beyond EOD, truncated [ 851.373581][T21942] loop5: p3 start 4293001441 is beyond EOD, truncated [ 851.386363][T21940] loop1: p1 p3 p4 09:44:20 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119e40b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 851.391630][T21940] loop1: partition table partially beyond EOD, truncated [ 851.398942][T21940] loop1: p1 start 234881034 is beyond EOD, truncated [ 851.400148][T21942] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 851.406994][T21940] loop1: p3 start 4293001441 is beyond EOD, truncated [ 851.421513][T21940] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000fff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 851.685843][T21942] loop5: p1 p3 p4 [ 851.692017][T21942] loop5: partition table partially beyond EOD, truncated [ 851.722579][T21942] loop5: p1 start 117440522 is beyond EOD, truncated [ 851.736957][T21942] loop5: p3 start 4293001441 is beyond EOD, truncated [ 851.744733][T21942] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:20 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000008ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 851.820198][ T5065] loop0: p1 p3 p4 [ 851.820234][T21970] Dev loop2: unable to read RDB block 1 [ 851.829536][ T5065] loop0: partition table partially beyond EOD, truncated [ 851.830284][T21970] loop2: unable to read partition table [ 851.852443][T21970] loop2: partition table beyond EOD, truncated [ 851.864684][T21970] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 851.883340][ T5065] loop0: p1 start 2046820362 is beyond EOD, truncated [ 851.898414][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 851.910888][T21978] loop4: p1 p3 p4 [ 851.912981][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 851.914777][T21978] loop4: partition table partially beyond EOD, truncated [ 851.929642][T21971] loop0: p1 p3 p4 [ 851.934167][T21971] loop0: partition table partially beyond EOD, truncated [ 851.941941][T21978] loop4: p1 size 514606591 extends beyond EOD, truncated [ 851.945901][T21971] loop0: p1 start 2046820362 is beyond EOD, truncated [ 851.956077][T21971] loop0: p3 start 4293001441 is beyond EOD, truncated [ 851.963161][T21971] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 851.964653][T21978] loop4: p3 start 4293001441 is beyond EOD, truncated [ 851.991788][T21978] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 852.064444][T21983] loop1: p1 p3 p4 [ 852.069521][T21983] loop1: partition table partially beyond EOD, truncated [ 852.087285][T21983] loop1: p1 start 251658250 is beyond EOD, truncated [ 852.120387][T21983] loop1: p3 start 4293001441 is beyond EOD, truncated [ 852.128144][T21983] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000100000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000090ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:21 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119e50b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 852.323595][T22001] loop5: p1 p3 p4 [ 852.327354][T22001] loop5: partition table partially beyond EOD, truncated 09:44:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000010ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 852.364422][T22001] loop5: p1 start 134217738 is beyond EOD, truncated [ 852.390134][T22001] loop5: p3 start 4293001441 is beyond EOD, truncated [ 852.397203][T22001] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 852.450635][T22012] Dev loop2: unable to read RDB block 1 [ 852.456365][T22012] loop2: unable to read partition table [ 852.478104][T22012] loop2: partition table beyond EOD, truncated [ 852.492130][T22012] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 852.531397][T22018] loop4: p1 p3 p4 [ 852.535192][T22018] loop4: partition table partially beyond EOD, truncated [ 852.551883][T22018] loop4: p1 size 514606591 extends beyond EOD, truncated [ 852.568287][T22018] loop4: p3 start 4293001441 is beyond EOD, truncated [ 852.577015][T22018] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 852.590563][T22020] loop0: p1 p3 p4 [ 852.594367][T22020] loop0: partition table partially beyond EOD, truncated [ 852.614607][T22020] loop0: p1 start 2415919114 is beyond EOD, truncated 09:44:21 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000009ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 852.635219][T22020] loop0: p3 start 4293001441 is beyond EOD, truncated [ 852.652421][T22020] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 852.729294][ T5065] loop1: p1 p3 p4 [ 852.734668][ T5065] loop1: partition table partially beyond EOD, truncated [ 852.752034][ T5065] loop1: p1 start 268435466 is beyond EOD, truncated [ 852.760412][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 852.768728][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:21 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000110000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 852.777873][T22026] loop1: p1 p3 p4 [ 852.782039][T22026] loop1: partition table partially beyond EOD, truncated [ 852.789406][T22026] loop1: p1 start 268435466 is beyond EOD, truncated [ 852.797454][T22026] loop1: p3 start 4293001441 is beyond EOD, truncated [ 852.804566][T22026] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a0026c1ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 852.920005][T22043] loop5: p1 p3 p4 [ 852.923904][T22043] loop5: partition table partially beyond EOD, truncated [ 852.955158][T22043] loop5: p1 start 150994954 is beyond EOD, truncated [ 852.978403][T22043] loop5: p3 start 4293001441 is beyond EOD, truncated [ 853.029303][T22043] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 853.040635][T22057] loop4: p1 p3 p4 [ 853.044538][T22057] loop4: partition table partially beyond EOD, truncated [ 853.057668][T22057] loop4: p1 size 514606591 extends beyond EOD, truncated 09:44:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000011ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 853.074083][T22057] loop4: p3 start 4293001441 is beyond EOD, truncated [ 853.096913][T22057] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 853.105289][T22063] Dev loop2: unable to read RDB block 1 [ 853.117486][T22063] loop2: unable to read partition table [ 853.124651][T22063] loop2: partition table beyond EOD, truncated [ 853.133044][T22063] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 853.160322][T22064] loop0: p1 p3 p4 [ 853.164281][T22064] loop0: partition table partially beyond EOD, truncated [ 853.180283][T22064] loop0: p1 start 3240493066 is beyond EOD, truncated [ 853.187074][T22064] loop0: p3 start 4293001441 is beyond EOD, truncated [ 853.222962][T22064] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:22 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000d0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000aff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000120000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 853.392421][T22080] loop1: p1 p3 p4 [ 853.396230][T22080] loop1: partition table partially beyond EOD, truncated [ 853.416824][T22080] loop1: p1 start 285212682 is beyond EOD, truncated 09:44:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a0000c6ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 853.455796][T22080] loop1: p3 start 4293001441 is beyond EOD, truncated [ 853.475532][T22080] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 853.581373][T22092] loop5: p1 p3 p4 [ 853.581759][ T5065] loop1: p1 p3 p4 [ 853.588890][ T5065] loop1: partition table partially beyond EOD, truncated [ 853.590252][T22092] loop5: partition table partially beyond EOD, truncated [ 853.605601][T22092] loop5: p1 start 167772170 is beyond EOD, truncated [ 853.612436][T22092] loop5: p3 start 4293001441 is beyond EOD, truncated [ 853.613263][ T5065] loop1: p1 start 285212682 is beyond EOD, truncated [ 853.619305][T22092] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000012ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 853.670153][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 853.676054][T22096] loop4: p1 p3 p4 [ 853.682515][T22096] loop4: partition table partially beyond EOD, truncated [ 853.689860][T22096] loop4: p1 size 514606591 extends beyond EOD, truncated [ 853.690099][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 853.699476][T22096] loop4: p3 start 4293001441 is beyond EOD, truncated [ 853.712278][T22096] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000bff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 853.761949][T22108] Dev loop2: unable to read RDB block 1 [ 853.767635][T22108] loop2: unable to read partition table [ 853.773625][T22108] loop2: partition table beyond EOD, truncated [ 853.779993][T22108] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 853.811840][T22110] loop0: p1 p3 p4 [ 853.815686][T22110] loop0: partition table partially beyond EOD, truncated [ 853.823066][T22110] loop0: p1 start 3321888778 is beyond EOD, truncated [ 853.830016][T22110] loop0: p3 start 4293001441 is beyond EOD, truncated [ 853.839924][T22110] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:22 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a0000ffff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 854.022571][T22128] loop5: p1 p3 p4 [ 854.026546][T22128] loop5: partition table partially beyond EOD, truncated [ 854.043278][T22128] loop5: p1 start 184549386 is beyond EOD, truncated 09:44:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000250000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 854.068687][T22128] loop5: p3 start 4293001441 is beyond EOD, truncated [ 854.089599][T22128] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 854.122316][T22140] loop4: p1 p3 p4 [ 854.126207][T22140] loop4: partition table partially beyond EOD, truncated [ 854.139526][T22140] loop4: p1 size 514606591 extends beyond EOD, truncated [ 854.149534][T22140] loop4: p3 start 4293001441 is beyond EOD, truncated [ 854.156706][T22140] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 854.242665][T22141] loop1: p1 p3 p4 [ 854.246656][T22141] loop1: partition table partially beyond EOD, truncated [ 854.273011][T22141] loop1: p1 start 301989898 is beyond EOD, truncated [ 854.285739][T22141] loop1: p3 start 4293001441 is beyond EOD, truncated 09:44:23 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 854.300542][T22141] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 854.350618][T22148] loop0: p1 p3 p4 [ 854.354401][T22148] loop0: partition table partially beyond EOD, truncated [ 854.370353][T22148] loop0: p1 start 4278190090 is beyond EOD, truncated [ 854.379460][T22148] loop0: p3 start 4293001441 is beyond EOD, truncated [ 854.386984][T22148] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:23 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000013ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 854.460474][T22158] Dev loop2: unable to read RDB block 1 [ 854.472260][T22158] loop2: unable to read partition table [ 854.477960][T22158] loop2: partition table beyond EOD, truncated [ 854.485175][T22158] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 854.561984][T22171] loop5: p1 p3 p4 [ 854.565837][T22171] loop5: partition table partially beyond EOD, truncated [ 854.578269][T22171] loop5: p1 start 201326602 is beyond EOD, truncated [ 854.587543][T22171] loop5: p3 start 4293001441 is beyond EOD, truncated [ 854.595387][T22171] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000005000000005c0000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 854.674384][T22177] loop4: p1 p3 p4 [ 854.678162][T22177] loop4: partition table partially beyond EOD, truncated [ 854.685574][T22177] loop4: p1 size 514606591 extends beyond EOD, truncated [ 854.695261][T22177] loop4: p3 start 4293001441 is beyond EOD, truncated [ 854.702180][T22177] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 854.720554][T22180] loop1: p1 p3 p4 09:44:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000fffff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 854.724296][T22180] loop1: partition table partially beyond EOD, truncated [ 854.731741][T22180] loop1: p1 start 318767114 is beyond EOD, truncated [ 854.738965][T22180] loop1: p3 start 4293001441 is beyond EOD, truncated [ 854.746329][T22180] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:23 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:23 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000dff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 854.995345][T22195] Dev loop2: unable to read RDB block 1 [ 855.003397][T22180] loop1: p1 p3 p4 [ 855.007128][T22180] loop1: partition table partially beyond EOD, truncated [ 855.013305][T22195] loop2: unable to read partition table [ 855.020570][T22195] loop2: partition table beyond EOD, truncated [ 855.026992][T22195] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 855.030293][T22180] loop1: p1 start 318767114 is beyond EOD, truncated [ 855.050251][T22180] loop1: p3 start 4293001441 is beyond EOD, truncated [ 855.054364][T22203] loop0: p1 p3 p4 [ 855.074230][T22180] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 855.090524][ T5065] loop1: p1 p3 p4 [ 855.094547][ T5065] loop1: partition table partially beyond EOD, truncated [ 855.105300][T22203] loop0: partition table partially beyond EOD, truncated [ 855.107149][ T5065] loop1: p1 start 318767114 is beyond EOD, truncated [ 855.121789][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 855.125207][T22203] loop0: p1 start 4279173130 is beyond EOD, truncated [ 855.128583][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 855.143118][T22203] loop0: p3 start 4293001441 is beyond EOD, truncated [ 855.150002][T22203] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 855.162105][T22212] loop4: p1 p3 p4 [ 855.166156][T22212] loop4: partition table partially beyond EOD, truncated [ 855.173447][T22212] loop4: p1 size 514606591 extends beyond EOD, truncated [ 855.182551][T22212] loop4: p3 start 4293001441 is beyond EOD, truncated [ 855.189582][T22212] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000300ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000025ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000002ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 855.387878][ T5065] loop1: p1 p3 p4 [ 855.392716][ T5065] loop1: partition table partially beyond EOD, truncated [ 855.408879][ T5065] loop1: p1 start 318767114 is beyond EOD, truncated [ 855.431124][T22216] loop5: p1 p3 p4 09:44:24 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900120500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 855.431552][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 855.434872][T22216] loop5: partition table partially beyond EOD, truncated [ 855.449947][T22216] loop5: p1 start 218103818 is beyond EOD, truncated [ 855.457886][T22216] loop5: p3 start 4293001441 is beyond EOD, truncated [ 855.465097][T22216] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 855.474267][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 855.530433][T22235] loop2: p1 p3 p4 [ 855.534276][T22235] loop2: partition table partially beyond EOD, truncated [ 855.544802][T22235] loop2: p1 start 10 is beyond EOD, truncated [ 855.551574][T22235] loop2: p3 start 4293001441 is beyond EOD, truncated [ 855.558465][T22235] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:24 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000eff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 855.731814][T22245] loop0: p1 p3 p4 [ 855.736077][T22245] loop0: partition table partially beyond EOD, truncated [ 855.746762][T22245] loop0: p1 start 33554442 is beyond EOD, truncated [ 855.754239][T22245] loop0: p3 start 4293001441 is beyond EOD, truncated [ 855.763801][T22245] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 855.870630][T22258] loop4: p1 p3 p4 [ 855.875075][T22258] loop4: partition table partially beyond EOD, truncated [ 855.891607][T22258] loop4: p1 size 514606591 extends beyond EOD, truncated [ 855.912899][T22258] loop4: p3 start 4293001441 is beyond EOD, truncated [ 855.919824][T22258] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000500ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 855.962269][ T5065] loop1: p1 p3 p4 [ 855.966128][ T5065] loop1: partition table partially beyond EOD, truncated [ 855.983297][ T5065] loop1: p1 start 620757002 is beyond EOD, truncated [ 855.990025][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated 09:44:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000003ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 856.010100][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 856.032566][T22250] loop1: p1 p3 p4 [ 856.037211][T22250] loop1: partition table partially beyond EOD, truncated [ 856.061529][T22250] loop1: p1 start 620757002 is beyond EOD, truncated [ 856.068235][T22250] loop1: p3 start 4293001441 is beyond EOD, truncated [ 856.112616][T22250] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 856.152968][T22258] loop4: p1 p3 p4 [ 856.156758][T22258] loop4: partition table partially beyond EOD, truncated [ 856.180183][T22258] loop4: p1 size 514606591 extends beyond EOD, truncated [ 856.204274][T22258] loop4: p3 start 4293001441 is beyond EOD, truncated [ 856.220100][T22258] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 856.250369][T22286] loop2: p1 p3 p4 [ 856.254209][T22286] loop2: partition table partially beyond EOD, truncated 09:44:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000026ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:25 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900130500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 856.291475][T22286] loop2: p1 start 10 is beyond EOD, truncated [ 856.298790][T22286] loop2: p3 start 4293001441 is beyond EOD, truncated [ 856.302148][T22285] loop5: p1 p3 p4 [ 856.310324][T22286] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 856.320599][T22285] loop5: partition table partially beyond EOD, truncated [ 856.328237][T22285] loop5: p1 start 234881034 is beyond EOD, truncated [ 856.358919][T22285] loop5: p3 start 4293001441 is beyond EOD, truncated [ 856.369432][T22285] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 856.435744][T22287] loop0: p1 p3 p4 [ 856.439707][T22287] loop0: partition table partially beyond EOD, truncated [ 856.461807][T22287] loop0: p1 start 50331658 is beyond EOD, truncated [ 856.482533][T22287] loop0: p3 start 4293001441 is beyond EOD, truncated [ 856.499663][T22287] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 856.526007][ T5065] loop0: p1 p3 p4 [ 856.529845][ T5065] loop0: partition table partially beyond EOD, truncated [ 856.544425][ T5065] loop0: p1 start 50331658 is beyond EOD, truncated [ 856.558694][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 856.570461][T22310] loop1: p1 p3 p4 [ 856.574235][T22310] loop1: partition table partially beyond EOD, truncated 09:44:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000600ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:25 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000fff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 856.584940][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 856.596647][T22310] loop1: p1 start 637534218 is beyond EOD, truncated [ 856.612044][T22310] loop1: p3 start 4293001441 is beyond EOD, truncated [ 856.626463][T22310] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 856.691486][T22320] loop4: p1 p3 p4 [ 856.695372][T22320] loop4: partition table partially beyond EOD, truncated [ 856.716885][T22320] loop4: p1 size 514606591 extends beyond EOD, truncated [ 856.746091][T22320] loop4: p3 start 4293001441 is beyond EOD, truncated [ 856.770358][T22320] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000048ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000004ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:25 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119001a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 857.040356][T22337] loop5: p1 p3 p4 [ 857.044106][T22337] loop5: partition table partially beyond EOD, truncated [ 857.052248][T22337] loop5: p1 start 251658250 is beyond EOD, truncated [ 857.059483][T22337] loop5: p3 start 4293001441 is beyond EOD, truncated [ 857.067580][T22337] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 857.075231][T22343] loop2: p1 p3 p4 [ 857.079132][T22343] loop2: partition table partially beyond EOD, truncated [ 857.086483][T22343] loop2: p1 start 10 is beyond EOD, truncated [ 857.093464][T22343] loop2: p3 start 4293001441 is beyond EOD, truncated [ 857.101332][T22343] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 857.191703][ T5065] loop1: p1 p3 p4 [ 857.195537][ T5065] loop1: partition table partially beyond EOD, truncated [ 857.215250][ T5065] loop1: p1 start 1207959562 is beyond EOD, truncated [ 857.240179][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 857.254902][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 857.276089][T22347] loop1: p1 p3 p4 [ 857.302571][T22357] loop4: p1 p3 p4 [ 857.306389][T22357] loop4: partition table partially beyond EOD, truncated [ 857.315112][T22347] loop1: partition table partially beyond EOD, truncated 09:44:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000700ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:26 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000010ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 857.345061][T22347] loop1: p1 start 1207959562 is beyond EOD, truncated [ 857.350566][T22357] loop4: p1 size 514606591 extends beyond EOD, truncated [ 857.352406][T22347] loop1: p3 start 4293001441 is beyond EOD, truncated [ 857.375663][T22363] loop0: p1 p3 p4 [ 857.379452][T22363] loop0: partition table partially beyond EOD, truncated [ 857.389515][T22363] loop0: p1 start 67108874 is beyond EOD, truncated [ 857.396699][T22363] loop0: p3 start 4293001441 is beyond EOD, truncated [ 857.404529][T22357] loop4: p3 start 4293001441 is beyond EOD, truncated [ 857.410151][T22363] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 857.425795][T22347] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 857.460131][T22357] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000005ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 857.600489][T22377] loop2: p1 p3 p4 [ 857.605009][T22377] loop2: partition table partially beyond EOD, truncated [ 857.620030][T22377] loop2: p1 start 10 is beyond EOD, truncated [ 857.638617][T22378] loop5: p1 p3 p4 [ 857.643215][T22378] loop5: partition table partially beyond EOD, truncated [ 857.659935][T22377] loop2: p3 start 4293001441 is beyond EOD, truncated [ 857.677196][T22378] loop5: p1 start 268435466 is beyond EOD, truncated [ 857.694818][T22377] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 857.711073][T22347] loop1: p1 p3 p4 [ 857.712415][T22378] loop5: p3 start 4293001441 is beyond EOD, truncated [ 857.714948][T22347] loop1: partition table partially beyond EOD, truncated [ 857.735046][T22347] loop1: p1 start 1207959562 is beyond EOD, truncated [ 857.739577][T22378] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 857.749525][T22347] loop1: p3 start 4293001441 is beyond EOD, truncated 09:44:26 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900200500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 857.767239][T22347] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 857.850483][T22394] loop0: p1 p3 p4 [ 857.854315][T22394] loop0: partition table partially beyond EOD, truncated [ 857.864202][T22394] loop0: p1 start 83886090 is beyond EOD, truncated [ 857.871870][T22394] loop0: p3 start 4293001441 is beyond EOD, truncated [ 857.878727][T22394] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 857.892326][ T5065] loop1: p1 p3 p4 [ 857.896525][ T5065] loop1: partition table partially beyond EOD, truncated [ 857.910322][ T5065] loop1: p1 start 1207959562 is beyond EOD, truncated [ 857.917337][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 857.929071][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00004cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000006ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:27 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000900ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000011ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 858.210737][T22418] loop4: p1 p3 p4 [ 858.215475][T22418] loop4: partition table partially beyond EOD, truncated [ 858.228155][T22418] loop4: p1 size 514606591 extends beyond EOD, truncated [ 858.239506][T22418] loop4: p3 start 4293001441 is beyond EOD, truncated [ 858.248348][T22418] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 858.350543][T22425] loop0: p1 p3 p4 [ 858.354307][T22425] loop0: partition table partially beyond EOD, truncated [ 858.362358][T22425] loop0: p1 start 100663306 is beyond EOD, truncated [ 858.369965][T22425] loop0: p3 start 4293001441 is beyond EOD, truncated [ 858.378913][T22425] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 858.419016][T22418] loop4: p1 p3 p4 [ 858.424836][T22418] loop4: partition table partially beyond EOD, truncated [ 858.436778][T22418] loop4: p1 size 514606591 extends beyond EOD, truncated [ 858.451054][T22434] loop1: p1 p3 p4 [ 858.454805][T22434] loop1: partition table partially beyond EOD, truncated [ 858.456432][T22418] loop4: p3 start 4293001441 is beyond EOD, truncated [ 858.470506][T22434] loop1: p1 start 1275068426 is beyond EOD, truncated [ 858.477278][T22434] loop1: p3 start 4293001441 is beyond EOD, truncated [ 858.483507][T22418] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 858.520101][T22434] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 858.610124][T22442] loop5: p1 p3 p4 [ 858.614296][T22442] loop5: partition table partially beyond EOD, truncated [ 858.624182][T22428] loop2: p1 p3 p4 [ 858.627916][T22428] loop2: partition table partially beyond EOD, truncated [ 858.640195][T22442] loop5: p1 start 285212682 is beyond EOD, truncated [ 858.647240][T22442] loop5: p3 start 4293001441 is beyond EOD, truncated 09:44:27 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900250500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 858.654275][T22442] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 858.667716][T22428] loop2: p1 start 10 is beyond EOD, truncated [ 858.683731][T22428] loop2: p3 start 4293001441 is beyond EOD, truncated [ 858.694003][T22428] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000007ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 859.010496][T22428] loop2: p1 p3 p4 [ 859.014338][T22428] loop2: partition table partially beyond EOD, truncated [ 859.030912][T22428] loop2: p1 start 10 is beyond EOD, truncated [ 859.046302][T22428] loop2: p3 start 4293001441 is beyond EOD, truncated 09:44:28 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000012ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00005cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 859.057300][T22428] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 859.131266][T22478] loop4: p1 p3 p4 [ 859.135359][T22478] loop4: partition table partially beyond EOD, truncated [ 859.143397][T22478] loop4: p1 size 514606591 extends beyond EOD, truncated [ 859.152234][T22478] loop4: p3 start 4293001441 is beyond EOD, truncated [ 859.168529][T22478] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000a00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 859.260396][T22479] loop0: p1 p3 p4 [ 859.265539][T22479] loop0: partition table partially beyond EOD, truncated [ 859.274542][T22479] loop0: p1 start 117440522 is beyond EOD, truncated [ 859.281541][T22479] loop0: p3 start 4293001441 is beyond EOD, truncated [ 859.288464][T22479] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:28 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119b8260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 859.440927][T22500] loop1: p1 p3 p4 [ 859.444804][T22500] loop1: partition table partially beyond EOD, truncated [ 859.460421][T22500] loop1: p1 start 1543503882 is beyond EOD, truncated [ 859.467244][T22500] loop1: p3 start 4293001441 is beyond EOD, truncated [ 859.481302][T22492] loop5: p1 p3 p4 [ 859.485219][T22492] loop5: partition table partially beyond EOD, truncated [ 859.490137][T22500] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 