: p2 start 251658240 is beyond EOD, [ 1167.492218][ T1040] truncated [ 1167.493486][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1167.498462][T18320] truncated [ 1167.498468][T18320] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1167.499384][T18271] loop5: p4 size 2097152 extends beyond EOD, [ 1167.501908][ T1040] truncated [ 1167.501914][ T1040] loop0: p2 size 327718 extends beyond EOD, truncated [ 1167.503633][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1167.507895][T18271] truncated [ 1167.509839][T18332] loop4: p1 < > p2 p4 [ 1167.511118][ T1040] truncated [ 1167.517258][T18332] loop4: partition table partially beyond EOD, [ 1167.531498][T18342] loop1: detected capacity change from 0 to 1 [ 1167.533489][T18332] truncated [ 1167.576843][T18321] loop0: p1 < > p2 p4 [ 1167.580953][T18321] loop0: partition table partially beyond EOD, truncated [ 1167.588398][T18321] loop0: p1 start 335762607 is beyond EOD, truncated [ 1167.595226][T18321] loop0: p2 size 327718 extends beyond EOD, truncated [ 1167.599998][T18332] loop4: p1 start 335762607 is beyond EOD, truncated [ 1167.603347][T18321] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1167.608679][T18332] loop4: p2 start 4294964736 is beyond EOD, truncated [ 1167.622053][T18330] loop2: detected capacity change from 0 to 1 18:18:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.623472][T18332] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1167.645539][T18342] loop1: p1 < > p2 p4 [ 1167.649739][T18342] loop1: partition table partially beyond EOD, truncated [ 1167.653388][T18320] loop3: detected capacity change from 0 to 1 [ 1167.656930][T18342] loop1: p1 start 335762607 is beyond EOD, truncated [ 1167.669983][T18342] loop1: p2 start 4294967040 is beyond EOD, truncated 18:18:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500740000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:11 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000002e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.677387][T18342] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1167.693801][T18332] loop4: detected capacity change from 0 to 1 [ 1167.701539][T18320] loop3: p1 < > p2 p4 [ 1167.705626][T18320] loop3: partition table partially beyond EOD, truncated [ 1167.720926][T18342] loop1: detected capacity change from 0 to 1 [ 1167.730141][T18332] loop4: p1 < > p2 p4 [ 1167.734251][T18332] loop4: partition table partially beyond EOD, truncated [ 1167.738017][T18377] loop5: detected capacity change from 0 to 1 [ 1167.744112][T18378] loop0: detected capacity change from 0 to 1 [ 1167.748646][T18320] loop3: p1 start 335762607 is beyond EOD, truncated [ 1167.754358][T18332] loop4: p1 start 335762607 is beyond EOD, truncated [ 1167.760572][T18320] loop3: p2 start 251658240 is beyond EOD, truncated [ 1167.760590][T18320] loop3: p4 size 2097152 extends beyond EOD, [ 1167.767238][T18332] loop4: p2 start 4294964736 is beyond EOD, [ 1167.774182][T18320] truncated [ 1167.780235][T18332] truncated [ 1167.780243][T18332] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1167.802661][ T1040] loop3: p1 < > p2 p4 [ 1167.806780][ T1040] loop3: partition table partially beyond EOD, truncated [ 1167.811632][T18387] loop2: detected capacity change from 0 to 1 [ 1167.814621][T18342] loop1: p1 < > p2 p4 [ 1167.824664][T18342] loop1: partition table partially beyond EOD, truncated 18:18:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffefff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.825415][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1167.833759][T18342] loop1: p1 start 335762607 is beyond EOD, [ 1167.838803][ T1040] loop3: p2 start 251658240 is beyond EOD, truncated [ 1167.838819][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1167.858362][T18342] truncated [ 1167.858558][T18378] loop0: p1 < > p2 p4 [ 1167.861665][T18342] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1167.861692][T18342] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1167.862606][T18377] loop5: p1 < > p2 p4 [ 1167.866438][T18378] loop0: partition table partially beyond EOD, [ 1167.873242][T18377] loop5: partition table partially beyond EOD, [ 1167.880068][T18378] truncated [ 1167.880395][T18378] loop0: p1 start 335762607 is beyond EOD, [ 1167.884118][T18377] truncated [ 1167.896014][T18377] loop5: p1 start 335762607 is beyond EOD, [ 1167.896604][T18378] truncated [ 1167.896610][T18378] loop0: p2 size 327726 extends beyond EOD, [ 1167.899743][T18377] truncated [ 1167.905616][T18378] truncated 18:18:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fbffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000d3514ec9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1167.908692][T18377] loop5: p2 size 327695 extends beyond EOD, [ 1167.923855][T18378] loop0: p4 size 2097152 extends beyond EOD, [ 1167.926910][T18377] truncated [ 1167.931558][T18377] loop5: p4 size 2097152 extends beyond EOD, [ 1167.936054][T18378] truncated [ 1167.954832][T18377] truncated [ 1167.962158][T18393] loop3: detected capacity change from 0 to 1 [ 1167.973545][T18378] loop0: detected capacity change from 0 to 1 [ 1167.985169][T18387] loop2: detected capacity change from 0 to 1 [ 1167.996468][T18416] loop4: detected capacity change from 0 to 1 [ 1168.003172][ T1040] loop3: p1 < > p2 p4 [ 1168.007463][ T1040] loop3: partition table partially beyond EOD, truncated [ 1168.010042][T18378] loop0: p1 < > p2 p4 [ 1168.015343][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1168.018621][T18378] loop0: partition table partially beyond EOD, [ 1168.018620][ T1040] truncated [ 1168.024516][T18378] truncated [ 1168.033973][T18378] loop0: p1 start 335762607 is beyond EOD, [ 1168.034423][ T1040] loop3: p2 start 4026531584 is beyond EOD, truncated [ 1168.034439][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1168.037702][T18378] truncated [ 1168.037707][T18378] loop0: p2 size 327726 extends beyond EOD, [ 1168.043589][ T1040] truncated [ 1168.050345][T18378] truncated [ 1168.053258][T18422] loop1: detected capacity change from 0 to 1 [ 1168.064908][T18377] loop5: detected capacity change from 0 to 1 [ 1168.070001][T18378] loop0: p4 size 2097152 extends beyond EOD, [ 1168.072372][T18416] loop4: p1 < > p2 p4 [ 1168.077966][T18378] truncated [ 1168.078914][T18393] loop3: p1 < > p2 p4 [ 1168.084182][T18416] loop4: partition table partially beyond EOD, truncated [ 1168.084297][T18416] loop4: p1 start 335762607 is beyond EOD, [ 1168.090255][T18393] loop3: partition table partially beyond EOD, truncated [ 1168.094310][T18416] truncated [ 1168.094316][T18416] loop4: p2 start 4294966016 is beyond EOD, [ 1168.099632][T18422] loop1: p1 < > p2 p4 18:18:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005007a0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:11 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000003f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1168.101513][T18416] truncated [ 1168.108501][T18422] loop1: partition table partially beyond EOD, [ 1168.114416][T18416] loop4: p4 size 2097152 extends beyond EOD, [ 1168.121434][T18422] truncated [ 1168.124517][T18416] truncated [ 1168.136361][T18393] loop3: p1 start 335762607 is beyond EOD, [ 1168.150271][T18422] loop1: p1 start 335762607 is beyond EOD, [ 1168.153382][T18393] truncated [ 1168.153416][T18393] loop3: p2 start 4026531584 is beyond EOD, [ 1168.156502][T18422] truncated 18:18:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000e0ffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1168.156506][T18422] loop1: p2 start 1313985280 is beyond EOD, [ 1168.162489][T18393] truncated [ 1168.168382][T18422] truncated [ 1168.168389][T18422] loop1: p4 size 2097152 extends beyond EOD, [ 1168.171501][T18393] loop3: p4 size 2097152 extends beyond EOD, [ 1168.177562][T18422] truncated [ 1168.208964][T18393] truncated [ 1168.244485][T18416] loop4: detected capacity change from 0 to 1 [ 1168.247379][T18377] loop5: p1 < > p2 p4 [ 1168.254834][T18377] loop5: partition table partially beyond EOD, truncated [ 1168.259063][T18445] loop2: detected capacity change from 0 to 1 [ 1168.263662][T18377] loop5: p1 start 335762607 is beyond EOD, truncated [ 1168.274832][T18377] loop5: p2 size 327695 extends beyond EOD, truncated [ 1168.277438][T18422] loop1: detected capacity change from 0 to 1 [ 1168.287719][T18453] loop0: detected capacity change from 0 to 1 [ 1168.289716][T18377] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1168.306667][T18461] loop3: detected capacity change from 0 to 1 [ 1168.313677][T18416] loop4: p1 < > p2 p4 [ 1168.317762][T18416] loop4: partition table partially beyond EOD, truncated [ 1168.324961][T18416] loop4: p1 start 335762607 is beyond EOD, truncated [ 1168.329804][T18422] loop1: p1 < > p2 p4 [ 1168.331692][T18416] loop4: p2 start 4294966016 is beyond EOD, [ 1168.335730][T18422] loop1: partition table partially beyond EOD, truncated [ 1168.335802][T18422] loop1: p1 start 335762607 is beyond EOD, [ 1168.341715][T18416] truncated [ 1168.341721][T18416] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1168.348736][T18422] truncated [ 1168.348743][T18422] loop1: p2 start 1313985280 is beyond EOD, [ 1168.358627][ T1040] loop0: p1 < > p2 p4 [ 1168.364804][T18422] truncated [ 1168.364810][T18422] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1168.388290][ T1040] loop0: partition table partially beyond EOD, truncated [ 1168.398996][T18445] loop2: detected capacity change from 0 to 1 [ 1168.405278][T18461] loop3: p1 < > p2 p4 [ 1168.409366][T18461] loop3: partition table partially beyond EOD, truncated [ 1168.417012][T18461] loop3: p1 start 335762607 is beyond EOD, truncated [ 1168.417496][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1168.423843][T18461] loop3: p2 start 4292870144 is beyond EOD, truncated [ 1168.430793][ T1040] loop0: p2 size 327743 extends beyond EOD, truncated 18:18:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fdffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000010000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffc9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1168.438057][T18461] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1168.456975][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1168.466356][T18453] loop0: p1 < > p2 p4 [ 1168.470458][T18453] loop0: partition table partially beyond EOD, truncated [ 1168.477522][T18453] loop0: p1 start 335762607 is beyond EOD, truncated [ 1168.484444][T18453] loop0: p2 size 327743 extends beyond EOD, truncated 18:18:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500900000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1168.485031][T18461] loop3: detected capacity change from 0 to 1 [ 1168.492063][T18453] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1168.522734][T18461] loop3: p1 < > p2 p4 [ 1168.527023][T18461] loop3: partition table partially beyond EOD, truncated [ 1168.543487][T18493] loop5: detected capacity change from 0 to 1 [ 1168.547007][T18453] loop0: detected capacity change from 0 to 1 [ 1168.559328][T18461] loop3: p1 start 335762607 is beyond EOD, truncated [ 1168.566098][T18461] loop3: p2 start 4292870144 is beyond EOD, truncated [ 1168.571401][T18501] loop1: detected capacity change from 0 to 1 [ 1168.573052][T18461] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1168.581724][T18506] loop2: detected capacity change from 0 to 1 [ 1168.591105][T18502] loop4: detected capacity change from 0 to 1 [ 1168.599832][T18453] loop0: p1 < > p2 p4 [ 1168.604017][T18453] loop0: partition table partially beyond EOD, truncated [ 1168.611261][T18502] loop4: p1 < > p2 p4 [ 1168.615535][T18502] loop4: partition table partially beyond EOD, truncated [ 1168.621002][T18501] loop1: p1 < > p2 p4 [ 1168.625163][T18502] loop4: p1 start 335762607 is beyond EOD, [ 1168.627155][T18501] loop1: partition table partially beyond EOD, truncated [ 1168.627368][T18493] loop5: p1 < > p2 p4 [ 1168.633395][T18502] truncated [ 1168.640622][T18493] loop5: partition table partially beyond EOD, truncated [ 1168.642169][T18501] loop1: p1 start 335762607 is beyond EOD, [ 1168.644830][T18502] loop4: p2 start 4294966528 is beyond EOD, truncated [ 1168.644848][T18502] loop4: p4 size 2097152 extends beyond EOD, [ 1168.647952][T18501] truncated [ 1168.647958][T18501] loop1: p2 start 4294967040 is beyond EOD, [ 1168.655078][T18502] truncated [ 1168.660139][T18453] loop0: p1 start 335762607 is beyond EOD, [ 1168.661225][T18501] truncated 18:18:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffefffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1168.668232][T18453] truncated [ 1168.668241][T18453] loop0: p2 size 327743 extends beyond EOD, [ 1168.674548][T18501] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1168.679568][T18493] loop5: p1 start 335762607 is beyond EOD, [ 1168.683663][T18453] truncated [ 1168.687048][T18493] truncated [ 1168.687054][T18493] loop5: p2 size 327696 extends beyond EOD, [ 1168.694314][ T1040] loop3: p1 < > p2 p4 [ 1168.696087][T18493] truncated [ 1168.699240][T18493] loop5: p4 size 2097152 extends beyond EOD, [ 1168.705174][ T1040] loop3: partition table partially beyond EOD, truncated [ 1168.707314][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1168.712056][T18493] truncated [ 1168.721596][T18453] loop0: p4 size 2097152 extends beyond EOD, [ 1168.724598][ T1040] truncated [ 1168.724604][ T1040] loop3: p2 start 4292870144 is beyond EOD, truncated [ 1168.724619][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1168.729282][T18506] loop2: detected capacity change from 0 to 1 [ 1168.730735][T18453] truncated 18:18:12 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1168.798994][T18493] loop5: detected capacity change from 0 to 1 [ 1168.811226][T18502] loop4: detected capacity change from 0 to 1 [ 1168.812950][T18501] loop1: detected capacity change from 0 to 1 [ 1168.839667][ T1040] loop4: p1 < > p2 p4 [ 1168.843930][ T1040] loop4: partition table partially beyond EOD, truncated [ 1168.847473][T18493] loop5: p1 < > p2 p4 [ 1168.851647][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1168.855440][T18493] loop5: partition table partially beyond EOD, truncated [ 1168.856574][T18493] loop5: p1 start 335762607 is beyond EOD, [ 1168.861387][ T1040] truncated [ 1168.868363][T18493] truncated [ 1168.868370][T18493] loop5: p2 size 327696 extends beyond EOD, 18:18:12 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500040200004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1168.874268][ T1040] loop4: p2 start 4294966528 is beyond EOD, [ 1168.877357][T18493] truncated [ 1168.893801][T18493] loop5: p4 size 2097152 extends beyond EOD, [ 1168.895526][ T1040] truncated [ 1168.895532][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1168.899874][T18501] loop1: p1 < > p2 p4 [ 1168.901663][T18493] truncated [ 1168.904727][T18501] loop1: partition table partially beyond EOD, [ 1168.918991][T18547] loop0: detected capacity change from 0 to 1 [ 1168.919147][T18501] truncated [ 1168.924687][T18548] loop3: detected capacity change from 0 to 1 [ 1168.926773][T18501] loop1: p1 start 335762607 is beyond EOD, truncated [ 1168.947481][T18501] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1168.954462][T18501] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1168.963220][T18502] loop4: p1 < > p2 p4 [ 1168.967317][T18502] loop4: partition table partially beyond EOD, truncated [ 1168.971400][T18558] loop2: detected capacity change from 0 to 1 [ 1168.979471][T18548] loop3: p1 < > p2 p4 18:18:12 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000011000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:12 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c94e51d3000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1168.984598][T18548] loop3: partition table partially beyond EOD, truncated [ 1168.985833][T18502] loop4: p1 start 335762607 is beyond EOD, truncated [ 1168.995088][T18548] loop3: p1 start 335762607 is beyond EOD, [ 1168.998331][T18502] loop4: p2 start 4294966528 is beyond EOD, truncated [ 1168.998348][T18502] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1168.998488][T18547] loop0: p1 < > p2 p4 [ 1169.004407][T18548] truncated [ 1169.004413][T18548] loop3: p2 start 4293918464 is beyond EOD, truncated [ 1169.011276][T18547] loop0: partition table partially beyond EOD, truncated 18:18:12 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000feffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1169.011778][T18547] loop0: p1 start 335762607 is beyond EOD, [ 1169.018173][T18548] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1169.052485][T18547] truncated [ 1169.055591][T18547] loop0: p2 size 327744 extends beyond EOD, truncated [ 1169.063178][T18547] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1169.086589][T18571] loop5: detected capacity change from 0 to 1 [ 1169.101216][T18548] loop3: detected capacity change from 0 to 1 [ 1169.107509][T18581] loop1: detected capacity change from 0 to 1 [ 1169.110064][T18547] loop0: detected capacity change from 0 to 1 [ 1169.123365][T18558] loop2: detected capacity change from 0 to 1 [ 1169.129545][T18571] loop5: p1 < > p2 p4 [ 1169.130736][T18547] loop0: p1 < > p2 p4 [ 1169.133680][T18571] loop5: partition table partially beyond EOD, truncated [ 1169.137708][T18547] loop0: partition table partially beyond EOD, truncated [ 1169.145824][T18571] loop5: p1 start 335762607 is beyond EOD, truncated [ 1169.152759][T18548] loop3: p1 < > p2 p4 [ 1169.159280][T18571] loop5: p2 size 327697 extends beyond EOD, truncated [ 1169.163378][T18548] loop3: partition table partially beyond EOD, truncated [ 1169.170681][T18581] loop1: p1 < > p2 p4 [ 1169.181621][T18581] loop1: partition table partially beyond EOD, truncated [ 1169.188439][T18591] loop4: detected capacity change from 0 to 1 [ 1169.189307][T18581] loop1: p1 start 335762607 is beyond EOD, truncated [ 1169.195641][T18548] loop3: p1 start 335762607 is beyond EOD, [ 1169.201601][T18581] loop1: p2 start 1364117760 is beyond EOD, truncated [ 1169.207484][T18548] truncated [ 1169.207490][T18548] loop3: p2 start 4293918464 is beyond EOD, [ 1169.214331][T18581] loop1: p4 size 2097152 extends beyond EOD, [ 1169.217416][T18548] truncated [ 1169.217422][T18548] loop3: p4 size 2097152 extends beyond EOD, [ 1169.223501][T18581] truncated [ 1169.229729][T18548] truncated [ 1169.233037][T18547] loop0: p1 start 335762607 is beyond EOD, [ 1169.245259][T18571] loop5: p4 size 2097152 extends beyond EOD, [ 1169.245283][T18547] truncated [ 1169.245289][T18547] loop0: p2 size 327744 extends beyond EOD, [ 1169.248524][T18571] truncated [ 1169.254511][T18547] truncated [ 1169.256505][T18547] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1169.284510][T18581] loop1: detected capacity change from 0 to 1 18:18:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fdfdffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:12 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000300004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1169.298698][ T1040] loop4: p1 < > p2 p4 [ 1169.303606][ T1040] loop4: partition table partially beyond EOD, truncated [ 1169.311503][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1169.318335][ T1040] loop4: p2 start 4294966784 is beyond EOD, truncated [ 1169.324046][T18610] loop2: detected capacity change from 0 to 1 [ 1169.325931][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1169.338485][T18571] loop5: detected capacity change from 0 to 1 [ 1169.346179][T18581] loop1: p1 < > p2 p4 [ 1169.346956][T18591] loop4: p1 < > p2 p4 [ 1169.350303][T18581] loop1: partition table partially beyond EOD, truncated [ 1169.354362][T18591] loop4: partition table partially beyond EOD, truncated [ 1169.369160][T18591] loop4: p1 start 335762607 is beyond EOD, truncated [ 1169.373258][T18610] loop2: p1 < > p2 p4 [ 1169.375935][T18591] loop4: p2 start 4294966784 is beyond EOD, truncated [ 1169.379967][T18610] loop2: partition table partially beyond EOD, [ 1169.386781][T18591] loop4: p4 size 2097152 extends beyond EOD, 18:18:12 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000080040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1169.393022][T18610] truncated [ 1169.393023][T18591] truncated [ 1169.401113][T18581] loop1: p1 start 335762607 is beyond EOD, [ 1169.403481][T18571] loop5: p1 < > p2 p4 [ 1169.405381][T18581] truncated [ 1169.405388][T18581] loop1: p2 start 1364117760 is beyond EOD, truncated [ 1169.405403][T18581] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1169.414998][T18621] loop3: detected capacity change from 0 to 1 [ 1169.415517][T18571] loop5: partition table partially beyond EOD, truncated 18:18:12 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffe4000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1169.418850][T18610] loop2: p1 start 335762607 is beyond EOD, [ 1169.428821][T18571] loop5: p1 start 335762607 is beyond EOD, [ 1169.432279][T18610] truncated [ 1169.432285][T18610] loop2: p2 size 327680 extends beyond EOD, [ 1169.438382][T18571] truncated [ 1169.438387][T18571] loop5: p2 size 327697 extends beyond EOD, [ 1169.445472][T18610] truncated [ 1169.447765][T18610] loop2: p4 size 2097152 extends beyond EOD, [ 1169.451374][T18571] truncated [ 1169.454441][T18571] loop5: p4 size 2097152 extends beyond EOD, [ 1169.457252][T18610] truncated 18:18:13 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000012000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1169.479381][T18591] loop4: detected capacity change from 0 to 1 [ 1169.484655][T18571] truncated [ 1169.490358][T18621] loop3: p1 < > p2 p4 [ 1169.510378][T18621] loop3: partition table partially beyond EOD, truncated [ 1169.512043][T18641] loop0: detected capacity change from 0 to 1 [ 1169.518422][T18621] loop3: p1 start 335762607 is beyond EOD, truncated [ 1169.531248][T18621] loop3: p2 start 4294835456 is beyond EOD, truncated [ 1169.538142][T18621] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1169.550549][T18647] loop1: detected capacity change from 0 to 1 [ 1169.553346][T18610] loop2: detected capacity change from 0 to 1 [ 1169.560171][ T1040] loop4: p1 < > p2 p4 [ 1169.567740][ T1040] loop4: partition table partially beyond EOD, truncated [ 1169.576693][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1169.578030][T18647] loop1: p1 < > p2 p4 [ 1169.583755][ T1040] loop4: p2 start 4294966784 is beyond EOD, truncated [ 1169.588661][T18647] loop1: partition table partially beyond EOD, truncated [ 1169.596326][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1169.605537][T18647] loop1: p1 start 335762607 is beyond EOD, truncated [ 1169.615544][T18621] loop3: detected capacity change from 0 to 1 [ 1169.617389][T18647] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1169.625499][T18610] loop2: p1 < > p2 p4 [ 1169.631681][T18647] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1169.635750][T18610] loop2: partition table partially beyond EOD, truncated [ 1169.650171][T18641] loop0: p1 < > p2 p4 [ 1169.654319][T18641] loop0: partition table partially beyond EOD, truncated [ 1169.658525][T18663] loop5: detected capacity change from 0 to 1 [ 1169.670437][T18641] loop0: p1 start 335762607 is beyond EOD, truncated [ 1169.671101][T18610] loop2: p1 start 335762607 is beyond EOD, truncated [ 1169.677890][T18641] loop0: p2 start 524288 is beyond EOD, truncated [ 1169.684613][T18610] loop2: p2 size 327680 extends beyond EOD, truncated [ 1169.691183][T18641] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1169.700917][T18591] loop4: p1 < > p2 p4 [ 1169.708181][T18610] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1169.709423][T18591] loop4: partition table partially beyond EOD, truncated [ 1169.723718][T18591] loop4: p1 start 335762607 is beyond EOD, truncated [ 1169.730615][T18591] loop4: p2 start 4294966784 is beyond EOD, truncated [ 1169.737501][T18591] loop4: p4 size 2097152 extends beyond EOD, truncated 18:18:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000000010000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:13 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500020400004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1169.749674][T18663] loop5: p1 < > p2 p4 [ 1169.750462][T18647] loop1: detected capacity change from 0 to 1 [ 1169.753787][T18663] loop5: partition table partially beyond EOD, truncated [ 1169.767158][T18663] loop5: p1 start 335762607 is beyond EOD, truncated [ 1169.774177][T18663] loop5: p2 size 327698 extends beyond EOD, truncated [ 1169.779377][T18621] loop3: p1 < > p2 p4 [ 1169.785217][T18621] loop3: partition table partially beyond EOD, truncated [ 1169.790041][T18663] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1169.796397][T18621] loop3: p1 start 335762607 is beyond EOD, truncated [ 1169.805585][T18641] loop0: detected capacity change from 0 to 1 [ 1169.807445][T18621] loop3: p2 start 4294835456 is beyond EOD, truncated [ 1169.815860][T18647] loop1: p1 < > p2 p4 [ 1169.820527][T18621] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1169.824868][T18647] loop1: partition table partially beyond EOD, truncated [ 1169.830601][T18647] loop1: p1 start 335762607 is beyond EOD, truncated [ 1169.845851][T18647] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1169.852893][T18647] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1169.886185][T18692] loop2: detected capacity change from 0 to 1 18:18:13 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000007fffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:13 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffee000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1169.900142][T18641] loop0: p1 < > p2 p4 [ 1169.904243][T18641] loop0: partition table partially beyond EOD, truncated [ 1169.931410][T18663] loop5: detected capacity change from 0 to 1 [ 1169.934231][T18641] loop0: p1 start 335762607 is beyond EOD, truncated [ 1169.941743][T18701] loop4: detected capacity change from 0 to 1 [ 1169.944406][T18641] loop0: p2 start 524288 is beyond EOD, truncated [ 1169.957128][T18641] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1169.964238][T18692] loop2: detected capacity change from 0 to 1 [ 1169.968758][ T1040] loop1: p1 < > p2 p4 [ 1169.974444][ T1040] loop1: partition table partially beyond EOD, truncated [ 1169.976793][T18663] loop5: p1 < > p2 p4 [ 1169.985871][T18663] loop5: partition table partially beyond EOD, truncated [ 1169.988785][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated 18:18:13 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000013000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1169.994230][T18663] loop5: p1 start 335762607 is beyond EOD, truncated [ 1169.999671][ T1040] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1170.006320][T18663] loop5: p2 size 327698 extends beyond EOD, truncated [ 1170.013253][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1170.021512][T18663] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1170.029658][T18711] loop3: detected capacity change from 0 to 1 [ 1170.043700][T18701] loop4: detected capacity change from 0 to 1 18:18:13 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500060400004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:13 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000048000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1170.083055][T18721] loop1: detected capacity change from 0 to 1 [ 1170.089910][T18711] loop3: p1 < > p2 p4 [ 1170.094051][T18711] loop3: partition table partially beyond EOD, truncated [ 1170.104300][T18711] loop3: p1 start 335762607 is beyond EOD, truncated [ 1170.111403][T18711] loop3: p2 start 4294934272 is beyond EOD, truncated [ 1170.118538][T18711] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1170.130380][T18735] loop5: detected capacity change from 0 to 1 [ 1170.148325][ T1040] loop1: p1 < > p2 p4 [ 1170.152461][ T1040] loop1: partition table partially beyond EOD, truncated [ 1170.160097][T18711] loop3: detected capacity change from 0 to 1 [ 1170.166990][T18743] loop0: detected capacity change from 0 to 1 [ 1170.171149][T18735] loop5: p1 < > p2 p4 [ 1170.175340][T18744] loop2: detected capacity change from 0 to 1 18:18:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000000000a0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1170.177159][T18735] loop5: partition table partially beyond EOD, truncated [ 1170.184275][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1170.192891][T18735] loop5: p1 start 335762607 is beyond EOD, truncated [ 1170.197326][ T1040] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1170.204086][T18735] loop5: p2 size 327699 extends beyond EOD, truncated [ 1170.211009][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1170.218975][T18735] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1170.232222][T18711] loop3: p1 < > p2 p4 [ 1170.236320][T18711] loop3: partition table partially beyond EOD, truncated [ 1170.237348][T18754] loop4: detected capacity change from 0 to 1 [ 1170.250774][T18711] loop3: p1 start 335762607 is beyond EOD, truncated [ 1170.251402][T18721] loop1: p1 < > p2 p4 [ 1170.257486][T18711] loop3: p2 start 4294934272 is beyond EOD, truncated [ 1170.261587][T18721] loop1: partition table partially beyond EOD, truncated [ 1170.268411][T18711] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1170.276974][T18743] loop0: p1 < > p2 p4 [ 1170.284182][T18721] loop1: p1 start 335762607 is beyond EOD, [ 1170.286642][T18743] loop0: partition table partially beyond EOD, truncated [ 1170.287460][T18743] loop0: p1 start 335762607 is beyond EOD, [ 1170.292595][T18721] truncated [ 1170.292601][T18721] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1170.292616][T18721] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1170.323720][T18743] truncated [ 1170.326939][T18743] loop0: p2 size 327752 extends beyond EOD, truncated 18:18:13 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000080ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1170.334928][T18743] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1170.367171][T18744] loop2: detected capacity change from 0 to 1 [ 1170.370594][T18721] loop1: detected capacity change from 0 to 1 [ 1170.383704][T18735] loop5: detected capacity change from 0 to 1 [ 1170.386714][T18743] loop0: detected capacity change from 0 to 1 [ 1170.406802][T18754] loop4: detected capacity change from 0 to 1 [ 1170.419547][ T1040] loop1: p1 < > p2 p4 [ 1170.419547][T18743] loop0: p1 < > p2 p4 [ 1170.419555][T18743] loop0: partition table partially beyond EOD, truncated [ 1170.423648][ T1040] loop1: partition table partially beyond EOD, truncated [ 1170.427969][T18743] loop0: p1 start 335762607 is beyond EOD, [ 1170.436784][T18735] loop5: p1 < > p2 p4 [ 1170.442874][T18743] truncated [ 1170.448748][T18735] loop5: partition table partially beyond EOD, [ 1170.452800][T18743] loop0: p2 size 327752 extends beyond EOD, [ 1170.455905][T18735] truncated [ 1170.462575][T18743] truncated [ 1170.464918][T18785] loop3: detected capacity change from 0 to 1 18:18:13 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000500004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1170.479787][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1170.486732][T18735] loop5: p1 start 335762607 is beyond EOD, truncated [ 1170.488475][ T1040] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1170.495198][T18735] loop5: p2 size 327699 extends beyond EOD, truncated [ 1170.502140][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1170.509551][T18743] loop0: p4 size 2097152 extends beyond EOD, [ 1170.510371][T18721] loop1: p1 < > p2 p4 [ 1170.517037][T18743] truncated [ 1170.524499][T18721] loop1: partition table partially beyond EOD, truncated [ 1170.531134][T18735] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1170.544371][T18785] loop3: p1 < > p2 p4 [ 1170.547899][T18721] loop1: p1 start 335762607 is beyond EOD, truncated [ 1170.550685][T18785] loop3: partition table partially beyond EOD, truncated [ 1170.551699][T18785] loop3: p1 start 335762607 is beyond EOD, [ 1170.557493][T18721] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1170.557511][T18721] loop1: p4 size 2097152 extends beyond EOD, 18:18:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000000640000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:14 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000004c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1170.564784][T18785] truncated [ 1170.571306][T18721] truncated [ 1170.591478][T18785] loop3: p2 start 4294934528 is beyond EOD, truncated [ 1170.598017][T18801] loop2: detected capacity change from 0 to 1 [ 1170.598721][T18785] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1170.630296][ T1040] loop5: p1 < > p2 p4 18:18:14 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000813000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000004f5000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1170.634496][ T1040] loop5: partition table partially beyond EOD, truncated [ 1170.642466][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1170.649385][ T1040] loop5: p2 size 327699 extends beyond EOD, truncated [ 1170.657900][T18801] loop2: p1 < > p2 p4 [ 1170.662209][T18801] loop2: partition table partially beyond EOD, truncated [ 1170.667509][T18785] loop3: detected capacity change from 0 to 1 [ 1170.673732][T18801] loop2: p1 start 335762607 is beyond EOD, truncated [ 1170.678418][T18812] loop4: detected capacity change from 0 to 1 [ 1170.682969][T18801] loop2: p2 size 327680 extends beyond EOD, truncated [ 1170.694273][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1170.702762][T18820] loop0: detected capacity change from 0 to 1 [ 1170.714314][T18826] loop1: detected capacity change from 0 to 1 [ 1170.717700][T18801] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1170.730244][T18826] loop1: p1 < > p2 p4 [ 1170.734780][T18826] loop1: partition table partially beyond EOD, truncated [ 1170.736886][T18827] loop5: detected capacity change from 0 to 1 [ 1170.742017][T18785] loop3: p1 < > p2 p4 [ 1170.750102][T18820] loop0: p1 < > p2 p4 [ 1170.752266][T18785] loop3: partition table partially beyond EOD, truncated [ 1170.752868][T18785] loop3: p1 start 335762607 is beyond EOD, [ 1170.756729][T18820] loop0: partition table partially beyond EOD, truncated [ 1170.757768][T18820] loop0: p1 start 335762607 is beyond EOD, [ 1170.763920][T18785] truncated [ 1170.770012][T18820] truncated [ 1170.770018][T18820] loop0: p2 size 327756 extends beyond EOD, [ 1170.777435][T18785] loop3: p2 start 4294934528 is beyond EOD, [ 1170.783516][T18820] truncated [ 1170.786618][T18820] loop0: p4 size 2097152 extends beyond EOD, [ 1170.790181][T18785] truncated [ 1170.790186][T18785] loop3: p4 size 2097152 extends beyond EOD, [ 1170.796238][T18820] truncated [ 1170.798759][T18826] loop1: p1 start 335762607 is beyond EOD, [ 1170.802576][T18785] truncated 18:18:14 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000081ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1170.812042][T18812] loop4: detected capacity change from 0 to 1 [ 1170.812159][T18826] truncated [ 1170.843400][T18826] loop1: p2 start 67108864 is beyond EOD, truncated [ 1170.850449][T18826] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1170.858511][T18827] loop5: p1 < > p2 p4 [ 1170.862633][T18827] loop5: partition table partially beyond EOD, truncated [ 1170.870784][T18827] loop5: p1 start 335762607 is beyond EOD, truncated [ 1170.875559][T18801] loop2: detected capacity change from 0 to 1 [ 1170.877484][T18827] loop5: p2 start 134217728 is beyond EOD, truncated [ 1170.886100][ T1040] loop1: p1 < > p2 p4 [ 1170.890252][T18827] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1170.898759][T18820] loop0: detected capacity change from 0 to 1 [ 1170.901595][ T1040] loop1: partition table partially beyond EOD, truncated [ 1170.901806][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1170.922699][ T1040] loop1: p2 start 67108864 is beyond EOD, truncated [ 1170.929389][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated 18:18:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000005f5e0ff0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1170.946008][T18862] loop3: detected capacity change from 0 to 1 [ 1170.953724][T18801] loop2: p1 < > p2 p4 [ 1170.957838][T18801] loop2: partition table partially beyond EOD, truncated [ 1170.962072][T18820] loop0: p1 < > p2 p4 [ 1170.969461][T18820] loop0: partition table partially beyond EOD, truncated [ 1170.981652][T18801] loop2: p1 start 335762607 is beyond EOD, truncated [ 1170.982245][T18826] loop1: detected capacity change from 0 to 1 [ 1170.988359][T18801] loop2: p2 size 327680 extends beyond EOD, truncated [ 1170.996886][T18827] loop5: detected capacity change from 0 to 1 [ 1171.004428][T18870] loop4: detected capacity change from 0 to 1 [ 1171.007655][T18862] loop3: p1 < > p2 p4 [ 1171.014385][T18820] loop0: p1 start 335762607 is beyond EOD, [ 1171.017615][T18862] loop3: partition table partially beyond EOD, truncated [ 1171.021154][T18862] loop3: p1 start 335762607 is beyond EOD, [ 1171.023522][T18820] truncated [ 1171.030542][T18862] truncated 18:18:14 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000081c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:14 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000054000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.036410][T18820] loop0: p2 size 327756 extends beyond EOD, [ 1171.039515][T18862] loop3: p2 start 4294934784 is beyond EOD, [ 1171.042623][T18820] truncated [ 1171.044998][T18820] loop0: p4 size 2097152 extends beyond EOD, [ 1171.048749][T18862] truncated [ 1171.048755][T18862] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1171.060265][T18801] loop2: p4 size 2097152 extends beyond EOD, [ 1171.063975][T18820] truncated [ 1171.083530][T18801] truncated 18:18:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffff6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:14 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500a30500004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.110752][T18862] loop3: detected capacity change from 0 to 1 [ 1171.148311][T18870] loop4: detected capacity change from 0 to 1 [ 1171.155497][T18895] loop0: detected capacity change from 0 to 1 [ 1171.160075][T18862] loop3: p1 < > p2 p4 [ 1171.165742][T18862] loop3: partition table partially beyond EOD, truncated [ 1171.170502][T18900] loop1: detected capacity change from 0 to 1 [ 1171.176566][T18896] loop5: detected capacity change from 0 to 1 [ 1171.179975][T18862] loop3: p1 start 335762607 is beyond EOD, truncated [ 1171.192165][T18862] loop3: p2 start 4294934784 is beyond EOD, truncated [ 1171.195456][T18909] loop2: detected capacity change from 0 to 1 [ 1171.198926][T18862] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1171.209515][T18895] loop0: p1 < > p2 p4 [ 1171.216395][T18895] loop0: partition table partially beyond EOD, truncated [ 1171.223773][T18895] loop0: p1 start 335762607 is beyond EOD, truncated [ 1171.224114][T18900] loop1: p1 < > p2 p4 [ 1171.230618][T18895] loop0: p2 size 327764 extends beyond EOD, truncated [ 1171.234622][T18900] loop1: partition table partially beyond EOD, truncated [ 1171.235426][T18900] loop1: p1 start 335762607 is beyond EOD, [ 1171.242562][T18895] loop0: p4 size 2097152 extends beyond EOD, 18:18:14 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000082ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.249087][T18900] truncated [ 1171.249095][T18900] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1171.249110][T18900] loop1: p4 size 2097152 extends beyond EOD, [ 1171.255208][T18895] truncated [ 1171.255482][T18896] loop5: p1 < > p2 p4 [ 1171.261451][T18900] truncated [ 1171.287813][ T1040] loop3: p1 < > p2 p4 [ 1171.287906][T18896] loop5: partition table partially beyond EOD, truncated [ 1171.292064][ T1040] loop3: partition table partially beyond EOD, truncated 18:18:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.300766][T18896] loop5: p1 start 335762607 is beyond EOD, truncated [ 1171.312137][T18909] loop2: detected capacity change from 0 to 1 [ 1171.313388][T18896] loop5: p2 start 134217728 is beyond EOD, truncated [ 1171.321552][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1171.326092][T18896] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1171.332894][T18925] loop4: detected capacity change from 0 to 1 [ 1171.338860][ T1040] truncated [ 1171.338868][ T1040] loop3: p2 start 4294934784 is beyond EOD, truncated [ 1171.355148][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1171.367085][T18900] loop1: detected capacity change from 0 to 1 [ 1171.373944][T18925] loop4: p1 < > p2 p4 [ 1171.378273][T18925] loop4: partition table partially beyond EOD, truncated [ 1171.379153][T18896] loop5: detected capacity change from 0 to 1 [ 1171.385889][T18925] loop4: p1 start 335762607 is beyond EOD, truncated [ 1171.398841][T18925] loop4: p2 start 131072 is beyond EOD, truncated [ 1171.405804][T18925] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1171.418189][T18895] loop0: detected capacity change from 0 to 1 [ 1171.429470][T18900] loop1: p1 < > p2 p4 [ 1171.429594][T18896] loop5: p1 < > p2 p4 [ 1171.433578][T18900] loop1: partition table partially beyond EOD, truncated [ 1171.437629][T18896] loop5: partition table partially beyond EOD, truncated [ 1171.445211][T18932] loop3: detected capacity change from 0 to 1 [ 1171.453810][T18900] loop1: p1 start 335762607 is beyond EOD, truncated 18:18:14 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500af0500004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.461403][T18896] loop5: p1 start 335762607 is beyond EOD, truncated [ 1171.464998][T18900] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1171.475347][T18896] loop5: p2 start 134217728 is beyond EOD, truncated [ 1171.482378][T18900] loop1: p4 size 2097152 extends beyond EOD, [ 1171.489043][T18896] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1171.502592][T18900] truncated [ 1171.513987][T18925] loop4: detected capacity change from 0 to 1 [ 1171.520607][ T1040] loop5: p1 < > p2 p4 [ 1171.524802][ T1040] loop5: partition table partially beyond EOD, truncated [ 1171.532849][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1171.540150][ T1040] loop5: p2 start 134217728 is beyond EOD, truncated [ 1171.547014][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1171.561736][T18932] loop3: p1 < > p2 p4 18:18:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffb000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:15 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000055000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.566272][T18932] loop3: partition table partially beyond EOD, truncated [ 1171.573778][T18925] loop4: p1 < > p2 p4 [ 1171.577992][T18925] loop4: partition table partially beyond EOD, truncated [ 1171.581300][T18932] loop3: p1 start 335762607 is beyond EOD, truncated [ 1171.587907][T18925] loop4: p1 start 335762607 is beyond EOD, [ 1171.592091][T18932] loop3: p2 start 4294935040 is beyond EOD, truncated [ 1171.592111][T18932] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1171.595307][T18958] loop2: detected capacity change from 0 to 1 [ 1171.598282][T18925] truncated [ 1171.621727][T18925] loop4: p2 start 131072 is beyond EOD, truncated [ 1171.628315][T18925] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1171.636437][ T1040] loop5: p1 < > p2 p4 [ 1171.640562][ T1040] loop5: partition table partially beyond EOD, truncated [ 1171.646551][T18967] loop0: detected capacity change from 0 to 1 [ 1171.648427][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1171.660970][ T1040] loop5: p2 start 134217728 is beyond EOD, truncated 18:18:15 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000081d000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000030000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.668249][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1171.679944][T18967] loop0: p1 < > p2 p4 [ 1171.681146][T18932] loop3: detected capacity change from 0 to 1 [ 1171.684362][T18967] loop0: partition table partially beyond EOD, truncated [ 1171.712032][T18958] loop2: detected capacity change from 0 to 1 [ 1171.716761][T18967] loop0: p1 start 335762607 is beyond EOD, truncated [ 1171.724548][T18979] loop1: detected capacity change from 0 to 1 [ 1171.725271][T18967] loop0: p2 size 327765 extends beyond EOD, truncated [ 1171.738819][T18967] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1171.765022][T18932] loop3: p1 < > p2 p4 [ 1171.769139][T18932] loop3: partition table partially beyond EOD, truncated [ 1171.777529][T18988] loop4: detected capacity change from 0 to 1 [ 1171.778539][T18979] loop1: p1 < > p2 p4 [ 1171.784934][T18932] loop3: p1 start 335762607 is beyond EOD, [ 1171.788221][T18979] loop1: partition table partially beyond EOD, truncated [ 1171.793637][T18979] loop1: p1 start 335762607 is beyond EOD, [ 1171.794259][T18932] truncated [ 1171.801707][T18979] truncated 18:18:15 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000085ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.807968][T18932] loop3: p2 start 4294935040 is beyond EOD, [ 1171.811184][T18979] loop1: p2 start 4294967040 is beyond EOD, [ 1171.814275][T18932] truncated [ 1171.814282][T18932] loop3: p4 size 2097152 extends beyond EOD, [ 1171.820540][T18979] truncated [ 1171.826593][T18932] truncated [ 1171.829682][T18979] loop1: p4 size 2097152 extends beyond EOD, [ 1171.841275][T18996] loop5: detected capacity change from 0 to 1 [ 1171.842320][T18979] truncated [ 1171.852336][T18967] loop0: detected capacity change from 0 to 1 [ 1171.866065][ T1040] loop3: p1 < > p2 p4 [ 1171.870422][ T1040] loop3: partition table partially beyond EOD, truncated [ 1171.877984][T18996] loop5: p1 < > p2 p4 [ 1171.880280][T18988] loop4: p1 < > p2 p4 [ 1171.882140][T18996] loop5: partition table partially beyond EOD, truncated [ 1171.886183][T18988] loop4: partition table partially beyond EOD, truncated [ 1171.894935][T18967] loop0: p1 < > p2 p4 [ 1171.902257][T18988] loop4: p1 start 335762607 is beyond EOD, 18:18:15 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500b10500004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1171.905029][T18967] loop0: partition table partially beyond EOD, truncated [ 1171.911138][T18988] truncated [ 1171.911145][T18988] loop4: p2 start 196608 is beyond EOD, [ 1171.919118][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1171.921347][T18988] truncated [ 1171.926940][ T1040] truncated [ 1171.926945][ T1040] loop3: p2 start 4294935040 is beyond EOD, [ 1171.932826][T18988] loop4: p4 size 2097152 extends beyond EOD, [ 1171.936093][ T1040] truncated [ 1171.936098][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1171.939199][T18988] truncated [ 1171.942802][T18996] loop5: p1 start 335762607 is beyond EOD, [ 1171.945259][ T1040] truncated [ 1171.946210][T18967] loop0: p1 start 335762607 is beyond EOD, [ 1171.951765][T18996] truncated [ 1171.954858][T18967] truncated [ 1171.954864][T18967] loop0: p2 size 327765 extends beyond EOD, [ 1171.960924][T18996] loop5: p2 start 134217728 is beyond EOD, [ 1171.964024][T18967] truncated [ 1171.971809][T19009] loop2: detected capacity change from 0 to 1 [ 1171.973087][T18996] truncated [ 1171.973094][T18996] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1171.982001][T18979] loop1: detected capacity change from 0 to 1 [ 1171.984255][T18967] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1172.035617][T18988] loop4: detected capacity change from 0 to 1 [ 1172.042985][T18979] loop1: p1 < > p2 p4 [ 1172.047063][T18979] loop1: partition table partially beyond EOD, truncated [ 1172.055133][T18979] loop1: p1 start 335762607 is beyond EOD, truncated 18:18:15 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000060000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1172.056251][T18996] loop5: detected capacity change from 0 to 1 [ 1172.062233][T18979] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1172.075676][T18979] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1172.099938][T18988] loop4: p1 < > p2 p4 [ 1172.104028][T18988] loop4: partition table partially beyond EOD, truncated [ 1172.109325][T18996] loop5: p1 < > p2 p4 [ 1172.113905][T19009] loop2: detected capacity change from 0 to 1 [ 1172.115462][T18996] loop5: partition table partially beyond EOD, truncated [ 1172.124237][T18988] loop4: p1 start 335762607 is beyond EOD, truncated [ 1172.136426][T18988] loop4: p2 start 196608 is beyond EOD, truncated [ 1172.141419][T18996] loop5: p1 start 335762607 is beyond EOD, truncated [ 1172.143433][T18988] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1172.150306][T18996] loop5: p2 start 134217728 is beyond EOD, truncated 18:18:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffdfd000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:15 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000081e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1172.150323][T18996] loop5: p4 size 2097152 extends beyond EOD, [ 1172.163245][T19034] loop3: detected capacity change from 0 to 1 [ 1172.164030][T18996] truncated [ 1172.189807][T19045] loop0: detected capacity change from 0 to 1 18:18:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:15 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000600004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1172.219754][ T1040] loop5: p1 < > p2 p4 [ 1172.220665][T19034] loop3: p1 < > p2 p4 [ 1172.223914][ T1040] loop5: partition table partially beyond EOD, truncated [ 1172.227962][T19034] loop3: partition table partially beyond EOD, truncated [ 1172.228027][T19034] loop3: p1 start 335762607 is beyond EOD, [ 1172.235825][T19045] loop0: p1 < > p2 p4 [ 1172.242724][T19034] truncated [ 1172.242731][T19034] loop3: p2 start 4294935808 is beyond EOD, truncated [ 1172.242748][T19034] loop3: p4 size 2097152 extends beyond EOD, [ 1172.248637][T19045] loop0: partition table partially beyond EOD, [ 1172.253184][T19034] truncated [ 1172.267296][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1172.270354][T19045] truncated [ 1172.279704][T19054] loop1: detected capacity change from 0 to 1 [ 1172.279875][ T1040] truncated [ 1172.286401][T19045] loop0: p1 start 335762607 is beyond EOD, [ 1172.289055][ T1040] loop5: p2 start 134217728 is beyond EOD, truncated [ 1172.289072][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1172.295394][T19045] truncated [ 1172.298558][ T1040] truncated [ 1172.319465][T19063] loop4: detected capacity change from 0 to 1 [ 1172.320715][T19045] loop0: p2 size 327776 extends beyond EOD, truncated [ 1172.337384][T19045] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1172.356430][T19069] loop2: detected capacity change from 0 to 1 [ 1172.363452][T19063] loop4: p1 < > p2 p4 [ 1172.366815][T19059] loop5: detected capacity change from 0 to 1 [ 1172.367523][T19063] loop4: partition table partially beyond EOD, truncated [ 1172.381601][T19034] loop3: detected capacity change from 0 to 1 [ 1172.381892][T19063] loop4: p1 start 335762607 is beyond EOD, truncated [ 1172.389509][T19054] loop1: p1 < > p2 p4 [ 1172.394383][T19063] loop4: p2 start 262144 is beyond EOD, truncated [ 1172.398495][T19054] loop1: partition table partially beyond EOD, truncated [ 1172.405557][T19063] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1172.420514][T19059] loop5: p1 < > p2 p4 [ 1172.424789][T19059] loop5: partition table partially beyond EOD, truncated [ 1172.425256][T19045] loop0: detected capacity change from 0 to 1 [ 1172.432486][T19069] loop2: p1 < > p2 p4 [ 1172.442399][T19069] loop2: partition table partially beyond EOD, truncated [ 1172.447924][T19059] loop5: p1 start 335762607 is beyond EOD, truncated [ 1172.450952][T19034] loop3: p1 < > p2 p4 [ 1172.457070][T19059] loop5: p2 start 134217728 is beyond EOD, [ 1172.461515][T19034] loop3: partition table partially beyond EOD, [ 1172.461566][T19059] truncated [ 1172.467584][T19034] truncated [ 1172.469008][T19034] loop3: p1 start 335762607 is beyond EOD, [ 1172.476445][T19059] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1172.483510][T19063] loop4: detected capacity change from 0 to 1 [ 1172.488644][T19034] truncated [ 1172.488651][T19034] loop3: p2 start 4294935808 is beyond EOD, truncated [ 1172.506815][ T1040] loop5: p1 < > p2 p4 [ 1172.511767][T19034] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1172.513258][T19054] loop1: p1 start 335762607 is beyond EOD, [ 1172.515846][ T1040] loop5: partition table partially beyond EOD, truncated [ 1172.517971][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1172.522980][T19054] truncated [ 1172.529161][ T1040] truncated [ 1172.529166][ T1040] loop5: p2 start 134217728 is beyond EOD, [ 1172.536524][T19054] loop1: p2 start 4261412608 is beyond EOD, [ 1172.542546][ T1040] truncated [ 1172.542553][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated 18:18:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000008cffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1172.544084][T19069] loop2: p1 start 335762607 is beyond EOD, [ 1172.545798][T19054] truncated [ 1172.545805][T19054] loop1: p4 size 2097152 extends beyond EOD, [ 1172.548917][T19069] truncated [ 1172.548925][T19069] loop2: p2 size 327680 extends beyond EOD, [ 1172.555097][T19054] truncated [ 1172.569202][T19045] loop0: p1 < > p2 p4 [ 1172.571527][T19069] truncated [ 1172.572758][T19069] loop2: p4 size 2097152 extends beyond EOD, [ 1172.577427][T19045] loop0: partition table partially beyond EOD, truncated [ 1172.577543][T19045] loop0: p1 start 335762607 is beyond EOD, [ 1172.580707][T19069] truncated [ 1172.584253][T19063] loop4: p1 < > p2 p4 [ 1172.586783][T19045] truncated [ 1172.586788][T19045] loop0: p2 size 327776 extends beyond EOD, truncated [ 1172.587775][T19045] loop0: p4 size 2097152 extends beyond EOD, [ 1172.589984][T19063] loop4: partition table partially beyond EOD, truncated [ 1172.591266][T19063] loop4: p1 start 335762607 is beyond EOD, [ 1172.596319][T19045] truncated 18:18:16 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000050000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1172.618695][T19059] loop5: detected capacity change from 0 to 1 [ 1172.620596][T19063] truncated [ 1172.620603][T19063] loop4: p2 start 262144 is beyond EOD, truncated [ 1172.684082][T19063] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1172.692448][ T1040] loop4: p1 < > p2 p4 [ 1172.696672][ T1040] loop4: partition table partially beyond EOD, truncated [ 1172.704619][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1172.707323][T19054] loop1: detected capacity change from 0 to 1 [ 1172.711426][ T1040] loop4: p2 start 262144 is beyond EOD, truncated [ 1172.711442][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1172.736849][T19069] loop2: detected capacity change from 0 to 1 [ 1172.749781][T19059] loop5: p1 < > p2 p4 [ 1172.752058][T19121] loop3: detected capacity change from 0 to 1 [ 1172.754063][T19059] loop5: partition table partially beyond EOD, truncated 18:18:16 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000063000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1172.768662][T19054] loop1: p1 < > p2 p4 [ 1172.773285][T19054] loop1: partition table partially beyond EOD, truncated [ 1172.774127][T19059] loop5: p1 start 335762607 is beyond EOD, truncated [ 1172.784168][T19069] loop2: p1 < > p2 p4 [ 1172.787120][T19059] loop5: p2 start 134217728 is beyond EOD, truncated [ 1172.787137][T19059] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1172.791419][T19054] loop1: p1 start 335762607 is beyond EOD, [ 1172.798912][T19069] loop2: partition table partially beyond EOD, [ 1172.806320][T19054] truncated [ 1172.806327][T19054] loop1: p2 start 4261412608 is beyond EOD, [ 1172.812314][T19069] truncated [ 1172.814959][T19069] loop2: p1 start 335762607 is beyond EOD, [ 1172.818747][T19054] truncated [ 1172.818753][T19054] loop1: p4 size 2097152 extends beyond EOD, [ 1172.821878][T19069] truncated [ 1172.821884][T19069] loop2: p2 size 327680 extends beyond EOD, [ 1172.827918][T19054] truncated [ 1172.834523][T19121] loop3: p1 < > p2 p4 [ 1172.837014][T19069] truncated [ 1172.842756][T19134] loop4: detected capacity change from 0 to 1 18:18:16 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000020000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1172.846546][T19121] loop3: partition table partially beyond EOD, [ 1172.849902][ T1040] loop5: p1 < > p2 p4 [ 1172.855925][T19121] truncated [ 1172.857377][T19121] loop3: p1 start 335762607 is beyond EOD, [ 1172.859019][ T1040] loop5: partition table partially beyond EOD, truncated [ 1172.863068][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1172.863118][T19121] truncated [ 1172.866212][ T1040] truncated [ 1172.872305][T19121] loop3: p2 start 4294937600 is beyond EOD, 18:18:16 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffd000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1172.878628][ T1040] loop5: p2 start 134217728 is beyond EOD, [ 1172.882700][T19121] truncated [ 1172.882707][T19121] loop3: p4 size 2097152 extends beyond EOD, [ 1172.885900][ T1040] truncated [ 1172.885906][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1172.892298][T19121] truncated [ 1172.899577][T19140] loop0: detected capacity change from 0 to 1 [ 1172.905378][ T1040] truncated [ 1172.906437][T19069] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1172.971533][T19134] loop4: p1 < > p2 p4 [ 1172.971537][T19140] loop0: p1 < > p2 p4 [ 1172.971544][T19140] loop0: partition table partially beyond EOD, [ 1172.975706][T19134] loop4: partition table partially beyond EOD, truncated [ 1172.975779][T19134] loop4: p1 start 335762607 is beyond EOD, [ 1172.979817][T19140] truncated [ 1172.980255][T19140] loop0: p1 start 335762607 is beyond EOD, [ 1172.986040][T19134] truncated [ 1172.993132][T19140] truncated [ 1172.993138][T19140] loop0: p2 size 327779 extends beyond EOD, truncated 18:18:16 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500040600004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.001660][T19121] loop3: detected capacity change from 0 to 1 [ 1173.003654][T19134] loop4: p2 start 327680 is beyond EOD, [ 1173.015102][T19154] loop1: detected capacity change from 0 to 1 [ 1173.016004][T19134] truncated [ 1173.016010][T19134] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1173.025779][T19140] loop0: p4 size 2097152 extends beyond EOD, [ 1173.030666][ T1040] loop4: p1 < > p2 p4 [ 1173.035179][T19140] truncated [ 1173.041341][ T1040] loop4: partition table partially beyond EOD, truncated [ 1173.067457][T19164] loop5: detected capacity change from 0 to 1 [ 1173.071844][T19121] loop3: p1 < > p2 p4 [ 1173.078917][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1173.081815][T19121] loop3: partition table partially beyond EOD, truncated [ 1173.088497][ T1040] loop4: p2 start 327680 is beyond EOD, truncated [ 1173.095912][T19154] loop1: p1 < > p2 p4 [ 1173.102152][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1173.106225][T19154] loop1: partition table partially beyond EOD, truncated [ 1173.122411][T19154] loop1: p1 start 335762607 is beyond EOD, truncated [ 1173.127499][T19140] loop0: detected capacity change from 0 to 1 [ 1173.129203][T19154] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1173.136759][T19171] loop2: detected capacity change from 0 to 1 [ 1173.142238][T19154] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1173.145582][T19121] loop3: p1 start 335762607 is beyond EOD, [ 1173.148976][T19164] loop5: p1 < > p2 p4 [ 1173.155394][T19121] truncated [ 1173.155401][T19121] loop3: p2 start 4294937600 is beyond EOD, [ 1173.161479][T19164] loop5: partition table partially beyond EOD, truncated [ 1173.162395][T19164] loop5: p1 start 335762607 is beyond EOD, [ 1173.165592][T19121] truncated [ 1173.165598][T19121] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1173.168699][T19164] truncated [ 1173.168704][T19164] loop5: p2 size 327712 extends beyond EOD, [ 1173.183921][T19154] loop1: detected capacity change from 0 to 1 [ 1173.188143][T19164] truncated 18:18:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000097ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.220373][T19164] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1173.224182][T19140] loop0: p1 < > p2 p4 [ 1173.231800][T19140] loop0: partition table partially beyond EOD, truncated [ 1173.240068][T19154] loop1: p1 < > p2 p4 [ 1173.244573][T19154] loop1: partition table partially beyond EOD, truncated [ 1173.253975][T19134] loop4: detected capacity change from 0 to 1 [ 1173.255301][T19154] loop1: p1 start 335762607 is beyond EOD, truncated [ 1173.264649][T19171] loop2: detected capacity change from 0 to 1 [ 1173.267718][T19154] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1173.274306][T19140] loop0: p1 start 335762607 is beyond EOD, truncated [ 1173.281054][T19154] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1173.295196][T19140] loop0: p2 size 327779 extends beyond EOD, truncated [ 1173.303360][T19140] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1173.312810][T19164] loop5: detected capacity change from 0 to 1 18:18:16 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffe000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.335808][T19206] loop3: detected capacity change from 0 to 1 [ 1173.339322][T19134] loop4: p1 < > p2 p4 [ 1173.346359][T19134] loop4: partition table partially beyond EOD, truncated [ 1173.354441][T19134] loop4: p1 start 335762607 is beyond EOD, truncated [ 1173.359463][ T1040] loop5: p1 < > p2 p4 [ 1173.361218][T19134] loop4: p2 start 327680 is beyond EOD, truncated [ 1173.365221][ T1040] loop5: partition table partially beyond EOD, truncated [ 1173.365382][ T1040] loop5: p1 start 335762607 is beyond EOD, 18:18:16 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000068000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.371671][T19134] loop4: p4 size 2097152 extends beyond EOD, [ 1173.378694][ T1040] truncated [ 1173.378701][ T1040] loop5: p2 size 327712 extends beyond EOD, [ 1173.384588][T19134] truncated [ 1173.402962][ T1040] truncated [ 1173.406816][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1173.413459][T19206] loop3: p1 < > p2 p4 [ 1173.417776][T19206] loop3: partition table partially beyond EOD, truncated [ 1173.418286][T19215] loop1: detected capacity change from 0 to 1 18:18:16 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000700004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:16 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.426222][T19206] loop3: p1 start 335762607 is beyond EOD, truncated [ 1173.437822][T19206] loop3: p2 start 4294940416 is beyond EOD, truncated [ 1173.444787][T19206] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1173.457423][T19164] loop5: p1 < > p2 p4 [ 1173.461562][T19164] loop5: partition table partially beyond EOD, truncated [ 1173.462239][T19226] loop0: detected capacity change from 0 to 1 [ 1173.473975][T19164] loop5: p1 start 335762607 is beyond EOD, truncated [ 1173.480532][T19230] loop2: detected capacity change from 0 to 1 [ 1173.482051][T19164] loop5: p2 size 327712 extends beyond EOD, truncated [ 1173.491716][T19215] loop1: p1 < > p2 p4 [ 1173.496979][T19164] loop5: p4 size 2097152 extends beyond EOD, [ 1173.499770][T19215] loop1: partition table partially beyond EOD, truncated [ 1173.499926][T19215] loop1: p1 start 335762607 is beyond EOD, [ 1173.505855][T19164] truncated [ 1173.522108][T19215] truncated [ 1173.525301][T19215] loop1: p2 start 4294967040 is beyond EOD, truncated 18:18:17 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000022000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.527469][T19235] loop4: detected capacity change from 0 to 1 [ 1173.532750][T19215] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1173.545083][T19226] loop0: p1 < > p2 p4 [ 1173.550417][T19226] loop0: partition table partially beyond EOD, truncated [ 1173.554574][T19206] loop3: detected capacity change from 0 to 1 [ 1173.557900][T19226] loop0: p1 start 335762607 is beyond EOD, truncated [ 1173.571653][T19226] loop0: p2 size 327784 extends beyond EOD, truncated [ 1173.582196][T19226] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1173.589340][T19230] loop2: p1 < > p2 p4 [ 1173.593406][T19230] loop2: partition table partially beyond EOD, truncated [ 1173.598263][T19215] loop1: detected capacity change from 0 to 1 [ 1173.601507][T19230] loop2: p1 start 335762607 is beyond EOD, truncated [ 1173.609591][T19235] loop4: p1 < > p2 p4 [ 1173.614647][T19230] loop2: p2 size 327680 extends beyond EOD, truncated [ 1173.618846][T19235] loop4: partition table partially beyond EOD, truncated [ 1173.619370][T19235] loop4: p1 start 335762607 is beyond EOD, [ 1173.626806][T19230] loop2: p4 size 2097152 extends beyond EOD, [ 1173.632776][T19235] truncated [ 1173.639062][T19230] truncated [ 1173.645291][T19235] loop4: p2 start 393216 is beyond EOD, truncated [ 1173.658129][T19235] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1173.666671][ T1040] loop5: p1 < > p2 p4 [ 1173.668421][T19206] loop3: p1 < > p2 p4 [ 1173.670912][ T1040] loop5: partition table partially beyond EOD, truncated [ 1173.675060][T19206] loop3: partition table partially beyond EOD, truncated [ 1173.676447][T19206] loop3: p1 start 335762607 is beyond EOD, truncated [ 1173.696732][T19206] loop3: p2 start 4294940416 is beyond EOD, truncated [ 1173.700245][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1173.703619][T19206] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1173.710422][ T1040] loop5: p2 size 327712 extends beyond EOD, truncated [ 1173.717311][T19215] loop1: p1 < > p2 p4 [ 1173.727443][T19226] loop0: detected capacity change from 0 to 1 [ 1173.728276][T19215] loop1: partition table partially beyond EOD, truncated [ 1173.735751][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1173.743823][T19215] loop1: p1 start 335762607 is beyond EOD, truncated [ 1173.754814][T19230] loop2: detected capacity change from 0 to 1 [ 1173.755997][T19215] loop1: p2 start 4294967040 is beyond EOD, truncated [ 1173.769287][T19215] loop1: p4 size 2097152 extends beyond EOD, truncated 18:18:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000006c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:17 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a1ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.783999][T19235] loop4: detected capacity change from 0 to 1 [ 1173.790658][T19230] loop2: p1 < > p2 p4 [ 1173.794760][T19230] loop2: partition table partially beyond EOD, truncated [ 1173.804066][T19230] loop2: p1 start 335762607 is beyond EOD, truncated [ 1173.811164][T19230] loop2: p2 size 327680 extends beyond EOD, truncated [ 1173.819230][T19273] loop5: detected capacity change from 0 to 1 [ 1173.829430][T19235] loop4: p1 < > p2 p4 18:18:17 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000fff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.830494][T19230] loop2: p4 size 2097152 extends beyond EOD, [ 1173.833546][T19235] loop4: partition table partially beyond EOD, [ 1173.833551][T19230] truncated [ 1173.849115][T19235] truncated [ 1173.852045][T19286] loop0: detected capacity change from 0 to 1 [ 1173.855286][ T1040] loop5: p1 < > p2 p4 [ 1173.860711][T19235] loop4: p1 start 335762607 is beyond EOD, truncated [ 1173.862657][ T1040] loop5: partition table partially beyond EOD, truncated [ 1173.869328][T19235] loop4: p2 start 393216 is beyond EOD, truncated 18:18:17 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000900004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.879494][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1173.882775][T19235] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1173.889456][ T1040] loop5: p2 size 327714 extends beyond EOD, truncated [ 1173.905266][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1173.916132][T19299] loop1: detected capacity change from 0 to 1 [ 1173.918688][T19301] loop3: detected capacity change from 0 to 1 [ 1173.930567][T19286] loop0: p1 < > p2 p4 [ 1173.934685][T19286] loop0: partition table partially beyond EOD, truncated [ 1173.943285][T19286] loop0: p1 start 335762607 is beyond EOD, truncated [ 1173.950522][T19286] loop0: p2 size 327788 extends beyond EOD, truncated [ 1173.956035][T19273] loop5: p1 < > p2 p4 [ 1173.961381][T19273] loop5: partition table partially beyond EOD, truncated [ 1173.969181][T19301] loop3: p1 < > p2 p4 [ 1173.969205][T19299] loop1: p1 < > p2 p4 [ 1173.973366][T19301] loop3: partition table partially beyond EOD, truncated 18:18:17 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000070000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1173.977404][T19299] loop1: partition table partially beyond EOD, truncated [ 1173.977485][T19299] loop1: p1 start 335762607 is beyond EOD, [ 1173.985515][T19273] loop5: p1 start 335762607 is beyond EOD, [ 1173.991551][T19299] truncated [ 1173.991557][T19299] loop1: p2 start 251658240 is beyond EOD, truncated [ 1173.991572][T19299] loop1: p4 size 2097152 extends beyond EOD, [ 1173.997456][T19273] truncated [ 1173.997462][T19273] loop5: p2 size 327714 extends beyond EOD, [ 1174.003440][T19299] truncated [ 1174.012038][T19314] loop2: detected capacity change from 0 to 1 [ 1174.013383][T19273] truncated [ 1174.020196][T19286] loop0: p4 size 2097152 extends beyond EOD, [ 1174.025407][T19301] loop3: p1 start 335762607 is beyond EOD, [ 1174.028594][T19286] truncated [ 1174.033082][T19273] loop5: p4 size 2097152 extends beyond EOD, [ 1174.037905][T19301] truncated [ 1174.037912][T19301] loop3: p2 start 4294942976 is beyond EOD, truncated [ 1174.037928][T19301] loop3: p4 size 2097152 extends beyond EOD, [ 1174.041139][T19273] truncated [ 1174.063160][ T1040] loop5: p1 < > p2 p4 [ 1174.065457][T19301] truncated [ 1174.074819][T19326] loop4: detected capacity change from 0 to 1 [ 1174.078387][ T1040] loop5: partition table partially beyond EOD, truncated [ 1174.078977][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1174.109199][ T1040] loop5: p2 size 327714 extends beyond EOD, truncated [ 1174.116686][T19314] loop2: p1 < > p2 p4 [ 1174.119423][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1174.120759][T19314] loop2: partition table partially beyond EOD, truncated [ 1174.121123][T19314] loop2: p1 start 335762607 is beyond EOD, truncated [ 1174.141380][T19314] loop2: p2 size 327680 extends beyond EOD, truncated [ 1174.148315][T19326] loop4: p1 < > p2 p4 [ 1174.152484][T19326] loop4: partition table partially beyond EOD, truncated [ 1174.153311][T19314] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1174.163058][T19326] loop4: p1 start 335762607 is beyond EOD, truncated [ 1174.169829][T19301] loop3: detected capacity change from 0 to 1 [ 1174.173887][T19326] loop4: p2 start 458752 is beyond EOD, truncated [ 1174.186359][T19326] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1174.190311][T19286] loop0: detected capacity change from 0 to 1 [ 1174.199331][ T1040] loop5: p1 < > p2 p4 [ 1174.204063][ T1040] loop5: partition table partially beyond EOD, truncated [ 1174.211629][T19301] loop3: p1 < > p2 p4 [ 1174.214639][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1174.215922][T19301] loop3: partition table partially beyond EOD, truncated [ 1174.217935][T19299] loop1: detected capacity change from 0 to 1 [ 1174.222104][ T1040] truncated 18:18:17 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000024000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1174.222111][ T1040] loop5: p2 size 327714 extends beyond EOD, truncated [ 1174.222938][T19301] loop3: p1 start 335762607 is beyond EOD, [ 1174.232010][T19286] loop0: p1 < > p2 p4 [ 1174.235231][T19301] truncated [ 1174.235237][T19301] loop3: p2 start 4294942976 is beyond EOD, truncated [ 1174.235253][T19301] loop3: p4 size 2097152 extends beyond EOD, [ 1174.238366][T19286] loop0: partition table partially beyond EOD, [ 1174.245120][T19301] truncated [ 1174.247623][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1174.251010][T19286] truncated [ 1174.254703][T19314] loop2: detected capacity change from 0 to 1 [ 1174.255450][ T1040] truncated [ 1174.257213][T19286] loop0: p1 start 335762607 is beyond EOD, [ 1174.272754][T19326] loop4: detected capacity change from 0 to 1 [ 1174.277877][T19286] truncated [ 1174.277883][T19286] loop0: p2 size 327788 extends beyond EOD, truncated [ 1174.322310][T19286] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:17 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a5ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1174.339905][T19314] loop2: p1 < > p2 p4 [ 1174.344073][T19314] loop2: partition table partially beyond EOD, truncated [ 1174.347488][T19299] loop1: p1 < > p2 p4 [ 1174.353512][T19314] loop2: p1 start 335762607 is beyond EOD, [ 1174.355193][T19299] loop1: partition table partially beyond EOD, truncated [ 1174.356346][T19299] loop1: p1 start 335762607 is beyond EOD, [ 1174.361131][T19314] truncated [ 1174.361137][T19314] loop2: p2 size 327680 extends beyond EOD, [ 1174.368133][T19299] truncated 18:18:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000036e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1174.368139][T19299] loop1: p2 start 251658240 is beyond EOD, [ 1174.374121][T19314] truncated [ 1174.377402][T19299] truncated [ 1174.377408][T19299] loop1: p4 size 2097152 extends beyond EOD, [ 1174.384072][T19314] loop2: p4 size 2097152 extends beyond EOD, [ 1174.386587][T19299] truncated [ 1174.389431][T19326] loop4: p1 < > p2 p4 [ 1174.392557][T19314] truncated [ 1174.395765][T19326] loop4: partition table partially beyond EOD, truncated [ 1174.432043][T19326] loop4: p1 start 335762607 is beyond EOD, truncated [ 1174.436276][T19379] loop3: detected capacity change from 0 to 1 [ 1174.438849][T19326] loop4: p2 start 458752 is beyond EOD, truncated [ 1174.447523][T19380] loop5: detected capacity change from 0 to 1 [ 1174.451942][T19326] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1174.466948][ T1040] loop1: p1 < > p2 p4 [ 1174.471336][ T1040] loop1: partition table partially beyond EOD, truncated [ 1174.482313][T19380] loop5: p1 < > p2 p4 18:18:17 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000a00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:17 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffefff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1174.485807][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1174.486415][T19380] loop5: partition table partially beyond EOD, truncated [ 1174.493084][ T1040] loop1: p2 start 251658240 is beyond EOD, truncated [ 1174.500340][T19379] loop3: p1 < > p2 p4 [ 1174.506933][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1174.511007][T19379] loop3: partition table partially beyond EOD, truncated [ 1174.518075][T19379] loop3: p1 start 335762607 is beyond EOD, truncated [ 1174.528699][T19390] loop0: detected capacity change from 0 to 1 18:18:18 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000080000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1174.531933][T19379] loop3: p2 start 4294944000 is beyond EOD, truncated [ 1174.539963][T19380] loop5: p1 start 335762607 is beyond EOD, truncated [ 1174.544821][T19379] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1174.551583][T19380] loop5: p2 size 327716 extends beyond EOD, truncated [ 1174.574338][T19380] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1174.586076][T19402] loop2: detected capacity change from 0 to 1 [ 1174.592878][T19390] loop0: p1 < > p2 p4 [ 1174.597073][T19390] loop0: partition table partially beyond EOD, truncated [ 1174.604323][T19390] loop0: p1 start 335762607 is beyond EOD, truncated [ 1174.611259][T19390] loop0: p2 start 50331648 is beyond EOD, truncated [ 1174.613642][T19379] loop3: detected capacity change from 0 to 1 [ 1174.617853][T19390] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1174.624849][T19402] loop2: p1 < > p2 p4 [ 1174.635283][T19402] loop2: partition table partially beyond EOD, truncated [ 1174.650629][T19380] loop5: detected capacity change from 0 to 1 [ 1174.653854][T19414] loop4: detected capacity change from 0 to 1 [ 1174.660537][T19402] loop2: p1 start 335762607 is beyond EOD, truncated [ 1174.665861][T19421] loop1: detected capacity change from 0 to 1 [ 1174.669884][T19402] loop2: p2 size 327680 extends beyond EOD, truncated [ 1174.683270][T19402] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1174.690986][ T1040] loop5: p1 < > p2 p4 [ 1174.691098][T19379] loop3: p1 < > p2 p4 [ 1174.695116][ T1040] loop5: partition table partially beyond EOD, [ 1174.699258][T19379] loop3: partition table partially beyond EOD, truncated [ 1174.702288][T19379] loop3: p1 start 335762607 is beyond EOD, [ 1174.705585][ T1040] truncated [ 1174.707529][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1174.712992][T19379] truncated [ 1174.712997][T19379] loop3: p2 start 4294944000 is beyond EOD, truncated [ 1174.713011][T19379] loop3: p4 size 2097152 extends beyond EOD, [ 1174.719167][ T1040] truncated [ 1174.722261][T19379] truncated [ 1174.724339][T19390] loop0: detected capacity change from 0 to 1 [ 1174.728453][ T1040] loop5: p2 size 327716 extends beyond EOD, [ 1174.739205][T19421] loop1: p1 < > p2 p4 [ 1174.744674][ T1040] truncated [ 1174.749297][T19414] loop4: p1 < > p2 p4 [ 1174.751736][T19421] loop1: partition table partially beyond EOD, [ 1174.758350][T19414] loop4: partition table partially beyond EOD, [ 1174.764447][T19421] truncated 18:18:18 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a6ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1174.768677][T19414] truncated [ 1174.773580][T19421] loop1: p1 start 335762607 is beyond EOD, [ 1174.776515][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1174.782419][T19421] truncated [ 1174.789077][ T1040] truncated [ 1174.789620][T19414] loop4: p1 start 335762607 is beyond EOD, [ 1174.792169][T19421] loop1: p2 start 4026531584 is beyond EOD, truncated [ 1174.792186][T19421] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1174.799100][T19390] loop0: p1 < > p2 p4 [ 1174.801285][T19414] truncated [ 1174.801291][T19414] loop4: p2 start 524288 is beyond EOD, [ 1174.807423][T19390] loop0: partition table partially beyond EOD, [ 1174.810666][T19414] truncated [ 1174.810671][T19414] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1174.828409][T19402] loop2: detected capacity change from 0 to 1 [ 1174.833716][T19390] truncated [ 1174.834768][T19390] loop0: p1 start 335762607 is beyond EOD, [ 1174.844824][T19380] loop5: p1 < > p2 p4 [ 1174.847019][T19390] truncated [ 1174.847026][T19390] loop0: p2 start 50331648 is beyond EOD, [ 1174.853280][T19380] loop5: partition table partially beyond EOD, truncated [ 1174.859965][T19421] loop1: detected capacity change from 0 to 1 [ 1174.863436][T19390] truncated [ 1174.873141][T19414] loop4: detected capacity change from 0 to 1 [ 1174.878644][T19390] loop0: p4 size 2097152 extends beyond EOD, [ 1174.884275][T19380] loop5: p1 start 335762607 is beyond EOD, [ 1174.886021][T19390] truncated [ 1174.893613][T19454] loop3: detected capacity change from 0 to 1 [ 1174.898863][T19380] truncated 18:18:18 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000066f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1174.938998][T19380] loop5: p2 size 327716 extends beyond EOD, truncated [ 1174.946177][T19380] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1174.953536][T19421] loop1: p1 < > p2 p4 [ 1174.957604][T19421] loop1: partition table partially beyond EOD, truncated [ 1174.965071][T19454] loop3: p1 < > p2 p4 [ 1174.969252][T19454] loop3: partition table partially beyond EOD, truncated [ 1174.976523][T19414] loop4: p1 < > p2 p4 [ 1174.980600][T19414] loop4: partition table partially beyond EOD, truncated [ 1174.981533][T19421] loop1: p1 start 335762607 is beyond EOD, truncated [ 1174.988984][T19414] loop4: p1 start 335762607 is beyond EOD, [ 1174.994448][T19421] loop1: p2 start 4026531584 is beyond EOD, truncated [ 1174.994462][T19421] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1174.994556][T19402] loop2: p1 < > p2 p4 [ 1175.000405][T19414] truncated [ 1175.000411][T19414] loop4: p2 start 524288 is beyond EOD, [ 1175.007171][T19402] loop2: partition table partially beyond EOD, [ 1175.014026][T19414] truncated [ 1175.018064][T19402] truncated 18:18:18 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000025000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.023573][T19402] loop2: p1 start 335762607 is beyond EOD, [ 1175.027113][T19414] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1175.030293][T19454] loop3: p1 start 335762607 is beyond EOD, [ 1175.033739][T19402] truncated [ 1175.033745][T19402] loop2: p2 size 327680 extends beyond EOD, [ 1175.036848][T19454] truncated [ 1175.036854][T19454] loop3: p2 start 4294944256 is beyond EOD, [ 1175.039956][T19402] truncated [ 1175.053688][T19402] loop2: p4 size 2097152 extends beyond EOD, [ 1175.059301][T19454] truncated 18:18:18 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000b00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:18 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000090000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.059307][T19454] loop3: p4 size 2097152 extends beyond EOD, [ 1175.062409][T19402] truncated [ 1175.063639][ T1040] loop1: p1 < > p2 p4 [ 1175.068364][T19454] truncated [ 1175.106514][ T1040] loop1: partition table partially beyond EOD, truncated [ 1175.113728][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1175.120480][ T1040] loop1: p2 start 4026531584 is beyond EOD, truncated [ 1175.127227][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated 18:18:18 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000e0ffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.159060][T19454] loop3: detected capacity change from 0 to 1 [ 1175.169884][T19484] loop5: detected capacity change from 0 to 1 [ 1175.170208][T19485] loop0: detected capacity change from 0 to 1 [ 1175.182923][T19454] loop3: p1 < > p2 p4 [ 1175.187093][T19454] loop3: partition table partially beyond EOD, truncated [ 1175.195045][ T1040] loop5: p1 < > p2 p4 [ 1175.195134][T19454] loop3: p1 start 335762607 is beyond EOD, truncated [ 1175.199143][ T1040] loop5: partition table partially beyond EOD, truncated [ 1175.205787][T19454] loop3: p2 start 4294944256 is beyond EOD, truncated [ 1175.215118][T19489] loop4: detected capacity change from 0 to 1 [ 1175.219570][T19454] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1175.226410][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1175.239191][ T1040] loop5: p2 size 327717 extends beyond EOD, truncated [ 1175.250009][T19500] loop2: detected capacity change from 0 to 1 [ 1175.256207][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1175.259179][T19485] loop0: p1 < > p2 p4 [ 1175.267236][T19485] loop0: partition table partially beyond EOD, truncated [ 1175.269812][T19489] loop4: p1 < > p2 p4 [ 1175.278586][T19489] loop4: partition table partially beyond EOD, truncated [ 1175.283794][T19485] loop0: p1 start 335762607 is beyond EOD, truncated [ 1175.288542][T19484] loop5: p1 < > p2 p4 [ 1175.292534][T19485] loop0: p2 start 100663296 is beyond EOD, truncated [ 1175.292551][T19485] loop0: p4 size 2097152 extends beyond EOD, 18:18:18 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a9ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.296599][T19484] loop5: partition table partially beyond EOD, [ 1175.303263][T19485] truncated [ 1175.309331][T19484] truncated [ 1175.309662][T19500] loop2: p1 < > p2 p4 [ 1175.320001][T19489] loop4: p1 start 335762607 is beyond EOD, [ 1175.321827][T19500] loop2: partition table partially beyond EOD, [ 1175.325944][T19489] truncated [ 1175.331826][T19500] truncated [ 1175.334973][T19510] loop1: detected capacity change from 0 to 1 [ 1175.338074][T19489] loop4: p2 start 589824 is beyond EOD, truncated [ 1175.338090][T19489] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1175.344058][T19484] loop5: p1 start 335762607 is beyond EOD, [ 1175.346205][T19500] loop2: p1 start 335762607 is beyond EOD, [ 1175.350904][T19484] truncated [ 1175.357291][T19500] truncated [ 1175.357297][T19500] loop2: p2 size 327680 extends beyond EOD, [ 1175.364232][T19484] loop5: p2 size 327717 extends beyond EOD, [ 1175.370293][T19500] truncated [ 1175.372707][T19500] loop2: p4 size 2097152 extends beyond EOD, [ 1175.376410][T19484] truncated [ 1175.376692][T19484] loop5: p4 size 2097152 extends beyond EOD, [ 1175.379547][T19500] truncated [ 1175.392776][T19523] loop3: detected capacity change from 0 to 1 [ 1175.394604][T19484] truncated [ 1175.426414][ T1040] loop1: p1 < > p2 p4 [ 1175.430636][ T1040] loop1: partition table partially beyond EOD, truncated [ 1175.433521][T19485] loop0: detected capacity change from 0 to 1 [ 1175.438574][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1175.446340][T19489] loop4: detected capacity change from 0 to 1 18:18:18 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000825000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.450441][ T1040] loop1: p2 start 4292870144 is beyond EOD, truncated [ 1175.463396][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1175.475175][T19500] loop2: detected capacity change from 0 to 1 [ 1175.479984][T19485] loop0: p1 < > p2 p4 [ 1175.482716][T19523] loop3: p1 < > p2 p4 [ 1175.485576][T19485] loop0: partition table partially beyond EOD, truncated [ 1175.489738][T19523] loop3: partition table partially beyond EOD, truncated [ 1175.497364][T19485] loop0: p1 start 335762607 is beyond EOD, truncated [ 1175.504025][T19489] loop4: p1 < > p2 p4 [ 1175.510605][T19485] loop0: p2 start 100663296 is beyond EOD, truncated [ 1175.514748][T19489] loop4: partition table partially beyond EOD, truncated [ 1175.521414][T19485] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1175.528747][T19510] loop1: p1 < > p2 p4 [ 1175.539981][T19510] loop1: partition table partially beyond EOD, truncated [ 1175.541475][T19523] loop3: p1 start 335762607 is beyond EOD, truncated [ 1175.551990][T19510] loop1: p1 start 335762607 is beyond EOD, truncated 18:18:19 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000670000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.553944][T19523] loop3: p2 start 4294945024 is beyond EOD, truncated [ 1175.553958][T19523] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1175.558967][T19545] loop5: detected capacity change from 0 to 1 [ 1175.560742][T19510] loop1: p2 start 4292870144 is beyond EOD, [ 1175.567888][T19489] loop4: p1 start 335762607 is beyond EOD, [ 1175.574305][T19510] truncated [ 1175.574311][T19510] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1175.602638][T19489] truncated 18:18:19 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000c00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.605735][T19489] loop4: p2 start 589824 is beyond EOD, truncated [ 1175.612401][T19489] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1175.619813][ T1040] loop1: p1 < > p2 p4 [ 1175.623913][ T1040] loop1: partition table partially beyond EOD, truncated [ 1175.631596][T19545] loop5: p1 < > p2 p4 [ 1175.631937][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1175.635652][T19545] loop5: partition table partially beyond EOD, truncated [ 1175.635741][T19545] loop5: p1 start 335762607 is beyond EOD, [ 1175.641659][ T1040] truncated [ 1175.641665][ T1040] loop1: p2 start 4292870144 is beyond EOD, truncated [ 1175.648675][T19545] truncated [ 1175.648680][T19545] loop5: p2 start 134217728 is beyond EOD, [ 1175.654618][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1175.657702][T19545] truncated [ 1175.657707][T19545] loop5: p4 size 2097152 extends beyond EOD, [ 1175.664448][ T1040] truncated [ 1175.679354][T19523] loop3: detected capacity change from 0 to 1 [ 1175.679544][T19545] truncated [ 1175.705526][ T1040] loop5: p1 < > p2 p4 18:18:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.709671][ T1040] loop5: partition table partially beyond EOD, truncated [ 1175.716910][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1175.720229][T19565] loop0: detected capacity change from 0 to 1 [ 1175.723631][ T1040] loop5: p2 start 134217728 is beyond EOD, truncated [ 1175.732525][T19523] loop3: p1 < > p2 p4 [ 1175.736516][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1175.747548][T19523] loop3: partition table partially beyond EOD, truncated [ 1175.757188][T19510] loop1: detected capacity change from 0 to 1 [ 1175.771920][T19565] loop0: p1 < > p2 p4 [ 1175.776014][T19565] loop0: partition table partially beyond EOD, truncated [ 1175.785470][T19545] loop5: detected capacity change from 0 to 1 [ 1175.787544][T19581] loop4: detected capacity change from 0 to 1 [ 1175.799326][T19510] loop1: p1 < > p2 p4 [ 1175.799458][T19572] loop2: detected capacity change from 0 to 1 [ 1175.803647][T19510] loop1: partition table partially beyond EOD, truncated [ 1175.810746][T19523] loop3: p1 start 335762607 is beyond EOD, truncated [ 1175.824061][T19523] loop3: p2 start 4294945024 is beyond EOD, truncated [ 1175.831059][T19523] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1175.832174][T19565] loop0: p1 start 335762607 is beyond EOD, truncated [ 1175.839437][T19581] loop4: p1 < > p2 p4 [ 1175.844795][T19565] loop0: p2 start 100663296 is beyond EOD, truncated [ 1175.844873][T19565] loop0: p4 size 2097152 extends beyond EOD, [ 1175.848927][T19581] loop4: partition table partially beyond EOD, truncated [ 1175.849064][T19510] loop1: p1 start 335762607 is beyond EOD, [ 1175.855772][T19565] truncated [ 1175.860083][T19581] loop4: p1 start 335762607 is beyond EOD, [ 1175.861874][T19510] truncated [ 1175.861880][T19510] loop1: p2 start 4292870144 is beyond EOD, truncated [ 1175.861895][T19510] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1175.868475][ T1040] loop3: p1 < > p2 p4 [ 1175.868968][T19581] truncated [ 1175.868974][T19581] loop4: p2 start 655360 is beyond EOD, truncated [ 1175.874868][ T1040] loop3: partition table partially beyond EOD, [ 1175.878114][T19581] loop4: p4 size 2097152 extends beyond EOD, [ 1175.884002][ T1040] truncated [ 1175.885444][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1175.887111][T19581] truncated [ 1175.889180][T19545] loop5: p1 < > p2 p4 [ 1175.893918][ T1040] truncated [ 1175.900766][T19545] loop5: partition table partially beyond EOD, [ 1175.904813][ T1040] loop3: p2 start 4294945024 is beyond EOD, [ 1175.907910][T19545] truncated 18:18:19 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffefffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1175.908168][T19545] loop5: p1 start 335762607 is beyond EOD, [ 1175.914501][ T1040] truncated [ 1175.914508][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1175.920846][T19545] truncated [ 1175.926868][ T1040] truncated [ 1175.929189][T19572] loop2: p1 < > p2 p4 [ 1175.929999][T19545] loop5: p2 start 134217728 is beyond EOD, truncated [ 1175.930013][T19545] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1176.001592][T19572] loop2: partition table partially beyond EOD, truncated 18:18:19 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000bfffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:19 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000026000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1176.020874][T19572] loop2: p1 start 335762607 is beyond EOD, truncated [ 1176.023565][T19565] loop0: detected capacity change from 0 to 1 [ 1176.027578][T19572] loop2: p2 size 327680 extends beyond EOD, truncated [ 1176.044438][T19572] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1176.052873][T19581] loop4: detected capacity change from 0 to 1 [ 1176.076427][T19612] loop1: detected capacity change from 0 to 1 [ 1176.099328][T19612] loop1: p1 < > p2 p4 [ 1176.103619][T19612] loop1: partition table partially beyond EOD, truncated [ 1176.115308][T19565] loop0: p1 < > p2 p4 [ 1176.116612][T19572] loop2: detected capacity change from 0 to 1 [ 1176.119426][T19565] loop0: partition table partially beyond EOD, truncated [ 1176.125570][ T1040] loop4: p1 < > p2 p4 [ 1176.134165][T19612] loop1: p1 start 335762607 is beyond EOD, [ 1176.136688][ T1040] loop4: partition table partially beyond EOD, truncated [ 1176.144442][T19623] loop3: detected capacity change from 0 to 1 [ 1176.149915][T19612] truncated [ 1176.149922][T19612] loop1: p2 start 4293918464 is beyond EOD, truncated [ 1176.149938][T19612] loop1: p4 size 2097152 extends beyond EOD, [ 1176.156370][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1176.159362][T19612] truncated [ 1176.166357][ T1040] truncated [ 1176.166362][ T1040] loop4: p2 start 655360 is beyond EOD, truncated [ 1176.166378][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1176.176684][T19565] loop0: p1 start 335762607 is beyond EOD, [ 1176.178511][ T1040] truncated [ 1176.181832][T19627] loop5: detected capacity change from 0 to 1 [ 1176.184981][T19565] truncated [ 1176.184988][T19565] loop0: p2 start 100663296 is beyond EOD, truncated [ 1176.199227][T19572] loop2: p1 < > p2 p4 [ 1176.204633][T19565] loop0: p4 size 2097152 extends beyond EOD, [ 1176.208405][T19572] loop2: partition table partially beyond EOD, [ 1176.214949][T19565] truncated [ 1176.219815][T19581] loop4: p1 < > p2 p4 [ 1176.224983][T19572] truncated [ 1176.229085][T19581] loop4: partition table partially beyond EOD, [ 1176.236307][T19627] loop5: p1 < > p2 p4 [ 1176.241917][T19581] truncated [ 1176.242299][T19581] loop4: p1 start 335762607 is beyond EOD, 18:18:19 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000671000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000b0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1176.245163][T19627] loop5: partition table partially beyond EOD, truncated [ 1176.245232][T19623] loop3: p1 < > p2 p4 [ 1176.249375][T19581] truncated [ 1176.249381][T19581] loop4: p2 start 655360 is beyond EOD, [ 1176.252759][T19623] loop3: partition table partially beyond EOD, [ 1176.259458][T19581] truncated [ 1176.259464][T19581] loop4: p4 size 2097152 extends beyond EOD, [ 1176.263541][T19623] truncated [ 1176.265563][T19627] loop5: p1 start 335762607 is beyond EOD, [ 1176.266648][T19581] truncated [ 1176.295045][T19623] loop3: p1 start 335762607 is beyond EOD, [ 1176.300161][T19627] truncated [ 1176.300168][T19627] loop5: p2 size 327718 extends beyond EOD, truncated [ 1176.305912][T19627] loop5: p4 size 2097152 extends beyond EOD, [ 1176.310028][T19623] truncated [ 1176.310036][T19623] loop3: p2 start 4294950656 is beyond EOD, truncated [ 1176.310052][T19623] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1176.315179][T19572] loop2: p1 start 335762607 is beyond EOD, [ 1176.319194][T19627] truncated [ 1176.321257][T19612] loop1: detected capacity change from 0 to 1 [ 1176.322399][T19572] truncated [ 1176.322405][T19572] loop2: p2 size 327680 extends beyond EOD, [ 1176.348943][T19639] loop4: detected capacity change from 0 to 1 [ 1176.355342][T19572] truncated [ 1176.406328][T19572] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1176.419740][T19612] loop1: p1 < > p2 p4 [ 1176.421748][T19623] loop3: detected capacity change from 0 to 1 [ 1176.424124][T19612] loop1: partition table partially beyond EOD, truncated [ 1176.430626][ T1040] loop4: p1 < > p2 p4 [ 1176.438271][T19612] loop1: p1 start 335762607 is beyond EOD, [ 1176.441614][ T1040] loop4: partition table partially beyond EOD, truncated [ 1176.445755][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1176.447508][T19612] truncated [ 1176.447514][T19612] loop1: p2 start 4293918464 is beyond EOD, truncated [ 1176.447529][T19612] loop1: p4 size 2097152 extends beyond EOD, [ 1176.454850][ T1040] truncated [ 1176.454857][ T1040] loop4: p2 start 720896 is beyond EOD, [ 1176.460947][T19612] truncated [ 1176.464051][ T1040] truncated [ 1176.464056][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1176.477530][T19627] loop5: detected capacity change from 0 to 1 [ 1176.480402][ T1040] truncated [ 1176.484127][T19662] loop0: detected capacity change from 0 to 1 [ 1176.490699][T19623] loop3: p1 < > p2 p4 [ 1176.493465][T19639] loop4: p1 < > p2 p4 18:18:20 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000d00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:20 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fdfdffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1176.499652][T19623] loop3: partition table partially beyond EOD, truncated [ 1176.500529][T19623] loop3: p1 start 335762607 is beyond EOD, [ 1176.505734][T19639] loop4: partition table partially beyond EOD, [ 1176.510204][T19623] truncated [ 1176.510211][T19623] loop3: p2 start 4294950656 is beyond EOD, [ 1176.517071][T19639] truncated [ 1176.517799][T19639] loop4: p1 start 335762607 is beyond EOD, [ 1176.521327][T19623] truncated [ 1176.521333][T19623] loop3: p4 size 2097152 extends beyond EOD, [ 1176.525490][T19639] truncated [ 1176.525495][T19639] loop4: p2 start 720896 is beyond EOD, truncated [ 1176.525511][T19639] loop4: p4 size 2097152 extends beyond EOD, [ 1176.532738][T19623] truncated [ 1176.559246][T19627] loop5: p1 < > p2 p4 [ 1176.564093][T19639] truncated [ 1176.565843][T19662] loop0: p1 < > p2 p4 [ 1176.568367][T19627] loop5: partition table partially beyond EOD, [ 1176.575043][T19662] loop0: partition table partially beyond EOD, [ 1176.578231][T19627] truncated [ 1176.578871][T19627] loop5: p1 start 335762607 is beyond EOD, 18:18:20 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c9ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1176.585485][T19662] truncated [ 1176.591727][T19627] truncated [ 1176.598081][T19662] loop0: p1 start 335762607 is beyond EOD, [ 1176.598901][T19627] loop5: p2 size 327718 extends beyond EOD, [ 1176.602343][T19662] truncated [ 1176.602350][T19662] loop0: p2 start 100663296 is beyond EOD, [ 1176.606422][T19627] truncated [ 1176.624904][T19627] loop5: p4 size 2097152 extends beyond EOD, [ 1176.628148][T19662] truncated [ 1176.628154][T19662] loop0: p4 size 2097152 extends beyond EOD, [ 1176.631283][T19627] truncated 18:18:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000002e000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1176.634427][T19662] truncated [ 1176.655740][T19687] loop1: detected capacity change from 0 to 1 [ 1176.670713][T19688] loop2: detected capacity change