859.510259][T22492] loop5: p1 start 301989898 is beyond EOD, truncated [ 859.516959][T22492] loop5: p3 start 4293001441 is beyond EOD, truncated [ 859.524363][T22492] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000060ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000008ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 859.600830][T22507] loop2: p1 p3 p4 [ 859.604963][T22507] loop2: partition table partially beyond EOD, truncated [ 859.627776][T22507] loop2: p1 start 10 is beyond EOD, truncated [ 859.642213][T22507] loop2: p3 start 4293001441 is beyond EOD, truncated [ 859.678612][T22507] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 859.721906][T22515] loop4: p1 p3 p4 [ 859.728644][T22515] loop4: partition table partially beyond EOD, truncated [ 859.740241][T22515] loop4: p1 size 514606591 extends beyond EOD, truncated [ 859.747888][T22515] loop4: p3 start 4293001441 is beyond EOD, truncated [ 859.757089][T22515] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:28 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000013ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000b00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 859.910603][T22528] loop0: p1 p3 p4 [ 859.914348][T22528] loop0: partition table partially beyond EOD, truncated [ 859.920553][T22530] loop1: p1 p3 p4 [ 859.926934][T22530] loop1: partition table partially beyond EOD, truncated [ 859.934685][T22528] loop0: p1 start 134217738 is beyond EOD, truncated [ 859.946245][T22530] loop1: p1 start 1610612746 is beyond EOD, truncated [ 859.960906][T22528] loop0: p3 start 4293001441 is beyond EOD, truncated [ 859.966164][T22530] loop1: p3 start 4293001441 is beyond EOD, truncated [ 859.967673][T22528] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 859.990635][T22515] loop4: p1 p3 p4 [ 859.994573][T22515] loop4: partition table partially beyond EOD, truncated [ 860.002259][T22530] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 860.012338][T22515] loop4: p1 size 514606591 extends beyond EOD, truncated [ 860.020609][T22515] loop4: p3 start 4293001441 is beyond EOD, truncated [ 860.027401][T22515] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 860.050324][T22544] loop5: p1 p3 p4 [ 860.054318][T22544] loop5: partition table partially beyond EOD, truncated [ 860.062440][T22544] loop5: p1 start 318767114 is beyond EOD, truncated [ 860.069615][T22544] loop5: p3 start 4293001441 is beyond EOD, truncated [ 860.078116][T22544] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:29 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119002e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 860.230956][T22549] loop2: p1 p3 p4 [ 860.235341][T22549] loop2: partition table partially beyond EOD, truncated [ 860.243244][T22549] loop2: p1 start 10 is beyond EOD, truncated [ 860.249603][T22549] loop2: p3 start 4293001441 is beyond EOD, truncated [ 860.257972][T22549] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000068ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000009ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 860.361261][T22544] loop5: p1 p3 p4 [ 860.367243][T22544] loop5: partition table partially beyond EOD, truncated [ 860.395336][T22544] loop5: p1 start 318767114 is beyond EOD, truncated [ 860.445553][T22544] loop5: p3 start 4293001441 is beyond EOD, truncated [ 860.468127][T22544] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 860.495838][T22579] loop4: p1 p3 p4 [ 860.499623][T22579] loop4: partition table partially beyond EOD, truncated [ 860.521194][T22579] loop4: p1 size 514606591 extends beyond EOD, truncated [ 860.529195][T22579] loop4: p3 start 4293001441 is beyond EOD, truncated [ 860.537870][T22579] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:29 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000025ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000c00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:29 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900370500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 860.816366][T22581] loop1: p1 p3 p4 [ 860.820261][ T5065] loop0: p1 p3 p4 [ 860.823974][ T5065] loop0: partition table partially beyond EOD, truncated [ 860.832026][T22581] loop1: partition table partially beyond EOD, truncated [ 860.839150][T22581] loop1: p1 start 1744830474 is beyond EOD, truncated [ 860.857410][ T5065] loop0: p1 start 150994954 is beyond EOD, truncated [ 860.872635][T22603] loop2: p1 p3 p4 [ 860.876499][T22603] loop2: partition table partially beyond EOD, truncated [ 860.884044][T22581] loop1: p3 start 4293001441 is beyond EOD, truncated [ 860.884824][T22603] loop2: p1 start 10 is beyond EOD, truncated [ 860.892312][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 860.898417][T22603] loop2: p3 start 4293001441 is beyond EOD, truncated [ 860.912301][T22603] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 860.916550][T22581] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 860.932763][T22606] loop4: p1 p3 p4 [ 860.936591][T22606] loop4: partition table partially beyond EOD, truncated [ 860.937364][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 860.944948][T22606] loop4: p1 size 514606591 extends beyond EOD, truncated [ 860.960315][T22606] loop4: p3 start 4293001441 is beyond EOD, truncated [ 860.967305][T22606] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 860.981374][T22607] loop5: p1 p3 p4 [ 860.985347][T22607] loop5: partition table partially beyond EOD, truncated [ 860.994622][T22586] loop0: p1 p3 p4 [ 860.994693][T22607] loop5: p1 start 620757002 is beyond EOD, truncated [ 860.998438][T22586] loop0: partition table partially beyond EOD, truncated [ 861.005153][T22607] loop5: p3 start 4293001441 is beyond EOD, truncated [ 861.020114][T22607] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 861.050228][T22586] loop0: p1 start 150994954 is beyond EOD, truncated [ 861.056918][T22586] loop0: p3 start 4293001441 is beyond EOD, truncated [ 861.073993][T22586] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000d00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:30 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000026ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000aff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 861.286076][T22606] loop4: p1 p3 p4 [ 861.289967][T22606] loop4: partition table partially beyond EOD, truncated [ 861.299080][T22606] loop4: p1 size 514606591 extends beyond EOD, truncated [ 861.308234][T22606] loop4: p3 start 4293001441 is beyond EOD, truncated [ 861.317598][T22606] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00006cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:30 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311970390500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 861.503570][T22642] loop2: p1 p3 p4 [ 861.507401][T22642] loop2: partition table partially beyond EOD, truncated [ 861.516366][T22642] loop2: p1 start 10 is beyond EOD, truncated [ 861.523541][T22642] loop2: p3 start 4293001441 is beyond EOD, truncated [ 861.530903][T22642] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 861.711129][T22653] loop1: p1 p3 p4 [ 861.714865][T22653] loop1: partition table partially beyond EOD, truncated [ 861.720297][ T5065] loop0: p1 p3 p4 [ 861.732064][T22653] loop1: p1 start 1811939338 is beyond EOD, truncated [ 861.734643][ T5065] loop0: partition table partially beyond EOD, truncated [ 861.738839][T22653] loop1: p3 start 4293001441 is beyond EOD, truncated [ 861.738848][T22653] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 861.774242][ T5065] loop0: p1 start 167772170 is beyond EOD, truncated [ 861.785567][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 861.795095][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 861.802319][T22664] loop4: p1 p3 p4 [ 861.808785][T22664] loop4: partition table partially beyond EOD, truncated [ 861.816911][T22664] loop4: p1 size 514606591 extends beyond EOD, truncated [ 861.827329][T22649] loop0: p1 p3 p4 [ 861.827542][T22664] loop4: p3 start 4293001441 is beyond EOD, truncated [ 861.831237][T22649] loop0: partition table partially beyond EOD, truncated [ 861.839068][T22663] loop5: p1 p3 p4 [ 861.845672][T22649] loop0: p1 start 167772170 is beyond EOD, truncated [ 861.857237][T22649] loop0: p3 start 4293001441 is beyond EOD, truncated [ 861.858377][T22663] loop5: partition table partially beyond EOD, truncated 09:44:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000e00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 861.864629][T22649] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 861.879238][T22664] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 861.897154][T22663] loop5: p1 start 637534218 is beyond EOD, truncated [ 861.904287][T22663] loop5: p3 start 4293001441 is beyond EOD, truncated [ 861.913285][T22663] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 861.920855][T22653] loop1: p1 p3 p4 [ 861.924704][T22653] loop1: partition table partially beyond EOD, truncated [ 861.932227][T22653] loop1: p1 start 1811939338 is beyond EOD, truncated [ 861.941125][T22653] loop1: p3 start 4293001441 is beyond EOD, truncated [ 861.948477][T22653] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000074ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 862.091951][ T5065] loop1: p1 p3 p4 [ 862.095704][ T5065] loop1: partition table partially beyond EOD, truncated [ 862.105389][ T5065] loop1: p1 start 1811939338 is beyond EOD, truncated [ 862.114296][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 862.121129][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:31 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119b8390500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000bff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 862.142945][T22688] loop2: p1 p3 p4 [ 862.154545][T22688] loop2: partition table partially beyond EOD, truncated [ 862.173147][T22688] loop2: p1 start 10 is beyond EOD, truncated [ 862.195805][T22688] loop2: p3 start 4293001441 is beyond EOD, truncated [ 862.202934][T22688] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 862.220442][T22663] loop5: p1 p3 p4 [ 862.224333][T22663] loop5: partition table partially beyond EOD, truncated [ 862.232784][T22663] loop5: p1 start 637534218 is beyond EOD, truncated [ 862.239970][T22663] loop5: p3 start 4293001441 is beyond EOD, truncated [ 862.247463][T22663] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:31 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00002eff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 862.397120][ T5065] loop1: p1 p3 p4 [ 862.402232][ T5065] loop1: partition table partially beyond EOD, truncated [ 862.409618][ T5065] loop1: p1 start 1946157066 is beyond EOD, truncated [ 862.418214][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 862.425270][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 862.434181][T22717] loop0: p1 p3 p4 [ 862.437937][T22717] loop0: partition table partially beyond EOD, truncated 09:44:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000001100ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 862.438716][T22707] loop1: p1 p3 p4 [ 862.460528][T22717] loop0: p1 start 184549386 is beyond EOD, truncated [ 862.463370][T22707] loop1: partition table partially beyond EOD, truncated [ 862.467212][T22717] loop0: p3 start 4293001441 is beyond EOD, truncated [ 862.467221][T22717] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 862.488636][T22707] loop1: p1 start 1946157066 is beyond EOD, truncated [ 862.495693][T22707] loop1: p3 start 4293001441 is beyond EOD, truncated [ 862.502533][T22707] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 862.522259][T22716] loop4: p1 p3 p4 [ 862.526162][T22716] loop4: partition table partially beyond EOD, truncated [ 862.538869][T22716] loop4: p1 size 514606591 extends beyond EOD, truncated [ 862.565651][T22716] loop4: p3 start 4293001441 is beyond EOD, truncated [ 862.582707][T22716] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00007aff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 862.711113][T22735] loop2: p1 p3 p4 [ 862.714988][T22735] loop2: partition table partially beyond EOD, truncated [ 862.730024][T22735] loop2: p1 start 10 is beyond EOD, truncated [ 862.744571][T22737] loop5: p1 p3 p4 [ 862.750556][T22737] loop5: partition table partially beyond EOD, truncated [ 862.771898][T22735] loop2: p3 start 4293001441 is beyond EOD, truncated [ 862.786096][T22737] loop5: p1 start 771751946 is beyond EOD, truncated [ 862.807630][T22716] loop4: p1 p3 p4 [ 862.811628][T22716] loop4: partition table partially beyond EOD, truncated [ 862.825330][T22735] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 862.840107][T22737] loop5: p3 start 4293001441 is beyond EOD, truncated [ 862.849393][T22716] loop4: p1 size 514606591 extends beyond EOD, truncated [ 862.862745][T22737] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 862.881856][T22716] loop4: p3 start 4293001441 is beyond EOD, truncated [ 862.888634][T22716] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 862.897594][T22753] loop0: p1 p3 p4 [ 862.902775][T22753] loop0: partition table partially beyond EOD, truncated [ 862.924160][T22753] loop0: p1 start 201326602 is beyond EOD, truncated [ 862.931062][T22753] loop0: p3 start 4293001441 is beyond EOD, truncated [ 862.937930][T22753] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:32 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119043a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 863.112850][T22759] loop1: p1 p3 p4 [ 863.116590][T22759] loop1: partition table partially beyond EOD, truncated [ 863.130451][T22759] loop1: p1 start 2046820362 is beyond EOD, truncated [ 863.137785][T22759] loop1: p3 start 4293001441 is beyond EOD, truncated [ 863.145072][T22759] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000001200ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:32 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000048ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 863.210300][ T5065] loop0: p1 p3 p4 [ 863.216337][ T5065] loop0: partition table partially beyond EOD, truncated [ 863.241985][ T5065] loop0: p1 start 201326602 is beyond EOD, truncated [ 863.278505][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 863.285692][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 863.294203][T22753] loop0: p1 p3 p4 [ 863.298093][T22753] loop0: partition table partially beyond EOD, truncated [ 863.306082][T22753] loop0: p1 start 201326602 is beyond EOD, truncated [ 863.313493][T22753] loop0: p3 start 4293001441 is beyond EOD, truncated [ 863.334550][T22753] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 863.360618][T22759] loop1: p1 p3 p4 [ 863.364499][T22759] loop1: partition table partially beyond EOD, truncated 09:44:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000dff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 863.386892][T22759] loop1: p1 start 2046820362 is beyond EOD, truncated [ 863.404244][T22759] loop1: p3 start 4293001441 is beyond EOD, truncated [ 863.423380][T22759] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 863.460618][T22794] loop2: p1 p3 p4 [ 863.464544][T22794] loop2: partition table partially beyond EOD, truncated [ 863.486957][T22794] loop2: p1 start 10 is beyond EOD, truncated [ 863.512749][T22794] loop2: p3 start 4293001441 is beyond EOD, truncated [ 863.537330][T22794] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a0000c6ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 863.600777][T22795] loop5: p1 p3 p4 [ 863.604603][T22795] loop5: partition table partially beyond EOD, truncated [ 863.619972][T22795] loop5: p1 start 1207959562 is beyond EOD, truncated [ 863.636279][T22795] loop5: p3 start 4293001441 is beyond EOD, truncated [ 863.649330][T22798] loop4: p1 p3 p4 [ 863.654717][T22798] loop4: partition table partially beyond EOD, truncated [ 863.664348][T22795] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 863.668667][T22798] loop4: p1 size 514606591 extends beyond EOD, truncated [ 863.683164][ T5065] loop1: p1 p3 p4 [ 863.686999][ T5065] loop1: partition table partially beyond EOD, truncated [ 863.696704][ T5065] loop1: p1 start 2046820362 is beyond EOD, truncated [ 863.707509][T22798] loop4: p3 start 4293001441 is beyond EOD, truncated [ 863.715294][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 863.715752][T22798] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 863.730555][T22810] loop0: p1 p3 p4 [ 863.734325][T22810] loop0: partition table partially beyond EOD, truncated 09:44:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000002000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 863.760111][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 863.767524][T22810] loop0: p1 start 218103818 is beyond EOD, truncated [ 863.784862][T22810] loop0: p3 start 4293001441 is beyond EOD, truncated [ 863.792986][T22810] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:32 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00004cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:32 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119cc3b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 863.982746][T22830] loop2: p1 p3 p4 [ 863.986697][T22830] loop2: partition table partially beyond EOD, truncated [ 864.012695][T22830] loop2: p1 start 10 is beyond EOD, truncated [ 864.020872][T22831] loop1: p1 p3 p4 [ 864.024599][T22831] loop1: partition table partially beyond EOD, truncated 09:44:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000eff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 864.038344][T22831] loop1: p1 start 3321888778 is beyond EOD, truncated [ 864.039026][T22830] loop2: p3 start 4293001441 is beyond EOD, truncated [ 864.052751][T22831] loop1: p3 start 4293001441 is beyond EOD, truncated [ 864.067498][T22831] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 864.082960][T22830] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 864.101895][T22841] loop4: p1 p3 p4 [ 864.105759][T22841] loop4: partition table partially beyond EOD, truncated [ 864.128678][T22841] loop4: p1 size 514606591 extends beyond EOD, truncated [ 864.140529][T22842] loop5: p1 p3 p4 [ 864.144276][T22842] loop5: partition table partially beyond EOD, truncated [ 864.165543][T22842] loop5: p1 start 1275068426 is beyond EOD, truncated [ 864.175345][T22841] loop4: p3 start 4293001441 is beyond EOD, truncated [ 864.196501][T22842] loop5: p3 start 4293001441 is beyond EOD, truncated [ 864.203392][T22841] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 864.218231][T22842] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 864.280413][T22831] loop1: p1 p3 p4 [ 864.285089][T22831] loop1: partition table partially beyond EOD, truncated [ 864.306806][T22831] loop1: p1 start 3321888778 is beyond EOD, truncated [ 864.329659][T22831] loop1: p3 start 4293001441 is beyond EOD, truncated 09:44:33 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000002500ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 864.374292][T22831] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 864.410681][ T5065] loop0: p1 p3 p4 [ 864.417794][ T5065] loop0: partition table partially beyond EOD, truncated 09:44:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff09ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 864.425265][ T5065] loop0: p1 start 234881034 is beyond EOD, truncated [ 864.432310][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 864.439642][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 864.448349][T22862] loop0: p1 p3 p4 [ 864.452612][T22862] loop0: partition table partially beyond EOD, truncated [ 864.466630][T22862] loop0: p1 start 234881034 is beyond EOD, truncated 09:44:33 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119503c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:33 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00005cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 864.473803][T22862] loop0: p3 start 4293001441 is beyond EOD, truncated [ 864.480664][T22862] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 864.560151][T22877] loop2: p1 p3 p4 [ 864.564098][T22877] loop2: partition table partially beyond EOD, truncated [ 864.578578][T22877] loop2: p1 start 10 is beyond EOD, truncated [ 864.593708][T22877] loop2: p3 start 4293001441 is beyond EOD, truncated [ 864.606244][T22877] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 864.771732][T22893] loop5: p1 p3 p4 [ 864.775511][T22893] loop5: partition table partially beyond EOD, truncated [ 864.790274][T22893] loop5: p1 start 1543503882 is beyond EOD, truncated [ 864.797239][T22893] loop5: p3 start 4293001441 is beyond EOD, truncated 09:44:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00000fff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 864.816787][T22893] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:33 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000004000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 864.852614][T22900] loop4: p1 p3 p4 [ 864.860084][T22900] loop4: partition table partially beyond EOD, truncated [ 864.880241][T22900] loop4: p1 size 514606591 extends beyond EOD, truncated [ 864.894096][T22900] loop4: p3 start 4293001441 is beyond EOD, truncated [ 864.901479][T22894] loop1: p1 p3 p4 [ 864.905198][T22894] loop1: partition table partially beyond EOD, truncated [ 864.913445][T22900] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 864.926745][T22894] loop1: p1 start 10 is beyond EOD, truncated [ 864.934596][T22894] loop1: p3 start 4293001441 is beyond EOD, truncated [ 864.941693][T22894] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff0aac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:34 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119003f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 865.140348][T22919] loop2: p1 p3 p4 [ 865.144093][T22919] loop2: partition table partially beyond EOD, truncated [ 865.151906][T22919] loop2: p1 start 10 is beyond EOD, truncated [ 865.158050][T22919] loop2: p3 start 4293001441 is beyond EOD, truncated [ 865.165699][T22919] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:34 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000060ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 865.193835][ T5065] loop0: p1 p3 p4 [ 865.197592][ T5065] loop0: partition table partially beyond EOD, truncated [ 865.210976][ T5065] loop0: p1 start 251658250 is beyond EOD, truncated [ 865.217772][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 865.226022][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 865.235194][T22915] loop0: p1 p3 p4 [ 865.238920][T22915] loop0: partition table partially beyond EOD, truncated [ 865.249774][T22915] loop0: p1 start 251658250 is beyond EOD, truncated [ 865.258854][T22915] loop0: p3 start 4293001441 is beyond EOD, truncated [ 865.267725][T22915] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 865.342116][T22935] loop1: p1 p3 p4 [ 865.346148][T22935] loop1: partition table partially beyond EOD, truncated [ 865.355125][T22935] loop1: p1 start 10 is beyond EOD, truncated [ 865.363832][T22935] loop1: p3 start 4293001441 is beyond EOD, truncated [ 865.372236][T22935] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000005c00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 865.430585][T22934] loop4: p1 p3 p4 [ 865.434353][T22934] loop4: partition table partially beyond EOD, truncated [ 865.447183][T22934] loop4: p1 size 514606591 extends beyond EOD, truncated [ 865.457809][T22934] loop4: p3 start 4293001441 is beyond EOD, truncated [ 865.487369][T22934] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 865.549262][T22948] loop5: p1 p3 p4 [ 865.553147][T22948] loop5: partition table partially beyond EOD, truncated [ 865.563807][T22948] loop5: p1 start 1610612746 is beyond EOD, truncated [ 865.571152][T22948] loop5: p3 start 4293001441 is beyond EOD, truncated [ 865.578046][T22948] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000010ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:34 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900400500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 865.660507][T22935] loop1: p1 p3 p4 [ 865.664410][T22935] loop1: partition table partially beyond EOD, truncated [ 865.674013][T22935] loop1: p1 start 10 is beyond EOD, truncated [ 865.689163][T22935] loop1: p3 start 4293001441 is beyond EOD, truncated [ 865.699027][T22935] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 865.741633][T22962] loop2: p1 p3 p4 [ 865.745378][T22962] loop2: partition table partially beyond EOD, truncated [ 865.767248][T22962] loop2: p1 start 10 is beyond EOD, truncated [ 865.775912][T22962] loop2: p3 start 4293001441 is beyond EOD, truncated 09:44:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff25ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 865.785518][T22962] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000ff00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 865.832241][T22948] loop5: p1 p3 p4 [ 865.840604][T22948] loop5: partition table partially beyond EOD, truncated [ 865.849235][ T5065] loop1: p1 p3 p4 [ 865.857523][T22948] loop5: p1 start 1610612746 is beyond EOD, truncated [ 865.864785][ T5065] loop1: partition table partially beyond EOD, truncated [ 865.871735][T22948] loop5: p3 start 4293001441 is beyond EOD, truncated [ 865.879183][T22948] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 865.880148][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 865.893203][T22979] loop0: p1 p3 p4 [ 865.897076][T22979] loop0: partition table partially beyond EOD, truncated [ 865.906190][T22979] loop0: p1 start 268435466 is beyond EOD, truncated [ 865.914077][T22979] loop0: p3 start 4293001441 is beyond EOD, truncated [ 865.920087][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 865.922897][T22979] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 865.928517][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 865.966137][T22982] loop4: p1 p3 p4 [ 865.971868][T22982] loop4: partition table partially beyond EOD, truncated 09:44:34 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000068ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 865.983417][T22982] loop4: p1 size 514606591 extends beyond EOD, truncated [ 865.992641][T22982] loop4: p3 start 4293001441 is beyond EOD, truncated [ 865.999507][T22982] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 866.230383][T23005] loop2: p1 p3 p4 [ 866.234731][T23005] loop2: partition table partially beyond EOD, truncated [ 866.248498][T23005] loop2: p1 start 10 is beyond EOD, truncated [ 866.263794][T23005] loop2: p3 start 4293001441 is beyond EOD, truncated 09:44:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000011ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 866.278339][T23005] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 866.281484][T22982] loop4: p1 p3 p4 [ 866.296907][T22982] loop4: partition table partially beyond EOD, truncated [ 866.320431][T23014] loop5: p1 p3 p4 [ 866.321859][T22982] loop4: p1 size 514606591 extends beyond EOD, truncated [ 866.324246][T23014] loop5: partition table partially beyond EOD, truncated [ 866.338416][T23014] loop5: p1 start 1744830474 is beyond EOD, truncated [ 866.345986][T23014] loop5: p3 start 4293001441 is beyond EOD, truncated [ 866.353834][T23014] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 866.357458][T22982] loop4: p3 start 4293001441 is beyond EOD, truncated [ 866.402409][T22982] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 866.420527][T23022] loop1: p1 p3 p4 [ 866.424356][T23022] loop1: partition table partially beyond EOD, truncated [ 866.431831][T23022] loop1: p1 start 10 is beyond EOD, truncated [ 866.438501][T23022] loop1: p3 start 4293001441 is beyond EOD, truncated [ 866.446531][T23022] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:44:35 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000200ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:35 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900480500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:35 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00006cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 866.640495][T23033] loop0: p1 p3 p4 [ 866.644342][T23033] loop0: partition table partially beyond EOD, truncated [ 866.676081][T23033] loop0: p1 start 285212682 is beyond EOD, truncated [ 866.700960][T23033] loop0: p3 start 4293001441 is beyond EOD, truncated [ 866.719501][T23033] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff5eac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 866.782243][ T5065] loop0: p1 p3 p4 [ 866.786032][ T5065] loop0: partition table partially beyond EOD, truncated [ 866.806343][ T5065] loop0: p1 start 285212682 is beyond EOD, truncated [ 866.814169][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 866.827255][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 866.841975][T23054] loop2: p1 p3 p4 [ 866.845779][T23054] loop2: partition table partially beyond EOD, truncated [ 866.853235][T23054] loop2: p1 start 10 is beyond EOD, truncated [ 866.860107][T23054] loop2: p3 start 4293001441 is beyond EOD, truncated [ 866.867298][T23054] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 866.980465][T23058] loop5: p1 p3 p4 [ 866.984340][T23058] loop5: partition table partially beyond EOD, truncated [ 866.991765][T23058] loop5: p1 start 1811939338 is beyond EOD, truncated [ 866.998736][T23058] loop5: p3 start 4293001441 is beyond EOD, truncated [ 867.007037][T23058] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:36 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000300ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000012ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 867.095773][T23059] loop4: p1 p3 p4 [ 867.099522][T23059] loop4: partition table partially beyond EOD, truncated [ 867.135605][T23059] loop4: p1 size 514606591 extends beyond EOD, truncated [ 867.160245][T23059] loop4: p3 start 4293001441 is beyond EOD, truncated [ 867.167026][T23059] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 867.170542][T23071] loop1: p1 p3 p4 [ 867.178175][T23071] loop1: partition table partially beyond EOD, truncated [ 867.191833][T23071] loop1: p1 start 10 is beyond EOD, truncated [ 867.213557][T23071] loop1: p3 start 4293001441 is beyond EOD, truncated [ 867.226199][T23071] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 867.272269][ T5065] loop1: p1 p3 p4 [ 867.276070][ T5065] loop1: partition table partially beyond EOD, truncated [ 867.297784][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 867.311264][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated 09:44:36 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000074ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 867.318087][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 867.371735][T23086] loop0: p1 p3 p4 [ 867.375579][T23086] loop0: partition table partially beyond EOD, truncated [ 867.383122][T23086] loop0: p1 start 301989898 is beyond EOD, truncated [ 867.389975][T23086] loop0: p3 start 4293001441 is beyond EOD, truncated [ 867.398688][T23086] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 867.450527][T23059] loop4: p1 p3 p4 [ 867.454321][T23059] loop4: partition table partially beyond EOD, truncated [ 867.470328][T23059] loop4: p1 size 514606591 extends beyond EOD, truncated [ 867.480514][T23059] loop4: p3 start 4293001441 is beyond EOD, truncated [ 867.487677][T23059] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 867.571581][T23095] loop2: p1 p3 p4 [ 867.575322][T23095] loop2: partition table partially beyond EOD, truncated [ 867.594923][T23095] loop2: p1 start 10 is beyond EOD, truncated [ 867.611497][T23095] loop2: p3 start 4293001441 is beyond EOD, truncated 09:44:36 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119004c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 867.618272][T23095] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45002000ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000013ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 867.782501][T23113] loop5: p1 p3 p4 [ 867.786299][T23113] loop5: partition table partially beyond EOD, truncated [ 867.800613][T23113] loop5: p1 start 1946157066 is beyond EOD, truncated [ 867.816347][T23113] loop5: p3 start 4293001441 is beyond EOD, truncated [ 867.823644][T23113] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:36 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00007aff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 867.980862][T23127] loop1: p1 p3 p4 [ 867.990288][T23127] loop1: partition table partially beyond EOD, truncated [ 868.005702][T23127] loop1: p1 start 10 is beyond EOD, truncated [ 868.013960][T23127] loop1: p3 start 4293001441 is beyond EOD, truncated [ 868.026941][T23127] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 868.034185][T23128] loop4: p1 p3 p4 [ 868.039855][T23128] loop4: partition table partially beyond EOD, truncated [ 868.047865][T23128] loop4: p1 size 514606591 extends beyond EOD, truncated 09:44:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000400ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 868.074712][T23128] loop4: p3 start 4293001441 is beyond EOD, truncated [ 868.084965][T23128] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 868.117159][ T5065] loop0: p1 p3 p4 [ 868.121149][ T5065] loop0: partition table partially beyond EOD, truncated [ 868.128484][ T5065] loop0: p1 start 318767114 is beyond EOD, truncated [ 868.138943][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 868.147220][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 868.161166][T23132] loop0: p1 p3 p4 [ 868.165109][T23132] loop0: partition table partially beyond EOD, truncated [ 868.175872][T23132] loop0: p1 start 318767114 is beyond EOD, truncated [ 868.185118][T23132] loop0: p3 start 4293001441 is beyond EOD, truncated [ 868.194300][T23132] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:37 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931193c500500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e02ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 868.273935][T23147] loop5: p1 p3 p4 [ 868.277810][T23147] loop5: partition table partially beyond EOD, truncated [ 868.286244][T23147] loop5: p1 start 2046820362 is beyond EOD, truncated [ 868.294622][T23147] loop5: p3 start 4293001441 is beyond EOD, truncated [ 868.306450][T23147] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 868.360780][T23132] loop0: p1 p3 p4 [ 868.364859][T23132] loop0: partition table partially beyond EOD, truncated [ 868.377264][T23132] loop0: p1 start 318767114 is beyond EOD, truncated [ 868.384531][T23132] loop0: p3 start 4293001441 is beyond EOD, truncated [ 868.393943][T23132] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000025ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 868.490718][T23168] loop4: p1 p3 p4 [ 868.494683][T23168] loop4: partition table partially beyond EOD, truncated [ 868.504719][T23168] loop4: p1 size 514606591 extends beyond EOD, truncated [ 868.512460][T23168] loop4: p3 start 4293001441 is beyond EOD, truncated [ 868.519386][T23168] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:37 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a0000c6ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 868.552132][T23167] loop2: p1 p3 p4 [ 868.555973][T23167] loop2: partition table partially beyond EOD, truncated [ 868.565256][T23167] loop2: p1 start 10 is beyond EOD, truncated [ 868.571664][T23167] loop2: p3 start 4293001441 is beyond EOD, truncated [ 868.578596][T23167] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 868.730493][T23176] Dev loop1: unable to read RDB block 1 [ 868.738895][T23176] loop1: unable to read partition table [ 868.747017][T23176] loop1: partition table beyond EOD, truncated [ 868.755725][T23176] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 868.777157][T23168] loop4: p1 p3 p4 [ 868.783499][T23168] loop4: partition table partially beyond EOD, truncated [ 868.806638][T23168] loop4: p1 size 514606591 extends beyond EOD, truncated [ 868.836829][T23168] loop4: p3 start 4293001441 is beyond EOD, truncated [ 868.852061][T23196] loop5: p1 p3 p4 [ 868.855999][T23196] loop5: partition table partially beyond EOD, truncated [ 868.865162][T23168] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 868.880378][T23196] loop5: p1 start 3321888778 is beyond EOD, truncated [ 868.899479][T23196] loop5: p3 start 4293001441 is beyond EOD, truncated [ 868.909772][T23196] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:44:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000500ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e03ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:37 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119005c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 869.060755][T23202] loop0: p1 p3 p4 [ 869.064659][T23202] loop0: partition table partially beyond EOD, truncated [ 869.081659][T23202] loop0: p1 start 620757002 is beyond EOD, truncated [ 869.090291][T23202] loop0: p3 start 4293001441 is beyond EOD, truncated [ 869.097157][T23202] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:38 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff09ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000026ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 869.250697][T23221] loop2: p1 p3 p4 [ 869.254469][T23221] loop2: partition table partially beyond EOD, truncated [ 869.269237][T23221] loop2: p1 start 10 is beyond EOD, truncated [ 869.284740][T23221] loop2: p3 start 4293001441 is beyond EOD, truncated [ 869.303445][T23221] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 869.484454][T23230] loop4: p1 p3 p4 [ 869.488353][ T5065] Dev loop1: unable to read RDB block 1 [ 869.494931][T23230] loop4: partition table partially beyond EOD, truncated [ 869.506768][ T5065] loop1: unable to read partition table [ 869.519486][T23230] loop4: p1 size 514606591 extends beyond EOD, truncated [ 869.528329][ T5065] loop1: partition table beyond EOD, truncated [ 869.544214][T23223] Dev loop1: unable to read RDB block 1 [ 869.549959][T23223] loop1: unable to read partition table [ 869.557424][T23230] loop4: p3 start 4293001441 is beyond EOD, truncated [ 869.564750][T23223] loop1: partition table beyond EOD, truncated [ 869.571380][T23241] loop5: p1 p3 p4 [ 869.571445][T23230] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 869.575340][T23241] loop5: partition table partially beyond EOD, truncated 09:44:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000600ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 869.583361][T23223] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 869.600481][T23242] loop0: p1 p3 p4 [ 869.602816][T23241] loop5: p1 start 10 is beyond EOD, truncated [ 869.604405][T23242] loop0: partition table partially beyond EOD, truncated [ 869.611087][T23241] loop5: p3 start 4293001441 is beyond EOD, truncated [ 869.627211][T23241] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 869.670354][T23242] loop0: p1 start 637534218 is beyond EOD, truncated [ 869.678449][T23242] loop0: p3 start 4293001441 is beyond EOD, truncated [ 869.722185][T23242] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 869.838809][ T5065] loop0: p1 p3 p4 [ 869.849532][ T5065] loop0: partition table partially beyond EOD, truncated [ 869.869373][ T5065] loop0: p1 start 637534218 is beyond EOD, truncated [ 869.893168][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 869.910475][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 869.931441][T23223] Dev loop1: unable to read RDB block 1 09:44:38 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff0aac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 869.938692][T23223] loop1: unable to read partition table [ 869.956726][T23223] loop1: partition table beyond EOD, truncated [ 869.973128][T23223] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:39 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900600500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e04ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 870.130638][T23265] loop2: p1 p3 p4 [ 870.134723][T23265] loop2: partition table partially beyond EOD, truncated [ 870.148440][T23265] loop2: p1 start 10 is beyond EOD, truncated [ 870.160390][T23265] loop2: p3 start 4293001441 is beyond EOD, truncated [ 870.167176][T23265] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000048ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 870.350602][T23265] loop2: p1 p3 p4 [ 870.354439][T23265] loop2: partition table partially beyond EOD, truncated [ 870.371371][T23265] loop2: p1 start 10 is beyond EOD, truncated [ 870.392227][T23265] loop2: p3 start 4293001441 is beyond EOD, truncated [ 870.400303][T23265] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 870.410529][T23286] loop0: p1 p3 p4 [ 870.414557][T23286] loop0: partition table partially beyond EOD, truncated [ 870.422249][T23286] loop0: p1 start 1207959562 is beyond EOD, truncated [ 870.430451][T23286] loop0: p3 start 4293001441 is beyond EOD, truncated [ 870.437494][T23286] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 870.500533][T23288] loop4: p1 p3 p4 [ 870.504422][T23288] loop4: partition table partially beyond EOD, truncated [ 870.512045][T23288] loop4: p1 size 514606591 extends beyond EOD, truncated [ 870.519915][T23288] loop4: p3 start 4293001441 is beyond EOD, truncated [ 870.527399][T23288] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 870.540569][T23280] loop5: p1 p3 p4 09:44:39 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000700ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 870.544769][T23280] loop5: partition table partially beyond EOD, truncated [ 870.544793][ T5065] Dev loop1: unable to read RDB block 1 [ 870.552304][T23280] loop5: p1 start 10 is beyond EOD, truncated [ 870.563647][ T5065] loop1: unable to read partition table [ 870.563986][T23280] loop5: p3 start 4293001441 is beyond EOD, truncated [ 870.576939][T23280] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 870.580864][ T5065] loop1: partition table beyond EOD, truncated [ 870.630479][T23287] Dev loop1: unable to read RDB block 1 [ 870.636190][T23287] loop1: unable to read partition table [ 870.643951][T23287] loop1: partition table beyond EOD, truncated [ 870.650447][T23287] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00004cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e05ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 870.830692][T23288] loop4: p1 p3 p4 [ 870.834674][T23288] loop4: partition table partially beyond EOD, truncated [ 870.850254][T23288] loop4: p1 size 514606591 extends beyond EOD, truncated [ 870.858242][T23288] loop4: p3 start 4293001441 is beyond EOD, truncated [ 870.867438][T23288] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:39 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff25ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 870.900597][T23314] loop2: p1 p3 p4 [ 870.904332][T23314] loop2: partition table partially beyond EOD, truncated [ 870.913828][T23314] loop2: p1 start 10 is beyond EOD, truncated [ 870.931456][T23314] loop2: p3 start 4293001441 is beyond EOD, truncated [ 870.938488][T23314] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:40 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900680500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000800ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 871.272254][T23332] Dev loop1: unable to read RDB block 1 [ 871.278514][T23332] loop1: unable to read partition table [ 871.285414][T23332] loop1: partition table beyond EOD, truncated [ 871.299922][T23332] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 871.340406][T23342] loop5: p1 p3 p4 [ 871.344362][T23342] loop5: partition table partially beyond EOD, truncated [ 871.356319][T23342] loop5: p1 start 10 is beyond EOD, truncated [ 871.363227][T23342] loop5: p3 start 4293001441 is beyond EOD, truncated [ 871.370723][T23342] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 871.400680][ T5065] loop0: p1 p3 p4 [ 871.404419][ T5065] loop0: partition table partially beyond EOD, truncated [ 871.420200][ T5065] loop0: p1 start 1275068426 is beyond EOD, truncated [ 871.427457][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 871.434539][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 871.442706][T23343] loop4: p1 p3 p4 [ 871.446612][T23343] loop4: partition table partially beyond EOD, truncated [ 871.454481][T23343] loop4: p1 size 514606591 extends beyond EOD, truncated [ 871.455349][T23341] loop0: p1 p3 p4 [ 871.465126][T23343] loop4: p3 start 4293001441 is beyond EOD, truncated [ 871.470427][T23341] loop0: partition table partially beyond EOD, truncated [ 871.472987][T23343] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 871.492058][T23341] loop0: p1 start 1275068426 is beyond EOD, truncated [ 871.506506][T23341] loop0: p3 start 4293001441 is beyond EOD, truncated [ 871.530122][T23341] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e06ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 871.660605][T23349] loop2: p1 p3 p4 [ 871.665401][T23349] loop2: partition table partially beyond EOD, truncated [ 871.677043][T23349] loop2: p1 start 10 is beyond EOD, truncated [ 871.685006][T23349] loop2: p3 start 4293001441 is beyond EOD, truncated [ 871.692013][T23349] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:40 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119006c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 871.730379][T23341] loop0: p1 p3 p4 [ 871.734149][T23341] loop0: partition table partially beyond EOD, truncated [ 871.742258][T23341] loop0: p1 start 1275068426 is beyond EOD, truncated [ 871.749251][T23341] loop0: p3 start 4293001441 is beyond EOD, truncated 09:44:40 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff5eac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 871.794176][T23341] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00005cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000900ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 871.940839][ T5065] Dev loop1: unable to read RDB block 1 [ 871.946423][ T5065] loop1: unable to read partition table [ 871.960152][ T5065] loop1: partition table beyond EOD, truncated [ 871.972286][T23378] Dev loop1: unable to read RDB block 1 [ 871.978063][T23378] loop1: unable to read partition table [ 871.988651][T23382] loop4: p1 p3 p4 [ 871.995101][T23382] loop4: partition table partially beyond EOD, truncated [ 872.004646][T23382] loop4: p1 size 514606591 extends beyond EOD, truncated [ 872.012439][T23378] loop1: partition table beyond EOD, truncated [ 872.019146][T23382] loop4: p3 start 4293001441 is beyond EOD, truncated [ 872.025555][T23378] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 872.028836][T23382] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 872.234025][T23392] loop5: p1 p3 p4 [ 872.237959][T23392] loop5: partition table partially beyond EOD, truncated [ 872.248139][T23392] loop5: p1 start 10 is beyond EOD, truncated [ 872.254996][T23392] loop5: p3 start 4293001441 is beyond EOD, truncated [ 872.264094][T23392] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 872.279245][T23398] loop2: p1 p3 p4 [ 872.283077][T23398] loop2: partition table partially beyond EOD, truncated [ 872.320467][T23400] loop0: p1 p3 p4 [ 872.324225][T23400] loop0: partition table partially beyond EOD, truncated 09:44:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e07ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:41 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311939700500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 872.340590][T23398] loop2: p1 start 10 is beyond EOD, truncated [ 872.346711][T23398] loop2: p3 start 4293001441 is beyond EOD, truncated [ 872.360533][T23400] loop0: p1 start 1543503882 is beyond EOD, truncated [ 872.398844][T23400] loop0: p3 start 4293001441 is beyond EOD, truncated [ 872.410459][T23392] loop5: p1 p3 p4 [ 872.414270][T23392] loop5: partition table partially beyond EOD, truncated [ 872.421525][T23398] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 872.433827][T23400] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 872.437962][T23392] loop5: p1 start 10 is beyond EOD, truncated [ 872.461784][T23392] loop5: p3 start 4293001441 is beyond EOD, truncated [ 872.468794][T23392] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 872.520643][T23419] Dev loop1: unable to read RDB block 1 [ 872.526220][T23419] loop1: unable to read partition table [ 872.540108][T23419] loop1: partition table beyond EOD, truncated [ 872.553981][T23419] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 872.562798][T23420] loop4: p1 p3 p4 [ 872.566606][T23420] loop4: partition table partially beyond EOD, truncated [ 872.580535][T23420] loop4: p1 size 514606591 extends beyond EOD, truncated [ 872.597783][T23420] loop4: p3 start 4293001441 is beyond EOD, truncated 09:44:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45002000ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 872.614605][T23420] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000a00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e08ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 872.830477][T23420] loop4: p1 p3 p4 [ 872.834258][T23420] loop4: partition table partially beyond EOD, truncated [ 872.847942][T23420] loop4: p1 size 514606591 extends beyond EOD, truncated 09:44:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000060ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 872.878224][T23420] loop4: p3 start 4293001441 is beyond EOD, truncated [ 872.900608][T23449] loop5: p1 p3 p4 [ 872.904344][T23449] loop5: partition table partially beyond EOD, truncated [ 872.919252][T23449] loop5: p1 start 10 is beyond EOD, truncated [ 872.920912][T23420] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 872.933142][T23449] loop5: p3 start 4293001441 is beyond EOD, truncated [ 872.939940][T23449] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 872.957365][T23452] loop2: p1 p3 p4 [ 872.961182][T23452] loop2: partition table partially beyond EOD, truncated 09:44:41 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900740500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 872.992051][T23452] loop2: p1 start 10 is beyond EOD, truncated [ 873.017007][T23452] loop2: p3 start 4293001441 is beyond EOD, truncated [ 873.032289][T23452] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 873.092314][T23454] Dev loop1: unable to read RDB block 1 [ 873.097952][T23454] loop1: unable to read partition table [ 873.112596][T23454] loop1: partition table beyond EOD, truncated [ 873.126488][T23454] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:42 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac0a00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 873.231997][T23452] loop2: p1 p3 p4 [ 873.235881][T23452] loop2: partition table partially beyond EOD, truncated [ 873.243477][T23452] loop2: p1 start 10 is beyond EOD, truncated [ 873.249848][T23452] loop2: p3 start 4293001441 is beyond EOD, truncated [ 873.258184][T23452] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:42 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000b00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 873.366853][T23459] loop0: p1 p3 p4 [ 873.370626][T23459] loop0: partition table partially beyond EOD, truncated [ 873.390476][T23459] loop0: p1 start 1610612746 is beyond EOD, truncated [ 873.398679][T23459] loop0: p3 start 4293001441 is beyond EOD, truncated 09:44:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e09ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 873.412248][T23459] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 873.450402][ T5065] loop0: p1 p3 p4 [ 873.454416][ T5065] loop0: partition table partially beyond EOD, truncated [ 873.461889][ T5065] loop0: p1 start 1610612746 is beyond EOD, truncated [ 873.469204][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 873.477024][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 873.511218][T23480] loop4: p1 p3 p4 [ 873.515053][T23480] loop4: partition table partially beyond EOD, truncated [ 873.524671][T23480] loop4: p1 size 514606591 extends beyond EOD, truncated [ 873.533684][T23480] loop4: p3 start 4293001441 is beyond EOD, truncated [ 873.542489][T23480] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 873.550744][T23481] loop5: p1 p3 p4 [ 873.554656][T23481] loop5: partition table partially beyond EOD, truncated [ 873.567577][T23481] loop5: p1 start 10 is beyond EOD, truncated [ 873.573926][T23481] loop5: p3 start 4293001441 is beyond EOD, truncated [ 873.582642][T23481] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 873.790138][T23497] loop2: p1 p3 p4 [ 873.793876][T23497] loop2: partition table partially beyond EOD, truncated [ 873.808472][T23497] loop2: p1 start 10 is beyond EOD, truncated [ 873.814982][T23497] loop2: p3 start 4293001441 is beyond EOD, truncated [ 873.822197][T23497] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:42 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000068ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:42 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119007a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:42 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac6400ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000c00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 874.026545][T23516] Dev loop1: unable to read RDB block 1 [ 874.034546][T23516] loop1: unable to read partition table [ 874.061830][T23516] loop1: partition table beyond EOD, truncated [ 874.107001][T23516] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 874.147325][ T5065] Dev loop1: unable to read RDB block 1 [ 874.160745][ T5065] loop1: unable to read partition table [ 874.166486][ T5065] loop1: partition table beyond EOD, truncated [ 874.269516][T23530] loop4: p1 p3 p4 [ 874.273281][T23530] loop4: partition table partially beyond EOD, truncated [ 874.289345][T23528] loop2: p1 p3 p4 [ 874.289372][T23525] loop0: p1 p3 p4 [ 874.293119][T23528] loop2: partition table partially beyond EOD, truncated [ 874.305225][T23530] loop4: p1 size 514606591 extends beyond EOD, truncated [ 874.307459][T23525] loop0: partition table partially beyond EOD, truncated [ 874.321851][T23528] loop2: p1 start 10 is beyond EOD, truncated [ 874.322130][T23530] loop4: p3 start 4293001441 is beyond EOD, truncated [ 874.328404][T23528] loop2: p3 start 4293001441 is beyond EOD, truncated [ 874.342960][T23528] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 874.350989][T23525] loop0: p1 start 1744830474 is beyond EOD, truncated [ 874.357437][T23529] loop5: p1 p3 p4 [ 874.367647][T23525] loop0: p3 start 4293001441 is beyond EOD, truncated [ 874.370205][T23529] loop5: partition table partially beyond EOD, truncated [ 874.381562][T23530] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 874.392696][T23529] loop5: p1 start 10 is beyond EOD, truncated [ 874.398655][T23525] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 874.399391][T23529] loop5: p3 start 4293001441 is beyond EOD, truncated 09:44:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000d00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 874.422382][T23516] Dev loop1: unable to read RDB block 1 [ 874.429911][T23516] loop1: unable to read partition table [ 874.448576][T23516] loop1: partition table beyond EOD, truncated [ 874.463662][T23529] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 874.471739][T23516] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:43 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0affffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:43 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900900500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 874.596526][ T5065] loop0: p1 p3 p4 [ 874.601317][ T5065] loop0: partition table partially beyond EOD, truncated [ 874.630222][ T5065] loop0: p1 start 1744830474 is beyond EOD, truncated [ 874.637812][ T5065] loop0: p3 start 4293001441 is beyond EOD, truncated [ 874.640371][T23529] loop5: p1 p3 p4 [ 874.649258][T23529] loop5: partition table partially beyond EOD, truncated [ 874.656867][ T5065] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 874.659071][T23529] loop5: p1 start 10 is beyond EOD, truncated [ 874.686013][T23529] loop5: p3 start 4293001441 is beyond EOD, truncated [ 874.695242][T23529] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 874.763874][T23559] loop2: p1 p3 p4 [ 874.768114][T23559] loop2: partition table partially beyond EOD, truncated [ 874.775787][T23559] loop2: p1 start 10 is beyond EOD, truncated [ 874.788125][T23559] loop2: p3 start 4293001441 is beyond EOD, truncated [ 874.795192][T23559] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:43 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e02ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 874.871657][T23566] loop4: p1 p3 p4 [ 874.877390][T23566] loop4: partition table partially beyond EOD, truncated [ 874.885976][T23566] loop4: p1 size 514606591 extends beyond EOD, truncated [ 874.895954][T23566] loop4: p3 start 4293001441 is beyond EOD, truncated [ 874.903946][T23566] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:43 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00006cff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 875.099306][T23569] Dev loop1: unable to read RDB block 1 [ 875.105012][T23569] loop1: unable to read partition table [ 875.130119][T23569] loop1: partition table beyond EOD, truncated [ 875.136320][T23569] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000e00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 875.151627][T23566] loop4: p1 p3 p4 [ 875.158027][T23566] loop4: partition table partially beyond EOD, truncated [ 875.183456][T23566] loop4: p1 size 514606591 extends beyond EOD, truncated [ 875.198775][T23566] loop4: p3 start 4293001441 is beyond EOD, truncated [ 875.207025][T23566] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 875.216713][T23590] loop0: p1 p3 p4 [ 875.221767][T23590] loop0: partition table partially beyond EOD, truncated [ 875.229730][T23590] loop0: p1 start 1811939338 is beyond EOD, truncated [ 875.241571][T23590] loop0: p3 start 4293001441 is beyond EOD, truncated [ 875.248547][T23590] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 875.257440][T23593] Dev loop5: unable to read RDB block 1 [ 875.263983][T23593] loop5: unable to read partition table [ 875.272027][T23593] loop5: partition table beyond EOD, truncated [ 875.282373][T23593] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:44 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311903ac0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0bffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:44 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e03ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 875.543360][T23605] loop2: p1 p3 p4 [ 875.547184][T23605] loop2: partition table partially beyond EOD, truncated [ 875.601602][T23605] loop2: p1 start 10 is beyond EOD, truncated [ 875.613742][T23605] loop2: p3 start 4293001441 is beyond EOD, truncated [ 875.631989][T23605] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 875.636175][T23590] loop0: p1 p3 p4 [ 875.646893][T23590] loop0: partition table partially beyond EOD, truncated [ 875.668082][T23590] loop0: p1 start 1811939338 is beyond EOD, truncated [ 875.678613][T23590] loop0: p3 start 4293001441 is beyond EOD, truncated [ 875.686015][T23590] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 875.696261][T23620] loop4: p1 p3 p4 [ 875.700150][T23620] loop4: partition table partially beyond EOD, truncated [ 875.708129][T23620] loop4: p1 size 514606591 extends beyond EOD, truncated [ 875.718724][T23620] loop4: p3 start 4293001441 is beyond EOD, truncated [ 875.726512][T23620] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 875.772547][ T5065] Dev loop1: unable to read RDB block 1 [ 875.778530][ T5065] loop1: unable to read partition table [ 875.800164][ T5065] loop1: partition table beyond EOD, truncated [ 875.807078][T23621] Dev loop1: unable to read RDB block 1 09:44:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000074ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 875.820238][T23621] loop1: unable to read partition table [ 875.827262][T23621] loop1: partition table beyond EOD, truncated [ 875.842099][T23621] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000001000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 875.911600][T23628] Dev loop5: unable to read RDB block 1 [ 875.917304][T23628] loop5: unable to read partition table [ 875.947823][T23628] loop5: partition table beyond EOD, truncated [ 875.976207][T23628] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 876.062446][T23620] loop4: p1 p3 p4 [ 876.069804][T23620] loop4: partition table partially beyond EOD, truncated [ 876.088978][T23620] loop4: p1 size 514606591 extends beyond EOD, truncated [ 876.113959][T23620] loop4: p3 start 4293001441 is beyond EOD, truncated [ 876.121558][T23620] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e04ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 876.181164][T23647] loop0: p1 p3 p4 [ 876.185244][T23647] loop0: partition table partially beyond EOD, truncated [ 876.192545][T23647] loop0: p1 start 1946157066 is beyond EOD, truncated [ 876.199847][T23647] loop0: p3 start 4293001441 is beyond EOD, truncated [ 876.206829][T23647] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:45 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311926b80500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 876.290716][T23648] loop2: p1 p3 p4 [ 876.294671][T23648] loop2: partition table partially beyond EOD, truncated [ 876.303755][T23648] loop2: p1 start 10 is beyond EOD, truncated [ 876.309962][T23648] loop2: p3 start 4293001441 is beyond EOD, truncated [ 876.317054][T23648] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 876.400922][T23658] Dev loop1: unable to read RDB block 1 [ 876.407936][T23658] loop1: unable to read partition table [ 876.419206][T23658] loop1: partition table beyond EOD, truncated [ 876.441029][T23658] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a00007aff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 876.600648][T23677] loop4: p1 p3 p4 [ 876.604799][T23677] loop4: partition table partially beyond EOD, truncated [ 876.624120][T23677] loop4: p1 size 514606591 extends beyond EOD, truncated [ 876.633090][T23676] Dev loop5: unable to read RDB block 1 [ 876.638817][T23676] loop5: unable to read partition table [ 876.652435][T23676] loop5: partition table beyond EOD, truncated [ 876.662718][T23677] loop4: p3 start 4293001441 is beyond EOD, truncated [ 876.686597][T23676] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0dffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:45 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000001100ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 876.703543][T23677] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 876.988048][T23689] loop0: p1 p3 p4 [ 877.004519][T23689] loop0: partition table partially beyond EOD, truncated [ 877.041744][T23689] loop0: p1 start 2046820362 is beyond EOD, truncated [ 877.059501][T23677] loop4: p1 p3 p4 [ 877.065099][T23677] loop4: partition table partially beyond EOD, truncated 09:44:46 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e05ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 877.099228][T23677] loop4: p1 size 514606591 extends beyond EOD, truncated [ 877.106775][T23689] loop0: p3 start 4293001441 is beyond EOD, truncated [ 877.107783][T23706] loop2: p1 p3 p4 [ 877.126109][T23677] loop4: p3 start 4293001441 is beyond EOD, truncated [ 877.134180][T23689] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 877.146160][T23706] loop2: partition table partially beyond EOD, truncated [ 877.158130][T23677] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 877.168098][T23708] Dev loop1: unable to read RDB block 1 [ 877.175760][T23708] loop1: unable to read partition table [ 877.186946][T23706] loop2: p1 start 10 is beyond EOD, truncated [ 877.199732][T23708] loop1: partition table beyond EOD, truncated [ 877.215361][T23706] loop2: p3 start 4293001441 is beyond EOD, truncated [ 877.215719][T23713] Dev loop5: unable to read RDB block 1 [ 877.229376][T23713] loop5: unable to read partition table [ 877.235590][T23708] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:46 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311939b80500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a0000c6ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 877.235883][T23713] loop5: partition table beyond EOD, truncated [ 877.269268][T23706] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 877.279951][T23713] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 877.512727][T23713] Dev loop5: unable to read RDB block 1 [ 877.518374][T23713] loop5: unable to read partition table [ 877.537567][T23713] loop5: partition table beyond EOD, truncated 09:44:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000001200ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 877.566748][T23713] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0effffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 877.701917][T23734] loop4: p1 p3 p4 [ 877.705666][T23734] loop4: partition table partially beyond EOD, truncated [ 877.720256][T23734] loop4: p1 size 514606591 extends beyond EOD, truncated [ 877.728079][T23734] loop4: p3 start 4293001441 is beyond EOD, truncated [ 877.736467][T23734] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:46 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e06ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 877.870450][T23735] loop0: p1 p3 p4 [ 877.874316][T23735] loop0: partition table partially beyond EOD, truncated [ 877.881780][T23735] loop0: p1 start 3321888778 is beyond EOD, truncated [ 877.889231][T23735] loop0: p3 start 4293001441 is beyond EOD, truncated [ 877.897474][T23735] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:47 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931193bcc0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 878.090965][T23746] Dev loop1: unable to read RDB block 1 [ 878.096566][T23746] loop1: unable to read partition table [ 878.103048][T23749] loop2: p1 p3 p4 [ 878.106817][T23749] loop2: partition table partially beyond EOD, truncated [ 878.120420][T23749] loop2: p1 start 10 is beyond EOD, truncated [ 878.140169][T23746] loop1: partition table beyond EOD, truncated [ 878.146536][T23746] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 878.155931][T23749] loop2: p3 start 4293001441 is beyond EOD, truncated [ 878.156238][T23735] loop0: p1 p3 p4 [ 878.168296][T23749] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 878.168465][T23735] loop0: partition table partially beyond EOD, truncated [ 878.182740][ T5065] Dev loop1: unable to read RDB block 1 [ 878.190326][T23762] Dev loop5: unable to read RDB block 1 [ 878.195917][T23762] loop5: unable to read partition table [ 878.203351][ T5065] loop1: unable to read partition table [ 878.209090][ T5065] loop1: partition table beyond EOD, truncated [ 878.220123][T23762] loop5: partition table beyond EOD, truncated [ 878.226026][T23735] loop0: p1 start 3321888778 is beyond EOD, truncated [ 878.226485][T23762] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 878.240604][T23735] loop0: p3 start 4293001441 is beyond EOD, truncated [ 878.241622][T23768] loop4: p1 p3 p4 [ 878.251713][T23768] loop4: partition table partially beyond EOD, truncated [ 878.257669][T23735] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 878.259210][T23768] loop4: p1 size 514606591 extends beyond EOD, truncated [ 878.298218][T23768] loop4: p3 start 4293001441 is beyond EOD, truncated [ 878.315852][T23768] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff09ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:47 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000002500ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:47 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e07ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0fffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 878.575079][T23768] loop4: p1 p3 p4 [ 878.578915][T23768] loop4: partition table partially beyond EOD, truncated [ 878.588843][T23768] loop4: p1 size 514606591 extends beyond EOD, truncated [ 878.596891][T23768] loop4: p3 start 4293001441 is beyond EOD, truncated [ 878.605776][T23768] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:47 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190bdb0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 878.690444][T23792] Dev loop5: unable to read RDB block 1 [ 878.696076][T23792] loop5: unable to read partition table [ 878.702330][T23792] loop5: partition table beyond EOD, truncated [ 878.708642][T23792] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 878.770516][T23791] loop0: p1 p3 p4 [ 878.775370][T23791] loop0: partition table partially beyond EOD, truncated [ 878.784761][T23791] loop0: p1 start 10 is beyond EOD, truncated [ 878.792258][T23791] loop0: p3 start 4293001441 is beyond EOD, truncated [ 878.799224][T23791] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 878.810540][T23800] loop2: p1 p3 p4 09:44:47 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e08ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 878.814287][T23800] loop2: partition table partially beyond EOD, truncated [ 878.822348][T23800] loop2: p1 start 10 is beyond EOD, truncated [ 878.828460][T23800] loop2: p3 start 4293001441 is beyond EOD, truncated [ 878.836056][T23800] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 879.070822][T23817] loop4: p1 p3 p4 [ 879.074877][T23817] loop4: partition table partially beyond EOD, truncated [ 879.082966][T23817] loop4: p1 size 514606591 extends beyond EOD, truncated [ 879.101490][T23817] loop4: p3 start 4293001441 is beyond EOD, truncated [ 879.108265][T23817] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff0aac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000005c00ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 879.134690][ T5065] Dev loop1: unable to read RDB block 1 [ 879.151255][ T5065] loop1: unable to read partition table [ 879.156903][ T5065] loop1: partition table beyond EOD, truncated [ 879.204801][T23812] Dev loop1: unable to read RDB block 1 [ 879.210886][T23812] loop1: unable to read partition table [ 879.216580][T23812] loop1: partition table beyond EOD, truncated [ 879.225383][T23817] loop4: p1 p3 p4 [ 879.229461][T23817] loop4: partition table partially beyond EOD, truncated [ 879.240378][T23812] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 879.245541][T23817] loop4: p1 size 514606591 extends beyond EOD, truncated [ 879.256505][T23817] loop4: p3 start 4293001441 is beyond EOD, truncated [ 879.280525][T23817] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 879.330458][T23840] loop2: p1 p3 p4 [ 879.334369][T23840] loop2: partition table partially beyond EOD, truncated [ 879.343545][T23840] loop2: p1 start 10 is beyond EOD, truncated [ 879.349765][T23840] loop2: p3 start 4293001441 is beyond EOD, truncated [ 879.356787][T23840] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 879.360382][T23836] loop0: p1 p3 p4 [ 879.367956][T23836] loop0: partition table partially beyond EOD, truncated [ 879.394149][T23836] loop0: p1 start 10 is beyond EOD, truncated [ 879.420466][T23835] Dev loop5: unable to read RDB block 1 [ 879.429586][T23835] loop5: unable to read partition table [ 879.430074][T23836] loop0: p3 start 4293001441 is beyond EOD, truncated 09:44:48 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190bdd0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e10ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 879.445643][T23835] loop5: partition table beyond EOD, truncated [ 879.461987][T23835] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 879.480067][T23836] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 879.760414][T23861] Dev loop1: unable to read RDB block 1 [ 879.791525][T23861] loop1: unable to read partition table 09:44:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000003ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 879.810453][T23836] loop0: p1 p3 p4 [ 879.814268][T23836] loop0: partition table partially beyond EOD, truncated 09:44:48 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e09ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 879.856093][T23861] loop1: partition table beyond EOD, truncated [ 879.869264][T23836] loop0: p1 start 10 is beyond EOD, truncated [ 879.894640][T23861] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 879.907018][T23836] loop0: p3 start 4293001441 is beyond EOD, truncated [ 879.937114][T23836] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 879.970773][T23868] loop4: p1 p3 p4 [ 879.974552][T23868] loop4: partition table partially beyond EOD, truncated [ 879.987146][T23868] loop4: p1 size 514606591 extends beyond EOD, truncated [ 879.995028][T23868] loop4: p3 start 4293001441 is beyond EOD, truncated [ 880.003500][T23868] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff25ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:49 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e11ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 880.150433][T23875] Dev loop5: unable to read RDB block 1 [ 880.156115][T23875] loop5: unable to read partition table [ 880.168606][T23875] loop5: partition table beyond EOD, truncated [ 880.174956][T23875] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 880.230650][T23880] loop2: p1 p3 p4 [ 880.234584][T23880] loop2: partition table partially beyond EOD, truncated [ 880.248429][T23880] loop2: p1 start 10 is beyond EOD, truncated [ 880.270112][T23880] loop2: p3 start 4293001441 is beyond EOD, truncated [ 880.277126][T23880] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:49 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190bde0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:49 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0affffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000005ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 880.535470][T23897] loop0: p1 p3 p4 [ 880.539299][T23897] loop0: partition table partially beyond EOD, truncated [ 880.553327][T23897] loop0: p1 start 10 is beyond EOD, truncated [ 880.569837][T23903] loop4: p1 p3 p4 [ 880.573644][T23903] loop4: partition table partially beyond EOD, truncated [ 880.583135][T23897] loop0: p3 start 4293001441 is beyond EOD, truncated [ 880.601725][T23903] loop4: p1 size 514606591 extends beyond EOD, truncated [ 880.604062][T23897] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 880.622275][T23908] Dev loop1: unable to read RDB block 1 [ 880.627920][T23908] loop1: unable to read partition table [ 880.634377][T23903] loop4: p3 start 4293001441 is beyond EOD, truncated [ 880.648849][T23908] loop1: partition table beyond EOD, truncated [ 880.658491][T23903] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 880.660752][T23914] Dev loop5: unable to read RDB block 1 [ 880.679024][T23908] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 880.679337][T23914] loop5: unable to read partition table [ 880.710432][T23915] loop2: p1 p3 p4 [ 880.714265][T23915] loop2: partition table partially beyond EOD, truncated [ 880.729026][T23914] loop5: partition table beyond EOD, truncated [ 880.736384][T23915] loop2: p1 start 10 is beyond EOD, truncated [ 880.751587][ T5065] Dev loop1: unable to read RDB block 1 [ 880.758475][ T5065] loop1: unable to read partition table [ 880.766534][T23914] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 880.775052][T23915] loop2: p3 start 4293001441 is beyond EOD, truncated [ 880.791727][ T5065] loop1: partition table beyond EOD, truncated [ 880.804603][T23915] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:49 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190be20500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 880.850412][T23897] loop0: p1 p3 p4 [ 880.854354][T23897] loop0: partition table partially beyond EOD, truncated [ 880.872557][T23897] loop0: p1 start 10 is beyond EOD, truncated [ 880.878806][T23897] loop0: p3 start 4293001441 is beyond EOD, truncated [ 880.903173][T23897] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:44:49 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0bffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff5eac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:50 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e12ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 881.076142][T23937] loop4: p1 p3 p4 [ 881.081778][T23937] loop4: partition table partially beyond EOD, truncated [ 881.101804][T23937] loop4: p1 size 514606591 extends beyond EOD, truncated [ 881.109342][T23937] loop4: p3 start 4293001441 is beyond EOD, truncated [ 881.116255][T23937] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 881.124164][T23915] loop2: p1 p3 p4 [ 881.127989][T23915] loop2: partition table partially beyond EOD, truncated [ 881.135320][T23915] loop2: p1 start 10 is beyond EOD, truncated [ 881.152224][T23915] loop2: p3 start 4293001441 is beyond EOD, truncated [ 881.167475][T23915] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000006ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 881.241972][T23944] Dev loop5: unable to read RDB block 1 [ 881.247774][T23944] loop5: unable to read partition table [ 881.262230][T23944] loop5: partition table beyond EOD, truncated [ 881.268678][T23944] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 881.388899][T23960] loop0: p1 p3 p4 [ 881.393863][T23960] loop0: partition table partially beyond EOD, truncated [ 881.410721][T23960] loop0: p1 start 10 is beyond EOD, truncated [ 881.416806][T23960] loop0: p3 start 4293001441 is beyond EOD, truncated [ 881.430327][T23959] Dev loop1: unable to read RDB block 1 09:44:50 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190be30500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 881.436084][T23959] loop1: unable to read partition table [ 881.443906][T23960] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 881.460670][T23959] loop1: partition table beyond EOD, truncated [ 881.466879][T23959] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 881.511653][ T5065] Dev loop1: unable to read RDB block 1 [ 881.520551][ T5065] loop1: unable to read partition table [ 881.532959][ T5065] loop1: partition table beyond EOD, truncated 09:44:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45002000ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 881.661455][T23973] loop4: p1 p3 p4 [ 881.665371][T23973] loop4: partition table partially beyond EOD, truncated [ 881.680270][T23973] loop4: p1 size 514606591 extends beyond EOD, truncated [ 881.700462][T23973] loop4: p3 start 4293001441 is beyond EOD, truncated 09:44:50 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e13ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 881.707275][T23973] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 881.716505][T23974] loop2: p1 p3 p4 [ 881.720963][T23974] loop2: partition table partially beyond EOD, truncated [ 881.728178][T23974] loop2: p1 start 10 is beyond EOD, truncated [ 881.759322][T23974] loop2: p3 start 4293001441 is beyond EOD, truncated [ 881.780096][T23974] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 881.800328][T23986] Dev loop5: unable to read RDB block 1 [ 881.806009][T23986] loop5: unable to read partition table [ 881.814480][T23986] loop5: partition table beyond EOD, truncated [ 881.825077][T23986] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000007ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 881.940458][T23990] loop0: p1 p3 p4 [ 881.944245][T23990] loop0: partition table partially beyond EOD, truncated [ 881.961271][T23990] loop0: p1 start 10 is beyond EOD, truncated [ 881.968051][T23990] loop0: p3 start 4293001441 is beyond EOD, truncated [ 881.990162][T23990] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 882.000675][T23991] Dev loop1: unable to read RDB block 1 [ 882.006652][T23991] loop1: unable to read partition table [ 882.030135][T23991] loop1: partition table beyond EOD, truncated [ 882.036389][T23991] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 882.049189][ T5065] Dev loop1: unable to read RDB block 1 [ 882.055017][ T5065] loop1: unable to read partition table [ 882.061117][ T5065] loop1: partition table beyond EOD, truncated 09:44:51 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0dffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e02ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:51 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311903e40500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 882.226552][T24007] loop2: p1 p3 p4 [ 882.231320][T24007] loop2: partition table partially beyond EOD, truncated [ 882.248235][T24007] loop2: p1 start 10 is beyond EOD, truncated [ 882.277446][T24007] loop2: p3 start 4293001441 is beyond EOD, truncated [ 882.296832][T24007] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 882.304840][T24017] Dev loop5: unable to read RDB block 1 [ 882.312839][T24017] loop5: unable to read partition table [ 882.330126][T24017] loop5: partition table beyond EOD, truncated [ 882.339050][T24017] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e25ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 882.500717][T24021] Dev loop0: unable to read RDB block 1 [ 882.506547][T24021] loop0: unable to read partition table [ 882.520151][T24021] loop0: partition table beyond EOD, truncated 09:44:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000009ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 882.545219][T24021] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:44:51 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0effffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 882.710945][T24021] Dev loop0: unable to read RDB block 1 [ 882.716872][T24021] loop0: unable to read partition table [ 882.730213][T24021] loop0: partition table beyond EOD, truncated [ 882.748865][T24021] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 882.759605][T24030] loop4: p1 p3 p4 [ 882.763418][T24030] loop4: partition table partially beyond EOD, truncated [ 882.795373][T24030] loop4: p1 size 514606591 extends beyond EOD, truncated [ 882.817711][T24030] loop4: p3 start 4293001441 is beyond EOD, truncated [ 882.825309][T24030] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 882.878899][ T5065] Dev loop1: unable to read RDB block 1 [ 882.886465][ T5065] loop1: unable to read partition table [ 882.906600][ T5065] loop1: partition table beyond EOD, truncated 09:44:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e03ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 882.923746][T24035] Dev loop1: unable to read RDB block 1 [ 882.929780][T24035] loop1: unable to read partition table [ 882.941887][T24044] Dev loop5: unable to read RDB block 1 [ 882.947686][T24044] loop5: unable to read partition table [ 882.958754][T24035] loop1: partition table beyond EOD, truncated [ 882.969553][T24044] loop5: partition table beyond EOD, truncated [ 882.985945][T24035] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 882.996604][T24044] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 883.010753][T24046] loop2: p1 p3 p4 [ 883.014621][T24046] loop2: partition table partially beyond EOD, truncated [ 883.040974][T24046] loop2: p1 start 10 is beyond EOD, truncated [ 883.047075][T24046] loop2: p3 start 4293001441 is beyond EOD, truncated [ 883.060206][T24046] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:52 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190be40500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000affa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 883.240363][T24044] Dev loop5: unable to read RDB block 1 [ 883.246090][T24044] loop5: unable to read partition table [ 883.265459][T24044] loop5: partition table beyond EOD, truncated [ 883.278266][T24044] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 883.290820][T24067] loop4: p1 p3 p4 [ 883.294715][T24067] loop4: partition table partially beyond EOD, truncated [ 883.308518][T24067] loop4: p1 size 514606591 extends beyond EOD, truncated [ 883.322656][T24067] loop4: p3 start 4293001441 is beyond EOD, truncated [ 883.329898][T24067] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:52 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0fffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 