from 0 to 1 [ 1176.692687][T19639] loop4: detected capacity change from 0 to 1 [ 1176.708719][T19662] loop0: detected capacity change from 0 to 1 [ 1176.715147][T19687] loop1: p1 < > p2 p4 [ 1176.717220][T19702] loop3: detected capacity change from 0 to 1 [ 1176.719229][T19687] loop1: partition table partially beyond EOD, truncated [ 1176.719687][T19687] loop1: p1 start 335762607 is beyond EOD, truncated [ 1176.739120][ T1040] loop4: p1 < > p2 p4 [ 1176.739414][T19687] loop1: p2 start 4294835456 is beyond EOD, truncated [ 1176.743476][ T1040] loop4: partition table partially beyond EOD, [ 1176.750483][T19687] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1176.763730][ T1040] truncated [ 1176.766993][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1176.773922][ T1040] loop4: p2 start 720896 is beyond EOD, truncated [ 1176.776387][T19708] loop5: detected capacity change from 0 to 1 [ 1176.780379][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1176.789426][T19688] loop2: p1 < > p2 p4 [ 1176.797427][T19688] loop2: partition table partially beyond EOD, truncated [ 1176.798682][T19662] loop0: p1 < > p2 p4 [ 1176.804978][T19688] loop2: p1 start 335762607 is beyond EOD, [ 1176.808528][T19662] loop0: partition table partially beyond EOD, truncated [ 1176.808571][T19702] loop3: p1 < > p2 p4 [ 1176.814443][T19688] truncated [ 1176.814449][T19688] loop2: p2 size 327680 extends beyond EOD, [ 1176.821471][T19702] loop3: partition table partially beyond EOD, [ 1176.825544][T19688] truncated [ 1176.828635][T19702] truncated [ 1176.829579][T19662] loop0: p1 start 335762607 is beyond EOD, [ 1176.836939][T19688] loop2: p4 size 2097152 extends beyond EOD, [ 1176.840865][T19662] truncated [ 1176.843959][T19688] truncated [ 1176.853439][T19702] loop3: p1 start 335762607 is beyond EOD, [ 1176.859214][T19662] loop0: p2 start 100663296 is beyond EOD, truncated [ 1176.859231][T19662] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1176.862329][T19702] truncated [ 1176.862334][T19702] loop3: p2 start 4294953216 is beyond EOD, [ 1176.871538][T19687] loop1: detected capacity change from 0 to 1 [ 1176.878073][T19702] truncated [ 1176.878080][T19702] loop3: p4 size 2097152 extends beyond EOD, [ 1176.887778][T19639] loop4: p1 < > p2 p4 [ 1176.888010][T19702] truncated [ 1176.888187][T19708] loop5: p1 < > p2 p4 [ 1176.894120][T19639] loop4: partition table partially beyond EOD, 18:18:20 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000672000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:20 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1176.900435][T19708] loop5: partition table partially beyond EOD, [ 1176.903550][T19639] truncated [ 1176.904386][T19639] loop4: p1 start 335762607 is beyond EOD, [ 1176.909635][T19708] truncated [ 1176.912095][T19708] loop5: p1 start 335762607 is beyond EOD, [ 1176.913694][T19639] truncated [ 1176.913700][T19639] loop4: p2 start 720896 is beyond EOD, [ 1176.917000][T19708] truncated [ 1176.921159][T19639] truncated [ 1176.921166][T19639] loop4: p4 size 2097152 extends beyond EOD, [ 1176.927396][T19708] loop5: p2 size 327726 extends beyond EOD, [ 1176.933625][T19639] truncated [ 1176.956604][T19687] loop1: p1 < > p2 p4 [ 1176.960426][T19708] truncated [ 1176.963549][T19687] loop1: partition table partially beyond EOD, [ 1176.975288][T19708] loop5: p4 size 2097152 extends beyond EOD, [ 1176.978727][T19687] truncated [ 1176.981777][T19708] truncated [ 1177.008109][T19687] loop1: p1 start 335762607 is beyond EOD, truncated [ 1177.013188][T19688] loop2: detected capacity change from 0 to 1 [ 1177.014833][T19687] loop1: p2 start 4294835456 is beyond EOD, truncated [ 1177.027849][T19687] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1177.034907][T19729] loop4: detected capacity change from 0 to 1 [ 1177.044169][T19708] loop5: detected capacity change from 0 to 1 [ 1177.046014][T19702] loop3: detected capacity change from 0 to 1 [ 1177.057893][T19688] loop2: p1 < > p2 p4 [ 1177.062006][T19688] loop2: partition table partially beyond EOD, truncated [ 1177.074930][T19688] loop2: p1 start 335762607 is beyond EOD, truncated 18:18:20 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000007fffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.075344][T19751] loop0: detected capacity change from 0 to 1 [ 1177.081844][T19688] loop2: p2 size 327680 extends beyond EOD, truncated [ 1177.095466][T19688] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1177.112551][T19708] loop5: p1 < > p2 p4 [ 1177.116673][T19708] loop5: partition table partially beyond EOD, truncated [ 1177.118269][T19751] loop0: p1 < > p2 p4 [ 1177.124144][T19708] loop5: p1 start 335762607 is beyond EOD, [ 1177.128066][T19751] loop0: partition table partially beyond EOD, truncated [ 1177.129543][T19751] loop0: p1 start 335762607 is beyond EOD, [ 1177.134873][T19708] truncated [ 1177.141881][T19751] truncated [ 1177.141888][T19751] loop0: p2 start 100663296 is beyond EOD, [ 1177.148366][T19708] loop5: p2 size 327726 extends beyond EOD, [ 1177.151490][T19751] truncated [ 1177.151496][T19751] loop0: p4 size 2097152 extends beyond EOD, [ 1177.154928][T19708] truncated 18:18:20 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000e00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.159509][ T1040] loop4: p1 < > p2 p4 [ 1177.160986][T19751] truncated [ 1177.167287][ T1040] loop4: partition table partially beyond EOD, truncated [ 1177.167349][ T1040] loop4: p1 start 335762607 is beyond EOD, [ 1177.179528][T19759] loop1: detected capacity change from 0 to 1 [ 1177.179710][ T1040] truncated [ 1177.193348][T19708] loop5: p4 size 2097152 extends beyond EOD, [ 1177.194592][ T1040] loop4: p2 start 786432 is beyond EOD, [ 1177.200578][T19708] truncated [ 1177.206901][ T1040] truncated [ 1177.206906][ T1040] loop4: p4 size 2097152 extends beyond EOD, [ 1177.212593][T19702] loop3: p1 < > p2 p4 [ 1177.216166][ T1040] truncated [ 1177.241694][T19702] loop3: partition table partially beyond EOD, truncated [ 1177.249535][T19729] loop4: p1 < > p2 p4 [ 1177.253600][T19729] loop4: partition table partially beyond EOD, truncated [ 1177.261249][T19702] loop3: p1 start 335762607 is beyond EOD, truncated [ 1177.268027][T19702] loop3: p2 start 4294953216 is beyond EOD, truncated [ 1177.269018][T19729] loop4: p1 start 335762607 is beyond EOD, truncated 18:18:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000003f000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.274897][T19702] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1177.281622][T19729] loop4: p2 start 786432 is beyond EOD, truncated [ 1177.294948][T19729] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1177.295171][T19759] loop1: p1 < > p2 p4 [ 1177.306015][T19759] loop1: partition table partially beyond EOD, truncated [ 1177.315721][T19759] loop1: p1 start 335762607 is beyond EOD, truncated [ 1177.322543][T19759] loop1: p2 start 4294934272 is beyond EOD, truncated [ 1177.322715][T19751] loop0: detected capacity change from 0 to 1 [ 1177.329316][T19759] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1177.347636][T19784] loop2: detected capacity change from 0 to 1 [ 1177.359766][T19751] loop0: p1 < > p2 p4 [ 1177.363887][T19751] loop0: partition table partially beyond EOD, truncated [ 1177.368656][T19792] loop5: detected capacity change from 0 to 1 18:18:20 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000e4ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.382090][T19729] loop4: detected capacity change from 0 to 1 [ 1177.389297][T19784] loop2: p1 < > p2 p4 [ 1177.391142][T19751] loop0: p1 start 335762607 is beyond EOD, truncated [ 1177.393430][T19784] loop2: partition table partially beyond EOD, [ 1177.400634][T19751] loop0: p2 start 100663296 is beyond EOD, truncated [ 1177.400652][T19751] loop0: p4 size 2097152 extends beyond EOD, [ 1177.406898][T19784] truncated [ 1177.415987][T19784] loop2: p1 start 335762607 is beyond EOD, [ 1177.420206][T19751] truncated [ 1177.422577][T19759] loop1: detected capacity change from 0 to 1 [ 1177.423417][T19784] truncated [ 1177.423423][T19784] loop2: p2 size 327680 extends beyond EOD, truncated [ 1177.424039][T19784] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1177.471332][T19759] loop1: p1 < > p2 p4 [ 1177.471363][T19792] loop5: p1 < > p2 p4 [ 1177.475443][T19759] loop1: partition table partially beyond EOD, truncated [ 1177.479562][T19792] loop5: partition table partially beyond EOD, truncated [ 1177.486992][T19759] loop1: p1 start 335762607 is beyond EOD, truncated [ 1177.495600][ T1040] loop4: p1 < > p2 p4 [ 1177.500598][T19759] loop1: p2 start 4294934272 is beyond EOD, truncated [ 1177.504997][ T1040] loop4: partition table partially beyond EOD, truncated [ 1177.511869][T19759] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1177.520946][T19792] loop5: p1 start 335762607 is beyond EOD, truncated 18:18:21 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000074000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:21 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000f00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.532805][T19792] loop5: p2 size 327743 extends beyond EOD, truncated [ 1177.541414][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1177.548215][ T1040] loop4: p2 start 786432 is beyond EOD, truncated [ 1177.554761][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1177.557816][T19813] loop3: detected capacity change from 0 to 1 [ 1177.566402][T19792] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1177.571820][T19729] loop4: p1 < > p2 p4 [ 1177.579632][T19729] loop4: partition table partially beyond EOD, truncated [ 1177.583825][T19821] loop2: detected capacity change from 0 to 1 [ 1177.587165][T19729] loop4: p1 start 335762607 is beyond EOD, truncated [ 1177.599740][T19729] loop4: p2 start 786432 is beyond EOD, truncated [ 1177.606446][T19729] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1177.626120][T19813] loop3: p1 < > p2 p4 18:18:21 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000080ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.630244][T19813] loop3: partition table partially beyond EOD, truncated [ 1177.634658][T19821] loop2: p1 < > p2 p4 [ 1177.637805][T19813] loop3: p1 start 335762607 is beyond EOD, truncated [ 1177.641549][T19821] loop2: partition table partially beyond EOD, truncated [ 1177.648252][T19792] loop5: detected capacity change from 0 to 1 [ 1177.648541][T19813] loop3: p2 start 4294960128 is beyond EOD, [ 1177.656113][T19821] loop2: p1 start 335762607 is beyond EOD, [ 1177.661827][T19813] truncated [ 1177.661835][T19813] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:21 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000d0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.669678][T19831] loop0: detected capacity change from 0 to 1 [ 1177.673732][T19821] truncated [ 1177.673739][T19821] loop2: p2 size 327680 extends beyond EOD, truncated [ 1177.677242][T19821] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1177.708050][T19792] loop5: p1 < > p2 p4 [ 1177.712252][T19792] loop5: partition table partially beyond EOD, truncated [ 1177.720422][T19831] loop0: p1 < > p2 p4 [ 1177.724558][T19831] loop0: partition table partially beyond EOD, truncated [ 1177.728151][T19792] loop5: p1 start 335762607 is beyond EOD, truncated [ 1177.735132][T19831] loop0: p1 start 335762607 is beyond EOD, [ 1177.738281][T19792] loop5: p2 size 327743 extends beyond EOD, truncated [ 1177.744183][T19831] truncated [ 1177.754138][T19831] loop0: p2 size 327796 extends beyond EOD, truncated [ 1177.756279][T19813] loop3: detected capacity change from 0 to 1 [ 1177.764704][T19844] loop1: detected capacity change from 0 to 1 [ 1177.767709][T19792] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1177.781982][ T1040] loop2: p1 < > p2 p4 [ 1177.783089][T19831] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1177.786085][ T1040] loop2: partition table partially beyond EOD, truncated [ 1177.802181][ T1040] loop2: p1 start 335762607 is beyond EOD, truncated [ 1177.804173][T19854] loop4: detected capacity change from 0 to 1 [ 1177.808916][ T1040] loop2: p2 size 327680 extends beyond EOD, truncated [ 1177.818980][T19844] loop1: p1 < > p2 p4 [ 1177.825897][T19844] loop1: partition table partially beyond EOD, truncated 18:18:21 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.830741][ T1040] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1177.834687][T19844] loop1: p1 start 335762607 is beyond EOD, truncated [ 1177.842140][T19813] loop3: p1 < > p2 p4 [ 1177.847078][T19844] loop1: p2 start 4294934528 is beyond EOD, truncated [ 1177.847096][T19844] loop1: p4 size 2097152 extends beyond EOD, [ 1177.851166][T19813] loop3: partition table partially beyond EOD, truncated [ 1177.859196][T19813] loop3: p1 start 335762607 is beyond EOD, [ 1177.864083][T19844] truncated [ 1177.871649][T19813] truncated [ 1177.884073][T19813] loop3: p2 start 4294960128 is beyond EOD, truncated [ 1177.888531][T19854] loop4: p1 < > p2 p4 [ 1177.891568][T19813] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1177.900775][T19831] loop0: detected capacity change from 0 to 1 [ 1177.903175][T19854] loop4: partition table partially beyond EOD, truncated [ 1177.916523][T19854] loop4: p1 start 335762607 is beyond EOD, truncated [ 1177.923418][T19854] loop4: p2 start 851968 is beyond EOD, truncated 18:18:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000eeffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:21 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500001100004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1177.930233][T19854] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1177.938655][T19831] loop0: p1 < > p2 p4 [ 1177.942941][T19831] loop0: partition table partially beyond EOD, truncated [ 1177.950292][T19831] loop0: p1 start 335762607 is beyond EOD, truncated [ 1177.953457][T19844] loop1: detected capacity change from 0 to 1 [ 1177.957000][T19831] loop0: p2 size 327796 extends beyond EOD, truncated [ 1177.977007][T19831] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1177.987033][T19887] loop5: detected capacity change from 0 to 1 [ 1177.991870][T19890] loop2: detected capacity change from 0 to 1 [ 1178.000169][T19844] loop1: p1 < > p2 p4 [ 1178.004316][T19844] loop1: partition table partially beyond EOD, truncated [ 1178.013304][T19844] loop1: p1 start 335762607 is beyond EOD, truncated [ 1178.018936][T19887] loop5: p1 < > p2 p4 [ 1178.020158][T19844] loop1: p2 start 4294934528 is beyond EOD, truncated 18:18:21 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000679000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1178.024191][T19887] loop5: partition table partially beyond EOD, truncated [ 1178.030957][T19844] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1178.033352][T19854] loop4: detected capacity change from 0 to 1 [ 1178.046671][T19887] loop5: p1 start 335762607 is beyond EOD, truncated [ 1178.057760][T19887] loop5: p2 size 327744 extends beyond EOD, truncated [ 1178.062451][T19900] loop3: detected capacity change from 0 to 1 [ 1178.066050][T19887] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1178.078527][ T1040] loop5: p1 < > p2 p4 [ 1178.082672][ T1040] loop5: partition table partially beyond EOD, truncated [ 1178.090509][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1178.097646][ T1040] loop5: p2 size 327744 extends beyond EOD, truncated [ 1178.107445][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1178.109268][T19900] loop3: p1 < > p2 p4 [ 1178.115021][T19890] loop2: p1 < > p2 p4 [ 1178.118504][T19900] loop3: partition table partially beyond EOD, truncated [ 1178.118857][T19900] loop3: p1 start 335762607 is beyond EOD, 18:18:21 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000081ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:21 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1178.122612][T19890] loop2: partition table partially beyond EOD, [ 1178.129782][T19900] truncated [ 1178.135646][T19890] truncated [ 1178.148111][T19900] loop3: p2 start 4294962688 is beyond EOD, truncated [ 1178.152607][T19890] loop2: p1 start 335762607 is beyond EOD, truncated [ 1178.154943][T19900] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1178.161712][T19890] loop2: p2 size 327680 extends beyond EOD, truncated [ 1178.190846][T19924] loop0: detected capacity change from 0 to 1 [ 1178.192115][T19925] loop4: detected capacity change from 0 to 1 [ 1178.199367][T19926] loop1: detected capacity change from 0 to 1 [ 1178.204215][T19890] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1178.224902][T19887] loop5: detected capacity change from 0 to 1 [ 1178.236719][T19926] loop1: p1 < > p2 p4 [ 1178.240852][T19926] loop1: partition table partially beyond EOD, truncated [ 1178.245151][T19900] loop3: detected capacity change from 0 to 1 [ 1178.256459][T19926] loop1: p1 start 335762607 is beyond EOD, truncated [ 1178.257077][T19925] loop4: p1 < > p2 p4 [ 1178.263256][T19926] loop1: p2 start 4294934784 is beyond EOD, truncated [ 1178.267303][T19925] loop4: partition table partially beyond EOD, truncated [ 1178.274083][T19926] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1178.281533][T19924] loop0: p1 < > p2 p4 [ 1178.292274][T19924] loop0: partition table partially beyond EOD, truncated [ 1178.301091][T19924] loop0: p1 start 335762607 is beyond EOD, truncated [ 1178.303747][T19925] loop4: p1 start 335762607 is beyond EOD, truncated [ 1178.307871][T19924] loop0: p2 start 100663296 is beyond EOD, truncated [ 1178.314685][T19925] loop4: p2 start 917504 is beyond EOD, truncated [ 1178.321358][T19924] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1178.327782][T19925] loop4: p4 size 2097152 extends beyond EOD, truncated 18:18:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000f6ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1178.330493][T19890] loop2: detected capacity change from 0 to 1 [ 1178.353005][T19926] loop1: detected capacity change from 0 to 1 18:18:21 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000080040000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1178.384348][T19924] loop0: detected capacity change from 0 to 1 [ 1178.390779][T19890] loop2: p1 < > p2 p4 [ 1178.392593][T19925] loop4: detected capacity change from 0 to 1 [ 1178.394883][T19890] loop2: partition table partially beyond EOD, truncated [ 1178.404381][T19926] loop1: p1 < > p2 p4 [ 1178.413054][T19890] loop2: p1 start 335762607 is beyond EOD, truncated [ 1178.415468][T19926] loop1: partition table partially beyond EOD, truncated [ 1178.422350][T19890] loop2: p2 size 327680 extends beyond EOD, truncated [ 1178.434079][T19926] loop1: p1 start 335762607 is beyond EOD, truncated [ 1178.444314][T19926] loop1: p2 start 4294934784 is beyond EOD, truncated [ 1178.451281][T19926] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1178.455072][T19967] loop3: detected capacity change from 0 to 1 [ 1178.465298][T19924] loop0: p1 < > p2 p4 [ 1178.465841][T19890] loop2: p4 size 2097152 extends beyond EOD, [ 1178.470415][T19924] loop0: partition table partially beyond EOD, truncated [ 1178.471161][T19925] loop4: p1 < > p2 p4 [ 1178.476672][T19890] truncated [ 1178.491839][T19925] loop4: partition table partially beyond EOD, truncated [ 1178.495336][T19924] loop0: p1 start 335762607 is beyond EOD, truncated [ 1178.505886][T19977] loop5: detected capacity change from 0 to 1 [ 1178.506519][T19924] loop0: p2 start 100663296 is beyond EOD, truncated [ 1178.506535][T19924] loop0: p4 size 2097152 extends beyond EOD, [ 1178.513779][T19925] loop4: p1 start 335762607 is beyond EOD, 18:18:21 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000082ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1178.520560][T19924] truncated [ 1178.528140][T19925] truncated [ 1178.528150][T19925] loop4: p2 start 917504 is beyond EOD, [ 1178.539081][ T1040] loop3: p1 < > p2 p4 [ 1178.540925][T19925] truncated [ 1178.546833][ T1040] loop3: partition table partially beyond EOD, [ 1178.551308][T19925] loop4: p4 size 2097152 extends beyond EOD, [ 1178.554659][ T1040] truncated [ 1178.555341][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1178.561172][T19925] truncated [ 1178.581321][ T1040] truncated 18:18:22 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500001200004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1178.584535][ T1040] loop3: p2 start 4294964736 is beyond EOD, truncated [ 1178.591390][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1178.615098][T19967] loop3: p1 < > p2 p4 [ 1178.618846][T19977] loop5: p1 < > p2 p4 [ 1178.619322][T19967] loop3: partition table partially beyond EOD, truncated 18:18:22 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000007a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:22 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1178.623357][T19977] loop5: partition table partially beyond EOD, truncated [ 1178.635390][T19988] loop1: detected capacity change from 0 to 1 [ 1178.643130][T19977] loop5: p1 start 335762607 is beyond EOD, truncated [ 1178.645208][T19967] loop3: p1 start 335762607 is beyond EOD, [ 1178.651350][T19977] loop5: p2 start 524288 is beyond EOD, truncated [ 1178.651369][T19977] loop5: p4 size 2097152 extends beyond EOD, [ 1178.657326][T19967] truncated [ 1178.657334][T19967] loop3: p2 start 4294964736 is beyond EOD, [ 1178.663758][T19977] truncated [ 1178.683387][T19967] truncated [ 1178.686873][T19967] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1178.710157][T19988] loop1: p1 < > p2 p4 [ 1178.714341][T19988] loop1: partition table partially beyond EOD, truncated [ 1178.718247][T20001] loop2: detected capacity change from 0 to 1 [ 1178.733236][T19967] loop3: detected capacity change from 0 to 1 [ 1178.741007][T19988] loop1: p1 start 335762607 is beyond EOD, truncated [ 1178.747733][T19988] loop1: p2 start 4294935040 is beyond EOD, truncated [ 1178.748045][T20011] loop0: detected capacity change from 0 to 1 [ 1178.755071][T19988] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1178.764810][T19977] loop5: detected capacity change from 0 to 1 [ 1178.777654][T20009] loop4: detected capacity change from 0 to 1 [ 1178.791099][T20011] loop0: p1 < > p2 p4 [ 1178.791277][T19977] loop5: p1 < > p2 p4 [ 1178.795221][T20011] loop0: partition table partially beyond EOD, truncated [ 1178.799489][T19977] loop5: partition table partially beyond EOD, truncated [ 1178.800086][T19977] loop5: p1 start 335762607 is beyond EOD, truncated [ 1178.814167][T20001] loop2: p1 < > p2 p4 [ 1178.820799][T19977] loop5: p2 start 524288 is beyond EOD, truncated [ 1178.824902][T20001] loop2: partition table partially beyond EOD, truncated [ 1178.826447][ T1040] loop3: p1 < > p2 p4 [ 1178.831643][T19977] loop5: p4 size 2097152 extends beyond EOD, [ 1178.838864][ T1040] loop3: partition table partially beyond EOD, [ 1178.842992][T19977] truncated [ 1178.843777][T20009] loop4: p1 < > p2 p4 [ 1178.849063][ T1040] truncated [ 1178.850349][T20001] loop2: p1 start 335762607 is beyond EOD, [ 1178.855855][T20009] loop4: partition table partially beyond EOD, truncated [ 1178.856569][T20009] loop4: p1 start 335762607 is beyond EOD, [ 1178.859010][T20001] truncated [ 1178.863097][T20009] truncated [ 1178.863103][T20009] loop4: p2 start 983040 is beyond EOD, [ 1178.866279][T20001] loop2: p2 size 327680 extends beyond EOD, [ 1178.872356][T20009] truncated [ 1178.872361][T20009] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1178.879472][T20001] truncated [ 1178.881365][T20011] loop0: p1 start 335762607 is beyond EOD, [ 1178.887056][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1178.888587][T20011] truncated [ 1178.888593][T20011] loop0: p2 size 327802 extends beyond EOD, [ 1178.891753][ T1040] truncated [ 1178.897467][T20011] truncated [ 1178.903729][ T1040] loop3: p2 start 4294964736 is beyond EOD, truncated [ 1178.903746][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1178.908928][T20001] loop2: p4 size 2097152 extends beyond EOD, [ 1178.914743][T20011] loop0: p4 size 2097152 extends beyond EOD, [ 1178.917033][T20001] truncated [ 1178.923037][T19988] loop1: detected capacity change from 0 to 1 [ 1178.929745][T20011] truncated [ 1178.984764][T19967] loop3: p1 < > p2 p4 18:18:22 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000048000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:22 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fbffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1178.988878][T19967] loop3: partition table partially beyond EOD, truncated [ 1179.003185][T20009] loop4: detected capacity change from 0 to 1 [ 1179.007465][T19967] loop3: p1 start 335762607 is beyond EOD, truncated [ 1179.016501][T19967] loop3: p2 start 4294964736 is beyond EOD, truncated [ 1179.023573][T19967] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1179.049419][T19988] loop1: p1 < > p2 p4 [ 1179.053518][T19988] loop1: partition table partially beyond EOD, truncated [ 1179.055614][T20011] loop0: detected capacity change from 0 to 1 [ 1179.061854][T19988] loop1: p1 start 335762607 is beyond EOD, truncated [ 1179.071403][T20001] loop2: detected capacity change from 0 to 1 [ 1179.073932][T19988] loop1: p2 start 4294935040 is beyond EOD, truncated [ 1179.088013][T19988] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1179.096669][T20009] loop4: p1 < > p2 p4 [ 1179.101902][T20009] loop4: partition table partially beyond EOD, truncated [ 1179.109731][T20011] loop0: p1 < > p2 p4 [ 1179.113879][T20011] loop0: partition table partially beyond EOD, truncated [ 1179.115537][T20009] loop4: p1 start 335762607 is beyond EOD, truncated [ 1179.123769][T20053] loop5: detected capacity change from 0 to 1 [ 1179.128485][T20009] loop4: p2 start 983040 is beyond EOD, truncated [ 1179.141635][T20009] loop4: p4 size 2097152 extends beyond EOD, truncated 18:18:22 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000085ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1179.144163][T20011] loop0: p1 start 335762607 is beyond EOD, truncated [ 1179.150500][T20001] loop2: p1 < > p2 p4 [ 1179.155439][T20011] loop0: p2 size 327802 extends beyond EOD, truncated [ 1179.157780][T20011] loop0: p4 size 2097152 extends beyond EOD, [ 1179.159579][T20001] loop2: partition table partially beyond EOD, [ 1179.166322][T20011] truncated [ 1179.182212][T20001] truncated [ 1179.185480][T20001] loop2: p1 start 335762607 is beyond EOD, truncated [ 1179.192693][T20001] loop2: p2 size 327680 extends beyond EOD, truncated 18:18:22 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000480000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:22 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000100000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1179.200921][ T1040] loop5: p1 < > p2 p4 [ 1179.205004][ T1040] loop5: partition table partially beyond EOD, truncated [ 1179.217562][T20070] loop1: detected capacity change from 0 to 1 [ 1179.223905][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1179.225334][T20069] loop3: detected capacity change from 0 to 1 [ 1179.230732][ T1040] loop5: p2 size 327752 extends beyond EOD, truncated [ 1179.231471][T20001] loop2: p4 size 2097152 extends beyond EOD, 18:18:22 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500002000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1179.239180][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1179.244035][T20001] truncated [ 1179.250167][ T1040] truncated [ 1179.252318][T20053] loop5: p1 < > p2 p4 [ 1179.267190][T20053] loop5: partition table partially beyond EOD, truncated [ 1179.275064][T20070] loop1: p1 < > p2 p4 [ 1179.279285][T20070] loop1: partition table partially beyond EOD, truncated [ 1179.286332][T20069] loop3: p1 < > p2 p4 [ 1179.290536][T20069] loop3: partition table partially beyond EOD, truncated [ 1179.298856][T20083] loop0: detected capacity change from 0 to 1 [ 1179.302475][T20069] loop3: p1 start 335762607 is beyond EOD, truncated [ 1179.311167][T20070] loop1: p1 start 335762607 is beyond EOD, truncated [ 1179.311630][T20069] loop3: p2 start 4294966016 is beyond EOD, truncated [ 1179.318304][T20070] loop1: p2 start 4294935808 is beyond EOD, truncated [ 1179.325319][T20069] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1179.330905][T20090] loop4: detected capacity change from 0 to 1 [ 1179.332415][T20070] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1179.341876][T20094] loop2: detected capacity change from 0 to 1 [ 1179.346659][T20053] loop5: p1 start 335762607 is beyond EOD, truncated [ 1179.365795][T20053] loop5: p2 size 327752 extends beyond EOD, truncated [ 1179.374058][T20053] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1179.380750][T20069] loop3: detected capacity change from 0 to 1 [ 1179.387365][T20083] loop0: p1 < > p2 p4 [ 1179.389115][T20094] loop2: p1 < > p2 p4 [ 1179.391564][T20083] loop0: partition table partially beyond EOD, truncated [ 1179.395682][T20094] loop2: partition table partially beyond EOD, truncated [ 1179.395791][T20090] loop4: p1 < > p2 p4 [ 1179.409554][T20083] loop0: p1 start 335762607 is beyond EOD, [ 1179.410075][T20090] loop4: partition table partially beyond EOD, [ 1179.414134][T20083] truncated [ 1179.420022][T20090] truncated [ 1179.420471][T20094] loop2: p1 start 335762607 is beyond EOD, [ 1179.426347][T20083] loop0: p2 start 67108864 is beyond EOD, truncated [ 1179.426365][T20083] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1179.430206][T20090] loop4: p1 start 335762607 is beyond EOD, [ 1179.432604][T20094] truncated [ 1179.432611][T20094] loop2: p2 size 327680 extends beyond EOD, truncated [ 1179.436960][T20070] loop1: detected capacity change from 0 to 1 [ 1179.438518][T20090] truncated [ 1179.438523][T20090] loop4: p2 start 1048576 is beyond EOD, truncated [ 1179.438537][T20090] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1179.442613][T20094] loop2: p4 size 2097152 extends beyond EOD, [ 1179.449269][ T1040] loop3: p1 < > p2 p4 [ 1179.452196][T20094] truncated [ 1179.458130][ T1040] loop3: partition table partially beyond EOD, truncated [ 1179.513470][T20070] loop1: p1 < > p2 p4 [ 1179.517576][T20070] loop1: partition table partially beyond EOD, truncated [ 1179.519598][T20053] loop5: detected capacity change from 0 to 1 [ 1179.526133][T20070] loop1: p1 start 335762607 is beyond EOD, truncated [ 1179.538788][T20070] loop1: p2 start 4294935808 is beyond EOD, truncated [ 1179.542619][T20090] loop4: detected capacity change from 0 to 1 [ 1179.546115][T20070] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1179.554487][T20083] loop0: detected capacity change from 0 to 1 [ 1179.566730][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1179.568923][T20094] loop2: detected capacity change from 0 to 1 [ 1179.573963][ T1040] loop3: p2 start 4294966016 is beyond EOD, truncated [ 1179.587853][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1179.596779][T20069] loop3: p1 < > p2 p4 [ 1179.600423][T20090] loop4: p1 < > p2 p4 [ 1179.601716][T20069] loop3: partition table partially beyond EOD, truncated [ 1179.605859][T20090] loop4: partition table partially beyond EOD, truncated [ 1179.605926][T20090] loop4: p1 start 335762607 is beyond EOD, [ 1179.618788][T20083] loop0: p1 < > p2 p4 [ 1179.620685][T20090] truncated [ 1179.626806][T20083] loop0: partition table partially beyond EOD, [ 1179.631078][T20090] loop4: p2 start 1048576 is beyond EOD, [ 1179.634446][T20083] truncated 18:18:23 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000004c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:23 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000008cffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1179.641574][T20090] truncated [ 1179.648599][T20094] loop2: p1 < > p2 p4 [ 1179.650481][T20090] loop4: p4 size 2097152 extends beyond EOD, [ 1179.653583][T20094] loop2: partition table partially beyond EOD, [ 1179.657709][T20090] truncated [ 1179.673073][T20069] loop3: p1 start 335762607 is beyond EOD, truncated [ 1179.673723][T20094] truncated [ 1179.676136][T20094] loop2: p1 start 335762607 is beyond EOD, [ 1179.680860][T20069] loop3: p2 start 4294966016 is beyond EOD, truncated [ 1179.680876][T20069] loop3: p4 size 2097152 extends beyond EOD, 18:18:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fdffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:23 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff80000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1179.683971][T20094] truncated [ 1179.683976][T20094] loop2: p2 size 327680 extends beyond EOD, [ 1179.690214][T20069] truncated [ 1179.693798][T20083] loop0: p1 start 335762607 is beyond EOD, [ 1179.697269][T20094] truncated [ 1179.699535][T20094] loop2: p4 size 2097152 extends beyond EOD, [ 1179.703352][T20083] truncated [ 1179.706427][T20094] truncated [ 1179.737264][T20083] loop0: p2 start 67108864 is beyond EOD, truncated [ 1179.744044][T20083] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:23 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000110000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:23 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500002200004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1179.801570][T20145] loop3: detected capacity change from 0 to 1 [ 1179.803144][T20154] loop1: detected capacity change from 0 to 1 [ 1179.813966][T20155] loop5: detected capacity change from 0 to 1 [ 1179.828305][T20166] loop4: detected capacity change from 0 to 1 [ 1179.829499][T20167] loop0: detected capacity change from 0 to 1 [ 1179.841226][T20154] loop1: p1 < > p2 p4 [ 1179.845357][T20154] loop1: partition table partially beyond EOD, truncated [ 1179.852833][ T1040] loop3: p1 < > p2 p4 [ 1179.856919][ T1040] loop3: partition table partially beyond EOD, truncated [ 1179.858915][T20166] loop4: p1 < > p2 p4 [ 1179.867017][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1179.867996][T20166] loop4: partition table partially beyond EOD, truncated [ 1179.868356][T20155] loop5: p1 < > p2 p4 [ 1179.873913][ T1040] truncated [ 1179.873919][ T1040] loop3: p2 start 4294966528 is beyond EOD, truncated [ 1179.873933][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1179.877307][T20173] loop2: detected capacity change from 0 to 1 [ 1179.881033][T20155] loop5: partition table partially beyond EOD, [ 1179.885986][T20166] loop4: p1 start 335762607 is beyond EOD, [ 1179.888173][T20155] truncated [ 1179.889323][T20154] loop1: p1 start 335762607 is beyond EOD, [ 1179.894969][T20166] truncated [ 1179.901798][T20154] truncated [ 1179.907831][T20166] loop4: p2 start 1114112 is beyond EOD, [ 1179.914067][T20154] loop1: p2 start 4294937600 is beyond EOD, [ 1179.919948][T20166] truncated [ 1179.919955][T20166] loop4: p4 size 2097152 extends beyond EOD, [ 1179.923036][T20154] truncated [ 1179.923041][T20154] loop1: p4 size 2097152 extends beyond EOD, [ 1179.928926][T20166] truncated [ 1179.932092][T20154] truncated [ 1179.934867][T20155] loop5: p1 start 335762607 is beyond EOD, [ 1179.938389][T20145] loop3: p1 < > p2 p4 [ 1179.941107][T20155] truncated [ 1179.941113][T20155] loop5: p2 size 327756 extends beyond EOD, [ 1179.947075][T20145] loop3: partition table partially beyond EOD, [ 1179.950187][T20155] truncated [ 1179.956307][T20145] truncated [ 1179.958851][T20145] loop3: p1 start 335762607 is beyond EOD, [ 1179.962480][T20155] loop5: p4 size 2097152 extends beyond EOD, [ 1179.965489][T20145] truncated [ 1179.968552][T20155] truncated [ 1179.971669][T20145] loop3: p2 start 4294966528 is beyond EOD, truncated [ 1179.971685][T20145] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1180.039184][T20167] loop0: p1 < > p2 p4 [ 1180.043257][T20167] loop0: partition table partially beyond EOD, truncated [ 1180.051487][T20173] loop2: p1 < > p2 p4 [ 1180.055623][T20173] loop2: partition table partially beyond EOD, truncated [ 1180.063862][T20173] loop2: p1 start 335762607 is beyond EOD, truncated [ 1180.070566][T20166] loop4: detected capacity change from 0 to 1 [ 1180.070804][T20173] loop2: p2 size 327680 extends beyond EOD, truncated [ 1180.078103][T20154] loop1: detected capacity change from 0 to 1 [ 1180.085478][T20155] loop5: detected capacity change from 0 to 1 [ 1180.095102][T20167] loop0: p1 start 335762607 is beyond EOD, truncated 18:18:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000feffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1180.098307][T20173] loop2: p4 size 2097152 extends beyond EOD, [ 1180.102543][T20167] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1180.102571][T20167] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1180.122550][T20173] truncated [ 1180.129285][T20166] loop4: p1 < > p2 p4 [ 1180.133367][T20166] loop4: partition table partially beyond EOD, truncated [ 1180.140340][T20155] loop5: p1 < > p2 p4 [ 1180.140878][T20154] loop1: p1 < > p2 p4 [ 1180.144795][T20155] loop5: partition table partially beyond EOD, [ 1180.148868][T20154] loop1: partition table partially beyond EOD, truncated [ 1180.155467][T20154] loop1: p1 start 335762607 is beyond EOD, truncated [ 1180.162499][T20155] truncated [ 1180.162741][ T1040] loop3: p1 < > p2 p4 [ 1180.169278][T20154] loop1: p2 start 4294937600 is beyond EOD, [ 1180.172369][ T1040] loop3: partition table partially beyond EOD, [ 1180.176412][T20154] truncated [ 1180.176418][T20154] loop1: p4 size 2097152 extends beyond EOD, [ 1180.182613][ T1040] truncated [ 1180.182867][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1180.188846][T20154] truncated [ 1180.191641][T20155] loop5: p1 start 335762607 is beyond EOD, [ 1180.191949][ T1040] truncated [ 1180.197986][T20155] truncated [ 1180.201223][ T1040] loop3: p2 start 4294966528 is beyond EOD, [ 1180.207064][T20155] loop5: p2 size 327756 extends beyond EOD, [ 1180.210184][ T1040] truncated [ 1180.216389][T20155] truncated [ 1180.219198][T20166] loop4: p1 start 335762607 is beyond EOD, [ 1180.219496][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1180.223179][T20155] loop5: p4 size 2097152 extends beyond EOD, [ 1180.228562][T20166] truncated [ 1180.228568][T20166] loop4: p2 start 1114112 is beyond EOD, [ 1180.234574][T20155] truncated [ 1180.240388][T20173] loop2: detected capacity change from 0 to 1 [ 1180.240823][T20166] truncated [ 1180.249941][T20167] loop0: detected capacity change from 0 to 1 [ 1180.253713][T20166] loop4: p4 size 2097152 extends beyond EOD, truncated 18:18:23 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000120000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1180.328766][T20167] loop0: p1 < > p2 p4 [ 1180.333049][T20167] loop0: partition table partially beyond EOD, truncated [ 1180.341518][T20173] loop2: p1 < > p2 p4 [ 1180.345594][T20173] loop2: partition table partially beyond EOD, truncated [ 1180.346217][T20167] loop0: p1 start 335762607 is beyond EOD, truncated [ 1180.359951][T20167] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1180.362680][T20173] loop2: p1 start 335762607 is beyond EOD, 18:18:23 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000097ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1180.366790][T20167] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1180.369102][ T1040] loop1: p1 < > p2 p4 [ 1180.372986][T20173] truncated [ 1180.379902][ T1040] loop1: partition table partially beyond EOD, [ 1180.383982][T20173] loop2: p2 size 327680 extends beyond EOD, [ 1180.387080][ T1040] truncated [ 1180.390501][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1180.393785][T20173] truncated [ 1180.399743][ T1040] truncated [ 1180.406923][T20226] loop3: detected capacity change from 0 to 1 [ 1180.408955][ T1040] loop1: p2 start 4294937600 is beyond EOD, 18:18:23 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000150000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1180.416739][T20173] loop2: p4 size 2097152 extends beyond EOD, [ 1180.421756][ T1040] truncated [ 1180.421764][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1180.427763][T20173] truncated [ 1180.437915][T20235] loop4: detected capacity change from 0 to 1 [ 1180.443294][ T1040] truncated [ 1180.463858][T20242] loop5: detected capacity change from 0 to 1 [ 1180.479118][T20226] loop3: p1 < > p2 p4 [ 1180.480459][T20235] loop4: p1 < > p2 p4 [ 1180.483626][T20226] loop3: partition table partially beyond EOD, [ 1180.487684][T20235] loop4: partition table partially beyond EOD, truncated [ 1180.494177][T20226] truncated [ 1180.502202][T20235] loop4: p1 start 335762607 is beyond EOD, truncated [ 1180.508525][T20226] loop3: p1 start 335762607 is beyond EOD, truncated [ 1180.511056][T20235] loop4: p2 start 1179648 is beyond EOD, truncated 18:18:23 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff81000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:23 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500002500004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1180.517810][T20226] loop3: p2 start 4294966784 is beyond EOD, truncated [ 1180.524530][T20235] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1180.531262][T20226] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1180.545490][ T1040] loop5: p1 < > p2 p4 [ 1180.549900][ T1040] loop5: partition table partially beyond EOD, truncated [ 1180.551640][T20249] loop1: detected capacity change from 0 to 1 [ 1180.557090][ T1040] loop5: p1 start 335762607 is beyond EOD, truncated [ 1180.569949][ T1040] loop5: p2 start 16777216 is beyond EOD, truncated [ 1180.572643][T20251] loop2: detected capacity change from 0 to 1 [ 1180.576795][ T1040] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1180.591543][T20242] loop5: p1 < > p2 p4 [ 1180.595807][T20242] loop5: partition table partially beyond EOD, truncated [ 1180.603173][T20242] loop5: p1 start 335762607 is beyond EOD, truncated [ 1180.610466][T20242] loop5: p2 start 16777216 is beyond EOD, truncated [ 1180.618112][T20242] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1180.619196][T20265] loop0: detected capacity change from 0 to 1 [ 1180.632463][T20251] loop2: p1 < > p2 p4 [ 1180.636709][T20251] loop2: partition table partially beyond EOD, truncated [ 1180.641691][T20226] loop3: detected capacity change from 0 to 1 [ 1180.647244][T20249] loop1: p1 < > p2 p4 [ 1180.654358][T20249] loop1: partition table partially beyond EOD, truncated [ 1180.655030][T20235] loop4: detected capacity change from 0 to 1 [ 1180.663579][T20251] loop2: p1 start 335762607 is beyond EOD, truncated [ 1180.669359][T20249] loop1: p1 start 335762607 is beyond EOD, truncated [ 1180.674633][T20251] loop2: p2 size 327680 extends beyond EOD, truncated [ 1180.681705][T20249] loop1: p2 start 4294940416 is beyond EOD, truncated [ 1180.693368][T20251] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1180.695340][T20249] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1180.712451][T20242] loop5: detected capacity change from 0 to 1 [ 1180.728854][T20235] loop4: p1 < > p2 p4 [ 1180.729120][T20265] loop0: p1 < > p2 p4 [ 1180.733106][T20235] loop4: partition table partially beyond EOD, [ 1180.737608][T20265] loop0: partition table partially beyond EOD, [ 1180.737607][T20235] truncated [ 1180.737856][T20235] loop4: p1 start 335762607 is beyond EOD, [ 1180.743867][T20265] truncated [ 1180.745491][T20265] loop0: p1 start 335762607 is beyond EOD, [ 1180.750172][T20235] truncated [ 1180.750179][T20235] loop4: p2 start 1179648 is beyond EOD, truncated [ 1180.753280][T20265] truncated [ 1180.753285][T20265] loop0: p2 start 4294967040 is beyond EOD, [ 1180.759184][T20235] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1180.763452][T20251] loop2: detected capacity change from 0 to 1 [ 1180.768192][T20265] truncated [ 1180.768198][T20265] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1180.778667][T20226] loop3: p1 < > p2 p4 [ 1180.782108][T20242] loop5: p1 < > p2 p4 [ 1180.787368][T20226] loop3: partition table partially beyond EOD, truncated [ 1180.789050][T20226] loop3: p1 start 335762607 is beyond EOD, [ 1180.794238][T20242] loop5: partition table partially beyond EOD, [ 1180.800324][T20226] truncated [ 1180.803417][T20242] truncated [ 1180.813745][T20242] loop5: p1 start 335762607 is beyond EOD, [ 1180.814371][T20226] loop3: p2 start 4294966784 is beyond EOD, truncated [ 1180.818446][T20242] truncated [ 1180.825550][T20226] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1180.834571][T20249] loop1: detected capacity change from 0 to 1 [ 1180.838260][T20242] loop5: p2 start 16777216 is beyond EOD, 18:18:24 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000000010000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1180.852137][T20265] loop0: detected capacity change from 0 to 1 [ 1180.857104][T20242] truncated [ 1180.857112][T20242] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1180.929966][T20249] loop1: p1 < > p2 p4 [ 1180.934059][T20249] loop1: partition table partially beyond EOD, truncated [ 1180.939238][T20251] loop2: p1 < > p2 p4 [ 1180.941894][ T1040] loop0: p1 < > p2 p4 [ 1180.945249][T20251] loop2: partition table partially beyond EOD, [ 1180.949318][ T1040] loop0: partition table partially beyond EOD, truncated [ 1180.950229][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1180.955858][T20251] truncated [ 1180.962901][ T1040] truncated 18:18:24 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000054000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:24 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000130000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1180.962907][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1180.962919][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1180.964082][T20249] loop1: p1 start 335762607 is beyond EOD, [ 1180.975686][T20251] loop2: p1 start 335762607 is beyond EOD, [ 1180.981805][T20249] truncated [ 1180.989172][T20251] truncated [ 1180.989179][T20251] loop2: p2 size 327680 extends beyond EOD, [ 1180.995097][T20249] loop1: p2 start 4294940416 is beyond EOD, [ 1181.001239][T20251] truncated [ 1181.005577][T20251] loop2: p4 size 2097152 extends beyond EOD, [ 1181.007462][T20249] truncated [ 1181.007468][T20249] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1181.018405][T20312] loop3: detected capacity change from 0 to 1 [ 1181.019437][T20251] truncated [ 1181.040623][T20319] loop5: detected capacity change from 0 to 1 [ 1181.045539][T20265] loop0: p1 < > p2 p4 [ 1181.058486][T20265] loop0: partition table partially beyond EOD, truncated [ 1181.065889][T20265] loop0: p1 start 335762607 is beyond EOD, truncated [ 1181.072730][T20265] loop0: p2 start 4294967040 is beyond EOD, truncated 18:18:24 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500003f00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:24 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a1ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:24 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff82000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1181.078734][T20319] loop5: p1 < > p2 p4 [ 1181.080109][T20265] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1181.084326][T20319] loop5: partition table partially beyond EOD, truncated [ 1181.101309][T20325] loop4: detected capacity change from 0 to 1 [ 1181.116217][T20319] loop5: p1 start 335762607 is beyond EOD, truncated [ 1181.124341][T20319] loop5: p2 size 327764 extends beyond EOD, truncated [ 1181.131447][T20319] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1181.149349][T20325] loop4: p1 < > p2 p4 [ 1181.153451][T20325] loop4: partition table partially beyond EOD, truncated [ 1181.163281][T20312] loop3: detected capacity change from 0 to 1 [ 1181.165212][T20325] loop4: p1 start 335762607 is beyond EOD, truncated [ 1181.176447][T20325] loop4: p2 start 1245184 is beyond EOD, truncated [ 1181.177450][T20342] loop2: detected capacity change from 0 to 1 [ 1181.182966][T20325] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1181.191324][T20344] loop1: detected capacity change from 0 to 1 [ 1181.208944][T20319] loop5: detected capacity change from 0 to 1 [ 1181.210597][T20354] loop0: detected capacity change from 0 to 1 [ 1181.226329][T20344] loop1: p1 < > p2 p4 [ 1181.230735][T20344] loop1: partition table partially beyond EOD, truncated [ 1181.230899][T20325] loop4: detected capacity change from 0 to 1 [ 1181.238150][T20344] loop1: p1 start 335762607 is beyond EOD, truncated [ 1181.245255][T20342] loop2: p1 < > p2 p4 [ 1181.250786][T20344] loop1: p2 start 4294942976 is beyond EOD, truncated [ 1181.254844][T20342] loop2: partition table partially beyond EOD, truncated [ 1181.261626][T20344] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1181.276052][T20342] loop2: p1 start 335762607 is beyond EOD, truncated [ 1181.281020][T20319] loop5: p1 < > p2 p4 [ 1181.282946][T20342] loop2: p2 size 327680 extends beyond EOD, truncated [ 1181.283413][T20325] loop4: p1 < > p2 p4 [ 1181.287128][T20319] loop5: partition table partially beyond EOD, [ 1181.294137][T20325] loop4: partition table partially beyond EOD, truncated [ 1181.295506][T20325] loop4: p1 start 335762607 is beyond EOD, [ 1181.298334][T20319] truncated [ 1181.298850][ T1040] loop0: p1 < > p2 p4 [ 1181.305969][T20325] truncated 18:18:24 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000000000a0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1181.313705][ T1040] loop0: partition table partially beyond EOD, [ 1181.319816][T20325] loop4: p2 start 1245184 is beyond EOD, [ 1181.322939][ T1040] truncated [ 1181.324113][T20319] loop5: p1 start 335762607 is beyond EOD, [ 1181.327500][T20325] truncated [ 1181.327507][T20325] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1181.332291][T20342] loop2: p4 size 2097152 extends beyond EOD, [ 1181.338134][T20319] truncated [ 1181.338142][T20319] loop5: p2 size 327764 extends beyond EOD, [ 1181.343892][T20342] truncated [ 1181.346006][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1181.347107][T20319] truncated [ 1181.355259][T20344] loop1: detected capacity change from 0 to 1 [ 1181.356100][ T1040] truncated [ 1181.356106][ T1040] loop0: p2 start 4294967040 is beyond EOD, [ 1181.372000][T20319] loop5: p4 size 2097152 extends beyond EOD, [ 1181.372202][ T1040] truncated [ 1181.372207][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1181.378283][T20319] truncated [ 1181.381380][ T1040] truncated [ 1181.392219][T20374] loop3: detected capacity change from 0 to 1 [ 1181.400117][T20344] loop1: p1 < > p2 p4 [ 1181.406993][T20354] loop0: p1 < > p2 p4 [ 1181.411973][T20344] loop1: partition table partially beyond EOD, [ 1181.415066][T20354] loop0: partition table partially beyond EOD, [ 1181.421303][T20344] truncated [ 1181.422794][T20344] loop1: p1 start 335762607 is beyond EOD, [ 1181.424396][T20354] truncated [ 1181.424974][T20354] loop0: p1 start 335762607 is beyond EOD, [ 1181.427503][T20344] truncated [ 1181.427508][T20344] loop1: p2 start 4294942976 is beyond EOD, 18:18:24 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000220000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1181.433605][T20354] truncated [ 1181.437650][T20344] truncated [ 1181.437655][T20344] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1181.441722][T20354] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1181.501820][T20354] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:25 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a5ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:25 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000055000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1181.543679][T20342] loop2: detected capacity change from 0 to 1 [ 1181.556399][T20354] loop0: detected capacity change from 0 to 1 [ 1181.571565][T20342] loop2: p1 < > p2 p4 [ 1181.575737][T20342] loop2: partition table partially beyond EOD, truncated [ 1181.577649][T20374] loop3: detected capacity change from 0 to 1 [ 1181.595536][T20400] loop4: detected capacity change from 0 to 1 [ 1181.599158][ T1040] loop0: p1 < > p2 p4 [ 1181.605867][ T1040] loop0: partition table partially beyond EOD, truncated [ 1181.610967][T20407] loop1: detected capacity change from 0 to 1 [ 1181.615088][T20342] loop2: p1 start 335762607 is beyond EOD, truncated [ 1181.621847][T20408] loop5: detected capacity change from 0 to 1 [ 1181.626048][T20342] loop2: p2 size 327680 extends beyond EOD, truncated [ 1181.627562][T20342] loop2: p4 size 2097152 extends beyond EOD, [ 1181.635095][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1181.639468][T20342] truncated [ 1181.654601][ T1040] truncated [ 1181.657707][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1181.664608][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1181.666858][T20400] loop4: p1 < > p2 p4 [ 1181.675718][T20400] loop4: partition table partially beyond EOD, truncated [ 1181.683084][T20400] loop4: p1 start 335762607 is beyond EOD, truncated [ 1181.683733][T20354] loop0: p1 < > p2 p4 18:18:25 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500004000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000000640000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1181.689882][T20400] loop4: p2 start 2228224 is beyond EOD, truncated [ 1181.689900][T20400] loop4: p4 size 2097152 extends beyond EOD, [ 1181.694564][T20354] loop0: partition table partially beyond EOD, [ 1181.701157][T20400] truncated [ 1181.716888][T20354] truncated [ 1181.723467][T20407] loop1: p1 < > p2 p4 [ 1181.727696][T20407] loop1: partition table partially beyond EOD, truncated [ 1181.728152][T20408] loop5: p1 < > p2 p4 [ 1181.737798][T20407] loop1: p1 start 335762607 is beyond EOD, [ 1181.739109][T20408] loop5: partition table partially beyond EOD, truncated [ 1181.739158][T20408] loop5: p1 start 335762607 is beyond EOD, [ 1181.745373][T20407] truncated [ 1181.745381][T20407] loop1: p2 start 4294944000 is beyond EOD, [ 1181.752659][T20408] truncated [ 1181.752666][T20408] loop5: p2 size 327765 extends beyond EOD, [ 1181.758558][T20407] truncated [ 1181.758564][T20407] loop1: p4 size 2097152 extends beyond EOD, [ 1181.761678][T20408] truncated [ 1181.764010][T20408] loop5: p4 size 2097152 extends beyond EOD, [ 1181.767840][T20407] truncated [ 1181.769935][T20354] loop0: p1 start 335762607 is beyond EOD, [ 1181.771058][T20408] truncated [ 1181.777096][T20354] truncated [ 1181.788448][T20400] loop4: detected capacity change from 0 to 1 [ 1181.790389][T20354] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1181.826896][T20354] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:25 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff85000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1181.849561][T20408] loop5: detected capacity change from 0 to 1 [ 1181.850209][T20438] loop2: detected capacity change from 0 to 1 [ 1181.859880][T20407] loop1: detected capacity change from 0 to 1 [ 1181.869066][T20400] loop4: p1 < > p2 p4 [ 1181.873254][T20400] loop4: partition table partially beyond EOD, truncated [ 1181.877093][T20443] loop3: detected capacity change from 0 to 1 [ 1181.883367][T20400] loop4: p1 start 335762607 is beyond EOD, truncated [ 1181.893356][T20400] loop4: p2 start 2228224 is beyond EOD, truncated [ 1181.899929][T20400] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1181.907165][T20408] loop5: p1 < > p2 p4 [ 1181.908948][T20438] loop2: p1 < > p2 p4 [ 1181.911329][T20408] loop5: partition table partially beyond EOD, [ 1181.915501][T20438] loop2: partition table partially beyond EOD, truncated [ 1181.915811][T20407] loop1: p1 < > p2 p4 [ 1181.915818][T20407] loop1: partition table partially beyond EOD, truncated [ 1181.915890][T20407] loop1: p1 start 335762607 is beyond EOD, [ 1181.915493][T20408] truncated [ 1181.915942][ C1] ================================================================== [ 1181.915951][ C1] BUG: KCSAN: data-race in data_push_tail / string [ 1181.915955][ C1] [ 1181.915959][ C1] write to 0xffffffff8413ceba of 1 bytes by task 20438 on cpu 0: [ 1181.915973][T20407] truncated [ 1181.915976][ C1] string+0xa1/0x210 [ 1181.915981][ C1] vsnprintf+0xab0/0xed0 [ 1181.915986][ C1] vscnprintf+0x29/0x80 [ 1181.915990][ C1] vprintk_store+0x4c1/0x9c0 [ 1181.915995][ C1] vprintk_emit+0xca/0x3d0 [ 1181.915999][ C1] vprintk_default+0x22/0x30 [ 1181.916004][ C1] vprintk+0x15a/0x170 [ 1181.916008][ C1] printk+0x62/0x87 [ 1181.916012][ C1] bdev_disk_changed+0xce1/0xea0 [ 1181.916017][ C1] loop_set_status+0x4dc/0x5a0 [ 1181.916022][ C1] lo_ioctl+0x764/0x1210 [ 1181.916026][ C1] blkdev_ioctl+0x1d0/0x3c0 [ 1181.916031][ C1] block_ioctl+0x6d/0x80 [ 1181.916035][ C1] __se_sys_ioctl+0xcb/0x140 [ 1181.916040][ C1] __x64_sys_ioctl+0x3f/0x50 [ 1181.916044][ C1] do_syscall_64+0x3d/0x90 18:18:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000240000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:25 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a6ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1181.916049][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.916054][ C1] [ 1181.916058][ C1] read to 0xffffffff8413ceb8 of 8 bytes by task 20408 on cpu 1: [ 1181.916065][ C1] data_push_tail+0x125/0x460 [ 1181.916070][ C1] prb_reserve_in_last+0x71c/0xba0 [ 1181.916074][ C1] vprintk_store+0x311/0x9c0 [ 1181.916092][ C1] vprintk_emit+0xca/0x3d0 [ 1181.916097][ C1] vprintk_default+0x22/0x30 [ 1181.916101][ C1] vprintk+0x15a/0x170 [ 1181.916105][ C1] printk+0x62/0x87 [ 1181.916110][ C1] bdev_disk_changed+0xd98/0xea0 [ 1181.916115][ C1] loop_set_status+0x4dc/0x5a0 [ 1181.916119][ C1] lo_ioctl+0x764/0x1210 [ 1181.916124][ C1] blkdev_ioctl+0x1d0/0x3c0 [ 1181.916128][ C1] block_ioctl+0x6d/0x80 [ 1181.916133][ C1] __se_sys_ioctl+0xcb/0x140 [ 1181.916137][ C1] __x64_sys_ioctl+0x3f/0x50 [ 1181.916142][ C1] do_syscall_64+0x3d/0x90 [ 1181.916146][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.916151][ C1] [ 1181.916156][ C1] value changed: 0x0000000100029747 -> 0x70203a32706f6f6c [ 1181.916161][ C1] [ 1181.916180][ C1] Reported by Kernel Concurrency Sanitizer on: [ 1181.916187][ C1] CPU: 1 PID: 20408 Comm: syz-executor.5 Not tainted 5.14.0-rc2-syzkaller #0 [ 1181.916196][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1181.916204][ C1] ================================================================== [ 1181.922382][T20407] loop1: p2 start 4294944000 is beyond EOD, [ 1181.946000][T20438] loop2: p1 start 335762607 is beyond EOD, [ 1181.946431][T20407] truncated [ 1181.946437][T20407] loop1: p4 size 2097152 extends beyond EOD, [ 1181.949546][T20438] truncated [ 1181.949552][T20438] loop2: p2 size 327680 extends beyond EOD, [ 1181.957580][T20407] truncated [ 1181.982075][T20408] loop5: p1 start 335762607 is beyond EOD, [ 1181.985364][T20438] truncated [ 1181.987312][T20438] loop2: p4 size 2097152 extends beyond EOD, [ 1181.989626][T20408] truncated [ 1181.989632][T20408] loop5: p2 size 327765 extends beyond EOD, [ 1181.994278][T20438] truncated [ 1182.008541][T20458] loop0: detected capacity change from 0 to 1 18:18:25 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000060000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1182.011116][T20408] truncated [ 1182.011531][T20408] loop5: p4 size 2097152 extends beyond EOD, [ 1182.024855][T20438] loop2: detected capacity change from 0 to 1 [ 1182.025154][T20408] truncated [ 1182.272339][T20443] loop3: detected capacity change from 0 to 1 [ 1182.281011][T20458] loop0: p1 < > p2 p4 [ 1182.285129][T20458] loop0: partition table partially beyond EOD, truncated 18:18:25 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500004800004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1182.296497][T20458] loop0: p1 start 335762607 is beyond EOD, truncated [ 1182.303261][T20458] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1182.310036][T20458] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1182.313753][T20476] loop1: detected capacity change from 0 to 1 [ 1182.319434][T20477] loop4: detected capacity change from 0 to 1 [ 1182.348681][T20476] loop1: p1 < > p2 p4 [ 1182.353217][T20476] loop1: partition table partially beyond EOD, truncated [ 1182.359078][T20477] loop4: p1 < > p2 p4 [ 1182.364486][T20477] loop4: partition table partially beyond EOD, truncated [ 1182.370671][T20476] loop1: p1 start 335762607 is beyond EOD, truncated [ 1182.375965][T20458] loop0: detected capacity change from 0 to 1 [ 1182.378313][T20476] loop1: p2 start 4294944256 is beyond EOD, truncated [ 1182.385443][T20477] loop4: p1 start 335762607 is beyond EOD, truncated 18:18:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000005f5e0ff0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1182.391326][T20476] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1182.397991][T20477] loop4: p2 start 2359296 is beyond EOD, truncated [ 1182.409627][T20487] loop5: detected capacity change from 0 to 1 [ 1182.411518][T20477] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1182.439921][T20458] loop0: p1 < > p2 p4 [ 1182.444123][T20458] loop0: partition table partially beyond EOD, truncated [ 1182.448406][T20498] loop3: detected capacity change from 0 to 1 [ 1182.452218][T20458] loop0: p1 start 335762607 is beyond EOD, truncated [ 1182.464012][T20458] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1182.464200][T20487] loop5: p1 < > p2 p4 [ 1182.470876][T20458] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1182.481921][T20487] loop5: partition table partially beyond EOD, truncated [ 1182.487402][T20504] loop2: detected capacity change from 0 to 1 [ 1182.489570][T20487] loop5: p1 start 335762607 is beyond EOD, truncated 18:18:25 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff8c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1182.502011][T20487] loop5: p2 size 327776 extends beyond EOD, truncated [ 1182.505593][T20476] loop1: detected capacity change from 0 to 1 [ 1182.510210][T20487] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1182.520039][T20477] loop4: detected capacity change from 0 to 1 [ 1182.536317][T20504] loop2: p1 < > p2 p4 [ 1182.540650][T20504] loop2: partition table partially beyond EOD, truncated [ 1182.548241][T20504] loop2: p1 start 335762607 is beyond EOD, truncated [ 1182.555829][T20504] loop2: p2 size 327680 extends beyond EOD, truncated [ 1182.563927][T20476] loop1: p1 < > p2 p4 [ 1182.564325][T20504] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1182.568374][T20476] loop1: partition table partially beyond EOD, truncated [ 1182.583504][T20476] loop1: p1 start 335762607 is beyond EOD, truncated [ 1182.586485][T20477] loop4: p1 < > p2 p4 [ 1182.591159][T20476] loop1: p2 start 4294944256 is beyond EOD, truncated [ 1182.596168][T20477] loop4: partition table partially beyond EOD, truncated [ 1182.597404][T20477] loop4: p1 start 335762607 is beyond EOD, [ 1182.603993][T20476] loop1: p4 size 2097152 extends beyond EOD, [ 1182.611031][T20477] truncated [ 1182.611039][T20477] loop4: p2 start 2359296 is beyond EOD, [ 1182.617361][T20476] truncated [ 1182.621575][T20487] loop5: detected capacity change from 0 to 1 [ 1182.625156][T20477] truncated [ 1182.633045][T20504] loop2: detected capacity change from 0 to 1 18:18:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1182.634259][T20477] loop4: p4 size 2097152 extends beyond EOD, [ 1182.644252][T20526] loop0: detected capacity change from 0 to 1 [ 1182.646665][T20477] truncated [ 1182.674395][ T1040] loop1: p1 < > p2 p4 [ 1182.678535][ T1040] loop1: partition table partially beyond EOD, truncated [ 1182.679672][T20539] loop3: detected capacity change from 0 to 1 [ 1182.686285][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1182.699201][ T1040] loop1: p2 start 4294944256 is beyond EOD, truncated [ 1182.701630][T20487] loop5: p1 < > p2 p4 [ 1182.706225][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1182.715538][T20504] loop2: p1 < > p2 p4 [ 1182.717992][T20487] loop5: partition table partially beyond EOD, truncated [ 1182.722227][T20526] loop0: p1 < > p2 p4 [ 1182.722235][T20526] loop0: partition table partially beyond EOD, [ 1182.729451][T20504] loop2: partition table partially beyond EOD, truncated [ 1182.741309][T20504] loop2: p1 start 335762607 is beyond EOD, 18:18:26 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000250000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:26 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000a9ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1182.746899][T20526] truncated [ 1182.753179][T20487] loop5: p1 start 335762607 is beyond EOD, [ 1182.756048][T20504] truncated [ 1182.756054][T20504] loop2: p2 size 327680 extends beyond EOD, truncated [ 1182.759628][T20504] loop2: p4 size 2097152 extends beyond EOD, [ 1182.761984][T20487] truncated [ 1182.765098][T20504] truncated [ 1182.778793][T20526] loop0: p1 start 335762607 is beyond EOD, [ 1182.781004][T20487] loop5: p2 size 327776 extends beyond EOD, [ 1182.784101][T20526] truncated [ 1182.784106][T20526] loop0: p2 start 4294967040 is beyond EOD, [ 1182.790531][T20487] truncated [ 1182.792219][T20539] loop3: p1 < > p2 p4 [ 1182.796512][T20526] truncated [ 1182.796518][T20526] loop0: p4 size 2097152 extends beyond EOD, [ 1182.799875][T20539] loop3: partition table partially beyond EOD, [ 1182.805824][T20526] truncated [ 1182.829717][T20487] loop5: p4 size 2097152 extends beyond EOD, [ 1182.831852][T20539] truncated [ 1182.834501][T20539] loop3: p1 start 335762607 is beyond EOD, [ 1182.838025][T20487] truncated [ 1182.850577][T20539] truncated 18:18:26 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500004c00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1182.853766][T20539] loop3: p2 start 131072 is beyond EOD, truncated [ 1182.858578][T20546] loop1: detected capacity change from 0 to 1 [ 