883.347381][T24062] Dev loop0: unable to read RDB block 1 [ 883.354247][T24062] loop0: unable to read partition table [ 883.366377][T24062] loop0: partition table beyond EOD, truncated [ 883.381659][T24062] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:44:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e26ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:52 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190be50500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 883.591205][T24077] loop2: p1 p3 p4 [ 883.595096][T24077] loop2: partition table partially beyond EOD, truncated [ 883.612199][T24077] loop2: p1 start 10 is beyond EOD, truncated [ 883.630705][T24077] loop2: p3 start 4293001441 is beyond EOD, truncated [ 883.654003][T24077] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 883.710404][T24084] Dev loop1: unable to read RDB block 1 [ 883.717653][T24084] loop1: unable to read partition table [ 883.723814][T24084] loop1: partition table beyond EOD, truncated [ 883.730376][T24084] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e04ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 883.902584][T24094] loop4: p1 p3 p4 [ 883.906384][T24094] loop4: partition table partially beyond EOD, truncated [ 883.938007][T24094] loop4: p1 size 514606591 extends beyond EOD, truncated 09:44:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e48ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000bffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 883.947705][T24095] Dev loop5: unable to read RDB block 1 [ 883.954646][T24095] loop5: unable to read partition table [ 883.970098][T24095] loop5: partition table beyond EOD, truncated [ 883.976278][T24095] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 883.987018][T24094] loop4: p3 start 4293001441 is beyond EOD, truncated [ 884.000118][T24094] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:53 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311903fa0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 884.220752][ T5065] Dev loop1: unable to read RDB block 1 [ 884.227543][ T5065] loop1: unable to read partition table [ 884.239961][ T5065] loop1: partition table beyond EOD, truncated [ 884.247777][T24110] Dev loop1: unable to read RDB block 1 [ 884.253735][T24110] loop1: unable to read partition table [ 884.259468][T24110] loop1: partition table beyond EOD, truncated [ 884.266659][T24110] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 884.266698][T24111] loop2: p1 p3 p4 [ 884.296580][T24111] loop2: partition table partially beyond EOD, truncated [ 884.305964][T24111] loop2: p1 start 10 is beyond EOD, truncated [ 884.312428][T24111] loop2: p3 start 4293001441 is beyond EOD, truncated [ 884.319357][T24111] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:53 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e10ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 884.363437][T24122] Dev loop0: unable to read RDB block 1 [ 884.369142][T24122] loop0: unable to read partition table [ 884.383623][T24122] loop0: partition table beyond EOD, truncated [ 884.390320][T24122] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 884.564385][T24126] loop4: p1 p3 p4 [ 884.568127][T24126] loop4: partition table partially beyond EOD, truncated [ 884.585771][T24126] loop4: p1 size 514606591 extends beyond EOD, truncated [ 884.593789][T24126] loop4: p3 start 4293001441 is beyond EOD, truncated [ 884.602820][T24126] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e4cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000cffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 884.632431][T24122] Dev loop0: unable to read RDB block 1 [ 884.638129][T24122] loop0: unable to read partition table [ 884.663667][T24122] loop0: partition table beyond EOD, truncated [ 884.669934][T24122] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 884.710234][T24140] Dev loop5: unable to read RDB block 1 [ 884.717156][T24140] loop5: unable to read partition table [ 884.728856][T24140] loop5: partition table beyond EOD, truncated [ 884.736928][T24140] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e05ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 884.990661][T24147] loop2: p1 p3 p4 [ 884.994418][T24147] loop2: partition table partially beyond EOD, truncated [ 885.001944][ T5065] Dev loop1: unable to read RDB block 1 [ 885.011606][T24147] loop2: p1 start 10 is beyond EOD, truncated [ 885.012610][ T5065] loop1: unable to read partition table [ 885.017784][T24147] loop2: p3 start 4293001441 is beyond EOD, truncated 09:44:54 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e11ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 885.044693][T24147] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 885.052287][T24126] loop4: p1 p3 p4 [ 885.054771][ T5065] loop1: partition table beyond EOD, truncated [ 885.056156][T24126] loop4: partition table partially beyond EOD, truncated [ 885.069549][T24151] Dev loop1: unable to read RDB block 1 [ 885.077989][T24151] loop1: unable to read partition table [ 885.088157][T24126] loop4: p1 size 514606591 extends beyond EOD, truncated [ 885.089468][T24151] loop1: partition table beyond EOD, truncated [ 885.106469][T24126] loop4: p3 start 4293001441 is beyond EOD, truncated [ 885.108315][T24151] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 885.132043][T24126] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 885.154513][T24162] Dev loop0: unable to read RDB block 1 [ 885.160327][T24162] loop0: unable to read partition table [ 885.169467][T24162] loop0: partition table beyond EOD, truncated [ 885.189808][T24162] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:44:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e5cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:54 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900ff0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000dffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 885.300288][T24169] Dev loop5: unable to read RDB block 1 [ 885.307697][T24169] loop5: unable to read partition table [ 885.317275][T24169] loop5: partition table beyond EOD, truncated [ 885.326465][T24169] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 885.493531][T24162] Dev loop0: unable to read RDB block 1 [ 885.499110][T24162] loop0: unable to read partition table [ 885.509708][T24162] loop0: partition table beyond EOD, truncated [ 885.522903][T24162] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 885.531916][T24181] loop2: p1 p3 p4 [ 885.535671][T24181] loop2: partition table partially beyond EOD, truncated 09:44:54 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e12ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 885.543718][T24181] loop2: p1 start 10 is beyond EOD, truncated [ 885.549936][T24181] loop2: p3 start 4293001441 is beyond EOD, truncated [ 885.560203][T24181] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e06ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 885.630518][T24189] loop4: p1 p3 p4 [ 885.634444][T24189] loop4: partition table partially beyond EOD, truncated [ 885.641768][T24189] loop4: p1 size 514606591 extends beyond EOD, truncated [ 885.649614][T24189] loop4: p3 start 4293001441 is beyond EOD, truncated [ 885.657096][T24189] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 885.886544][T24183] Dev loop1: unable to read RDB block 1 [ 885.892261][T24183] loop1: unable to read partition table [ 885.910583][T24183] loop1: partition table beyond EOD, truncated [ 885.928139][T24183] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 885.937305][T24181] loop2: p1 p3 p4 [ 885.942464][T24181] loop2: partition table partially beyond EOD, truncated [ 885.949950][ T5065] Dev loop1: unable to read RDB block 1 [ 885.962683][ T5065] loop1: unable to read partition table [ 885.971152][T24189] loop4: p1 p3 p4 [ 885.974989][T24189] loop4: partition table partially beyond EOD, truncated [ 885.984333][T24181] loop2: p1 start 10 is beyond EOD, truncated [ 885.997315][ T5065] loop1: partition table beyond EOD, truncated [ 886.006909][T24189] loop4: p1 size 514606591 extends beyond EOD, truncated [ 886.016338][T24181] loop2: p3 start 4293001441 is beyond EOD, truncated [ 886.020435][T24212] Dev loop0: unable to read RDB block 1 [ 886.029244][T24212] loop0: unable to read partition table [ 886.032717][T24181] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 886.042952][T24212] loop0: partition table beyond EOD, truncated [ 886.043933][T24189] loop4: p3 start 4293001441 is beyond EOD, truncated [ 886.056334][T24189] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 886.065672][T24212] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 886.073801][T24211] Dev loop5: unable to read RDB block 1 [ 886.079354][T24211] loop5: unable to read partition table [ 886.099196][T24211] loop5: partition table beyond EOD, truncated [ 886.115873][T24211] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000effa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:55 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190fff0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e60ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e07ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 886.466040][T24211] Dev loop5: unable to read RDB block 1 [ 886.471976][T24211] loop5: unable to read partition table [ 886.482299][T24211] loop5: partition table beyond EOD, truncated [ 886.493041][T24211] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:55 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e13ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 886.582075][T24233] loop2: p1 p3 p4 [ 886.586002][T24233] loop2: partition table partially beyond EOD, truncated [ 886.614339][T24233] loop2: p1 start 10 is beyond EOD, truncated [ 886.622606][T24233] loop2: p3 start 4293001441 is beyond EOD, truncated [ 886.629511][T24233] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 886.691347][T24238] loop4: p1 p3 p4 [ 886.695530][T24238] loop4: partition table partially beyond EOD, truncated [ 886.705163][T24238] loop4: p1 size 514606591 extends beyond EOD, truncated [ 886.722680][T24238] loop4: p3 start 4293001441 is beyond EOD, truncated [ 886.731478][T24238] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 886.791421][T24239] Dev loop1: unable to read RDB block 1 [ 886.797197][T24239] loop1: unable to read partition table [ 886.819322][T24239] loop1: partition table beyond EOD, truncated [ 886.830804][T24246] Dev loop0: unable to read RDB block 1 [ 886.836537][T24246] loop0: unable to read partition table [ 886.858157][T24246] loop0: partition table beyond EOD, truncated [ 886.865671][T24239] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000011ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 886.889858][T24246] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 886.950702][T24253] Dev loop5: unable to read RDB block 1 [ 886.957690][T24253] loop5: unable to read partition table [ 886.972501][T24253] loop5: partition table beyond EOD, truncated [ 886.987730][T24253] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:56 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900002000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 887.102832][T24267] loop2: p1 p3 p4 [ 887.106656][T24267] loop2: partition table partially beyond EOD, truncated 09:44:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e68ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:56 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e25ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e08ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 887.165915][T24267] loop2: p1 start 10 is beyond EOD, truncated [ 887.192571][T24267] loop2: p3 start 4293001441 is beyond EOD, truncated [ 887.208566][T24267] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 887.216544][T24271] loop4: p1 p3 p4 [ 887.221032][T24271] loop4: partition table partially beyond EOD, truncated 09:44:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000012ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 887.292087][T24271] loop4: p1 size 514606591 extends beyond EOD, truncated [ 887.317379][T24271] loop4: p3 start 4293001441 is beyond EOD, truncated [ 887.324613][T24271] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 887.372462][ T5065] Dev loop1: unable to read RDB block 1 [ 887.378200][ T5065] loop1: unable to read partition table [ 887.384504][ T5065] loop1: partition table beyond EOD, truncated [ 887.392515][T24282] Dev loop1: unable to read RDB block 1 [ 887.398360][T24282] loop1: unable to read partition table [ 887.413819][T24282] loop1: partition table beyond EOD, truncated [ 887.421063][T24282] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 887.480918][T24287] Dev loop5: unable to read RDB block 1 [ 887.487675][T24288] Dev loop0: unable to read RDB block 1 [ 887.488786][T24287] loop5: unable to read partition table [ 887.493267][T24288] loop0: unable to read partition table [ 887.493284][T24288] loop0: partition table beyond EOD, truncated [ 887.502245][T24287] loop5: partition table beyond EOD, truncated [ 887.530099][T24288] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 887.532971][T24287] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:56 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000300000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e09ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 887.710285][T24296] loop2: p1 p3 p4 [ 887.714098][T24296] loop2: partition table partially beyond EOD, truncated [ 887.724863][T24296] loop2: p1 start 10 is beyond EOD, truncated [ 887.737180][T24296] loop2: p3 start 4293001441 is beyond EOD, truncated [ 887.747115][T24296] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e6cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 887.786706][T24287] Dev loop5: unable to read RDB block 1 [ 887.793306][T24287] loop5: unable to read partition table [ 887.823909][T24287] loop5: partition table beyond EOD, truncated [ 887.832315][T24287] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 887.850297][T24296] loop2: p1 p3 p4 [ 887.854110][T24296] loop2: partition table partially beyond EOD, truncated [ 887.862126][T24296] loop2: p1 start 10 is beyond EOD, truncated [ 887.868228][T24296] loop2: p3 start 4293001441 is beyond EOD, truncated 09:44:56 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e26ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 887.888364][T24296] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000020ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 888.022026][T24315] loop4: p1 p3 p4 [ 888.025945][T24315] loop4: partition table partially beyond EOD, truncated [ 888.033532][T24315] loop4: p1 size 514606591 extends beyond EOD, truncated [ 888.042956][T24315] loop4: p3 start 4293001441 is beyond EOD, truncated [ 888.049993][T24315] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 888.220470][T24316] Dev loop0: unable to read RDB block 1 [ 888.226100][T24316] loop0: unable to read partition table [ 888.226611][T24324] Dev loop1: unable to read RDB block 1 [ 888.237906][T24324] loop1: unable to read partition table [ 888.253019][T24316] loop0: partition table beyond EOD, truncated [ 888.262615][T24324] loop1: partition table beyond EOD, truncated [ 888.269193][T24316] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 888.278099][ T5065] Dev loop1: unable to read RDB block 1 [ 888.286029][ T5065] loop1: unable to read partition table [ 888.292065][T24324] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 888.292226][ T5065] loop1: partition table beyond EOD, truncated [ 888.309025][T24335] Dev loop5: unable to read RDB block 1 [ 888.314863][T24335] loop5: unable to read partition table 09:44:57 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900020500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 888.323000][T24335] loop5: partition table beyond EOD, truncated [ 888.329320][T24335] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0affffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 888.452435][T24341] loop2: p1 p3 p4 [ 888.456252][T24341] loop2: partition table partially beyond EOD, truncated [ 888.463919][T24341] loop2: p1 start 10 is beyond EOD, truncated [ 888.471004][T24341] loop2: p3 start 4293001441 is beyond EOD, truncated [ 888.477831][T24341] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:57 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e2effffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000025ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 888.654859][T24324] Dev loop1: unable to read RDB block 1 [ 888.661229][T24324] loop1: unable to read partition table [ 888.677215][T24324] loop1: partition table beyond EOD, truncated [ 888.684045][T24351] Dev loop0: unable to read RDB block 1 [ 888.691088][T24324] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 888.696406][T24351] loop0: unable to read partition table [ 888.722154][T24351] loop0: partition table beyond EOD, truncated [ 888.736961][T24351] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 888.745908][T24358] loop4: p1 p3 p4 [ 888.749700][T24358] loop4: partition table partially beyond EOD, truncated [ 888.770367][T24361] Dev loop5: unable to read RDB block 1 [ 888.771777][T24358] loop4: p1 size 514606591 extends beyond EOD, truncated [ 888.776215][T24361] loop5: unable to read partition table [ 888.789504][T24361] loop5: partition table beyond EOD, truncated [ 888.796051][T24361] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 888.796156][T24358] loop4: p3 start 4293001441 is beyond EOD, truncated 09:44:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e74ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 888.831742][T24358] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 888.931836][ T5065] Dev loop1: unable to read RDB block 1 [ 888.937552][ T5065] loop1: unable to read partition table [ 888.944350][ T5065] loop1: partition table beyond EOD, truncated 09:44:57 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e48ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 888.981609][T24364] loop2: p1 p3 p4 [ 888.985361][T24364] loop2: partition table partially beyond EOD, truncated [ 889.006828][T24364] loop2: p1 start 10 is beyond EOD, truncated [ 889.013307][T24364] loop2: p3 start 4293001441 is beyond EOD, truncated [ 889.022618][T24364] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0bffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 889.137346][T24381] Dev loop5: unable to read RDB block 1 [ 889.144860][T24381] loop5: unable to read partition table [ 889.151350][T24381] loop5: partition table beyond EOD, truncated [ 889.157699][T24381] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 889.181943][ T5065] Dev loop1: unable to read RDB block 1 09:44:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000040ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 889.187671][ T5065] loop1: unable to read partition table [ 889.201048][ T5065] loop1: partition table beyond EOD, truncated [ 889.214489][T24379] Dev loop1: unable to read RDB block 1 [ 889.230299][T24379] loop1: unable to read partition table 09:44:58 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 889.245885][T24379] loop1: partition table beyond EOD, truncated [ 889.261628][T24379] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 889.320206][T24390] Dev loop0: unable to read RDB block 1 [ 889.327707][T24390] loop0: unable to read partition table [ 889.336001][T24390] loop0: partition table beyond EOD, truncated [ 889.370086][T24390] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:44:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e7affffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 889.498976][T24395] loop2: p1 p3 p4 [ 889.504836][T24395] loop2: partition table partially beyond EOD, truncated [ 889.517585][T24395] loop2: p1 start 10 is beyond EOD, truncated [ 889.532084][T24395] loop2: p3 start 4293001441 is beyond EOD, truncated 09:44:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:58 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e4cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 889.560005][T24395] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 889.639067][T24402] loop4: p1 p3 p4 [ 889.642928][T24402] loop4: partition table partially beyond EOD, truncated [ 889.667904][T24402] loop4: p1 size 514606591 extends beyond EOD, truncated [ 889.692612][T24402] loop4: p3 start 4293001441 is beyond EOD, truncated [ 889.715839][T24402] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:44:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000005cffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 889.790547][T24410] Dev loop0: unable to read RDB block 1 [ 889.799176][T24410] loop0: unable to read partition table [ 889.824692][T24410] loop0: partition table beyond EOD, truncated [ 889.848141][T24410] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 889.882786][T24412] Dev loop1: unable to read RDB block 1 [ 889.888429][T24412] loop1: unable to read partition table [ 889.909402][T24412] loop1: partition table beyond EOD, truncated [ 889.930175][T24421] Dev loop5: unable to read RDB block 1 [ 889.937462][T24421] loop5: unable to read partition table [ 889.954885][T24412] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 889.968594][T24421] loop5: partition table beyond EOD, truncated [ 889.985119][T24421] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 890.029145][ T5065] Dev loop1: unable to read RDB block 1 [ 890.035908][ T5065] loop1: unable to read partition table [ 890.049263][ T5065] loop1: partition table beyond EOD, truncated [ 890.062662][T24402] loop4: p1 p3 p4 [ 890.067578][T24402] loop4: partition table partially beyond EOD, truncated [ 890.080251][T24402] loop4: p1 size 514606591 extends beyond EOD, truncated [ 890.088128][T24402] loop4: p3 start 4293001441 is beyond EOD, truncated [ 890.101421][T24429] loop2: p1 p3 p4 [ 890.105200][T24429] loop2: partition table partially beyond EOD, truncated [ 890.106909][T24402] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 890.119885][T24429] loop2: p1 start 10 is beyond EOD, truncated 09:44:59 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e5cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0dffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:44:59 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 890.126302][T24429] loop2: p3 start 4293001441 is beyond EOD, truncated [ 890.133181][T24429] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:44:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000005000000000000ffffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 890.327435][T24446] Dev loop0: unable to read RDB block 1 [ 890.334222][T24446] loop0: unable to read partition table [ 890.350878][T24446] loop0: partition table beyond EOD, truncated [ 890.370911][T24446] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 890.380472][T24447] Dev loop5: unable to read RDB block 1 [ 890.387119][T24447] loop5: unable to read partition table [ 890.408592][T24447] loop5: partition table beyond EOD, truncated 09:44:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1ec6ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 890.442101][T24447] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 890.572940][T24456] loop4: p1 p3 p4 [ 890.578914][T24456] loop4: partition table partially beyond EOD, truncated [ 890.602654][T24456] loop4: p1 size 514606591 extends beyond EOD, truncated 09:44:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0effffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 890.620089][T24457] loop2: p1 p3 p4 [ 890.628372][T24457] loop2: partition table partially beyond EOD, truncated [ 890.643648][T24457] loop2: p1 start 10 is beyond EOD, truncated [ 890.652417][T24456] loop4: p3 start 4293001441 is beyond EOD, truncated [ 890.665321][T24457] loop2: p3 start 4293001441 is beyond EOD, truncated [ 890.691035][T24456] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 890.707382][T24457] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 890.739817][T24447] Dev loop5: unable to read RDB block 1 [ 890.746461][T24447] loop5: unable to read partition table [ 890.770239][T24447] loop5: partition table beyond EOD, truncated [ 890.776789][T24447] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:44:59 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e60ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 890.900431][T24473] Dev loop0: unable to read RDB block 1 [ 890.906131][T24473] loop0: unable to read partition table [ 890.913238][T24473] loop0: partition table beyond EOD, truncated [ 890.919525][T24473] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 890.949803][ T5065] Dev loop1: unable to read RDB block 1 [ 890.955507][ T5065] loop1: unable to read partition table [ 890.961504][ T5065] loop1: partition table beyond EOD, truncated [ 890.968043][T24472] Dev loop1: unable to read RDB block 1 [ 890.974676][T24472] loop1: unable to read partition table [ 890.980559][T24472] loop1: partition table beyond EOD, truncated [ 890.986929][T24472] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 891.000476][T24457] loop2: p1 p3 p4 [ 891.004359][T24457] loop2: partition table partially beyond EOD, truncated [ 891.011941][T24457] loop2: p1 start 10 is beyond EOD, truncated [ 891.018412][T24457] loop2: p3 start 4293001441 is beyond EOD, truncated [ 891.026755][T24457] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 891.040652][T24456] loop4: p1 p3 p4 [ 891.044377][T24456] loop4: partition table partially beyond EOD, truncated [ 891.060231][T24456] loop4: p1 size 514606591 extends beyond EOD, truncated [ 891.080360][T24456] loop4: p3 start 4293001441 is beyond EOD, truncated [ 891.087168][T24456] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e0fffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000002ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:00 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900050500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 891.300376][T24472] Dev loop1: unable to read RDB block 1 [ 891.306013][T24472] loop1: unable to read partition table [ 891.320099][T24472] loop1: partition table beyond EOD, truncated [ 891.326329][T24472] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 891.380323][T24497] Dev loop5: unable to read RDB block 1 [ 891.386107][T24497] loop5: unable to read partition table [ 891.393717][T24497] loop5: partition table beyond EOD, truncated [ 891.400014][T24497] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 891.428796][ T5065] Dev loop1: unable to read RDB block 1 [ 891.438815][ T5065] loop1: unable to read partition table [ 891.444936][ T5065] loop1: partition table beyond EOD, truncated [ 891.462229][T24501] Dev loop0: unable to read RDB block 1 [ 891.468297][T24501] loop0: unable to read partition table [ 891.474272][T24501] loop0: partition table beyond EOD, truncated [ 891.482153][T24501] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 891.517488][T16728] blk_update_request: I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 891.528814][ T8752] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 891.539153][ T3248] blk_update_request: I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 891.550135][ T3248] Buffer I/O error on dev loop4p4, logical block 8, async page read [ 891.560720][ T3248] blk_update_request: I/O error, dev loop4, sector 9 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 891.571661][ T3248] Buffer I/O error on dev loop4p4, logical block 9, async page read 09:45:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e000000004200e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 891.583581][ T3248] blk_update_request: I/O error, dev loop4, sector 10 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 891.594609][ T3248] Buffer I/O error on dev loop4p4, logical block 10, async page read [ 891.609595][ T3248] blk_update_request: I/O error, dev loop4, sector 11 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 891.620646][ T3248] Buffer I/O error on dev loop4p4, logical block 11, async page read [ 891.628738][ T3248] blk_update_request: I/O error, dev loop4, sector 12 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 891.650139][ T3248] Buffer I/O error on dev loop4p4, logical block 12, async page read [ 891.658263][ T3248] blk_update_request: I/O error, dev loop4, sector 13 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 891.669354][ T3248] Buffer I/O error on dev loop4p4, logical block 13, async page read [ 891.677491][ T3248] blk_update_request: I/O error, dev loop4, sector 14 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 891.688614][ T3248] Buffer I/O error on dev loop4p4, logical block 14, async page read [ 891.696770][ T3248] blk_update_request: I/O error, dev loop4, sector 15 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 891.709012][ T3248] Buffer I/O error on dev loop4p4, logical block 15, async page read [ 891.742750][T16900] blk_update_request: I/O error, dev loop4, sector 18 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 891.754481][T24508] loop2: p1 p3 p4 [ 891.758348][T24508] loop2: partition table partially beyond EOD, truncated [ 891.767916][T24508] loop2: p1 start 10 is beyond EOD, truncated [ 891.774410][T24508] loop2: p3 start 4293001441 is beyond EOD, truncated [ 891.785211][T24508] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e10ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 891.881892][T24514] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 09:45:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000003ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 892.003744][ T5065] Dev loop5: unable to read RDB block 1 [ 892.010121][ T5065] loop5: unable to read partition table [ 892.031113][ T5065] loop5: partition table beyond EOD, truncated [ 892.037858][T24497] Dev loop5: unable to read RDB block 1 [ 892.044222][T24497] loop5: unable to read partition table [ 892.052189][T24514] loop4: p1 p3 p4 [ 892.056048][T24514] loop4: partition table partially beyond EOD, truncated [ 892.060084][T24497] loop5: partition table beyond EOD, truncated [ 892.064879][T24514] loop4: p1 size 514606591 extends beyond EOD, truncated [ 892.071533][T24497] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 892.079741][T24514] loop4: p3 start 4293001441 is beyond EOD, truncated [ 892.093776][T24514] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 892.120962][T24528] ldm_validate_privheads(): Disk read failed. [ 892.127287][T24528] loop1: p1 p3 p4 [ 892.133431][T24528] loop1: partition table partially beyond EOD, truncated [ 892.141226][T24528] loop1: p1 start 10 is beyond EOD, truncated [ 892.147568][T24528] loop1: p3 start 4293001441 is beyond EOD, truncated [ 892.156824][T24528] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 892.165027][T24527] Dev loop0: unable to read RDB block 1 [ 892.173013][T24527] loop0: unable to read partition table [ 892.188029][T24527] loop0: partition table beyond EOD, truncated [ 892.210089][T24527] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:45:01 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:01 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e68ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 892.486515][T24535] loop2: p1 p3 p4 [ 892.493909][T24535] loop2: partition table partially beyond EOD, truncated 09:45:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e11ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 892.527219][T24535] loop2: p1 start 10 is beyond EOD, truncated [ 892.555734][T24528] ldm_validate_privheads(): Disk read failed. [ 892.557983][T24535] loop2: p3 start 4293001441 is beyond EOD, truncated [ 892.565428][T24528] loop1: p1 p3 p4 09:45:01 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900070500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 892.580148][T24528] loop1: partition table partially beyond EOD, truncated [ 892.601623][T24535] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 892.610682][T24528] loop1: p1 start 10 is beyond EOD, truncated [ 892.617195][T24528] loop1: p3 start 4293001441 is beyond EOD, truncated [ 892.625090][T24528] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffee00e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 892.751040][ T5065] Dev loop5: unable to read RDB block 1 [ 892.757863][ T5065] loop5: unable to read partition table [ 892.770299][ T5065] loop5: partition table beyond EOD, truncated [ 892.784437][T24555] Dev loop5: unable to read RDB block 1 [ 892.790543][T24555] loop5: unable to read partition table [ 892.802666][T24555] loop5: partition table beyond EOD, truncated [ 892.820029][T24555] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:45:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000004ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 892.860441][T24566] Dev loop0: unable to read RDB block 1 [ 892.866016][T24566] loop0: unable to read partition table [ 892.880089][T24566] loop0: partition table beyond EOD, truncated [ 892.886282][T24566] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 893.023112][T24573] loop4: p1 p3 p4 [ 893.027049][T24573] loop4: partition table partially beyond EOD, truncated [ 893.056559][T24573] loop4: p1 size 514606591 extends beyond EOD, truncated [ 893.067524][ T5065] Dev loop1: unable to read RDB block 1 09:45:02 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e6cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 893.075381][ T5065] loop1: unable to read partition table [ 893.094619][ T5065] loop1: partition table beyond EOD, truncated [ 893.104994][T24573] loop4: p3 start 4293001441 is beyond EOD, truncated [ 893.112643][T24579] Dev loop1: unable to read RDB block 1 [ 893.118340][T24579] loop1: unable to read partition table [ 893.126533][T24566] Dev loop0: unable to read RDB block 1 [ 893.132454][T24566] loop0: unable to read partition table [ 893.140130][T24573] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 893.149857][T24579] loop1: partition table beyond EOD, truncated [ 893.166399][T24579] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 893.168940][T24566] loop0: partition table beyond EOD, truncated [ 893.201990][T24566] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 893.240762][T24585] loop2: p1 p3 p4 [ 893.244670][T24585] loop2: partition table partially beyond EOD, truncated [ 893.254241][T24585] loop2: p1 start 10 is beyond EOD, truncated [ 893.261135][T24585] loop2: p3 start 4293001441 is beyond EOD, truncated [ 893.268121][T24585] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e12ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:02 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900080500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 893.422016][T24592] Dev loop5: unable to read RDB block 1 [ 893.428046][T24592] loop5: unable to read partition table [ 893.447260][T24592] loop5: partition table beyond EOD, truncated 09:45:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa902e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 893.494826][T24592] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 893.513625][ T5065] Dev loop5: unable to read RDB block 1 [ 893.526310][T24585] loop2: p1 p3 p4 [ 893.531521][T24585] loop2: partition table partially beyond EOD, truncated [ 893.555169][ T5065] loop5: unable to read partition table [ 893.564369][T24585] loop2: p1 start 10 is beyond EOD, truncated [ 893.576765][ T5065] loop5: partition table beyond EOD, truncated [ 893.587806][T24585] loop2: p3 start 4293001441 is beyond EOD, truncated [ 893.601554][T24611] loop4: p1 p3 p4 [ 893.605171][T24585] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 893.605315][T24611] loop4: partition table partially beyond EOD, truncated [ 893.625351][T24611] loop4: p1 size 514606591 extends beyond EOD, truncated [ 893.640350][T24611] loop4: p3 start 4293001441 is beyond EOD, truncated [ 893.642485][T24607] Dev loop0: unable to read RDB block 1 09:45:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000005ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 893.653774][T24611] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 893.660138][T24607] loop0: unable to read partition table [ 893.677370][T24607] loop0: partition table beyond EOD, truncated [ 893.693826][T24607] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 893.740464][T24614] loop1: p1 p3 p4 [ 893.744336][T24614] loop1: partition table partially beyond EOD, truncated [ 893.760161][T24614] loop1: p1 start 10 is beyond EOD, truncated [ 893.774976][T24614] loop1: p3 start 4293001441 is beyond EOD, truncated [ 893.791529][T24614] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:02 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e74ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e13ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 894.012054][T24611] loop4: p1 p3 p4 [ 894.015887][T24611] loop4: partition table partially beyond EOD, truncated [ 894.047408][T24611] loop4: p1 size 514606591 extends beyond EOD, truncated [ 894.055127][T24611] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa903e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 894.063497][T24611] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 894.070933][T24636] loop2: p1 p3 p4 [ 894.074746][T24636] loop2: partition table partially beyond EOD, truncated [ 894.088885][T24636] loop2: p1 start 10 is beyond EOD, truncated [ 894.101903][T24636] loop2: p3 start 4293001441 is beyond EOD, truncated [ 894.108913][ T5065] Dev loop5: unable to read RDB block 1 [ 894.109930][T24636] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 894.115402][ T5065] loop5: unable to read partition table [ 894.129156][ T5065] loop5: partition table beyond EOD, truncated [ 894.135846][T24637] Dev loop5: unable to read RDB block 1 [ 894.142894][T24637] loop5: unable to read partition table [ 894.148695][T24637] loop5: partition table beyond EOD, truncated 09:45:03 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900090500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 894.169169][T24637] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:45:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000006ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 894.343517][T24648] Dev loop0: unable to read RDB block 1 [ 894.349093][T24648] loop0: unable to read partition table [ 894.370092][T24648] loop0: partition table beyond EOD, truncated [ 894.376609][T24648] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:45:03 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e7affffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 894.400147][T24650] loop1: p1 p3 p4 [ 894.403910][T24650] loop1: partition table partially beyond EOD, truncated [ 894.415348][T24650] loop1: p1 start 10 is beyond EOD, truncated [ 894.422446][T24650] loop1: p3 start 4293001441 is beyond EOD, truncated [ 894.429202][T24650] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e25ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 894.480875][T24663] loop4: p1 p3 p4 [ 894.487276][T24663] loop4: partition table partially beyond EOD, truncated [ 894.497225][T24663] loop4: p1 size 514606591 extends beyond EOD, truncated [ 894.505333][T24663] loop4: p3 start 4293001441 is beyond EOD, truncated [ 894.514859][T24663] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 894.557852][T24662] loop2: p1 p3 p4 [ 894.562747][T24662] loop2: partition table partially beyond EOD, truncated [ 894.576312][T24662] loop2: p1 start 10 is beyond EOD, truncated [ 894.582861][T24662] loop2: p3 start 4293001441 is beyond EOD, truncated [ 894.589727][T24662] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 894.630546][T24650] loop1: p1 p3 p4 [ 894.634427][T24650] loop1: partition table partially beyond EOD, truncated [ 894.643348][T24650] loop1: p1 start 10 is beyond EOD, truncated [ 894.653585][T24650] loop1: p3 start 4293001441 is beyond EOD, truncated [ 894.660927][T24650] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:03 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 894.790657][ T5065] Dev loop5: unable to read RDB block 1 [ 894.796253][ T5065] loop5: unable to read partition table [ 894.811096][ T5065] loop5: partition table beyond EOD, truncated [ 894.817967][T24678] Dev loop5: unable to read RDB block 1 [ 894.824645][T24678] loop5: unable to read partition table [ 894.832537][T24685] Dev loop0: unable to read RDB block 1 09:45:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa904e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 894.838244][T24685] loop0: unable to read partition table [ 894.844839][T24678] loop5: partition table beyond EOD, truncated [ 894.853329][T24685] loop0: partition table beyond EOD, truncated [ 894.859676][T24678] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 894.868406][T24685] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:45:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000007ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e26ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 895.119732][T24678] Dev loop5: unable to read RDB block 1 [ 895.125727][T24678] loop5: unable to read partition table [ 895.140956][T24678] loop5: partition table beyond EOD, truncated [ 895.153770][T24678] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 895.230725][T24705] loop4: p1 p3 p4 [ 895.235945][T24705] loop4: partition table partially beyond EOD, truncated [ 895.243687][T24705] loop4: p1 size 514606591 extends beyond EOD, truncated [ 895.253700][ T5065] Dev loop5: unable to read RDB block 1 [ 895.259420][ T5065] loop5: unable to read partition table [ 895.265606][ T5065] loop5: partition table beyond EOD, truncated [ 895.274014][T24705] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:04 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1ec6ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 895.284345][T24705] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 895.292122][T24706] loop2: p1 p3 p4 [ 895.295889][T24706] loop2: partition table partially beyond EOD, truncated [ 895.306142][T24706] loop2: p1 start 10 is beyond EOD, truncated [ 895.312635][T24706] loop2: p3 start 4293001441 is beyond EOD, truncated [ 895.320516][T24706] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 895.370619][T24711] loop1: p1 p3 p4 [ 895.374541][T24711] loop1: partition table partially beyond EOD, truncated [ 895.382329][T24711] loop1: p1 start 10 is beyond EOD, truncated [ 895.388524][T24711] loop1: p3 start 4293001441 is beyond EOD, truncated [ 895.395717][T24711] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000008ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:04 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 895.696349][T24729] Dev loop0: unable to read RDB block 1 [ 895.704217][T24729] loop0: unable to read partition table [ 895.722086][T24729] loop0: partition table beyond EOD, truncated [ 895.766992][T24729] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 895.801151][T24711] loop1: p1 p3 p4 [ 895.805037][T24711] loop1: partition table partially beyond EOD, truncated [ 895.821596][T24711] loop1: p1 start 10 is beyond EOD, truncated [ 895.835550][T24711] loop1: p3 start 4293001441 is beyond EOD, truncated [ 895.844044][T24738] Dev loop5: unable to read RDB block 1 [ 895.851334][T24738] loop5: unable to read partition table [ 895.864405][T24738] loop5: partition table beyond EOD, truncated [ 895.874275][T24711] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 895.882297][T24738] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 895.942174][T24743] loop4: p1 p3 p4 [ 895.946110][T24743] loop4: partition table partially beyond EOD, truncated [ 895.960655][T24743] loop4: p1 size 514606591 extends beyond EOD, truncated [ 895.972555][T24743] loop4: p3 start 4293001441 is beyond EOD, truncated [ 895.990937][T24744] loop2: p1 p3 p4 [ 895.991463][T24743] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 895.995013][T24744] loop2: partition table partially beyond EOD, truncated [ 896.009565][ T5065] loop1: p1 p3 p4 [ 896.013503][ T5065] loop1: partition table partially beyond EOD, truncated [ 896.020947][T24744] loop2: p1 start 10 is beyond EOD, truncated [ 896.027362][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 896.033568][T24744] loop2: p3 start 4293001441 is beyond EOD, truncated [ 896.042327][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 896.050423][T24744] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 896.057686][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:05 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e000000004200e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa905e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:05 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e48ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000009ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 896.310307][T24769] ldm_validate_privheads(): Disk read failed. [ 896.326748][T24769] loop5: p1 p3 p4 [ 896.330518][T24769] loop5: partition table partially beyond EOD, truncated [ 896.341691][T24769] loop5: p1 start 10 is beyond EOD, truncated [ 896.375922][T24769] loop5: p3 start 4293001441 is beyond EOD, truncated [ 896.392673][T24769] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 896.420641][T24774] loop4: p1 p3 p4 [ 896.424564][T24774] loop4: partition table partially beyond EOD, truncated [ 896.434195][T24774] loop4: p1 size 514606591 extends beyond EOD, truncated [ 896.441711][ T5065] ldm_validate_privheads(): Disk read failed. [ 896.441979][T24774] loop4: p3 start 4293001441 is beyond EOD, truncated [ 896.449466][ T5065] loop5: p1 p3 p4 [ 896.456023][T24774] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 896.469495][ T5065] loop5: partition table partially beyond EOD, truncated [ 896.478689][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 896.487820][T24785] Dev loop0: unable to read RDB block 1 [ 896.494716][T24785] loop0: unable to read partition table [ 896.500508][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 896.507549][T24785] loop0: partition table beyond EOD, truncated [ 896.515709][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 896.526245][T24781] loop1: p1 p3 p4 [ 896.529982][T24781] loop1: partition table partially beyond EOD, truncated [ 896.530118][T24785] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 896.539989][T24781] loop1: p1 start 10 is beyond EOD, truncated [ 896.564951][T24781] loop1: p3 start 4293001441 is beyond EOD, truncated [ 896.579529][T24781] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 896.580488][T24783] loop2: p1 p3 p4 [ 896.597754][T24783] loop2: partition table partially beyond EOD, truncated [ 896.605175][T24783] loop2: p1 start 10 is beyond EOD, truncated [ 896.613261][T24783] loop2: p3 start 4293001441 is beyond EOD, truncated [ 896.620989][T24783] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:05 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffee00e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa906e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 896.840685][T24774] loop4: p1 p3 p4 [ 896.844551][T24774] loop4: partition table partially beyond EOD, truncated [ 896.873504][T24774] loop4: p1 size 514606591 extends beyond EOD, truncated 09:45:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e4cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 896.907891][T24783] loop2: p1 p3 p4 [ 896.911730][T24783] loop2: partition table partially beyond EOD, truncated [ 896.928551][T24774] loop4: p3 start 4293001441 is beyond EOD, truncated [ 896.962817][T24783] loop2: p1 start 10 is beyond EOD, truncated [ 896.968900][T24783] loop2: p3 start 4293001441 is beyond EOD, truncated [ 896.970480][T24815] Dev loop5: unable to read RDB block 1 [ 896.981335][T24815] loop5: unable to read partition table [ 896.987227][T24815] loop5: partition table beyond EOD, truncated [ 896.988090][T24774] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 896.994145][T24815] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 897.030111][T24783] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 897.043239][T24824] Dev loop0: unable to read RDB block 1 [ 897.049060][T24824] loop0: unable to read partition table [ 897.060617][T24824] loop0: partition table beyond EOD, truncated [ 897.067074][T24824] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:45:06 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000d0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000affa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 897.271330][T24825] loop1: p1 p3 p4 [ 897.275103][T24825] loop1: partition table partially beyond EOD, truncated [ 897.295420][T24825] loop1: p1 start 10 is beyond EOD, truncated [ 897.302095][T24825] loop1: p3 start 4293001441 is beyond EOD, truncated [ 897.319372][T24825] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa907e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 897.450806][T24815] Dev loop5: unable to read RDB block 1 [ 897.457622][T24815] loop5: unable to read partition table [ 897.471531][T24815] loop5: partition table beyond EOD, truncated [ 897.480140][T24815] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:45:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e5cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 897.500664][T24842] loop4: p1 p3 p4 [ 897.504585][T24842] loop4: partition table partially beyond EOD, truncated [ 897.512167][T24842] loop4: p1 size 514606591 extends beyond EOD, truncated [ 897.519895][T24842] loop4: p3 start 4293001441 is beyond EOD, truncated [ 897.527160][T24842] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:06 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa902e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 897.720645][T24851] loop2: p1 p3 p4 [ 897.724705][T24851] loop2: partition table partially beyond EOD, truncated [ 897.733678][T24851] loop2: p1 start 10 is beyond EOD, truncated [ 897.739838][T24851] loop2: p3 start 4293001441 is beyond EOD, truncated [ 897.747986][T24851] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 897.853052][T24842] loop4: p1 p3 p4 [ 897.857235][T24842] loop4: partition table partially beyond EOD, truncated [ 897.865395][T24842] loop4: p1 size 514606591 extends beyond EOD, truncated [ 897.874970][T24842] loop4: p3 start 4293001441 is beyond EOD, truncated [ 897.913405][T24842] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 897.941368][T24866] loop1: p1 p3 p4 [ 897.945228][T24866] loop1: partition table partially beyond EOD, truncated [ 897.961557][T24866] loop1: p1 start 10 is beyond EOD, truncated [ 897.976453][T24866] loop1: p3 start 4293001441 is beyond EOD, truncated [ 897.980715][T24877] Dev loop0: unable to read RDB block 1 [ 897.990099][T24877] loop0: unable to read partition table [ 897.992830][T24866] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 897.995820][T24877] loop0: partition table beyond EOD, truncated 09:45:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000bffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 897.995832][T24877] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:45:07 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa908e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 898.232537][T24878] loop5: p1 p3 p4 [ 898.236382][T24878] loop5: partition table partially beyond EOD, truncated [ 898.260440][T24878] loop5: p1 start 10 is beyond EOD, truncated [ 898.267558][T24878] loop5: p3 start 4293001441 is beyond EOD, truncated [ 898.277693][T24878] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 898.323269][ T5065] loop5: p1 p3 p4 [ 898.330414][ T5065] loop5: partition table partially beyond EOD, truncated [ 898.341764][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 898.348188][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 898.355427][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 898.375683][T24877] Dev loop0: unable to read RDB block 1 [ 898.383985][T24877] loop0: unable to read partition table [ 898.391719][T24877] loop0: partition table beyond EOD, truncated [ 898.410112][T24877] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 898.450699][T24901] loop2: p1 p3 p4 [ 898.454446][T24901] loop2: partition table partially beyond EOD, truncated [ 898.470155][T24901] loop2: p1 start 10 is beyond EOD, truncated [ 898.476282][T24901] loop2: p3 start 4293001441 is beyond EOD, truncated [ 898.499193][T24901] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 898.580578][T24906] loop4: p1 p3 p4 [ 898.584338][T24906] loop4: partition table partially beyond EOD, truncated [ 898.591984][T24906] loop4: p1 size 514606591 extends beyond EOD, truncated [ 898.599587][T24906] loop4: p3 start 4293001441 is beyond EOD, truncated [ 898.609518][T24906] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 898.622210][ T5065] loop1: p1 p3 p4 09:45:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e60ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 898.626058][ T5065] loop1: partition table partially beyond EOD, truncated [ 898.634564][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 898.642594][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 898.651978][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 898.671560][T24894] loop1: p1 p3 p4 09:45:07 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa903e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 898.676268][T24894] loop1: partition table partially beyond EOD, truncated [ 898.693669][T24894] loop1: p1 start 10 is beyond EOD, truncated [ 898.700523][T24894] loop1: p3 start 4293001441 is beyond EOD, truncated [ 898.717343][T24894] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000cffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 898.853832][T24906] loop4: p1 p3 p4 [ 898.857668][T24906] loop4: partition table partially beyond EOD, truncated [ 898.866880][T24906] loop4: p1 size 514606591 extends beyond EOD, truncated [ 898.899979][T24906] loop4: p3 start 4293001441 is beyond EOD, truncated [ 898.917069][T24906] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 898.941642][T24894] loop1: p1 p3 p4 [ 898.946571][T24894] loop1: partition table partially beyond EOD, truncated [ 898.963179][T24894] loop1: p1 start 10 is beyond EOD, truncated [ 898.980991][T24933] Dev loop0: unable to read RDB block 1 [ 898.989594][T24933] loop0: unable to read partition table [ 898.995367][T24894] loop1: p3 start 4293001441 is beyond EOD, truncated [ 899.002383][T24894] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 899.009936][T24933] loop0: partition table beyond EOD, truncated 09:45:08 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 899.048813][T24933] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 899.082991][ T5065] loop5: p1 p3 p4 [ 899.086910][ T5065] loop5: partition table partially beyond EOD, truncated 09:45:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa909e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 899.101266][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 899.114951][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 899.140993][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 899.159399][T24935] loop5: p1 p3 p4 [ 899.165760][T24935] loop5: partition table partially beyond EOD, truncated [ 899.179547][T24935] loop5: p1 start 10 is beyond EOD, truncated [ 899.194235][T24935] loop5: p3 start 4293001441 is beyond EOD, truncated [ 899.209382][T24935] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 899.250546][T24940] loop2: p1 p3 p4 [ 899.254336][T24940] loop2: partition table partially beyond EOD, truncated [ 899.267517][T24940] loop2: p1 start 10 is beyond EOD, truncated [ 899.283437][T24940] loop2: p3 start 4293001441 is beyond EOD, truncated [ 899.312116][T24940] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:08 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa904e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e68ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 899.482757][T24963] loop4: p1 p3 p4 [ 899.488742][T24963] loop4: partition table partially beyond EOD, truncated [ 899.510251][T24963] loop4: p1 size 514606591 extends beyond EOD, truncated [ 899.520546][T24963] loop4: p3 start 4293001441 is beyond EOD, truncated [ 899.528756][ T5065] loop1: p1 p3 p4 [ 899.528832][T24963] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 899.533481][ T5065] loop1: partition table