1182.860186][T20539] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1182.868985][T20526] loop0: detected capacity change from 0 to 1 [ 1182.882102][T20562] loop4: detected capacity change from 0 to 1 [ 1182.902562][T20546] loop1: p1 < > p2 p4 [ 1182.906756][T20546] loop1: partition table partially beyond EOD, truncated [ 1182.910533][T20572] loop2: detected capacity change from 0 to 1 [ 1182.919470][ T1040] loop5: p1 < > p2 p4 [ 1182.924962][ T1040] loop5: partition table partially beyond EOD, truncated [ 1182.927645][T20546] loop1: p1 start 335762607 is beyond EOD, truncated [ 1182.935220][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1182.939067][T20546] loop1: p2 start 4294945024 is beyond EOD, truncated 18:18:26 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000063000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1182.939083][T20546] loop1: p4 size 2097152 extends beyond EOD, [ 1182.944964][ T1040] truncated [ 1182.944970][ T1040] loop5: p2 size 327776 extends beyond EOD, [ 1182.951819][T20546] truncated [ 1182.958300][ T1040] truncated [ 1182.960288][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1182.961980][T20562] loop4: p1 < > p2 p4 [ 1182.967656][ T1040] truncated [ 1182.969538][T20526] loop0: p1 < > p2 p4 [ 1182.970800][T20562] loop4: partition table partially beyond EOD, [ 1182.974044][T20526] loop0: partition table partially beyond EOD, [ 1182.980193][T20562] truncated [ 1182.982133][T20562] loop4: p1 start 335762607 is beyond EOD, [ 1182.984273][T20526] truncated [ 1182.990791][T20526] loop0: p1 start 335762607 is beyond EOD, [ 1182.991481][T20562] truncated [ 1182.997878][T20526] truncated [ 1183.004098][T20562] loop4: p2 start 2424832 is beyond EOD, [ 1183.007183][T20526] loop0: p2 start 4294967040 is beyond EOD, [ 1183.013147][T20562] truncated [ 1183.013153][T20562] loop4: p4 size 2097152 extends beyond EOD, [ 1183.016234][T20526] truncated [ 1183.016239][T20526] loop0: p4 size 2097152 extends beyond EOD, [ 1183.022229][T20562] truncated [ 1183.025296][T20526] truncated [ 1183.027957][T20539] loop3: detected capacity change from 0 to 1 [ 1183.048744][T20572] loop2: p1 < > p2 p4 [ 1183.057059][T20585] loop5: detected capacity change from 0 to 1 [ 1183.058969][T20572] loop2: partition table partially beyond EOD, truncated [ 1183.089671][T20572] loop2: p1 start 335762607 is beyond EOD, truncated [ 1183.096754][T20572] loop2: p2 size 327680 extends beyond EOD, truncated 18:18:26 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff97000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000030000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1183.106242][T20562] loop4: detected capacity change from 0 to 1 [ 1183.109206][T20585] loop5: p1 < > p2 p4 [ 1183.115780][T20546] loop1: detected capacity change from 0 to 1 [ 1183.116637][T20585] loop5: partition table partially beyond EOD, truncated [ 1183.124003][T20572] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1183.137749][T20585] loop5: p1 start 335762607 is beyond EOD, truncated [ 1183.144695][T20585] loop5: p2 size 327779 extends beyond EOD, truncated [ 1183.152392][T20585] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1183.160430][T20562] loop4: p1 < > p2 p4 [ 1183.164773][T20562] loop4: partition table partially beyond EOD, truncated [ 1183.171365][T20611] loop0: detected capacity change from 0 to 1 [ 1183.172875][T20562] loop4: p1 start 335762607 is beyond EOD, truncated [ 1183.184991][T20562] loop4: p2 start 2424832 is beyond EOD, truncated [ 1183.186702][T20546] loop1: p1 < > p2 p4 [ 1183.191515][T20562] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1183.202705][T20546] loop1: partition table partially beyond EOD, truncated [ 1183.215886][T20585] loop5: detected capacity change from 0 to 1 [ 1183.216500][T20546] loop1: p1 start 335762607 is beyond EOD, truncated [ 1183.224913][T20572] loop2: detected capacity change from 0 to 1 [ 1183.229430][T20546] loop1: p2 start 4294945024 is beyond EOD, truncated [ 1183.236338][T20611] loop0: p1 < > p2 p4 [ 1183.242921][T20546] loop1: p4 size 2097152 extends beyond EOD, truncated 18:18:26 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000260000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1183.247275][T20611] loop0: partition table partially beyond EOD, truncated [ 1183.264434][T20611] loop0: p1 start 335762607 is beyond EOD, truncated [ 1183.271778][T20611] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1183.276583][T20627] loop3: detected capacity change from 0 to 1 [ 1183.279075][T20611] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1183.287339][ T1040] loop1: p1 < > p2 p4 [ 1183.296502][ T1040] loop1: partition table partially beyond EOD, truncated [ 1183.304540][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1183.313561][ T1040] loop1: p2 start 4294945024 is beyond EOD, truncated [ 1183.315990][T20638] loop4: detected capacity change from 0 to 1 [ 1183.320710][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1183.338479][T20572] loop2: p1 < > p2 p4 [ 1183.343249][T20572] loop2: partition table partially beyond EOD, truncated [ 1183.350335][T20611] loop0: detected capacity change from 0 to 1 18:18:26 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000068000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1183.351565][T20627] loop3: p1 < > p2 p4 [ 1183.361986][T20627] loop3: partition table partially beyond EOD, truncated [ 1183.370569][T20638] loop4: p1 < > p2 p4 [ 1183.375555][T20638] loop4: partition table partially beyond EOD, truncated [ 1183.378755][T20572] loop2: p1 start 335762607 is beyond EOD, truncated [ 1183.383992][T20638] loop4: p1 start 335762607 is beyond EOD, [ 1183.389392][T20572] loop2: p2 size 327680 extends beyond EOD, truncated [ 1183.389391][T20638] truncated [ 1183.389992][T20627] loop3: p1 start 335762607 is beyond EOD, [ 1183.395295][T20638] loop4: p2 start 2490368 is beyond EOD, truncated [ 1183.395312][T20638] loop4: p4 size 2097152 extends beyond EOD, [ 1183.402089][T20627] truncated [ 1183.402095][T20627] loop3: p2 start 196608 is beyond EOD, [ 1183.405219][T20638] truncated [ 1183.409214][T20572] loop2: p4 size 2097152 extends beyond EOD, [ 1183.411157][T20627] truncated [ 1183.417798][T20572] truncated [ 1183.424567][T20611] loop0: p1 < > p2 p4 [ 1183.427224][T20627] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1183.428702][ T1040] loop1: p1 < > p2 p4 [ 1183.433364][T20611] loop0: partition table partially beyond EOD, truncated [ 1183.434336][T20611] loop0: p1 start 335762607 is beyond EOD, [ 1183.436941][ T1040] loop1: partition table partially beyond EOD, truncated [ 1183.443056][T20611] truncated [ 1183.457730][T20654] loop5: detected capacity change from 0 to 1 [ 1183.460210][T20611] loop0: p2 start 4294967040 is beyond EOD, [ 1183.464346][ T1040] loop1: p1 start 335762607 is beyond EOD, 18:18:26 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500005400004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:27 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000bfffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1183.471295][T20611] truncated [ 1183.471301][T20611] loop0: p4 size 2097152 extends beyond EOD, [ 1183.477179][ T1040] truncated [ 1183.477184][ T1040] loop1: p2 start 4294945024 is beyond EOD, [ 1183.484249][T20611] truncated [ 1183.487327][ T1040] truncated [ 1183.487331][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1183.544126][T20638] loop4: detected capacity change from 0 to 1 18:18:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa1000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1183.568738][T20654] loop5: p1 < > p2 p4 [ 1183.572833][T20654] loop5: partition table partially beyond EOD, truncated [ 1183.586095][T20654] loop5: p1 start 335762607 is beyond EOD, truncated [ 1183.586462][T20627] loop3: detected capacity change from 0 to 1 [ 1183.593244][T20654] loop5: p2 size 327784 extends beyond EOD, truncated [ 1183.594511][T20654] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1183.611690][T20638] loop4: p1 < > p2 p4 [ 1183.616036][T20671] loop2: detected capacity change from 0 to 1 [ 1183.617904][T20638] loop4: partition table partially beyond EOD, truncated [ 1183.632701][T20638] loop4: p1 start 335762607 is beyond EOD, truncated [ 1183.639814][T20638] loop4: p2 start 2490368 is beyond EOD, truncated [ 1183.646491][T20638] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1183.648352][T20680] loop1: detected capacity change from 0 to 1 [ 1183.660102][T20671] loop2: p1 < > p2 p4 [ 1183.661635][T20627] loop3: p1 < > p2 p4 [ 1183.664277][T20671] loop2: partition table partially beyond EOD, truncated [ 1183.664405][T20671] loop2: p1 start 335762607 is beyond EOD, [ 1183.668365][T20627] loop3: partition table partially beyond EOD, [ 1183.675682][T20671] truncated [ 1183.675690][T20671] loop2: p2 size 327680 extends beyond EOD, [ 1183.682042][T20627] truncated [ 1183.692306][T20654] loop5: detected capacity change from 0 to 1 [ 1183.692629][T20671] truncated [ 1183.694570][T20671] loop2: p4 size 2097152 extends beyond EOD, 18:18:27 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000002e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1183.702971][T20627] loop3: p1 start 335762607 is beyond EOD, [ 1183.708300][T20671] truncated [ 1183.716641][T20692] loop0: detected capacity change from 0 to 1 [ 1183.717747][T20627] truncated [ 1183.717752][T20627] loop3: p2 start 196608 is beyond EOD, [ 1183.726126][T20680] loop1: p1 < > p2 p4 [ 1183.726973][T20627] truncated [ 1183.726978][T20627] loop3: p4 size 2097152 extends beyond EOD, [ 1183.733244][T20680] loop1: partition table partially beyond EOD, [ 1183.736332][T20627] truncated [ 1183.758600][T20654] loop5: p1 < > p2 p4 [ 1183.762259][T20680] truncated [ 1183.765798][T20654] loop5: partition table partially beyond EOD, truncated [ 1183.765940][T20654] loop5: p1 start 335762607 is beyond EOD, [ 1183.773421][T20680] loop1: p1 start 335762607 is beyond EOD, [ 1183.780194][T20654] truncated [ 1183.780201][T20654] loop5: p2 size 327784 extends beyond EOD, [ 1183.786360][T20680] truncated [ 1183.786366][T20680] loop1: p2 start 4294950656 is beyond EOD, [ 1183.792577][T20654] truncated [ 1183.793839][T20654] loop5: p4 size 2097152 extends beyond EOD, [ 1183.795842][T20680] truncated [ 1183.795847][T20680] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1183.797808][T20692] loop0: p1 < > p2 p4 [ 1183.801862][T20654] truncated [ 1183.801948][ T1040] loop3: p1 < > p2 p4 [ 1183.805059][T20692] loop0: partition table partially beyond EOD, truncated [ 1183.805484][T20692] loop0: p1 start 335762607 is beyond EOD, [ 1183.811043][ T1040] loop3: partition table partially beyond EOD, truncated [ 1183.814155][T20692] truncated 18:18:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1183.814160][T20692] loop0: p2 start 4294967040 is beyond EOD, [ 1183.825368][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1183.830350][T20692] truncated [ 1183.830358][T20692] loop0: p4 size 2097152 extends beyond EOD, [ 1183.834404][ T1040] truncated [ 1183.834409][ T1040] loop3: p2 start 196608 is beyond EOD, [ 1183.837579][T20692] truncated [ 1183.847762][T20671] loop2: detected capacity change from 0 to 1 [ 1183.848668][ T1040] truncated [ 1183.848673][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000006c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1183.934090][T20692] loop0: detected capacity change from 0 to 1 [ 1183.934271][T20680] loop1: detected capacity change from 0 to 1 [ 1183.948857][T20671] loop2: p1 < > p2 p4 [ 1183.952964][T20671] loop2: partition table partially beyond EOD, truncated [ 1183.962377][T20671] loop2: p1 start 335762607 is beyond EOD, truncated [ 1183.969141][T20671] loop2: p2 size 327680 extends beyond EOD, truncated [ 1183.970365][T20680] loop1: p1 < > p2 p4 [ 1183.976892][T20692] loop0: p1 < > p2 p4 [ 1183.980132][T20680] loop1: partition table partially beyond EOD, [ 1183.984269][T20692] loop0: partition table partially beyond EOD, truncated [ 1183.985135][T20692] loop0: p1 start 335762607 is beyond EOD, [ 1183.990691][T20680] truncated [ 1183.996007][T20722] loop4: detected capacity change from 0 to 1 [ 1183.997710][T20692] truncated [ 1183.997716][T20692] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1184.003843][T20680] loop1: p1 start 335762607 is beyond EOD, 18:18:27 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500005500004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1184.006995][T20692] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1184.009461][T20671] loop2: p4 size 2097152 extends beyond EOD, [ 1184.013309][T20680] truncated [ 1184.016412][T20671] truncated [ 1184.046573][T20735] loop5: detected capacity change from 0 to 1 [ 1184.049510][T20680] loop1: p2 start 4294950656 is beyond EOD, truncated [ 1184.049526][T20680] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1184.050702][T20736] loop3: detected capacity change from 0 to 1 [ 1184.068769][T20722] loop4: p1 < > p2 p4 18:18:27 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c9ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa5000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1184.079956][T20722] loop4: partition table partially beyond EOD, truncated [ 1184.089386][ T1040] loop1: p1 < > p2 p4 [ 1184.090776][T20722] loop4: p1 start 335762607 is beyond EOD, truncated [ 1184.093766][ T1040] loop1: partition table partially beyond EOD, truncated [ 1184.100481][T20722] loop4: p2 start 3014656 is beyond EOD, truncated [ 1184.109504][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1184.114371][T20722] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1184.121045][ T1040] loop1: p2 start 4294950656 is beyond EOD, truncated [ 1184.121062][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1184.133472][T20736] loop3: p1 < > p2 p4 [ 1184.134752][ T1040] truncated [ 1184.140996][T20736] loop3: partition table partially beyond EOD, [ 1184.146337][T20735] loop5: p1 < > p2 p4 [ 1184.148213][T20736] truncated [ 1184.148815][T20736] loop3: p1 start 335762607 is beyond EOD, [ 1184.154466][T20735] loop5: partition table partially beyond EOD, [ 1184.158570][T20736] truncated [ 1184.158576][T20736] loop3: p2 start 262144 is beyond EOD, [ 1184.162022][T20735] truncated [ 1184.165937][T20735] loop5: p1 start 335762607 is beyond EOD, [ 1184.168293][T20736] truncated [ 1184.168298][T20736] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1184.173792][T20749] loop2: detected capacity change from 0 to 1 [ 1184.174575][T20735] truncated [ 1184.174580][T20735] loop5: p2 size 327788 extends beyond EOD, [ 1184.189192][T20757] loop0: detected capacity change from 0 to 1 [ 1184.192487][T20735] truncated [ 1184.192854][T20735] loop5: p4 size 2097152 extends beyond EOD, [ 1184.204940][T20722] loop4: detected capacity change from 0 to 1 [ 1184.209806][T20735] truncated [ 1184.241816][T20749] loop2: p1 < > p2 p4 [ 1184.248909][T20749] loop2: partition table partially beyond EOD, truncated [ 1184.250559][T20757] loop0: p1 < > p2 p4 [ 1184.260138][T20757] loop0: partition table partially beyond EOD, truncated [ 1184.262124][T20736] loop3: detected capacity change from 0 to 1 [ 1184.267578][T20757] loop0: p1 start 335762607 is beyond EOD, truncated [ 1184.278435][T20749] loop2: p1 start 335762607 is beyond EOD, truncated [ 1184.280777][T20757] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1184.287415][T20749] loop2: p2 size 327680 extends beyond EOD, truncated [ 1184.294399][T20749] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1184.301253][T20757] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1184.304637][T20722] loop4: p1 < > p2 p4 [ 1184.310772][T20735] loop5: detected capacity change from 0 to 1 [ 1184.315704][T20722] loop4: partition table partially beyond EOD, truncated 18:18:27 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000460000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1184.338945][T20722] loop4: p1 start 335762607 is beyond EOD, truncated [ 1184.345880][T20722] loop4: p2 start 3014656 is beyond EOD, truncated [ 1184.347819][T20782] loop1: detected capacity change from 0 to 1 [ 1184.352413][T20722] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1184.379199][T20735] loop5: p1 < > p2 p4 18:18:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000050000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1184.383308][T20735] loop5: partition table partially beyond EOD, truncated [ 1184.387079][T20749] loop2: detected capacity change from 0 to 1 [ 1184.396933][T20735] loop5: p1 start 335762607 is beyond EOD, truncated [ 1184.400924][T20782] loop1: p1 < > p2 p4 [ 1184.403655][T20735] loop5: p2 size 327788 extends beyond EOD, truncated [ 1184.407774][T20782] loop1: partition table partially beyond EOD, truncated [ 1184.408219][T20782] loop1: p1 start 335762607 is beyond EOD, [ 1184.419404][T20757] loop0: detected capacity change from 0 to 1 [ 1184.421794][T20782] truncated [ 1184.429673][T20735] loop5: p4 size 2097152 extends beyond EOD, [ 1184.433821][T20782] loop1: p2 start 4294953216 is beyond EOD, [ 1184.436912][T20735] truncated [ 1184.452323][T20782] truncated [ 1184.455672][T20782] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1184.468152][T20749] loop2: p1 < > p2 p4 [ 1184.472275][T20749] loop2: partition table partially beyond EOD, truncated [ 1184.479849][T20757] loop0: p1 < > p2 p4 18:18:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000074000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1184.483954][T20757] loop0: partition table partially beyond EOD, truncated [ 1184.498027][ T1040] loop5: p1 < > p2 p4 [ 1184.501009][T20805] loop4: detected capacity change from 0 to 1 [ 1184.502157][ T1040] loop5: partition table partially beyond EOD, truncated [ 1184.510992][T20808] loop3: detected capacity change from 0 to 1 [ 1184.516032][T20757] loop0: p1 start 335762607 is beyond EOD, truncated [ 1184.522373][T20749] loop2: p1 start 335762607 is beyond EOD, [ 1184.528687][T20757] loop0: p2 start 4294967040 is beyond EOD, [ 1184.528693][T20749] truncated [ 1184.528700][T20757] truncated [ 1184.528704][T20757] loop0: p4 size 2097152 extends beyond EOD, [ 1184.534985][T20749] loop2: p2 size 327680 extends beyond EOD, [ 1184.541077][T20757] truncated [ 1184.544250][T20749] truncated [ 1184.546993][T20749] loop2: p4 size 2097152 extends beyond EOD, [ 1184.548087][ T1040] loop5: p1 start 335762607 is beyond EOD, [ 1184.553465][T20749] truncated [ 1184.571651][T20782] loop1: detected capacity change from 0 to 1 [ 1184.571759][ T1040] truncated [ 1184.578230][T20805] loop4: p1 < > p2 p4 [ 1184.581552][ T1040] loop5: p2 size 327788 extends beyond EOD, truncated [ 1184.583369][ T1040] loop5: p4 size 2097152 extends beyond EOD, [ 1184.587625][T20805] loop4: partition table partially beyond EOD, truncated [ 1184.587813][T20805] loop4: p1 start 335762607 is beyond EOD, [ 1184.590976][ T1040] truncated [ 1184.625212][T20805] truncated [ 1184.628347][T20805] loop4: p2 start 4587520 is beyond EOD, truncated 18:18:28 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:28 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500006000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1184.634840][T20805] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1184.648614][T20782] loop1: p1 < > p2 p4 [ 1184.654172][T20782] loop1: partition table partially beyond EOD, truncated [ 1184.657506][T20808] loop3: p1 < > p2 p4 [ 1184.662031][T20782] loop1: p1 start 335762607 is beyond EOD, [ 1184.665331][T20808] loop3: partition table partially beyond EOD, truncated [ 1184.671490][T20824] loop5: detected capacity change from 0 to 1 [ 1184.678504][T20782] truncated [ 1184.678512][T20782] loop1: p2 start 4294953216 is beyond EOD, [ 1184.685955][T20808] loop3: p1 start 335762607 is beyond EOD, [ 1184.687917][T20782] truncated [ 1184.687923][T20782] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1184.698593][T20805] loop4: detected capacity change from 0 to 1 [ 1184.699928][T20808] truncated [ 1184.719157][T20808] loop3: p2 start 327680 is beyond EOD, truncated [ 1184.725686][T20808] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1184.743959][T20845] loop0: detected capacity change from 0 to 1 [ 1184.746968][T20805] loop4: p1 < > p2 p4 [ 1184.750331][T20824] loop5: p1 < > p2 p4 [ 1184.754293][T20805] loop4: partition table partially beyond EOD, truncated [ 1184.758396][T20824] loop5: partition table partially beyond EOD, truncated [ 1184.766740][ T1040] loop3: p1 < > p2 p4 [ 1184.776540][ T1040] loop3: partition table partially beyond EOD, truncated [ 1184.778633][T20848] loop2: detected capacity change from 0 to 1 18:18:28 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000e4ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1184.785025][T20805] loop4: p1 start 335762607 is beyond EOD, truncated [ 1184.790317][T20845] loop0: p1 < > p2 p4 [ 1184.796716][T20805] loop4: p2 start 4587520 is beyond EOD, truncated [ 1184.800858][T20845] loop0: partition table partially beyond EOD, truncated [ 1184.807509][T20805] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1184.814700][T20824] loop5: p1 start 335762607 is beyond EOD, truncated [ 1184.828222][T20824] loop5: p2 size 327796 extends beyond EOD, truncated [ 1184.829533][T20845] loop0: p1 start 335762607 is beyond EOD, truncated [ 1184.836056][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1184.842290][T20845] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1184.848930][ T1040] loop3: p2 start 327680 is beyond EOD, truncated [ 1184.855674][T20845] loop0: p4 size 2097152 extends beyond EOD, [ 1184.862261][ T1040] loop3: p4 size 2097152 extends beyond EOD, [ 1184.862266][T20845] truncated [ 1184.862273][ T1040] truncated [ 1184.864714][T20824] loop5: p4 size 2097152 extends beyond EOD, truncated 18:18:28 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000480000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1184.893035][T20863] loop1: detected capacity change from 0 to 1 [ 1184.899731][T20848] loop2: p1 < > p2 p4 [ 1184.903817][T20848] loop2: partition table partially beyond EOD, truncated [ 1184.911194][T20848] loop2: p1 start 335762607 is beyond EOD, truncated [ 1184.917905][T20848] loop2: p2 size 327680 extends beyond EOD, truncated [ 1184.926032][T20848] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1184.937367][T20808] loop3: detected capacity change from 0 to 1 [ 1184.938262][T20863] loop1: p1 < > p2 p4 [ 1184.945890][T20845] loop0: detected capacity change from 0 to 1 [ 1184.947801][T20863] loop1: partition table partially beyond EOD, truncated [ 1184.966333][T20877] loop4: detected capacity change from 0 to 1 [ 1184.967919][T20824] loop5: detected capacity change from 0 to 1 [ 1184.974631][T20863] loop1: p1 start 335762607 is beyond EOD, truncated [ 1184.985491][T20863] loop1: p2 start 4294960128 is beyond EOD, truncated [ 1184.992305][T20863] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1185.000545][ T1040] loop1: p1 < > p2 p4 [ 1185.004696][ T1040] loop1: partition table partially beyond EOD, truncated [ 1185.012576][T20808] loop3: p1 < > p2 p4 [ 1185.016791][T20808] loop3: partition table partially beyond EOD, [ 1185.016833][T20845] loop0: p1 < > p2 p4 [ 1185.016801][T20808] truncated [ 1185.023120][T20845] loop0: partition table partially beyond EOD, truncated [ 1185.027534][T20824] loop5: p1 < > p2 p4 [ 1185.030400][T20877] loop4: p1 < > p2 p4 [ 1185.037933][T20824] loop5: partition table partially beyond EOD, truncated [ 1185.038651][T20824] loop5: p1 start 335762607 is beyond EOD, [ 1185.042047][T20877] loop4: partition table partially beyond EOD, [ 1185.046358][T20824] truncated [ 1185.046365][T20824] loop5: p2 size 327796 extends beyond EOD, [ 1185.053792][T20877] truncated [ 1185.056742][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1185.059997][T20824] truncated [ 1185.068687][T20808] loop3: p1 start 335762607 is beyond EOD, [ 1185.069805][ T1040] truncated [ 1185.069811][ T1040] loop1: p2 start 4294960128 is beyond EOD, [ 1185.075770][T20808] truncated [ 1185.075777][T20808] loop3: p2 start 327680 is beyond EOD, [ 1185.078930][ T1040] truncated [ 1185.084790][T20808] truncated [ 1185.084797][T20808] loop3: p4 size 2097152 extends beyond EOD, [ 1185.087879][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1185.093766][T20808] truncated [ 1185.096847][ T1040] truncated [ 1185.100551][T20848] loop2: detected capacity change from 0 to 1 [ 1185.103592][T20824] loop5: p4 size 2097152 extends beyond EOD, [ 1185.108092][T20845] loop0: p1 start 335762607 is beyond EOD, [ 1185.111744][T20824] truncated [ 1185.116980][T20877] loop4: p1 start 335762607 is beyond EOD, [ 1185.117974][T20845] truncated [ 1185.117980][T20845] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1185.117994][T20845] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1185.182880][T20877] truncated [ 1185.185976][T20877] loop4: p2 start 4718592 is beyond EOD, truncated 18:18:28 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000026a7000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1185.192645][T20877] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1185.208644][T20848] loop2: p1 < > p2 p4 [ 1185.212866][T20848] loop2: partition table partially beyond EOD, truncated [ 1185.235982][T20863] loop1: detected capacity change from 0 to 1 18:18:28 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000176000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000060000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1185.238729][T20848] loop2: p1 start 335762607 is beyond EOD, truncated [ 1185.242180][ T1040] loop0: p1 < > p2 p4 [ 1185.248819][T20848] loop2: p2 size 327680 extends beyond EOD, truncated [ 1185.250534][T20848] loop2: p4 size 2097152 extends beyond EOD, [ 1185.252918][ T1040] loop0: partition table partially beyond EOD, truncated [ 1185.254837][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1185.259720][T20848] truncated [ 1185.265760][ T1040] truncated [ 1185.285486][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated 18:18:28 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500006300004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1185.290951][T20877] loop4: detected capacity change from 0 to 1 [ 1185.292351][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1185.319867][T20863] loop1: p1 < > p2 p4 [ 1185.323975][T20863] loop1: partition table partially beyond EOD, truncated [ 1185.328951][T20924] loop3: detected capacity change from 0 to 1 [ 1185.331595][T20877] loop4: p1 < > p2 p4 [ 1185.338332][T20923] loop5: detected capacity change from 0 to 1 [ 1185.341847][T20877] loop4: partition table partially beyond EOD, truncated [ 1185.351764][T20863] loop1: p1 start 335762607 is beyond EOD, truncated [ 1185.357017][T20877] loop4: p1 start 335762607 is beyond EOD, truncated [ 1185.362024][T20863] loop1: p2 start 4294960128 is beyond EOD, truncated [ 1185.368808][T20877] loop4: p2 start 4718592 is beyond EOD, truncated [ 1185.375681][T20863] loop1: p4 size 2097152 extends beyond EOD, [ 1185.382172][T20877] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1185.395099][ T1040] loop4: p1 < > p2 p4 [ 1185.395453][T20863] truncated [ 1185.395890][T20925] loop0: detected capacity change from 0 to 1 [ 1185.399537][ T1040] loop4: partition table partially beyond EOD, truncated [ 1185.408772][T20939] loop2: detected capacity change from 0 to 1 [ 1185.417210][ T1040] loop4: p1 start 335762607 is beyond EOD, truncated [ 1185.423185][T20924] loop3: p1 < > p2 p4 [ 1185.428722][ T1040] loop4: p2 start 4718592 is beyond EOD, truncated [ 1185.428738][ T1040] loop4: p4 size 2097152 extends beyond EOD, truncated 18:18:28 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000004c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1185.439248][T20923] loop5: p1 < > p2 p4 [ 1185.439403][T20924] loop3: partition table partially beyond EOD, [ 1185.446290][T20923] loop5: partition table partially beyond EOD, [ 1185.450549][T20924] truncated [ 1185.453705][T20924] loop3: p1 start 335762607 is beyond EOD, [ 1185.456858][T20923] truncated [ 1185.457609][T20923] loop5: p1 start 335762607 is beyond EOD, [ 1185.463244][T20924] truncated [ 1185.463252][T20924] loop3: p2 start 393216 is beyond EOD, [ 1185.466340][T20923] truncated 18:18:29 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000eeffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1185.466346][T20923] loop5: p2 start 16777216 is beyond EOD, [ 1185.472369][T20924] truncated [ 1185.472376][T20924] loop3: p4 size 2097152 extends beyond EOD, [ 1185.475494][T20923] truncated [ 1185.481398][T20924] truncated [ 1185.484472][T20923] loop5: p4 size 2097152 extends beyond EOD, [ 1185.498613][T20939] loop2: p1 < > p2 p4 [ 1185.500211][T20923] truncated [ 1185.503428][T20939] loop2: partition table partially beyond EOD, [ 1185.509900][T20925] loop0: p1 < > p2 p4 [ 1185.512875][T20939] truncated [ 1185.514937][T20939] loop2: p1 start 335762607 is beyond EOD, [ 1185.516107][T20925] loop0: partition table partially beyond EOD, truncated [ 1185.516315][T20925] loop0: p1 start 335762607 is beyond EOD, [ 1185.522203][T20939] truncated [ 1185.522209][T20939] loop2: p2 size 327680 extends beyond EOD, truncated [ 1185.526561][T20925] truncated [ 1185.526566][T20925] loop0: p2 start 637534208 is beyond EOD, [ 1185.532030][T20939] loop2: p4 size 2097152 extends beyond EOD, [ 1185.536168][T20925] truncated [ 1185.536175][T20925] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1185.570981][T20924] loop3: detected capacity change from 0 to 1 [ 1185.572957][T20939] truncated [ 1185.627009][T20925] loop0: detected capacity change from 0 to 1 [ 1185.629050][T20923] loop5: detected capacity change from 0 to 1 [ 1185.640303][T20924] loop3: p1 < > p2 p4 [ 1185.644394][T20924] loop3: partition table partially beyond EOD, truncated [ 1185.659780][T20939] loop2: detected capacity change from 0 to 1 [ 1185.660135][T20972] loop1: detected capacity change from 0 to 1 [ 1185.671552][T20924] loop3: p1 start 335762607 is beyond EOD, truncated [ 1185.679616][T20924] loop3: p2 start 393216 is beyond EOD, truncated [ 1185.680729][T20973] loop4: detected capacity change from 0 to 1 [ 1185.687249][T20924] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1185.708621][T20923] loop5: p1 < > p2 p4 [ 1185.712944][T20923] loop5: partition table partially beyond EOD, truncated [ 1185.715402][T20972] loop1: p1 < > p2 p4 [ 1185.720724][T20973] loop4: p1 < > p2 p4 [ 1185.725085][T20972] loop1: partition table partially beyond EOD, truncated [ 1185.729325][T20973] loop4: partition table partially beyond EOD, truncated [ 1185.737157][T20972] loop1: p1 start 335762607 is beyond EOD, truncated [ 1185.744171][T20925] loop0: p1 < > p2 p4 [ 1185.750452][T20972] loop1: p2 start 4294962688 is beyond EOD, truncated [ 1185.754606][T20925] loop0: partition table partially beyond EOD, truncated [ 1185.761472][T20972] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1185.761658][T20939] loop2: p1 < > p2 p4 [ 1185.771892][T20923] loop5: p1 start 335762607 is beyond EOD, [ 1185.776212][T20939] loop2: partition table partially beyond EOD, truncated 18:18:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000070000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1185.785519][T20939] loop2: p1 start 335762607 is beyond EOD, [ 1185.786286][T20923] truncated [ 1185.786293][T20923] loop5: p2 start 16777216 is beyond EOD, truncated [ 1185.786310][T20923] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1185.789047][T20973] loop4: p1 start 335762607 is beyond EOD, [ 1185.793349][T20939] truncated [ 1185.799474][T20973] truncated [ 1185.799481][T20973] loop4: p2 start 4980736 is beyond EOD, [ 1185.802836][T20939] loop2: p2 size 327680 extends beyond EOD, [ 1185.809435][T20973] truncated [ 1185.816349][T20939] truncated [ 1185.816602][ T1040] loop3: p1 < > p2 p4 [ 1185.822351][T20973] loop4: p4 size 2097152 extends beyond EOD, [ 1185.825557][ T1040] loop3: partition table partially beyond EOD, [ 1185.828721][T20973] truncated [ 1185.834396][ T1040] truncated [ 1185.836456][ T1040] loop3: p1 start 335762607 is beyond EOD, [ 1185.844129][T20925] loop0: p1 start 335762607 is beyond EOD, [ 1185.846640][ T1040] truncated [ 1185.846646][ T1040] loop3: p2 start 393216 is beyond EOD, truncated [ 1185.846659][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:29 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000007a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1185.849430][T20939] loop2: p4 size 2097152 extends beyond EOD, [ 1185.850797][T20925] truncated [ 1185.856910][T20939] truncated [ 1185.910035][T20925] loop0: p2 start 637534208 is beyond EOD, truncated [ 1185.916699][T20925] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:29 