partially beyond EOD, truncated [ 899.550224][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 899.556754][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 899.564038][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 899.572804][T24962] loop1: p1 p3 p4 [ 899.576658][T24962] loop1: partition table partially beyond EOD, truncated [ 899.595868][T24962] loop1: p1 start 10 is beyond EOD, truncated [ 899.603013][T24962] loop1: p3 start 4293001441 is beyond EOD, truncated [ 899.611719][T24962] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000dffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ae9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 899.810322][T24989] Dev loop0: unable to read RDB block 1 [ 899.816020][T24989] loop0: unable to read partition table [ 899.822075][T24989] loop0: partition table beyond EOD, truncated [ 899.833325][T24989] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:45:08 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900100500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 899.866213][T24982] loop5: p1 p3 p4 [ 899.870008][T24982] loop5: partition table partially beyond EOD, truncated [ 899.892120][T24982] loop5: p1 start 10 is beyond EOD, truncated [ 899.898328][T24982] loop5: p3 start 4293001441 is beyond EOD, truncated [ 899.905616][T24982] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e6cffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 899.919209][ T5065] loop5: p1 p3 p4 [ 899.923259][ T5065] loop5: partition table partially beyond EOD, truncated [ 899.933033][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 899.939204][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 899.947742][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 899.997610][T25001] loop1: p1 p3 p4 [ 900.002549][T25001] loop1: partition table partially beyond EOD, truncated [ 900.019059][T25001] loop1: p1 start 10 is beyond EOD, truncated [ 900.033722][T25001] loop1: p3 start 4293001441 is beyond EOD, truncated [ 900.035232][T24999] loop2: p1 p3 p4 [ 900.044769][T24999] loop2: partition table partially beyond EOD, truncated [ 900.053747][T25001] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 900.067395][T24999] loop2: p1 start 10 is beyond EOD, truncated [ 900.087666][T24999] loop2: p3 start 4293001441 is beyond EOD, truncated 09:45:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa905e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 900.106784][T24999] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 900.131276][T25012] loop4: p1 p3 p4 [ 900.135055][T25012] loop4: partition table partially beyond EOD, truncated [ 900.148085][T25012] loop4: p1 size 514606591 extends beyond EOD, truncated [ 900.165188][T25012] loop4: p3 start 4293001441 is beyond EOD, truncated [ 900.172634][T25015] Dev loop0: unable to read RDB block 1 [ 900.178234][T25015] loop0: unable to read partition table [ 900.190434][T25015] loop0: partition table beyond EOD, truncated [ 900.197842][T25012] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 900.212622][T25015] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 900.379004][ T5065] loop5: p1 p3 p4 [ 900.382858][ T5065] loop5: partition table partially beyond EOD, truncated [ 900.392163][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 900.398603][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 900.405630][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 900.414304][T25033] loop5: p1 p3 p4 [ 900.418073][T25033] loop5: partition table partially beyond EOD, truncated 09:45:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000000effa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90be9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 900.426326][T25033] loop5: p1 start 10 is beyond EOD, truncated [ 900.434232][T25033] loop5: p3 start 4293001441 is beyond EOD, truncated [ 900.441808][T25033] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e74ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:09 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 900.726636][T25056] loop1: p1 p3 p4 [ 900.731792][T25056] loop1: partition table partially beyond EOD, truncated [ 900.757369][T25056] loop1: p1 start 10 is beyond EOD, truncated [ 900.764004][T25056] loop1: p3 start 4293001441 is beyond EOD, truncated [ 900.773124][T25056] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 900.812383][T25062] Dev loop0: unable to read RDB block 1 [ 900.818255][T25062] loop0: unable to read partition table [ 900.826749][T25062] loop0: partition table beyond EOD, truncated [ 900.836002][T25062] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:45:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa906e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 900.870337][T25061] loop2: p1 p3 p4 [ 900.874109][T25061] loop2: partition table partially beyond EOD, truncated [ 900.881490][T25061] loop2: p1 start 10 is beyond EOD, truncated [ 900.888336][T25061] loop2: p3 start 4293001441 is beyond EOD, truncated [ 900.895424][T25061] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 901.125288][T25065] loop4: p1 p3 p4 [ 901.129035][T25065] loop4: partition table partially beyond EOD, truncated [ 901.150160][T25065] loop4: p1 size 514606591 extends beyond EOD, truncated [ 901.157795][T25065] loop4: p3 start 4293001441 is beyond EOD, truncated [ 901.165292][T25065] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e7affffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000010ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 901.186541][T25056] loop1: p1 p3 p4 [ 901.198529][T25056] loop1: partition table partially beyond EOD, truncated [ 901.215588][T25056] loop1: p1 start 10 is beyond EOD, truncated [ 901.223398][T25056] loop1: p3 start 4293001441 is beyond EOD, truncated [ 901.239354][T25056] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 901.290342][T25083] loop5: p1 p3 p4 [ 901.294767][T25083] loop5: partition table partially beyond EOD, truncated [ 901.304322][T25083] loop5: p1 start 10 is beyond EOD, truncated [ 901.311935][T25083] loop5: p3 start 4293001441 is beyond EOD, truncated [ 901.318865][T25083] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 901.352488][T16900] blk_update_request: I/O error, dev loop4, sector 18 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 901.372590][ T5065] loop1: p1 p3 p4 [ 901.376509][ T5065] loop1: partition table partially beyond EOD, truncated [ 901.392859][ T5065] loop1: p1 start 10 is beyond EOD, truncated 09:45:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 901.399662][ T3248] blk_update_request: I/O error, dev loop4, sector 18 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 901.410720][ T3248] Buffer I/O error on dev loop4p1, logical block 8, async page read [ 901.423582][ T3247] blk_update_request: I/O error, dev loop4, sector 19 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 901.428305][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 901.434848][ T3247] Buffer I/O error on dev loop4p1, logical block 9, async page read [ 901.442047][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 901.451505][ T3247] blk_update_request: I/O error, dev loop4, sector 20 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 901.467748][ T3247] Buffer I/O error on dev loop4p1, logical block 10, async page read [ 901.476065][ T3247] blk_update_request: I/O error, dev loop4, sector 21 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 901.476215][T25065] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 901.487026][ T3247] Buffer I/O error on dev loop4p1, logical block 11, async page read [ 901.487883][ T3247] blk_update_request: I/O error, dev loop4, sector 22 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 901.507637][T16728] blk_update_request: I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 901.513106][ T3247] Buffer I/O error on dev loop4p1, logical block 12, async page read [ 901.547559][ T3248] blk_update_request: I/O error, dev loop4, sector 23 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 901.559303][ T3248] Buffer I/O error on dev loop4p1, logical block 13, async page read [ 901.569681][ T3248] blk_update_request: I/O error, dev loop4, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 901.580716][ T3248] Buffer I/O error on dev loop4p1, logical block 14, async page read [ 901.591668][ T3248] blk_update_request: I/O error, dev loop4, sector 25 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 901.603131][ T3248] Buffer I/O error on dev loop4p1, logical block 15, async page read [ 901.620323][ T3248] Buffer I/O error on dev loop4p4, logical block 8, async page read [ 901.628557][T25093] Dev loop0: unable to read RDB block 1 [ 901.628605][ T3248] Buffer I/O error on dev loop4p4, logical block 9, async page read [ 901.636569][T25093] loop0: unable to read partition table [ 901.663198][T25096] loop2: p1 p3 p4 [ 901.667243][T25096] loop2: partition table partially beyond EOD, truncated [ 901.673407][T25093] loop0: partition table beyond EOD, truncated [ 901.682486][T25096] loop2: p1 start 10 is beyond EOD, truncated 09:45:10 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900120500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 901.709868][T25096] loop2: p3 start 4293001441 is beyond EOD, truncated [ 901.720108][T25093] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 901.735491][T25096] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:10 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa907e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1ec6ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 901.870100][T25110] loop1: p1 p3 p4 [ 901.873885][T25110] loop1: partition table partially beyond EOD, truncated [ 901.895686][T25110] loop1: p1 start 10 is beyond EOD, truncated [ 901.913959][T25110] loop1: p3 start 4293001441 is beyond EOD, truncated [ 901.921358][T25110] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 901.940673][T25096] loop2: p1 p3 p4 [ 901.944403][T25096] loop2: partition table partially beyond EOD, truncated [ 901.953961][T25096] loop2: p1 start 10 is beyond EOD, truncated [ 901.962516][T25096] loop2: p3 start 4293001441 is beyond EOD, truncated [ 901.969519][T25096] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 901.996600][T25124] loop4: p1 p3 p4 [ 902.000887][T25124] loop4: partition table partially beyond EOD, truncated [ 902.008215][T25124] loop4: p1 size 514606591 extends beyond EOD, truncated [ 902.016608][T25124] loop4: p3 start 4293001441 is beyond EOD, truncated [ 902.023734][T25124] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 902.050498][T25123] loop5: p1 p3 p4 [ 902.054504][T25123] loop5: partition table partially beyond EOD, truncated 09:45:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000011ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 902.071194][T25123] loop5: p1 start 10 is beyond EOD, truncated [ 902.078139][T25123] loop5: p3 start 4293001441 is beyond EOD, truncated [ 902.100397][T25123] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 902.174753][ T5065] loop5: p1 p3 p4 [ 902.179783][ T5065] loop5: partition table partially beyond EOD, truncated [ 902.192418][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 902.199073][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 902.207621][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:11 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa908e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90de9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:11 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900130500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 902.240558][T25138] Dev loop0: unable to read RDB block 1 [ 902.254539][T25138] loop0: unable to read partition table [ 902.261198][T25138] loop0: partition table beyond EOD, truncated [ 902.267339][T25138] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 902.430959][T25138] Dev loop0: unable to read RDB block 1 [ 902.443189][T25138] loop0: unable to read partition table [ 902.449029][T25138] loop0: partition table beyond EOD, truncated [ 902.456061][T25138] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 902.490569][T25168] loop4: p1 p3 p4 [ 902.494360][T25168] loop4: partition table partially beyond EOD, truncated [ 902.511069][T25168] loop4: p1 size 514606591 extends beyond EOD, truncated [ 902.530173][T25168] loop4: p3 start 4293001441 is beyond EOD, truncated [ 902.537240][T25168] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 902.537254][T25163] loop2: p1 p3 p4 [ 902.565369][T25163] loop2: partition table partially beyond EOD, truncated [ 902.577131][T25163] loop2: p1 start 10 is beyond EOD, truncated [ 902.584133][T25159] loop1: p1 p3 p4 [ 902.588008][T25159] loop1: partition table partially beyond EOD, truncated [ 902.597459][T25159] loop1: p1 start 10 is beyond EOD, truncated [ 902.604106][T25163] loop2: p3 start 4293001441 is beyond EOD, truncated [ 902.613653][T25159] loop1: p3 start 4293001441 is beyond EOD, truncated 09:45:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e000000004200e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 902.642774][T25163] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 902.655427][T25159] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 902.731263][T25167] loop5: p1 p3 p4 [ 902.735042][T25167] loop5: partition table partially beyond EOD, truncated [ 902.750254][T25167] loop5: p1 start 10 is beyond EOD, truncated [ 902.757027][T25167] loop5: p3 start 4293001441 is beyond EOD, truncated [ 902.781547][T25167] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:11 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119001a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ee9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:11 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa909e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 902.972998][T25163] loop2: p1 p3 p4 [ 902.983514][T25163] loop2: partition table partially beyond EOD, truncated [ 903.031541][T25163] loop2: p1 start 10 is beyond EOD, truncated [ 903.037744][T25163] loop2: p3 start 4293001441 is beyond EOD, truncated [ 903.045002][T25199] ldm_validate_privheads(): Disk read failed. [ 903.052072][T25199] loop0: p1 p3 p4 [ 903.055948][T25199] loop0: partition table partially beyond EOD, truncated [ 903.063380][T25199] loop0: p1 start 10 is beyond EOD, truncated [ 903.069842][T25199] loop0: p3 start 4293001441 is beyond EOD, truncated [ 903.076827][T25199] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 903.077520][T25163] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 903.116550][T25203] loop4: p1 p3 p4 [ 903.120658][T25203] loop4: partition table partially beyond EOD, truncated [ 903.128265][T25203] loop4: p1 size 514606591 extends beyond EOD, truncated [ 903.138731][T25203] loop4: p3 start 4293001441 is beyond EOD, truncated [ 903.145725][T25203] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000012ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:12 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffee00e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 903.350728][T25205] loop1: p1 p3 p4 [ 903.354473][T25205] loop1: partition table partially beyond EOD, truncated [ 903.362887][ T5065] loop5: p1 p3 p4 [ 903.366607][ T5065] loop5: partition table partially beyond EOD, truncated [ 903.381782][T25205] loop1: p1 start 10 is beyond EOD, truncated [ 903.387861][T25205] loop1: p3 start 4293001441 is beyond EOD, truncated [ 903.396452][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 903.411098][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 903.417867][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 903.441666][T25205] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 903.456735][T25203] loop4: p1 p3 p4 [ 903.460750][T25203] loop4: partition table partially beyond EOD, truncated [ 903.469400][T25210] loop5: p1 p3 p4 [ 903.473179][T25210] loop5: partition table partially beyond EOD, truncated [ 903.480585][T25203] loop4: p1 size 514606591 extends beyond EOD, truncated [ 903.490976][T25210] loop5: p1 start 10 is beyond EOD, truncated [ 903.497189][T25210] loop5: p3 start 4293001441 is beyond EOD, truncated [ 903.507890][T25203] loop4: p3 start 4293001441 is beyond EOD, truncated [ 903.521532][T25231] Dev loop0: unable to read RDB block 1 [ 903.523680][T25203] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 903.527211][T25231] loop0: unable to read partition table [ 903.539656][T25210] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 903.547573][T25231] loop0: partition table beyond EOD, truncated [ 903.554179][T25231] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:45:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90fe9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 903.602377][T25235] loop2: p1 p3 p4 [ 903.607578][T25235] loop2: partition table partially beyond EOD, truncated [ 903.615104][T25235] loop2: p1 start 10 is beyond EOD, truncated [ 903.623444][T25235] loop2: p3 start 4293001441 is beyond EOD, truncated [ 903.631329][T25235] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:12 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900250500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:12 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa902e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:12 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ae9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000025ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 903.914509][T25256] loop1: p1 p3 p4 [ 903.921574][T25256] loop1: partition table partially beyond EOD, truncated [ 903.964588][T25256] loop1: p1 start 10 is beyond EOD, truncated [ 903.975970][T25256] loop1: p3 start 4293001441 is beyond EOD, truncated [ 903.983230][T25256] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 904.001369][T25264] loop4: p1 p3 p4 [ 904.005211][T25264] loop4: partition table partially beyond EOD, truncated [ 904.019729][T25264] loop4: p1 size 514606591 extends beyond EOD, truncated [ 904.035899][T25264] loop4: p3 start 4293001441 is beyond EOD, truncated [ 904.052622][T25270] loop2: p1 p3 p4 [ 904.056521][T25270] loop2: partition table partially beyond EOD, truncated [ 904.056828][ T5065] loop1: p1 p3 p4 [ 904.065157][T25264] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 904.069563][ T5065] loop1: partition table partially beyond EOD, truncated [ 904.083310][T25270] loop2: p1 start 10 is beyond EOD, truncated [ 904.090542][T25270] loop2: p3 start 4293001441 is beyond EOD, truncated [ 904.100338][T25272] loop5: p1 p3 p4 [ 904.104166][T25272] loop5: partition table partially beyond EOD, truncated [ 904.105280][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 904.111415][T25272] loop5: p1 start 10 is beyond EOD, truncated [ 904.123555][T25270] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 904.131359][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 904.139868][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 904.145685][T25272] loop5: p3 start 4293001441 is beyond EOD, truncated [ 904.154759][T25269] loop0: p1 p3 p4 [ 904.160522][T25269] loop0: partition table partially beyond EOD, truncated [ 904.174314][T25269] loop0: p1 start 10 is beyond EOD, truncated [ 904.188836][T25272] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 904.201592][T25269] loop0: p3 start 4293001441 is beyond EOD, truncated [ 904.218245][T25269] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050000000000005cffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:13 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119002e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:13 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90be9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:13 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa910e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 904.390644][T25269] loop0: p1 p3 p4 [ 904.394524][T25269] loop0: partition table partially beyond EOD, truncated [ 904.404953][T25269] loop0: p1 start 10 is beyond EOD, truncated [ 904.411446][T25269] loop0: p3 start 4293001441 is beyond EOD, truncated [ 904.419971][T25269] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 904.440666][T25306] loop2: p1 p3 p4 [ 904.444549][T25306] loop2: partition table partially beyond EOD, truncated [ 904.460279][T25306] loop2: p1 start 10 is beyond EOD, truncated [ 904.491997][T25307] loop4: p1 p3 p4 [ 904.495738][T25307] loop4: partition table partially beyond EOD, truncated [ 904.503956][T25306] loop2: p3 start 4293001441 is beyond EOD, truncated [ 904.520150][T25307] loop4: p1 size 514606591 extends beyond EOD, truncated [ 904.530542][T25306] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa903e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 904.535051][T25307] loop4: p3 start 4293001441 is beyond EOD, truncated [ 904.558210][T25307] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5020000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 904.720445][T25318] loop5: p1 p3 p4 [ 904.724222][T25318] loop5: partition table partially beyond EOD, truncated [ 904.731836][T25318] loop5: p1 start 10 is beyond EOD, truncated [ 904.738408][T25318] loop5: p3 start 4293001441 is beyond EOD, truncated [ 904.745745][T25318] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 904.780467][T25314] loop1: p1 p3 p4 [ 904.785361][T25314] loop1: partition table partially beyond EOD, truncated [ 904.810279][T25314] loop1: p1 start 10 is beyond EOD, truncated [ 904.816387][T25314] loop1: p3 start 4293001441 is beyond EOD, truncated [ 904.840079][T25314] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 904.841367][T25334] loop0: p1 p3 p4 [ 904.860260][T25334] loop0: partition table partially beyond EOD, truncated [ 904.871535][T25334] loop0: p1 start 10 is beyond EOD, truncated [ 904.879706][T25334] loop0: p3 start 4293001441 is beyond EOD, truncated 09:45:13 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900370500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 904.887218][T25334] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa904e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 905.037391][T25340] loop2: p1 p3 p4 [ 905.044045][T25340] loop2: partition table partially beyond EOD, truncated [ 905.051935][T25340] loop2: p1 start 10 is beyond EOD, truncated [ 905.058277][T25340] loop2: p3 start 4293001441 is beyond EOD, truncated [ 905.067229][T25340] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa911e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:14 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900480500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 905.381056][T25340] loop2: p1 p3 p4 [ 905.384970][T25340] loop2: partition table partially beyond EOD, truncated [ 905.393785][T25340] loop2: p1 start 10 is beyond EOD, truncated [ 905.401456][T25340] loop2: p3 start 4293001441 is beyond EOD, truncated [ 905.408298][T25340] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 905.420622][T25369] loop0: p1 p3 p4 [ 905.424353][T25369] loop0: partition table partially beyond EOD, truncated 09:45:14 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5030000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 905.440193][T25369] loop0: p1 start 10 is beyond EOD, truncated [ 905.446281][T25369] loop0: p3 start 4293001441 is beyond EOD, truncated [ 905.471214][T25369] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 905.530775][T25376] loop5: p1 p3 p4 [ 905.534535][T25376] loop5: partition table partially beyond EOD, truncated [ 905.542744][T25376] loop5: p1 start 10 is beyond EOD, truncated [ 905.549044][T25376] loop5: p3 start 4293001441 is beyond EOD, truncated [ 905.558975][T25376] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 905.631870][T25377] loop1: p1 p3 p4 [ 905.635604][T25377] loop1: partition table partially beyond EOD, truncated [ 905.646682][T25377] loop1: p1 start 10 is beyond EOD, truncated [ 905.653733][T25377] loop1: p3 start 4293001441 is beyond EOD, truncated [ 905.662684][T25377] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 905.710644][T25383] loop4: p1 p3 p4 [ 905.714379][T25383] loop4: partition table partially beyond EOD, truncated [ 905.730202][T25383] loop4: p1 size 514606591 extends beyond EOD, truncated [ 905.750137][T25383] loop4: p3 start 4293001441 is beyond EOD, truncated [ 905.757178][T25383] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa912e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa905e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90de9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 905.990530][T25403] loop2: p1 p3 p4 [ 905.999861][T25403] loop2: partition table partially beyond EOD, truncated [ 906.021716][T25403] loop2: p1 start 10 is beyond EOD, truncated [ 906.034464][T25403] loop2: p3 start 4293001441 is beyond EOD, truncated [ 906.041650][T25403] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:15 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119004c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 906.190591][T25418] loop1: p1 p3 p4 [ 906.194443][T25418] loop1: partition table partially beyond EOD, truncated [ 906.202137][T25418] loop1: p1 start 10 is beyond EOD, truncated [ 906.208585][T25418] loop1: p3 start 4293001441 is beyond EOD, truncated [ 906.215711][T25418] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:15 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5040000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa906e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 906.361246][T25430] loop5: p1 p3 p4 [ 906.364985][T25430] loop5: partition table partially beyond EOD, truncated [ 906.393128][T25430] loop5: p1 start 10 is beyond EOD, truncated [ 906.399215][T25430] loop5: p3 start 4293001441 is beyond EOD, truncated [ 906.407175][T25430] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 906.451172][ T5065] loop1: p1 p3 p4 [ 906.455005][T25441] loop4: p1 p3 p4 [ 906.456498][ T5065] loop1: partition table partially beyond EOD, truncated [ 906.458724][T25441] loop4: partition table partially beyond EOD, truncated [ 906.458803][T25441] loop4: p1 size 514606591 extends beyond EOD, truncated [ 906.467568][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 906.488399][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 906.496134][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 906.498901][T25441] loop4: p3 start 4293001441 is beyond EOD, truncated [ 906.511421][T25441] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 906.519205][T25418] loop1: p1 p3 p4 [ 906.522997][T25418] loop1: partition table partially beyond EOD, truncated [ 906.534332][T25418] loop1: p1 start 10 is beyond EOD, truncated [ 906.560164][T25418] loop1: p3 start 4293001441 is beyond EOD, truncated [ 906.567070][T25418] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 906.570575][T25454] loop0: p1 p3 p4 [ 906.578097][T25454] loop0: partition table partially beyond EOD, truncated [ 906.586895][T25454] loop0: p1 start 10 is beyond EOD, truncated [ 906.594233][T25454] loop0: p3 start 4293001441 is beyond EOD, truncated [ 906.602657][T25454] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa913e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:15 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ee9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 906.610943][T25448] loop2: p1 p3 p4 [ 906.615026][T25448] loop2: partition table partially beyond EOD, truncated [ 906.623784][T25448] loop2: p1 start 10 is beyond EOD, truncated [ 906.630139][T25448] loop2: p3 start 4293001441 is beyond EOD, truncated [ 906.637115][T25448] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:15 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5050000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 906.890369][T25441] loop4: p1 p3 p4 [ 906.894301][T25441] loop4: partition table partially beyond EOD, truncated [ 906.915363][T25441] loop4: p1 size 514606591 extends beyond EOD, truncated [ 906.928146][T25476] loop5: p1 p3 p4 [ 906.931974][T25476] loop5: partition table partially beyond EOD, truncated [ 906.939074][T25476] loop5: p1 start 10 is beyond EOD, truncated [ 906.945945][T25476] loop5: p3 start 4293001441 is beyond EOD, truncated [ 