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500006800004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:29 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1185.939776][T20972] loop1: detected capacity change from 0 to 1 [ 1185.950003][T20973] loop4: detected capacity change from 0 to 1 [ 1185.968544][T20972] loop1: p1 < > p2 p4 [ 1185.972634][T20972] loop1: partition table partially beyond EOD, truncated [ 1185.980494][T20973] loop4: p1 < > p2 p4 [ 1185.984557][T20973] loop4: partition table partially beyond EOD, truncated [ 1185.994363][ T1040] loop0: p1 < > p2 p4 [ 1185.998608][ T1040] loop0: partition table partially beyond EOD, truncated [ 1186.000792][T21012] loop3: detected capacity change from 0 to 1 [ 1186.008812][T21003] loop5: detected capacity change from 0 to 1 [ 1186.012310][T20973] loop4: p1 start 335762607 is beyond EOD, truncated [ 1186.018092][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1186.024843][T20973] loop4: p2 start 4980736 is beyond EOD, truncated [ 1186.024860][T20973] loop4: p4 size 2097152 extends beyond EOD, [ 1186.030766][ T1040] truncated [ 1186.030772][ T1040] loop0: p2 start 637534208 is beyond EOD, truncated [ 1186.030786][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1186.037363][T20973] truncated [ 1186.039122][T20972] loop1: p1 start 335762607 is beyond EOD, [ 1186.043440][ T1040] truncated [ 1186.046513][T20972] truncated [ 1186.072946][T21020] loop2: detected capacity change from 0 to 1 [ 1186.076067][T20972] loop1: p2 start 4294962688 is beyond EOD, truncated 18:18:29 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000f6ffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:29 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000540000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1186.076087][T20972] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1186.097168][T21003] loop5: p1 < > p2 p4 [ 1186.101393][T21003] loop5: partition table partially beyond EOD, truncated [ 1186.108633][T21019] loop0: detected capacity change from 0 to 1 [ 1186.115889][T21012] loop3: p1 < > p2 p4 [ 1186.120345][T21012] loop3: partition table partially beyond EOD, truncated [ 1186.124671][T21003] loop5: p1 start 335762607 is beyond EOD, truncated [ 1186.128737][T21012] loop3: p1 start 335762607 is beyond EOD, truncated [ 1186.134156][T21003] loop5: p2 size 327802 extends beyond EOD, truncated [ 1186.141072][T21012] loop3: p2 start 458752 is beyond EOD, truncated [ 1186.148911][T21003] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1186.154465][T21012] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1186.169828][T21020] loop2: p1 < > p2 p4 [ 1186.173990][T21020] loop2: partition table partially beyond EOD, truncated [ 1186.174338][T21030] loop1: detected capacity change from 0 to 1 [ 1186.182423][T21020] loop2: p1 start 335762607 is beyond EOD, truncated [ 1186.194952][T21020] loop2: p2 size 327680 extends beyond EOD, truncated [ 1186.202536][T21019] loop0: p1 < > p2 p4 [ 1186.206814][T21019] loop0: partition table partially beyond EOD, truncated [ 1186.217933][T21019] loop0: p1 start 335762607 is beyond EOD, truncated [ 1186.219400][T21030] loop1: p1 < > p2 p4 [ 1186.224744][T21019] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1186.228822][T21030] loop1: partition table partially beyond EOD, truncated [ 1186.235660][T21019] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1186.247840][T21046] loop4: detected capacity change from 0 to 1 [ 1186.260910][T21020] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1186.261648][T21003] loop5: detected capacity change from 0 to 1 [ 1186.274141][T21030] loop1: p1 start 335762607 is beyond EOD, truncated [ 1186.276063][T21012] loop3: detected capacity change from 0 to 1 [ 1186.281046][T21030] loop1: p2 start 4294964736 is beyond EOD, truncated [ 1186.281061][T21030] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1186.301872][ T1040] loop1: p1 < > p2 p4 [ 1186.306195][ T1040] loop1: partition table partially beyond EOD, truncated [ 1186.313595][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1186.318850][T21046] loop4: p1 < > p2 p4 [ 1186.320336][ T1040] loop1: p2 start 4294964736 is beyond EOD, truncated [ 1186.324327][T21046] loop4: partition table partially beyond EOD, truncated [ 1186.331181][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1186.338396][T21012] loop3: p1 < > p2 p4 [ 1186.347219][T21019] loop0: detected capacity change from 0 to 1 [ 1186.349593][T21012] loop3: partition table partially beyond EOD, truncated [ 1186.355828][T21046] loop4: p1 start 335762607 is beyond EOD, truncated [ 1186.369793][T21046] loop4: p2 start 5505024 is beyond EOD, truncated [ 1186.371242][T21012] loop3: p1 start 335762607 is beyond EOD, [ 1186.376382][T21046] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1186.379793][T21020] loop2: detected capacity change from 0 to 1 [ 1186.382427][T21012] truncated [ 1186.392371][T21003] loop5: p1 < > p2 p4 [ 1186.395664][T21012] loop3: p2 start 458752 is beyond EOD, truncated [ 1186.395681][T21012] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1186.398815][T21003] loop5: partition table partially beyond EOD, truncated [ 1186.424235][ T1040] loop0: p1 < > p2 p4 [ 1186.425011][T21020] loop2: p1 < > p2 p4 [ 1186.428413][ T1040] loop0: partition table partially beyond EOD, truncated [ 1186.432445][T21020] loop2: partition table partially beyond EOD, truncated [ 1186.433802][T21020] loop2: p1 start 335762607 is beyond EOD, truncated [ 1186.451031][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1186.453270][T21020] loop2: p2 size 327680 extends beyond EOD, truncated [ 1186.460278][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1186.470132][T21030] loop1: detected capacity change from 0 to 1 [ 1186.473861][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000080000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1186.485389][T21046] loop4: detected capacity change from 0 to 1 [ 1186.494122][T21019] loop0: p1 < > p2 p4 [ 1186.495183][T21003] loop5: p1 start 335762607 is beyond EOD, truncated [ 1186.498354][T21019] loop0: partition table partially beyond EOD, [ 1186.505014][T21003] loop5: p2 size 327802 extends beyond EOD, truncated [ 1186.506531][T21003] loop5: p4 size 2097152 extends beyond EOD, [ 1186.511289][T21019] truncated [ 1186.511949][T21019] loop0: p1 start 335762607 is beyond EOD, [ 1186.518265][T21003] truncated [ 1186.519467][T21020] loop2: p4 size 2097152 extends beyond EOD, [ 1186.524329][T21019] truncated [ 1186.524336][T21019] loop0: p2 start 4294967040 is beyond EOD, [ 1186.527510][T21020] truncated [ 1186.538551][T21046] loop4: p1 < > p2 p4 [ 1186.542608][T21019] truncated [ 1186.542614][T21019] loop0: p4 size 2097152 extends beyond EOD, [ 1186.545705][T21046] loop4: partition table partially beyond EOD, [ 1186.551683][T21019] truncated [ 1186.558436][T21030] loop1: p1 < > p2 p4 [ 1186.558845][T21046] truncated [ 1186.562165][T21030] loop1: partition table partially beyond EOD, truncated 18:18:30 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500006c00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:30 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000480000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1186.570599][T21046] loop4: p1 start 335762607 is beyond EOD, truncated [ 1186.599766][T21046] loop4: p2 start 5505024 is beyond EOD, truncated [ 1186.601934][T21030] loop1: p1 start 335762607 is beyond EOD, [ 1186.606371][T21046] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1186.619408][T21030] truncated [ 1186.622628][T21030] loop1: p2 start 4294964736 is beyond EOD, truncated [ 1186.629660][T21030] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1186.631059][T21095] loop3: detected capacity change from 0 to 1 [ 1186.644089][ T1040] loop1: p1 < > p2 p4 [ 1186.648447][ T1040] loop1: partition table partially beyond EOD, truncated [ 1186.666529][T21105] loop2: detected capacity change from 0 to 1 [ 1186.667490][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1186.672905][T21095] loop3: p1 < > p2 p4 [ 1186.679367][ T1040] loop1: p2 start 4294964736 is beyond EOD, truncated 18:18:30 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000550000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:30 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffbf000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1186.683424][T21095] loop3: partition table partially beyond EOD, truncated [ 1186.690386][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1186.699370][T21095] loop3: p1 start 335762607 is beyond EOD, truncated [ 1186.711108][T21095] loop3: p2 start 524288 is beyond EOD, truncated [ 1186.717649][T21095] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1186.732419][T21114] loop5: detected capacity change from 0 to 1 18:18:30 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fbffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1186.747811][T21121] loop0: detected capacity change from 0 to 1 [ 1186.757681][T21105] loop2: p1 < > p2 p4 [ 1186.761806][T21105] loop2: partition table partially beyond EOD, truncated [ 1186.768939][T21126] loop4: detected capacity change from 0 to 1 [ 1186.780706][T21095] loop3: detected capacity change from 0 to 1 [ 1186.782101][T21105] loop2: p1 start 335762607 is beyond EOD, truncated [ 1186.787466][T21114] loop5: p1 < > p2 p4 [ 1186.793729][T21105] loop2: p2 size 327680 extends beyond EOD, truncated [ 1186.797892][T21114] loop5: partition table partially beyond EOD, truncated [ 1186.806159][T21105] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1186.812526][T21114] loop5: p1 start 335762607 is beyond EOD, truncated [ 1186.825680][T21114] loop5: p2 start 67108864 is beyond EOD, truncated [ 1186.826216][ T1040] loop0: p1 < > p2 p4 [ 1186.832398][T21114] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1186.840672][T21140] loop1: detected capacity change from 0 to 1 [ 1186.843428][ T1040] loop0: partition table partially beyond EOD, truncated [ 1186.853639][T21095] loop3: p1 < > p2 p4 [ 1186.857452][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1186.860753][T21095] loop3: partition table partially beyond EOD, truncated [ 1186.860948][T21126] loop4: p1 < > p2 p4 [ 1186.866664][ T1040] truncated [ 1186.866669][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1186.866684][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1186.873716][T21126] loop4: partition table partially beyond EOD, truncated [ 1186.875406][T21095] loop3: p1 start 335762607 is beyond EOD, [ 1186.878874][T21126] loop4: p1 start 335762607 is beyond EOD, [ 1186.881183][T21095] truncated [ 1186.888020][T21126] truncated [ 1186.888026][T21126] loop4: p2 start 5570560 is beyond EOD, [ 1186.895143][T21095] loop3: p2 start 524288 is beyond EOD, truncated [ 1186.895159][T21095] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1186.899117][T21121] loop0: p1 < > p2 p4 [ 1186.902197][T21126] truncated 18:18:30 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000090000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1186.908090][T21121] loop0: partition table partially beyond EOD, [ 1186.913984][T21126] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1186.960125][T21121] truncated [ 1186.963555][T21140] loop1: p1 < > p2 p4 [ 1186.967656][T21140] loop1: partition table partially beyond EOD, truncated [ 1186.968782][T21105] loop2: detected capacity change from 0 to 1 [ 1186.985551][T21114] loop5: detected capacity change from 0 to 1 [ 1186.993326][T21140] loop1: p1 start 335762607 is beyond EOD, truncated [ 1186.998339][T21121] loop0: p1 start 335762607 is beyond EOD, truncated [ 1187.000136][T21140] loop1: p2 start 4294966016 is beyond EOD, truncated [ 1187.007065][T21121] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1187.013864][T21140] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1187.016086][T21126] loop4: detected capacity change from 0 to 1 [ 1187.021892][T21121] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1187.048418][T21105] loop2: p1 < > p2 p4 [ 1187.048418][T21126] loop4: p1 < > p2 p4 [ 1187.048426][T21126] loop4: partition table partially beyond EOD, [ 1187.052490][T21105] loop2: partition table partially beyond EOD, truncated [ 1187.052554][T21105] loop2: p1 start 335762607 is beyond EOD, [ 1187.056569][T21126] truncated [ 1187.062854][T21105] truncated [ 1187.062859][T21105] loop2: p2 size 327680 extends beyond EOD, [ 1187.070772][T21126] loop4: p1 start 335762607 is beyond EOD, [ 1187.076126][T21105] truncated [ 1187.087160][T21105] loop2: p4 size 2097152 extends beyond EOD, [ 1187.088710][T21126] truncated [ 1187.088715][T21126] loop4: p2 start 5570560 is beyond EOD, truncated [ 1187.094609][T21105] truncated [ 1187.094901][T21114] loop5: p1 < > p2 p4 [ 1187.097718][T21126] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1187.105764][T21166] loop3: detected capacity change from 0 to 1 [ 1187.106901][T21114] loop5: partition table partially beyond EOD, truncated [ 1187.109055][T21114] loop5: p1 start 335762607 is beyond EOD, [ 1187.121478][T21140] loop1: detected capacity change from 0 to 1 [ 1187.127560][T21114] truncated [ 1187.127568][T21114] loop5: p2 start 67108864 is beyond EOD, [ 1187.152434][T21121] loop0: detected capacity change from 0 to 1 [ 1187.152624][T21114] truncated [ 1187.170645][T21114] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1187.181336][ T1040] loop1: p1 < > p2 p4 [ 1187.185421][ T1040] loop1: partition table partially beyond EOD, truncated [ 1187.188850][T21166] loop3: p1 < > p2 p4 18:18:30 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000600000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:30 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500007400004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1187.196619][T21166] loop3: partition table partially beyond EOD, truncated [ 1187.197625][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1187.204559][T21121] loop0: p1 < > p2 p4 [ 1187.210446][ T1040] loop1: p2 start 4294966016 is beyond EOD, truncated [ 1187.210464][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1187.214528][T21121] loop0: partition table partially beyond EOD, [ 1187.221280][ T1040] truncated [ 1187.228434][T21166] loop3: p1 start 335762607 is beyond EOD, [ 1187.233739][T21121] truncated [ 1187.236826][T21166] truncated [ 1187.236832][T21166] loop3: p2 start 589824 is beyond EOD, [ 1187.246605][T21121] loop0: p1 start 335762607 is beyond EOD, [ 1187.249023][T21166] truncated [ 1187.249028][T21166] loop3: p4 size 2097152 extends beyond EOD, [ 1187.254642][T21121] truncated [ 1187.254647][T21121] loop0: p2 start 4294967040 is beyond EOD, [ 1187.260539][T21166] truncated [ 1187.263943][T21140] loop1: p1 < > p2 p4 [ 1187.269704][T21121] truncated [ 1187.269710][T21121] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:30 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000d3514ec9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:30 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff80000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1187.295998][T21140] loop1: partition table partially beyond EOD, truncated [ 1187.323662][T21166] loop3: detected capacity change from 0 to 1 [ 1187.328577][T21201] loop2: detected capacity change from 0 to 1 [ 1187.332333][T21202] loop4: detected capacity change from 0 to 1 [ 1187.340575][T21140] loop1: p1 start 335762607 is beyond EOD, truncated [ 1187.349064][T21140] loop1: p2 start 4294966016 is beyond EOD, truncated [ 1187.355989][T21140] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1187.370741][T21202] loop4: p1 < > p2 p4 [ 1187.370800][T21201] loop2: p1 < > p2 p4 [ 1187.374839][T21202] loop4: partition table partially beyond EOD, truncated [ 1187.378931][T21201] loop2: partition table partially beyond EOD, truncated [ 1187.385238][T21201] loop2: p1 start 335762607 is beyond EOD, truncated [ 1187.400104][T21201] loop2: p2 size 327680 extends beyond EOD, truncated [ 1187.403806][T21202] loop4: p1 start 335762607 is beyond EOD, truncated [ 1187.411278][T21214] loop5: detected capacity change from 0 to 1 [ 1187.413605][T21202] loop4: p2 start 6291456 is beyond EOD, truncated [ 1187.421050][T21201] loop2: p4 size 2097152 extends beyond EOD, [ 1187.426355][T21202] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1187.430434][T21218] loop0: detected capacity change from 0 to 1 [ 1187.432719][T21201] truncated [ 1187.442285][ T1040] loop3: p1 < > p2 p4 [ 1187.453063][ T1040] loop3: partition table partially beyond EOD, truncated [ 1187.460547][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1187.467321][ T1040] loop3: p2 start 589824 is beyond EOD, truncated 18:18:30 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fdffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1187.468324][T21214] loop5: p1 < > p2 p4 [ 1187.473791][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1187.477834][T21214] loop5: partition table partially beyond EOD, truncated [ 1187.493019][T21214] loop5: p1 start 335762607 is beyond EOD, truncated [ 1187.499863][T21214] loop5: p2 start 4294967040 is beyond EOD, truncated [ 1187.500154][T21218] loop0: p1 < > p2 p4 [ 1187.506757][T21214] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1187.518059][T21218] loop0: partition table partially beyond EOD, truncated [ 1187.521005][T21202] loop4: detected capacity change from 0 to 1 [ 1187.526909][T21218] loop0: p1 start 335762607 is beyond EOD, truncated [ 1187.536510][T21166] loop3: p1 < > p2 p4 [ 1187.537914][T21218] loop0: p2 start 1313985280 is beyond EOD, [ 1187.542026][T21166] loop3: partition table partially beyond EOD, [ 1187.542032][T21218] truncated [ 1187.542037][T21218] loop0: p4 size 2097152 extends beyond EOD, [ 1187.548089][T21166] truncated [ 1187.552610][T21201] loop2: detected capacity change from 0 to 1 [ 1187.554398][T21218] truncated [ 1187.559216][T21166] loop3: p1 start 335762607 is beyond EOD, truncated [ 1187.582588][T21166] loop3: p2 start 589824 is beyond EOD, truncated [ 1187.589281][T21166] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1187.596822][T21202] loop4: p1 < > p2 p4 [ 1187.600903][T21202] loop4: partition table partially beyond EOD, truncated [ 1187.608527][T21201] loop2: p1 < > p2 p4 [ 1187.612662][T21201] loop2: partition table partially beyond EOD, truncated 18:18:31 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1187.613560][T21218] loop0: detected capacity change from 0 to 1 [ 1187.632629][T21214] loop5: detected capacity change from 0 to 1 [ 1187.634294][T21247] loop1: detected capacity change from 0 to 1 [ 1187.639863][T21201] loop2: p1 start 335762607 is beyond EOD, truncated [ 1187.645779][T21202] loop4: p1 start 335762607 is beyond EOD, truncated [ 1187.652040][T21201] loop2: p2 size 327680 extends beyond EOD, truncated [ 1187.658712][T21202] loop4: p2 start 6291456 is beyond EOD, truncated 18:18:31 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500007a00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:31 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffc9000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1187.666909][T21201] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1187.671996][T21202] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1187.688365][T21214] loop5: p1 < > p2 p4 [ 1187.692431][T21214] loop5: partition table partially beyond EOD, truncated [ 1187.712830][ T1040] loop1: p1 < > p2 p4 [ 1187.715564][T21214] loop5: p1 start 335762607 is beyond EOD, 18:18:31 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000630000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1187.716926][ T1040] loop1: partition table partially beyond EOD, truncated [ 1187.718131][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1187.722900][T21214] truncated [ 1187.722905][T21214] loop5: p2 start 4294967040 is beyond EOD, [ 1187.730007][ T1040] truncated [ 1187.730013][ T1040] loop1: p2 start 4294966528 is beyond EOD, [ 1187.735994][T21214] truncated [ 1187.736000][T21214] loop5: p4 size 2097152 extends beyond EOD, [ 1187.739261][ T1040] truncated [ 1187.745282][T21214] truncated [ 1187.752778][T21261] loop3: detected capacity change from 0 to 1 [ 1187.754358][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1187.783860][T21247] loop1: p1 < > p2 p4 [ 1187.788020][T21247] loop1: partition table partially beyond EOD, truncated [ 1187.798758][T21247] loop1: p1 start 335762607 is beyond EOD, truncated [ 1187.805473][T21247] loop1: p2 start 4294966528 is beyond EOD, truncated [ 1187.808317][T21277] loop2: detected capacity change from 0 to 1 [ 1187.812330][T21247] loop1: p4 size 2097152 extends beyond EOD, truncated 18:18:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff81000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1187.820594][T21278] loop4: detected capacity change from 0 to 1 [ 1187.831550][T21261] loop3: p1 < > p2 p4 [ 1187.833773][T21274] loop0: detected capacity change from 0 to 1 [ 1187.835786][T21261] loop3: partition table partially beyond EOD, truncated [ 1187.850758][T21261] loop3: p1 start 335762607 is beyond EOD, truncated [ 1187.857535][T21261] loop3: p2 start 655360 is beyond EOD, truncated [ 1187.864214][T21261] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1187.872968][T21247] loop1: detected capacity change from 0 to 1 [ 1187.898781][T21278] loop4: p1 < > p2 p4 [ 1187.898820][ T1040] loop0: p1 < > p2 p4 [ 1187.903000][T21278] loop4: partition table partially beyond EOD, truncated [ 1187.903243][T21277] loop2: p1 < > p2 p4 [ 1187.907082][ T1040] loop0: partition table partially beyond EOD, [ 1187.914148][T21277] loop2: partition table partially beyond EOD, truncated [ 1187.919096][T21278] loop4: p1 start 335762607 is beyond EOD, [ 1187.924540][ T1040] truncated [ 1187.931770][T21278] truncated [ 1187.931777][T21278] loop4: p2 start 6488064 is beyond EOD, [ 1187.938372][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1187.940877][T21278] truncated [ 1187.943973][ T1040] truncated [ 1187.943978][ T1040] loop0: p2 start 4294967040 is beyond EOD, [ 1187.950068][T21278] loop4: p4 size 2097152 extends beyond EOD, [ 1187.956129][ T1040] truncated [ 1187.956148][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1187.959445][T21278] truncated [ 1187.962662][ T1040] truncated [ 1187.964031][T21247] loop1: p1 < > p2 p4 [ 1187.982741][T21277] loop2: p1 start 335762607 is beyond EOD, [ 1187.984312][T21247] loop1: partition table partially beyond EOD, truncated [ 1187.989116][T21261] loop3: detected capacity change from 0 to 1 [ 1187.990707][T21277] truncated [ 1187.997969][T21295] loop5: detected capacity change from 0 to 1 [ 1188.000695][T21277] loop2: p2 size 327680 extends beyond EOD, [ 1188.008403][T21247] loop1: p1 start 335762607 is beyond EOD, [ 1188.013799][T21277] truncated [ 1188.016881][T21247] truncated [ 1188.016887][T21247] loop1: p2 start 4294966528 is beyond EOD, [ 1188.026233][T21277] loop2: p4 size 2097152 extends beyond EOD, [ 1188.028994][T21247] truncated [ 1188.029000][T21247] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1188.029942][T21274] loop0: p1 < > p2 p4 [ 1188.034928][T21277] truncated [ 1188.071176][T21274] loop0: partition table partially beyond EOD, truncated [ 1188.078599][T21274] loop0: p1 start 335762607 is beyond EOD, truncated [ 1188.085361][T21274] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1188.092510][T21274] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:31 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000feffffff000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1188.107591][T21278] loop4: detected capacity change from 0 to 1 [ 1188.118561][T21295] loop5: p1 < > p2 p4 [ 1188.122850][T21295] loop5: partition table partially beyond EOD, truncated [ 1188.129839][T21261] loop3: p1 < > p2 p4 [ 1188.131110][T21295] loop5: p1 start 335762607 is beyond EOD, truncated [ 1188.134317][T21261] loop3: partition table partially beyond EOD, [ 1188.141075][T21295] loop5: p2 start 4294967040 is beyond EOD, truncated [ 1188.147322][T21261] truncated [ 1188.153436][T21277] loop2: detected capacity change from 0 to 1 [ 1188.154384][T21295] loop5: p4 size 2097152 extends beyond EOD, [ 1188.158311][T21261] loop3: p1 start 335762607 is beyond EOD, [ 1188.163603][T21295] truncated [ 1188.177161][T21278] loop4: p1 < > p2 p4 [ 1188.178957][T21261] truncated [ 1188.183007][T21278] loop4: partition table partially beyond EOD, truncated [ 1188.186280][T21261] loop3: p2 start 655360 is beyond EOD, truncated [ 1188.196376][T21278] loop4: p1 start 335762607 is beyond EOD, truncated 18:18:31 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000c94e51d3000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:31 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000b0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1188.199944][T21261] loop3: p4 size 2097152 extends beyond EOD, [ 1188.206606][T21278] loop4: p2 start 6488064 is beyond EOD, truncated [ 1188.206627][T21278] loop4: p4 size 2097152 extends beyond EOD, [ 1188.212878][T21261] truncated [ 1188.219356][T21278] truncated [ 1188.237548][ T1040] loop3: p1 < > p2 p4 [ 1188.241660][ T1040] loop3: partition table partially beyond EOD, truncated [ 1188.249568][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1188.250215][T21325] loop1: detected capacity change from 0 to 1 [ 1188.256363][ T1040] loop3: p2 start 655360 is beyond EOD, truncated [ 1188.268250][T21277] loop2: p1 < > p2 p4 [ 1188.268972][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1188.273050][T21277] loop2: partition table partially beyond EOD, truncated [ 1188.283046][T21329] loop0: detected capacity change from 0 to 1 [ 1188.288936][T21277] loop2: p1 start 335762607 is beyond EOD, truncated [ 1188.301338][T21277] loop2: p2 size 327680 extends beyond EOD, truncated 18:18:31 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000680000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1188.308699][T21277] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1188.316383][T21325] loop1: p1 < > p2 p4 [ 1188.320527][T21325] loop1: partition table partially beyond EOD, truncated [ 1188.328003][T21329] loop0: p1 < > p2 p4 [ 1188.329757][T21325] loop1: p1 start 335762607 is beyond EOD, truncated [ 1188.332352][T21329] loop0: partition table partially beyond EOD, truncated [ 1188.339041][T21325] loop1: p2 start 4294966784 is beyond EOD, truncated 18:18:31 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500009000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1188.347963][T21329] loop0: p1 start 335762607 is beyond EOD, [ 1188.355716][T21325] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1188.360099][T21295] loop5: detected capacity change from 0 to 1 [ 1188.362003][T21329] truncated [ 1188.378732][T21329] loop0: p2 start 1364117760 is beyond EOD, truncated [ 1188.385788][T21329] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1188.408976][T21295] loop5: p1 < > p2 p4 [ 1188.413083][T21295] loop5: partition table partially beyond EOD, truncated [ 1188.417241][T21325] loop1: detected capacity change from 0 to 1 [ 1188.421775][T21295] loop5: p1 start 335762607 is beyond EOD, truncated [ 1188.433874][T21295] loop5: p2 start 4294967040 is beyond EOD, truncated [ 1188.435746][T21354] loop4: detected capacity change from 0 to 1 [ 1188.441038][T21295] loop5: p4 size 2097152 extends beyond EOD, truncated 18:18:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff82000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1188.461200][T21329] loop0: detected capacity change from 0 to 1 [ 1188.463112][T21364] loop2: detected capacity change from 0 to 1 [ 1188.473954][ T1040] loop1: p1 < > p2 p4 [ 1188.476139][T21365] loop3: detected capacity change from 0 to 1 [ 1188.478030][ T1040] loop1: partition table partially beyond EOD, truncated [ 1188.491382][ T1040] loop1: p1 start 335762607 is beyond EOD, truncated [ 1188.498124][ T1040] loop1: p2 start 4294966784 is beyond EOD, truncated [ 1188.502259][T21329] loop0: p1 < > p2 p4 [ 1188.505065][ T1040] loop1: p4 size 2097152 extends beyond EOD, [ 1188.509220][T21329] loop0: partition table partially beyond EOD, [ 1188.509224][ T1040] truncated [ 1188.511570][T21354] loop4: p1 < > p2 p4 [ 1188.515271][T21329] truncated [ 1188.515486][T21364] loop2: p1 < > p2 p4 [ 1188.521540][T21354] loop4: partition table partially beyond EOD, truncated [ 1188.524658][T21364] loop2: partition table partially beyond EOD, [ 1188.532563][T21354] loop4: p1 start 335762607 is beyond EOD, [ 1188.536252][T21364] truncated [ 1188.536289][T21365] loop3: p1 < > p2 p4 [ 1188.543313][T21354] truncated [ 1188.549576][T21365] loop3: partition table partially beyond EOD, [ 1188.555636][T21354] loop4: p2 start 6815744 is beyond EOD, [ 1188.558747][T21365] truncated [ 1188.561117][T21365] loop3: p1 start 335762607 is beyond EOD, [ 1188.562805][T21354] truncated [ 1188.566089][T21365] truncated [ 1188.566097][T21365] loop3: p2 start 720896 is beyond EOD, [ 1188.572545][T21354] loop4: p4 size 2097152 extends beyond EOD, [ 1188.578470][T21365] truncated 18:18:32 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000000010000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1188.578477][T21365] loop3: p4 size 2097152 extends beyond EOD, [ 1188.581564][T21354] truncated [ 1188.582183][T21329] loop0: p1 start 335762607 is beyond EOD, [ 1188.587432][T21365] truncated [ 1188.590464][T21325] loop1: p1 < > p2 p4 [ 1188.590608][T21329] truncated [ 1188.593770][T21325] loop1: partition table partially beyond EOD, [ 1188.599582][T21329] loop0: p2 start 1364117760 is beyond EOD, truncated [ 1188.605744][T21325] truncated [ 1188.606218][T21325] loop1: p1 start 335762607 is beyond EOD, [ 1188.608948][T21329] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1188.610948][T21364] loop2: p1 start 335762607 is beyond EOD, [ 1188.615290][T21325] truncated [ 1188.615296][T21325] loop1: p2 start 4294966784 is beyond EOD, truncated [ 1188.615312][T21325] loop1: p4 size 2097152 extends beyond EOD, [ 1188.618425][T21364] truncated [ 1188.618430][T21364] loop2: p2 size 327680 extends beyond EOD, [ 1188.625033][T21325] truncated [ 1188.656977][T21387] loop5: detected capacity change from 0 to 1 [ 1188.657812][T21364] truncated 18:18:32 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000de000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1188.664413][T21364] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1188.724502][T21388] loop1: detected capacity change from 0 to 1 [ 1188.728274][T21387] loop5: p1 < > p2 p4 [ 1188.734721][T21387] loop5: partition table partially beyond EOD, truncated [ 1188.737882][T21365] loop3: detected capacity change from 0 to 1 [ 1188.743842][T21387] loop5: p1 start 335762607 is beyond EOD, truncated [ 1188.748259][ T1040] loop0: p1 < > p2 p4 [ 1188.754589][T21387] loop5: p2 start 4294967040 is beyond EOD, [ 1188.758743][ T1040] loop0: partition table partially beyond EOD, [ 1188.758746][T21387] truncated [ 1188.758752][ T1040] truncated [ 1188.759413][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1188.764717][T21387] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1188.782448][T21354] loop4: detected capacity change from 0 to 1 [ 1188.783326][ T1040] truncated [ 1188.799392][ T1040] loop0: p2 start 1364117760 is beyond EOD, truncated [ 1188.806217][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1188.814079][T21365] loop3: p1 < > p2 p4 [ 1188.818159][T21365] loop3: partition table partially beyond EOD, truncated [ 1188.818524][T21354] loop4: p1 < > p2 p4 [ 1188.828308][T21365] loop3: p1 start 335762607 is beyond EOD, truncated [ 1188.831123][T21354] loop4: partition table partially beyond EOD, truncated [ 1188.837765][T21365] loop3: p2 start 720896 is beyond EOD, truncated [ 1188.848793][T21364] loop2: detected capacity change from 0 to 1 [ 1188.851273][T21365] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1188.862883][T21387] loop5: detected capacity change from 0 to 1 [ 1188.867132][T21354] loop4: p1 start 335762607 is beyond EOD, truncated [ 1188.877338][T21354] loop4: p2 start 6815744 is beyond EOD, truncated [ 1188.878890][T21364] loop2: p1 < > p2 p4 [ 1188.883884][T21354] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1188.888054][T21364] loop2: partition table partially beyond EOD, truncated [ 1188.902030][T21364] loop2: p1 start 335762607 is beyond EOD, truncated [ 1188.908848][T21364] loop2: p2 size 327680 extends beyond EOD, truncated [ 1188.916484][T21364] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1188.920173][T21388] loop1: detected capacity change from 0 to 1 [ 1188.932131][T21387] loop5: p1 < > p2 p4 [ 1188.936310][T21387] loop5: partition table partially beyond EOD, truncated [ 1188.944711][T21387] loop5: p1 start 335762607 is beyond EOD, truncated [ 1188.951305][ T1040] loop3: p1 < > p2 p4 [ 1188.951542][T21387] loop5: p2 start 4294967040 is beyond EOD, truncated 18:18:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:32 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000006c0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:32 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050005a300004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1188.955727][ T1040] loop3: partition table partially beyond EOD, truncated [ 1188.962486][T21387] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1188.972192][ T1040] loop3: p1 start 335762607 is beyond EOD, truncated [ 1188.983392][ T1040] loop3: p2 start 720896 is beyond EOD, truncated [ 1188.990039][ T1040] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:32 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000000000a0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff85000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.014041][T21433] loop0: detected capacity change from 0 to 1 [ 1189.026573][T21429] loop3: detected capacity change from 0 to 1 [ 1189.048051][T21442] loop4: detected capacity change from 0 to 1 [ 1189.054959][T21447] loop2: detected capacity change from 0 to 1 [ 1189.080965][T21429] loop3: p1 < > p2 p4 [ 1189.085158][T21429] loop3: partition table partially beyond EOD, truncated [ 1189.088437][T21442] loop4: p1 < > p2 p4 [ 1189.093873][ T1040] loop0: p1 < > p2 p4 [ 1189.096247][T21442] loop4: partition table partially beyond EOD, [ 1189.100320][ T1040] loop0: partition table partially beyond EOD, truncated [ 1189.106554][T21442] truncated [ 1189.107442][T21442] loop4: p1 start 335762607 is beyond EOD, truncated [ 1189.119258][T21429] loop3: p1 start 335762607 is beyond EOD, truncated [ 1189.123487][T21442] loop4: p2 start 7077888 is beyond EOD, truncated [ 1189.123501][T21442] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1189.136637][T21453] loop1: detected capacity change from 0 to 1 [ 1189.137012][T21429] loop3: p2 start 786432 is beyond EOD, truncated [ 1189.137026][T21429] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1189.145838][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1189.153443][T21457] loop5: detected capacity change from 0 to 1 [ 1189.156844][ T1040] truncated [ 1189.156851][ T1040] loop0: p2 size 327902 extends beyond EOD, truncated [ 1189.158886][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1189.167126][T21447] loop2: detected capacity change from 0 to 1 [ 1189.170171][ T1040] truncated [ 1189.184730][T21442] loop4: detected capacity change from 0 to 1 [ 1189.210307][T21433] loop0: p1 < > p2 p4 [ 1189.214412][T21433] loop0: partition table partially beyond EOD, truncated [ 1189.222232][T21433] loop0: p1 start 335762607 is beyond EOD, truncated 18:18:32 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffe4000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.228312][T21457] loop5: p1 < > p2 p4 [ 1189.228960][T21433] loop0: p2 size 327902 extends beyond EOD, truncated [ 1189.232996][T21457] loop5: partition table partially beyond EOD, truncated [ 1189.233065][T21457] loop5: p1 start 335762607 is beyond EOD, [ 1189.241385][T21433] loop0: p4 size 2097152 extends beyond EOD, [ 1189.246985][T21457] truncated [ 1189.246991][T21457] loop5: p2 start 4294967040 is beyond EOD, truncated [ 1189.247006][T21457] loop5: p4 size 2097152 extends beyond EOD, [ 1189.254204][T21433] truncated [ 1189.278279][T21442] loop4: p1 < > p2 p4 [ 1189.280104][T21457] truncated [ 1189.284148][T21442] loop4: partition table partially beyond EOD, truncated [ 1189.292811][T21429] loop3: detected capacity change from 0 to 1 [ 1189.295022][T21442] loop4: p1 start 335762607 is beyond EOD, truncated [ 1189.303379][T21453] loop1: detected capacity change from 0 to 1 [ 1189.307207][T21442] loop4: p2 start 7077888 is beyond EOD, truncated [ 1189.319905][T21442] loop4: p4 size 2097152 extends beyond EOD, truncated 18:18:32 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050005af00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.334464][T21429] loop3: p1 < > p2 p4 [ 1189.338775][T21429] loop3: partition table partially beyond EOD, truncated [ 1189.351678][T21457] loop5: detected capacity change from 0 to 1 [ 1189.353647][T21491] loop0: detected capacity change from 0 to 1 [ 1189.361956][T21429] loop3: p1 start 335762607 is beyond EOD, truncated [ 1189.371547][T21429] loop3: p2 start 786432 is beyond EOD, truncated [ 1189.378080][T21429] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:32 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000740000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.385857][T21457] loop5: p1 < > p2 p4 [ 1189.390009][T21457] loop5: partition table partially beyond EOD, truncated [ 1189.397611][T21457] loop5: p1 start 335762607 is beyond EOD, truncated [ 1189.398795][ T1040] loop0: p1 < > p2 p4 [ 1189.404514][T21457] loop5: p2 start 4294967040 is beyond EOD, truncated [ 1189.408601][ T1040] loop0: partition table partially beyond EOD, truncated [ 1189.415359][T21457] loop5: p4 size 2097152 extends beyond EOD, truncated 18:18:32 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000000640000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.426769][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1189.436685][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1189.437016][T21501] loop2: detected capacity change from 0 to 1 [ 1189.443542][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1189.461570][T21504] loop4: detected capacity change from 0 to 1 [ 1189.461974][T21510] loop1: detected capacity change from 0 to 1 [ 1189.470096][T21491] loop0: p1 < > p2 p4 [ 1189.478173][T21491] loop0: partition table partially beyond EOD, truncated 18:18:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000028a000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000d0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.493148][T21491] loop0: p1 start 335762607 is beyond EOD, truncated [ 1189.499971][T21491] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1189.506803][T21491] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1189.514035][T21504] loop4: p1 < > p2 p4 [ 1189.518140][T21504] loop4: partition table partially beyond EOD, truncated [ 1189.527854][T21501] loop2: detected capacity change from 0 to 1 [ 1189.529930][T21504] loop4: p1 start 335762607 is beyond EOD, truncated [ 1189.540830][T21504] loop4: p2 start 7602176 is beyond EOD, truncated [ 1189.544196][T21526] loop3: detected capacity change from 0 to 1 [ 1189.547325][T21504] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1189.556439][T21528] loop5: detected capacity change from 0 to 1 [ 1189.571377][T21510] loop1: detected capacity change from 0 to 1 [ 1189.598779][T21491] loop0: detected capacity change from 0 to 1 [ 1189.604549][T21526] loop3: p1 < > p2 p4 [ 1189.607893][T21504] loop4: detected capacity change from 0 to 1 [ 1189.609258][T21526] loop3: partition table partially beyond EOD, truncated [ 1189.623059][T21528] loop5: p1 < > p2 p4 [ 1189.623976][T21526] loop3: p1 start 335762607 is beyond EOD, truncated [ 1189.627317][T21528] loop5: partition table partially beyond EOD, [ 1189.634189][T21526] loop3: p2 start 851968 is beyond EOD, truncated 18:18:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000000050005b100004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:33 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000000005f5e0ff0000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.634208][T21526] loop3: p4 size 2097152 extends beyond EOD, [ 1189.641063][T21528] truncated [ 1189.647454][T21526] truncated [ 1189.659977][T21528] loop5: p1 start 335762607 is beyond EOD, truncated [ 1189.666745][T21528] loop5: p2 start 33554432 is beyond EOD, truncated [ 1189.673485][T21528] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1189.686099][T21526] loop3: detected capacity change from 0 to 1 [ 1189.698357][ T1040] loop0: p1 < > p2 p4 [ 1189.702570][ T1040] loop0: partition table partially beyond EOD, truncated [ 1189.710545][T21504] loop4: p1 < > p2 p4 [ 1189.714609][T21528] loop5: detected capacity change from 0 to 1 [ 1189.714617][T21504] loop4: partition table partially beyond EOD, truncated [ 1189.730011][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1189.737038][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1189.737858][T21554] loop1: detected capacity change from 0 to 1 [ 1189.743933][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1189.752830][T21557] loop2: detected capacity change from 0 to 1 [ 1189.757828][T21504] loop4: p1 start 335762607 is beyond EOD, truncated [ 1189.764128][T21526] loop3: p1 < > p2 p4 [ 1189.769833][T21504] loop4: p2 start 7602176 is beyond EOD, truncated [ 1189.773905][T21526] loop3: partition table partially beyond EOD, truncated [ 1189.774152][T21526] loop3: p1 start 335762607 is beyond EOD, [ 1189.780417][T21504] loop4: p4 size 2097152 extends beyond EOD, [ 1189.792299][T21526] truncated [ 1189.792306][T21526] loop3: p2 start 851968 is beyond EOD, [ 1189.798181][T21504] truncated [ 1189.808205][T21528] loop5: p1 < > p2 p4 [ 1189.813728][T21526] truncated [ 1189.813735][T21526] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1189.814981][T21491] loop0: p1 < > p2 p4 [ 1189.816865][T21528] loop5: partition table partially beyond EOD, truncated [ 1189.816942][T21528] loop5: p1 start 335762607 is beyond EOD, 18:18:33 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000007a0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000e0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:33 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff8c000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.820985][T21491] loop0: partition table partially beyond EOD, truncated [ 1189.821294][T21491] loop0: p1 start 335762607 is beyond EOD, [ 1189.824182][T21528] truncated [ 1189.824187][T21528] loop5: p2 start 33554432 is beyond EOD, truncated [ 1189.824202][T21528] loop5: p4 size 2097152 extends beyond EOD, [ 1189.831154][T21491] truncated [ 1189.835282][T21528] truncated [ 1189.883589][T21491] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1189.890447][T21491] loop0: p4 size 2097152 extends beyond EOD, truncated 18:18:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffee000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1189.930895][T21557] loop2: detected capacity change from 0 to 1 [ 1189.937958][ T1040] loop0: p1 < > p2 p4 [ 1189.942079][ T1040] loop0: partition table partially beyond EOD, truncated [ 1189.951710][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1189.958453][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1189.961013][T21554] loop1: detected capacity change from 0 to 1 [ 1189.965258][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1189.980427][T21583] loop4: detected capacity change from 0 to 1 [ 1189.980721][T21582] loop3: detected capacity change from 0 to 1 [ 1189.998432][T21583] loop4: p1 < > p2 p4 [ 1190.002522][T21583] loop4: partition table partially beyond EOD, truncated [ 1190.007536][T21590] loop5: detected capacity change from 0 to 1 [ 1190.010457][T21583] loop4: p1 start 335762607 is beyond EOD, truncated [ 1190.022380][T21583] loop4: p2 start 7995392 is beyond EOD, truncated 18:18:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000000000005000fff00004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1190.029243][T21583] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1190.038174][T21582] loop3: p1 < > p2 p4 [ 1190.042256][T21582] loop3: partition table partially beyond EOD, truncated [ 1190.049915][T21582] loop3: p1 start 335762607 is beyond EOD, truncated [ 1190.056771][T21582] loop3: p2 start 917504 is beyond EOD, truncated [ 1190.058134][T21590] loop5: p1 < > p2 p4 [ 1190.063247][T21582] loop3: p4 size 2097152 extends beyond EOD, truncated 18:18:33 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000020000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1190.067887][T21590] loop5: partition table partially beyond EOD, truncated [ 1190.082460][T21590] loop5: p1 start 335762607 is beyond EOD, truncated [ 1190.089222][T21590] loop5: p2 start 4294967040 is beyond EOD, truncated [ 1190.096099][T21590] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1190.113733][T21605] loop2: detected capacity change from 0 to 1 [ 1190.116810][T21583] loop4: detected capacity change from 0 to 1 [ 1190.133476][T21582] loop3: detected capacity change from 0 to 1 [ 1190.152025][T21590] loop5: detected capacity change from 0 to 1 [ 1190.153005][T21613] loop1: detected capacity change from 0 to 1 [ 1190.161175][T21612] loop0: detected capacity change from 0 to 1 [ 1190.169513][T21583] loop4: p1 < > p2 p4 [ 1190.174622][T21583] loop4: partition table partially beyond EOD, truncated [ 1190.182083][T21583] loop4: p1 start 335762607 is beyond EOD, truncated [ 1190.188370][T21582] loop3: p1 < > p2 p4 [ 1190.188784][T21583] loop4: p2 start 7995392 is beyond EOD, truncated [ 1190.192830][T21582] loop3: partition table partially beyond EOD, [ 1190.199347][T21583] loop4: p4 size 2097152 extends beyond EOD, [ 1190.205794][T21582] truncated [ 1190.206229][T21590] loop5: p1 < > p2 p4 [ 1190.211895][T21583] truncated [ 1190.214597][T21582] loop3: p1 start 335762607 is beyond EOD, [ 1190.215006][T21590] loop5: partition table partially beyond EOD, truncated [ 1190.215332][T21612] loop0: p1 < > p2 p4 [ 1190.219100][T21582] truncated [ 1190.222190][T21612] loop0: partition table partially beyond EOD, [ 1190.228275][T21582] loop3: p2 start 917504 is beyond EOD, [ 1190.235359][T21612] truncated [ 1190.236257][T21590] loop5: p1 start 335762607 is beyond EOD, [ 1190.239692][T21582] truncated [ 1190.239698][T21582] loop3: p4 size 2097152 extends beyond EOD, [ 1190.242784][T21590] truncated [ 1190.242789][T21590] loop5: p2 start 4294967040 is beyond EOD, 18:18:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000f0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:33 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000900000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1190.249109][T21582] truncated [ 1190.252301][T21612] loop0: p1 start 335762607 is beyond EOD, [ 1190.254734][T21590] truncated [ 1190.254740][T21590] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1190.258252][T21613] loop1: p1 < > p2 p4 [ 1190.263801][T21612] truncated [ 1190.266879][T21613] loop1: partition table partially beyond EOD, [ 1190.272963][T21612] loop0: p2 start 4294967040 is beyond EOD, [ 1190.276254][T21613] truncated [ 1190.279097][T21613] loop1: p1 start 335762607 is beyond EOD, [ 1190.282409][T21612] truncated 18:18:33 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffff97000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1190.285485][T21613] truncated [ 1190.285490][T21613] loop1: p2 start 131072 is beyond EOD, [ 1190.291379][T21612] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1190.298876][T21605] loop2: detected capacity change from 0 to 1 [ 1190.301700][T21613] truncated [ 1190.358096][T21613] loop1: p4 size 2097152 extends beyond EOD, truncated 18:18:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000002004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1190.382447][T21612] loop0: detected capacity change from 0 to 1 [ 1190.396926][T21645] loop3: detected capacity change from 0 to 1 [ 1190.408784][T21613] loop1: detected capacity change from 0 to 1 [ 1190.425395][T21653] loop4: detected capacity change from 0 to 1 [ 1190.428416][T21656] loop5: detected capacity change from 0 to 1 [ 1190.438607][T21613] loop1: p1 < > p2 p4 [ 1190.438687][ T1040] loop0: p1 < > p2 p4 [ 1190.442697][T21613] loop1: partition table partially beyond EOD, [ 1190.446732][ T1040] loop0: partition table partially beyond EOD, truncated [ 1190.446834][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1190.453094][T21613] truncated [ 1190.462577][T21613] loop1: p1 start 335762607 is beyond EOD, [ 1190.465995][ T1040] truncated [ 1190.466002][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1190.466017][ T1040] loop0: p4 size 2097152 extends beyond EOD, [ 1190.469114][T21613] truncated [ 1190.469120][T21613] loop1: p2 start 131072 is beyond EOD, truncated [ 1190.469135][T21613] loop1: p4 size 2097152 extends beyond EOD, [ 1190.475007][ T1040] truncated [ 1190.478804][T21613] truncated [ 1190.486414][T21645] loop3: p1 < > p2 p4 [ 1190.494406][T21660] loop2: detected capacity change from 0 to 1 [ 1190.494982][T21645] loop3: partition table partially beyond EOD, truncated [ 1190.495458][T21645] loop3: p1 start 335762607 is beyond EOD, [ 1190.509932][T21656] loop5: p1 < > p2 p4 [ 1190.510964][T21645] truncated [ 1190.514108][T21656] loop5: partition table partially beyond EOD, [ 1190.518164][T21645] loop3: p2 start 983040 is beyond EOD, truncated [ 1190.518196][T21645] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1190.528216][T21612] loop0: p1 < > p2 p4 [ 1190.531636][T21656] truncated [ 1190.531744][T21653] loop4: p1 < > p2 p4 [ 1190.537535][T21612] loop0: partition table partially beyond EOD, 18:18:34 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000030000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:34 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000000004f5000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1190.541616][T21653] loop4: partition table partially beyond EOD, [ 1190.544963][T21612] truncated [ 1190.545186][T21612] loop0: p1 start 335762607 is beyond EOD, [ 1190.551194][T21653] truncated [ 1190.558124][T21660] loop2: p1 < > p2 p4 [ 1190.564476][T21612] truncated [ 1190.568518][T21660] loop2: partition table partially beyond EOD, [ 1190.571902][T21612] loop0: p2 start 4294967040 is beyond EOD, [ 1190.575941][T21660] truncated [ 1190.581161][T21660] loop2: p1 start 335762607 is beyond EOD, [ 1190.582344][T21612] truncated [ 1190.582353][T21612] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1190.589602][T21645] loop3: detected capacity change from 0 to 1 [ 1190.591728][T21660] truncated [ 1190.591734][T21660] loop2: p2 size 327680 extends beyond EOD, [ 1190.614776][T21653] loop4: p1 start 335762607 is beyond EOD, [ 1190.620766][T21660] truncated [ 1190.626669][T21660] loop2: p4 size 2097152 extends beyond EOD, [ 1190.630050][T21653] truncated [ 1190.630055][T21653] loop4: p2 start 9437184 is beyond EOD, truncated [ 1190.630071][T21653] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1190.633261][T21656] loop5: p1 start 335762607 is beyond EOD, [ 1190.640062][T21660] truncated [ 1190.653365][T21677] loop0: detected capacity change from 0 to 1 [ 1190.655730][T21656] truncated [ 1190.655737][T21656] loop5: p2 start 4294967040 is beyond EOD, truncated [ 1190.714313][T21656] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1190.728236][T21645] loop3: p1 < > p2 p4 [ 1190.732350][T21645] loop3: partition table partially beyond EOD, truncated [ 1190.733008][T21653] loop4: detected capacity change from 0 to 1 [ 1190.745854][T21677] loop0: p1 < > p2 p4 [ 1190.747084][T21691] loop1: detected capacity change from 0 to 1 [ 1190.749955][T21677] loop0: partition table partially beyond EOD, truncated [ 1190.750250][T21677] loop0: p1 start 335762607 is beyond EOD, truncated [ 1190.764380][T21645] loop3: p1 start 335762607 is beyond EOD, [ 1190.770111][T21677] loop0: p2 start 67108864 is beyond EOD, truncated [ 1190.770129][T21677] loop0: p4 size 2097152 extends beyond EOD, [ 1190.776061][T21645] truncated [ 1190.776067][T21645] loop3: p2 start 983040 is beyond EOD, [ 1190.783024][T21677] truncated [ 1190.801121][T21645] truncated [ 1190.802927][T21660] loop2: detected capacity change from 0 to 1 [ 1190.804212][T21645] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1190.822672][T21656] loop5: detected capacity change from 0 to 1 [ 1190.838544][T21691] loop1: p1 < > p2 p4 [ 1190.842648][T21691] loop1: partition table partially beyond EOD, truncated [ 1190.851603][T21677] loop0: detected capacity change from 0 to 1 [ 1190.858372][T21653] loop4: p1 < > p2 p4 [ 1190.859993][T21691] loop1: p1 start 335762607 is beyond EOD, truncated [ 1190.862549][T21653] loop4: partition table partially beyond EOD, truncated [ 1190.869281][T21691] loop1: p2 start 196608 is beyond EOD, truncated [ 1190.877160][ T1040] loop2: p1 < > p2 p4 18:18:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000100000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1190.882866][T21691] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1190.886933][ T1040] loop2: partition table partially beyond EOD, truncated [ 1190.887409][ T1040] loop2: p1 start 335762607 is beyond EOD, [ 1190.897243][T21656] loop5: p1 < > p2 p4 [ 1190.901083][ T1040] truncated [ 1190.901089][ T1040] loop2: p2 size 327680 extends beyond EOD, truncated [ 1190.902449][ T1040] loop2: p4 size 2097152 extends beyond EOD, [ 1190.907071][T21656] loop5: partition table partially beyond EOD, [ 1190.911300][ T1040] truncated [ 1190.913636][T21653] loop4: p1 start 335762607 is beyond EOD, [ 1190.914402][T21656] truncated [ 1190.923409][T21656] loop5: p1 start 335762607 is beyond EOD, [ 1190.927473][T21653] truncated [ 1190.927480][T21653] loop4: p2 start 9437184 is beyond EOD, [ 1190.934372][T21656] truncated [ 1190.934379][T21656] loop5: p2 start 4294967040 is beyond EOD, [ 1190.937572][T21653] truncated [ 1190.937579][T21653] loop4: p4 size 2097152 extends beyond EOD, [ 1190.943564][T21656] truncated [ 1190.943568][T21656] loop5: p4 size 2097152 extends beyond EOD, [ 1190.946741][T21653] truncated [ 1190.950632][T21677] loop0: p1 < > p2 p4 [ 1190.952674][T21656] truncated [ 1190.955914][T21677] loop0: partition table partially beyond EOD, [ 1190.968568][T21660] loop2: p1 < > p2 p4 [ 1190.971230][T21677] truncated [ 1190.974318][T21660] loop2: partition table partially beyond EOD, [ 1190.980929][T21677] loop0: p1 start 335762607 is beyond EOD, [ 1190.983708][T21660] truncated [ 1190.985474][T21660] loop2: p1 start 335762607 is beyond EOD, 18:18:34 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd90007000063000000000000269b000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:34 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000090004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:34 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000c00000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1190.990034][T21677] truncated [ 1190.990041][T21677] loop0: p2 start 67108864 is beyond EOD, [ 1190.993227][T21660] truncated [ 1190.993235][T21660] loop2: p2 size 327680 extends beyond EOD, [ 1190.997405][T21677] truncated [ 1190.997412][T21677] loop0: p4 size 2097152 extends beyond EOD, [ 1191.000514][T21660] truncated [ 1191.002538][T21660] loop2: p4 size 2097152 extends beyond EOD, [ 1191.007349][T21677] truncated [ 1191.012673][T21729] loop3: detected capacity change from 0 to 1 [ 1191.014650][T21660] truncated [ 1191.091011][T21691] loop1: detected capacity change from 0 to 1 [ 1191.108240][T21729] loop3: p1 < > p2 p4 [ 1191.113008][T21729] loop3: partition table partially beyond EOD, truncated [ 1191.120716][T21729] loop3: p1 start 335762607 is beyond EOD, truncated [ 1191.127943][T21729] loop3: p2 start 1048576 is beyond EOD, truncated [ 1191.133248][T21734] loop2: detected capacity change from 0 to 1 18:18:34 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffff6000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1191.134923][T21729] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1191.147488][T21742] loop5: detected capacity change from 0 to 1 [ 1191.154416][T21691] loop1: p1 < > p2 p4 [ 1191.158545][T21691] loop1: partition table partially beyond EOD, truncated [ 1191.165002][T21753] loop4: detected capacity change from 0 to 1 [ 1191.166064][ T1040] loop0: p1 < > p2 p4 [ 1191.173424][T21691] loop1: p1 start 335762607 is beyond EOD, truncated [ 1191.176778][ T1040] loop0: partition table partially beyond EOD, [ 1191.183522][T21691] loop1: p2 start 196608 is beyond EOD, [ 1191.183527][ T1040] truncated [ 1191.183535][T21691] truncated [ 1191.183540][T21691] loop1: p4 size 2097152 extends beyond EOD, [ 1191.190756][ T1040] loop0: p1 start 335762607 is beyond EOD, [ 1191.195758][T21691] truncated [ 1191.219598][ T1040] truncated [ 1191.222811][ T1040] loop0: p2 start 67108864 is beyond EOD, truncated [ 1191.229543][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1191.237388][T21734] loop2: p1 < > p2 p4 [ 1191.241608][T21734] loop2: partition table partially beyond EOD, truncated [ 1191.241820][T21753] loop4: p1 < > p2 p4 [ 1191.250155][T21734] loop2: p1 start 335762607 is beyond EOD, [ 1191.253689][T21753] loop4: partition table partially beyond EOD, truncated [ 1191.254160][T21742] loop5: p1 < > p2 p4 [ 1191.259748][T21734] truncated [ 1191.266929][T21742] loop5: partition table partially beyond EOD, [ 1191.271122][T21734] loop2: p2 size 327680 extends beyond EOD, [ 1191.274251][T21742] truncated 18:18:34 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000040000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1191.280641][T21753] loop4: p1 start 335762607 is beyond EOD, [ 1191.280773][T21734] truncated [ 1191.286754][T21753] truncated [ 1191.297271][T21729] loop3: detected capacity change from 0 to 1 [ 1191.299057][T21753] loop4: p2 start 12582912 is beyond EOD, truncated [ 1191.299073][T21753] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1191.318500][T21742] loop5: p1 start 335762607 is beyond EOD, truncated [ 1191.324506][T21734] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1191.329643][T21742] loop5: p2 start 637534208 is beyond EOD, truncated [ 1191.343729][T21742] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1191.358156][T21729] loop3: p1 < > p2 p4 [ 1191.362852][T21729] loop3: partition table partially beyond EOD, truncated [ 1191.369378][T21773] loop1: detected capacity change from 0 to 1 [ 1191.371942][T21729] loop3: p1 start 335762607 is beyond EOD, truncated [ 1191.382923][T21729] loop3: p2 start 1048576 is beyond EOD, truncated [ 1191.384876][T21753] loop4: detected capacity change from 0 to 1 [ 1191.389959][T21729] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1191.405972][T21734] loop2: detected capacity change from 0 to 1 [ 1191.422842][T21742] loop5: detected capacity change from 0 to 1 [ 1191.431284][T21791] loop0: detected capacity change from 0 to 1 18:18:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000110000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1191.447522][T21753] loop4: p1 < > p2 p4 [ 1191.451661][T21753] loop4: partition table partially beyond EOD, truncated [ 1191.453768][T21734] loop2: p1 < > p2 p4 [ 1191.460172][T21753] loop4: p1 start 335762607 is beyond EOD, truncated [ 1191.462980][T21734] loop2: partition table partially beyond EOD, truncated [ 1191.463619][T21773] loop1: p1 < > p2 p4 [ 1191.469906][T21753] loop4: p2 start 12582912 is beyond EOD, [ 1191.476901][T21773] loop1: partition table partially beyond EOD, [ 1191.480966][T21753] truncated [ 1191.486759][T21773] truncated [ 1191.487128][T21773] loop1: p1 start 335762607 is beyond EOD, [ 1191.493010][T21753] loop4: p4 size 2097152 extends beyond EOD, [ 1191.496282][T21773] truncated [ 1191.496288][T21773] loop1: p2 start 262144 is beyond EOD, [ 1191.499380][T21753] truncated [ 1191.506431][T21742] loop5: p1 < > p2 p4 [ 1191.511437][T21773] truncated [ 1191.511444][T21773] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1191.513534][T21734] loop2: p1 start 335762607 is beyond EOD, 18:18:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000000014200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:35 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000fe0000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1191.514566][T21742] loop5: partition table partially beyond EOD, truncated [ 1191.515725][T21742] loop5: p1 start 335762607 is beyond EOD, [ 1191.520265][T21734] truncated [ 1191.520271][T21734] loop2: p2 size 327680 extends beyond EOD, truncated [ 1191.529265][T21734] loop2: p4 size 2097152 extends beyond EOD, [ 1191.531151][T21742] truncated [ 1191.538368][T21734] truncated [ 1191.541146][T21805] loop3: detected capacity change from 0 to 1 [ 1191.544376][T21742] loop5: p2 start 637534208 is beyond EOD, truncated [ 1191.544394][T21742] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1191.599304][ T1040] loop0: p1 < > p2 p4 [ 1191.603466][ T1040] loop0: partition table partially beyond EOD, truncated [ 1191.610619][ T1040] loop0: p1 start 335762607 is beyond EOD, truncated [ 1191.617286][ T1040] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1191.624149][ T1040] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1191.628866][T21813] loop4: detected capacity change from 0 to 1 [ 1191.638490][T21773] loop1: detected capacity change from 0 to 1 18:18:35 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000ffffffa1000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 18:18:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000000024200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1191.645291][T21805] loop3: p1 < > p2 p4 [ 1191.647994][T21791] loop0: p1 < > p2 p4 [ 1191.649370][T21805] loop3: partition table partially beyond EOD, truncated [ 1191.653509][T21791] loop0: partition table partially beyond EOD, truncated [ 1191.663322][T21805] loop3: p1 start 335762607 is beyond EOD, truncated [ 1191.674519][T21805] loop3: p2 start 1114112 is beyond EOD, truncated [ 1191.679348][T21791] loop0: p1 start 335762607 is beyond EOD, truncated [ 1191.681043][T21805] loop3: p4 size 2097152 extends beyond EOD, 18:18:35 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd9000700006300000000fffffffb000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1191.687708][T21791] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1191.687729][T21791] loop0: p4 size 2097152 extends beyond EOD, truncated [ 1191.687709][T21805] truncated [ 1191.714919][T21832] loop2: detected capacity change from 0 to 1 [ 1191.721360][T21813] loop4: p1 < > p2 p4 [ 1191.725589][T21813] loop4: partition table partially beyond EOD, truncated [ 1191.732956][T21773] loop1: p1 < > p2 p4 [ 1191.737001][T21773] loop1: partition table partially beyond EOD, truncated [ 1191.737980][T21813] loop4: p1 start 335762607 is beyond EOD, truncated [ 1191.745294][T21773] loop1: p1 start 335762607 is beyond EOD, truncated [ 1191.751080][T21813] loop4: p2 start 16646144 is beyond EOD, truncated [ 1191.758016][T21773] loop1: p2 start 262144 is beyond EOD, truncated [ 1191.764614][T21813] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1191.771010][T21773] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1191.787716][T21805] loop3: detected capacity change from 0 to 1 [ 1191.794057][T21832] loop2: p1 < > p2 p4 [ 1191.798211][T21832] loop2: partition table partially beyond EOD, truncated [ 1191.809323][ T1040] loop1: p1 < > p2 p4 [ 1191.811917][T21832] loop2: p1 start 335762607 is beyond EOD, [ 1191.813450][ T1040] loop1: partition table partially beyond EOD, truncated [ 1191.813513][ T1040] loop1: p1 start 335762607 is beyond EOD, [ 1191.819378][T21832] truncated [ 1191.826467][ T1040] truncated [ 1191.826473][ T1040] loop1: p2 start 262144 is beyond EOD, truncated 18:18:35 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000050000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 1191.826485][ T1040] loop1: p4 size 2097152 extends beyond EOD, truncated [ 1191.845323][T21850] loop5: detected capacity change from 0 to 1 [ 1191.852068][T21832] loop2: p2 size 327680 extends beyond EOD, truncated [ 1191.860717][T21849] loop0: detected capacity change from 0 to 1 [ 1191.867883][T21832] loop2: p4 size 2097152 extends beyond EOD, truncated [ 1191.878114][T21805] loop3: p1 < > p2 p4 [ 1191.878122][T21805] loop3: partition table partially beyond EOD, truncated [ 1191.878253][T21805] loop3: p1 start 335762607 is beyond EOD, truncated [ 1191.895933][T21805] loop3: p2 start 1114112 is beyond EOD, truncated [ 1191.902432][T21805] loop3: p4 size 2097152 extends beyond EOD, truncated [ 1191.919065][T21850] loop5: p1 < > p2 p4 [ 1191.921047][T21813] loop4: detected capacity change from 0 to 1 [ 1191.923148][T21850] loop5: partition table partially beyond EOD, truncated [ 1191.936697][T21849] loop0: p1 < > p2 p4 [ 1191.940893][T21849] loop0: partition table partially beyond EOD, truncated [ 1191.944672][T21832] loop2: detected capacity change from 0 to 1 [ 1191.951392][T21850] loop5: p1 start 335762607 is beyond EOD, truncated [ 1191.957633][T21849] loop0: p1 start 335762607 is beyond EOD, [ 1191.960969][T21850] loop5: p2 start 4294967040 is beyond EOD, truncated [ 1191.960987][T21850] loop5: p4 size 2097152 extends beyond EOD, truncated [ 1191.980626][T21849] truncated [ 1191.983821][T21849] loop0: p2 start 4294967040 is beyond EOD, truncated [ 1191.990694][T21849] loop0: p4 size 2097152 extends beyond EOD, truncated