906.953182][T25476] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 906.972907][T25441] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa907e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 907.015928][T25484] loop1: p1 p3 p4 [ 907.019663][T25484] loop1: partition table partially beyond EOD, truncated [ 907.032951][ T5065] loop5: p1 p3 p4 [ 907.036923][ T5065] loop5: partition table partially beyond EOD, truncated [ 907.045746][T25484] loop1: p1 start 10 is beyond EOD, truncated [ 907.057501][T25441] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 907.065814][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 907.071951][T25484] loop1: p3 start 4293001441 is beyond EOD, truncated [ 907.071961][T25484] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 907.087284][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 907.094822][T25490] loop2: p1 p3 p4 [ 907.101585][T25490] loop2: partition table partially beyond EOD, truncated [ 907.114258][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 907.123558][T25490] loop2: p1 start 10 is beyond EOD, truncated [ 907.136234][T25490] loop2: p3 start 4293001441 is beyond EOD, truncated [ 907.154916][T25490] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:16 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119005c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90fe9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa925e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5060000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 907.410429][T25508] loop0: p1 p3 p4 [ 907.415194][T25508] loop0: partition table partially beyond EOD, truncated [ 907.440184][T25508] loop0: p1 start 10 is beyond EOD, truncated [ 907.446276][T25508] loop0: p3 start 4293001441 is beyond EOD, truncated [ 907.492352][T25508] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 907.610907][T25522] loop1: p1 p3 p4 [ 907.614794][T25522] loop1: partition table partially beyond EOD, truncated [ 907.622716][T25522] loop1: p1 start 10 is beyond EOD, truncated [ 907.629179][T25522] loop1: p3 start 4293001441 is beyond EOD, truncated [ 907.636803][T25522] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 907.645936][ T5065] loop1: p1 p3 p4 [ 907.649838][ T5065] loop1: partition table partially beyond EOD, truncated [ 907.658330][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 907.665855][T25518] loop5: p1 p3 p4 [ 907.669721][T25518] loop5: partition table partially beyond EOD, truncated [ 907.677806][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 907.685488][T25518] loop5: p1 start 10 is beyond EOD, truncated [ 907.691398][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 907.694014][T25520] loop4: p1 p3 p4 [ 907.703224][T25518] loop5: p3 start 4293001441 is beyond EOD, truncated [ 907.715885][T25520] loop4: partition table partially beyond EOD, truncated [ 907.727857][T25518] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 907.738415][T25520] loop4: p1 size 514606591 extends beyond EOD, truncated [ 907.748439][T25520] loop4: p3 start 4293001441 is beyond EOD, truncated [ 907.759286][T25530] loop2: p1 p3 p4 [ 907.759607][T25520] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 907.763880][T25530] loop2: partition table partially beyond EOD, truncated [ 907.785295][T25530] loop2: p1 start 10 is beyond EOD, truncated [ 907.792190][T25530] loop2: p3 start 4293001441 is beyond EOD, truncated [ 907.799228][T25530] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa908e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa926e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:17 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa910e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 908.032648][T25520] loop4: p1 p3 p4 [ 908.036466][T25520] loop4: partition table partially beyond EOD, truncated [ 908.069557][T25520] loop4: p1 size 514606591 extends beyond EOD, truncated [ 908.089711][T25520] loop4: p3 start 4293001441 is beyond EOD, truncated [ 908.102318][T25520] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 908.116535][T25556] loop0: p1 p3 p4 [ 908.120430][T25556] loop0: partition table partially beyond EOD, truncated [ 908.127734][T25556] loop0: p1 start 10 is beyond EOD, truncated 09:45:17 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900600500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5070000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 908.135423][T25556] loop0: p3 start 4293001441 is beyond EOD, truncated [ 908.151696][T25556] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 908.272568][T25569] loop1: p1 p3 p4 [ 908.276429][T25569] loop1: partition table partially beyond EOD, truncated [ 908.284883][T25569] loop1: p1 start 10 is beyond EOD, truncated [ 908.293613][T25569] loop1: p3 start 4293001441 is beyond EOD, truncated [ 908.301411][T25569] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 908.310216][ T5065] loop1: p1 p3 p4 [ 908.313959][ T5065] loop1: partition table partially beyond EOD, truncated [ 908.330140][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 908.336224][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 908.352019][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 908.366687][T25573] loop5: p1 p3 p4 [ 908.372241][T25573] loop5: partition table partially beyond EOD, truncated 09:45:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa909e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 908.406333][T25573] loop5: p1 start 10 is beyond EOD, truncated [ 908.431956][T25573] loop5: p3 start 4293001441 is beyond EOD, truncated [ 908.450326][T25573] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 908.457828][T25587] loop4: p1 p3 p4 [ 908.468958][T25587] loop4: partition table partially beyond EOD, truncated [ 908.476586][T25587] loop4: p1 size 514606591 extends beyond EOD, truncated [ 908.484355][T25587] loop4: p3 start 4293001441 is beyond EOD, truncated [ 908.492143][T25587] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 908.540505][T25591] loop2: p1 p3 p4 [ 908.544237][T25591] loop2: partition table partially beyond EOD, truncated [ 908.562691][T25591] loop2: p1 start 10 is beyond EOD, truncated [ 908.568903][T25591] loop2: p3 start 4293001441 is beyond EOD, truncated [ 908.576534][T25591] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa948e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:17 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa911e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:17 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900680500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 908.746484][T25610] loop0: p1 p3 p4 [ 908.760442][T25610] loop0: partition table partially beyond EOD, truncated [ 908.782536][T25610] loop0: p1 start 10 is beyond EOD, truncated [ 908.807570][T25610] loop0: p3 start 4293001441 is beyond EOD, truncated [ 908.824651][T25610] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 908.840034][T25591] loop2: p1 p3 p4 [ 908.843940][T25591] loop2: partition table partially beyond EOD, truncated [ 908.860172][T25591] loop2: p1 start 10 is beyond EOD, truncated [ 908.866396][T25591] loop2: p3 start 4293001441 is beyond EOD, truncated 09:45:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ae9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 908.901393][T25591] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 908.967693][T25618] loop1: p1 p3 p4 [ 908.972652][T25618] loop1: partition table partially beyond EOD, truncated [ 908.979967][T25618] loop1: p1 start 10 is beyond EOD, truncated [ 908.986574][T25618] loop1: p3 start 4293001441 is beyond EOD, truncated [ 908.995346][T25618] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 909.003206][T25623] loop5: p1 p3 p4 [ 909.006997][T25623] loop5: partition table partially beyond EOD, truncated 09:45:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5080000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 909.030439][T25623] loop5: p1 start 10 is beyond EOD, truncated [ 909.039126][T25623] loop5: p3 start 4293001441 is beyond EOD, truncated [ 909.065560][T25623] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 909.080692][T25633] loop4: p1 p3 p4 [ 909.084531][T25633] loop4: partition table partially beyond EOD, truncated [ 909.092152][T25633] loop4: p1 size 514606591 extends beyond EOD, truncated [ 909.110161][T25633] loop4: p3 start 4293001441 is beyond EOD, truncated [ 909.117410][T25633] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa94ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 909.302427][T25639] loop0: p1 p3 p4 [ 909.306165][T25639] loop0: partition table partially beyond EOD, truncated [ 909.327862][T25639] loop0: p1 start 10 is beyond EOD, truncated [ 909.334525][T25639] loop0: p3 start 4293001441 is beyond EOD, truncated 09:45:18 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119006c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 909.346826][T25639] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 909.370403][T25623] loop5: p1 p3 p4 [ 909.374138][T25623] loop5: partition table partially beyond EOD, truncated [ 909.388906][T25623] loop5: p1 start 10 is beyond EOD, truncated [ 909.396606][T25623] loop5: p3 start 4293001441 is beyond EOD, truncated [ 909.405360][T25623] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 909.412897][T25656] loop2: p1 p3 p4 [ 909.418841][T25656] loop2: partition table partially beyond EOD, truncated [ 909.429424][T25656] loop2: p1 start 10 is beyond EOD, truncated [ 909.435875][T25656] loop2: p3 start 4293001441 is beyond EOD, truncated [ 909.443325][T25656] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:18 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa912e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90be9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 909.660872][T25668] loop1: p1 p3 p4 [ 909.664723][T25668] loop1: partition table partially beyond EOD, truncated [ 909.682765][T25668] loop1: p1 start 10 is beyond EOD, truncated [ 909.705251][T25668] loop1: p3 start 4293001441 is beyond EOD, truncated [ 909.714951][T25672] loop4: p1 p3 p4 [ 909.718889][T25672] loop4: partition table partially beyond EOD, truncated [ 909.737398][T25672] loop4: p1 size 514606591 extends beyond EOD, truncated [ 909.746383][T25668] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 909.762562][T25672] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5090000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 909.802128][T25672] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 909.813487][ T5065] loop5: p1 p3 p4 [ 909.817430][ T5065] loop5: partition table partially beyond EOD, truncated [ 909.839048][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 909.858576][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 909.875882][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 909.894789][T25684] loop5: p1 p3 p4 [ 909.898703][T25684] loop5: partition table partially beyond EOD, truncated [ 909.907370][T25684] loop5: p1 start 10 is beyond EOD, truncated [ 909.915198][T25684] loop5: p3 start 4293001441 is beyond EOD, truncated [ 909.922147][T25684] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa95ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 909.985760][T25692] loop0: p1 p3 p4 [ 909.989606][T25692] loop0: partition table partially beyond EOD, truncated [ 909.997010][T25692] loop0: p1 start 10 is beyond EOD, truncated [ 910.003418][T25692] loop0: p3 start 4293001441 is beyond EOD, truncated [ 910.011181][T25692] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 910.071750][T25707] loop2: p1 p3 p4 [ 910.075553][T25707] loop2: partition table partially beyond EOD, truncated [ 910.094238][T25707] loop2: p1 start 10 is beyond EOD, truncated [ 910.106979][T25707] loop2: p3 start 4293001441 is beyond EOD, truncated 09:45:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa913e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:19 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900740500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 910.175389][T25707] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 910.190750][T25714] loop1: p1 p3 p4 [ 910.209205][T25714] loop1: partition table partially beyond EOD, truncated 09:45:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 910.243378][T25714] loop1: p1 start 10 is beyond EOD, truncated [ 910.249500][T25714] loop1: p3 start 4293001441 is beyond EOD, truncated [ 910.256430][T25714] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 910.272643][ T5065] loop1: p1 p3 p4 [ 910.276420][ T5065] loop1: partition table partially beyond EOD, truncated [ 910.276512][T25707] loop2: p1 p3 p4 [ 910.286200][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 910.293395][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 910.304662][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 910.305695][T25707] loop2: partition table partially beyond EOD, truncated [ 910.360255][T25707] loop2: p1 start 10 is beyond EOD, truncated [ 910.370669][T25707] loop2: p3 start 4293001441 is beyond EOD, truncated [ 910.377436][T25707] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 910.411451][T25733] loop4: p1 p3 p4 [ 910.415371][T25733] loop4: partition table partially beyond EOD, truncated [ 910.429205][T25733] loop4: p1 size 514606591 extends beyond EOD, truncated [ 910.451563][T25733] loop4: p3 start 4293001441 is beyond EOD, truncated [ 910.458368][T25733] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 910.460394][T25737] loop0: p1 p3 p4 [ 910.480318][T25737] loop0: partition table partially beyond EOD, truncated [ 910.487723][T25737] loop0: p1 start 10 is beyond EOD, truncated 09:45:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa960e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa50a0000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 910.510510][T25732] loop5: p1 p3 p4 [ 910.511340][T25737] loop0: p3 start 4293001441 is beyond EOD, truncated [ 910.519592][T25732] loop5: partition table partially beyond EOD, truncated [ 910.528611][T25732] loop5: p1 start 10 is beyond EOD, truncated [ 910.528673][T25737] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 910.535039][T25732] loop5: p3 start 4293001441 is beyond EOD, truncated [ 910.549071][T25732] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90de9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:19 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119007a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 910.761344][T25764] loop1: p1 p3 p4 [ 910.765133][T25764] loop1: partition table partially beyond EOD, truncated [ 910.776710][T25764] loop1: p1 start 10 is beyond EOD, truncated [ 910.783430][T25764] loop1: p3 start 4293001441 is beyond EOD, truncated [ 910.792333][T25764] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 910.811960][T25732] loop5: p1 p3 p4 [ 910.815787][T25732] loop5: partition table partially beyond EOD, truncated [ 910.831643][ T5065] loop1: p1 p3 p4 [ 910.837278][ T5065] loop1: partition table partially beyond EOD, truncated [ 910.861390][T25732] loop5: p1 start 10 is beyond EOD, truncated [ 910.867759][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 910.876153][T25732] loop5: p3 start 4293001441 is beyond EOD, truncated [ 910.885995][T25771] loop2: p1 p3 p4 [ 910.886051][T25732] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 910.889879][T25771] loop2: partition table partially beyond EOD, truncated [ 910.904182][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 910.912684][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 910.921794][T25771] loop2: p1 start 10 is beyond EOD, truncated [ 910.927920][T25771] loop2: p3 start 4293001441 is beyond EOD, truncated [ 910.936688][T25771] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 910.944875][T25782] loop0: p1 p3 p4 [ 910.948671][T25782] loop0: partition table partially beyond EOD, truncated 09:45:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa925e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 910.975667][T25782] loop0: p1 start 10 is beyond EOD, truncated [ 910.982950][T25782] loop0: p3 start 4293001441 is beyond EOD, truncated [ 910.992631][T25782] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 911.101005][T25781] loop4: p1 p3 p4 [ 911.104887][T25781] loop4: partition table partially beyond EOD, truncated [ 911.120640][T25781] loop4: p1 size 514606591 extends beyond EOD, truncated [ 911.138476][T25781] loop4: p3 start 4293001441 is beyond EOD, truncated [ 911.155596][T25781] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa968e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 911.230402][T25771] loop2: p1 p3 p4 [ 911.234147][T25771] loop2: partition table partially beyond EOD, truncated [ 911.241432][T25771] loop2: p1 start 10 is beyond EOD, truncated [ 911.247521][T25771] loop2: p3 start 4293001441 is beyond EOD, truncated [ 911.254848][T25771] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:20 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa50b0000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 911.341957][ T5065] loop5: p1 p3 p4 [ 911.345778][ T5065] loop5: partition table partially beyond EOD, truncated [ 911.361547][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 911.375283][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated 09:45:20 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000600000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90ee9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 911.407895][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 911.424638][T25805] loop5: p1 p3 p4 [ 911.428472][T25805] loop5: partition table partially beyond EOD, truncated [ 911.450976][T25805] loop5: p1 start 10 is beyond EOD, truncated [ 911.464768][T25805] loop5: p3 start 4293001441 is beyond EOD, truncated [ 911.480665][T25805] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 911.560204][T25815] loop1: p1 p3 p4 [ 911.564092][T25815] loop1: partition table partially beyond EOD, truncated [ 911.584164][T25815] loop1: p1 start 10 is beyond EOD, truncated [ 911.609407][T25815] loop1: p3 start 4293001441 is beyond EOD, truncated [ 911.636994][T25815] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:20 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa926e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 911.660605][T25828] loop2: p1 p3 p4 [ 911.664474][T25828] loop2: partition table partially beyond EOD, truncated [ 911.678206][T25828] loop2: p1 start 10 is beyond EOD, truncated [ 911.700451][T25837] loop0: p1 p3 p4 [ 911.704380][T25837] loop0: partition table partially beyond EOD, truncated [ 911.713714][T25837] loop0: p1 start 10 is beyond EOD, truncated [ 911.719908][T25837] loop0: p3 start 4293001441 is beyond EOD, truncated [ 911.725946][T25828] loop2: p3 start 4293001441 is beyond EOD, truncated [ 911.727255][T25837] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 911.735233][T25829] loop4: p1 p3 p4 [ 911.744789][T25829] loop4: partition table partially beyond EOD, truncated [ 911.755033][T25828] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 911.775112][T25829] loop4: p1 size 514606591 extends beyond EOD, truncated [ 911.786770][T25829] loop4: p3 start 4293001441 is beyond EOD, truncated [ 911.803394][T25829] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa96ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa90fe9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:20 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000900000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 912.006912][ T5065] loop5: p1 p3 p4 [ 912.006950][T25828] loop2: p1 p3 p4 [ 912.010839][ T5065] loop5: partition table partially beyond EOD, truncated [ 912.023916][T25828] loop2: partition table partially beyond EOD, truncated [ 912.040247][T25828] loop2: p1 start 10 is beyond EOD, truncated [ 912.046348][T25828] loop2: p3 start 4293001441 is beyond EOD, truncated [ 912.060191][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 912.067271][T25866] loop0: p1 p3 p4 [ 912.071645][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 912.072611][T25866] loop0: partition table partially beyond EOD, truncated [ 912.078406][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 912.086241][T25828] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 912.096113][T25866] loop0: p1 start 10 is beyond EOD, truncated 09:45:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa50c0000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 912.107679][T25848] loop5: p1 p3 p4 [ 912.113036][T25848] loop5: partition table partially beyond EOD, truncated [ 912.120887][T25865] loop1: p1 p3 p4 [ 912.121013][T25866] loop0: p3 start 4293001441 is beyond EOD, truncated [ 912.124767][T25865] loop1: partition table partially beyond EOD, truncated [ 912.140631][T25848] loop5: p1 start 10 is beyond EOD, truncated [ 912.144986][T25865] loop1: p1 start 10 is beyond EOD, truncated [ 912.147681][T25848] loop5: p3 start 4293001441 is beyond EOD, truncated [ 912.155012][T25865] loop1: p3 start 4293001441 is beyond EOD, truncated [ 912.162000][T25866] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 912.167431][T25865] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 912.179497][T25848] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 912.181722][T25872] loop4: p1 p3 p4 [ 912.192201][T25872] loop4: partition table partially beyond EOD, truncated [ 912.202114][T25872] loop4: p1 size 514606591 extends beyond EOD, truncated [ 912.214118][T25872] loop4: p3 start 4293001441 is beyond EOD, truncated [ 912.221593][T25872] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 912.493725][T25848] loop5: p1 p3 p4 [ 912.497636][T25848] loop5: partition table partially beyond EOD, truncated 09:45:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa910e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa974e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:21 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000a00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 912.535293][T25848] loop5: p1 start 10 is beyond EOD, truncated [ 912.564945][T25848] loop5: p3 start 4293001441 is beyond EOD, truncated [ 912.572864][T25848] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 912.598132][ T5065] loop2: p1 p3 p4 [ 912.602014][ T5065] loop2: partition table partially beyond EOD, truncated [ 912.618405][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 912.640571][T25908] loop0: p1 p3 p4 09:45:21 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa92ee9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 912.641111][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 912.644446][T25908] loop0: partition table partially beyond EOD, truncated [ 912.651864][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 912.660290][T25908] loop0: p1 start 10 is beyond EOD, truncated [ 912.690772][T25908] loop0: p3 start 4293001441 is beyond EOD, truncated [ 912.697734][T25908] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 912.698467][T25901] loop2: p1 p3 p4 [ 912.715769][T25901] loop2: partition table partially beyond EOD, truncated [ 912.730301][T25901] loop2: p1 start 10 is beyond EOD, truncated [ 912.737177][T25901] loop2: p3 start 4293001441 is beyond EOD, truncated [ 912.744443][T25901] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 912.753024][T25910] loop1: p1 p3 p4 [ 912.756818][T25910] loop1: partition table partially beyond EOD, truncated [ 912.764363][T25910] loop1: p1 start 10 is beyond EOD, truncated [ 912.770493][T25910] loop1: p3 start 4293001441 is beyond EOD, truncated [ 912.777258][T25910] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 912.790654][T25914] loop4: p1 p3 p4 [ 912.794463][T25914] loop4: partition table partially beyond EOD, truncated [ 912.801805][T25914] loop4: p1 size 514606591 extends beyond EOD, truncated [ 912.809608][T25914] loop4: p3 start 4293001441 is beyond EOD, truncated [ 912.817005][T25914] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 913.015874][T25908] loop0: p1 p3 p4 [ 913.021745][T25908] loop0: partition table partially beyond EOD, truncated [ 913.036645][T25908] loop0: p1 start 10 is beyond EOD, truncated [ 913.051616][T25908] loop0: p3 start 4293001441 is beyond EOD, truncated 09:45:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa50d0000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 913.067301][T25908] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa97ae9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 913.130353][T25942] loop5: p1 p3 p4 [ 913.134202][T25942] loop5: partition table partially beyond EOD, truncated [ 913.143672][T25942] loop5: p1 start 10 is beyond EOD, truncated [ 913.150003][T25942] loop5: p3 start 4293001441 is beyond EOD, truncated [ 913.157460][T25942] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:22 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa911e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa948e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 913.610614][T25963] loop1: p1 p3 p4 [ 913.614484][T25963] loop1: partition table partially beyond EOD, truncated [ 913.632025][T25963] loop1: p1 start 10 is beyond EOD, truncated [ 913.646059][T25963] loop1: p3 start 4293001441 is beyond EOD, truncated [ 913.663684][T25963] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 913.731941][T25969] loop0: p1 p3 p4 [ 913.735825][T25969] loop0: partition table partially beyond EOD, truncated [ 913.757213][T25969] loop0: p1 start 10 is beyond EOD, truncated [ 913.780085][T25969] loop0: p3 start 4293001441 is beyond EOD, truncated [ 913.787074][T25969] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 913.811927][T25968] loop2: p1 p3 p4 [ 913.815691][T25968] loop2: partition table partially beyond EOD, truncated [ 913.829356][T25968] loop2: p1 start 10 is beyond EOD, truncated [ 913.840083][T25968] loop2: p3 start 4293001441 is beyond EOD, truncated [ 913.847019][T25968] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 913.920995][T25972] loop4: p1 p3 p4 [ 913.924749][T25972] loop4: partition table partially beyond EOD, truncated [ 913.945447][T25972] loop4: p1 size 514606591 extends beyond EOD, truncated [ 913.963188][T25972] loop4: p3 start 4293001441 is beyond EOD, truncated [ 913.979057][T25972] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa912e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 914.111076][T25968] loop2: p1 p3 p4 [ 914.114915][T25968] loop2: partition table partially beyond EOD, truncated [ 914.127364][T25968] loop2: p1 start 10 is beyond EOD, truncated [ 914.133652][T25968] loop2: p3 start 4293001441 is beyond EOD, truncated [ 914.142568][T25968] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 914.150743][T25989] loop5: p1 p3 p4 09:45:23 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900001200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa9c6e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 914.154604][T25989] loop5: partition table partially beyond EOD, truncated [ 914.175413][T25989] loop5: p1 start 10 is beyond EOD, truncated [ 914.198379][T25989] loop5: p3 start 4293001441 is beyond EOD, truncated [ 914.226844][T25989] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa50e0000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 914.420656][ T5065] loop2: p1 p3 p4 [ 914.424432][ T5065] loop2: partition table partially beyond EOD, truncated [ 914.450222][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 914.451556][T26009] loop0: p1 p3 p4 [ 914.460116][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 914.462544][T26009] loop0: partition table partially beyond EOD, truncated [ 914.466879][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 914.483259][T26009] loop0: p1 start 10 is beyond EOD, truncated [ 914.489692][T26009] loop0: p3 start 4293001441 is beyond EOD, truncated [ 914.496859][T26009] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 914.522462][T25989] loop5: p1 p3 p4 [ 914.526366][T25989] loop5: partition table partially beyond EOD, truncated [ 914.534362][T25989] loop5: p1 start 10 is beyond EOD, truncated [ 914.542675][T25989] loop5: p3 start 4293001441 is beyond EOD, truncated [ 914.549697][T25989] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 914.640619][T26021] loop4: p1 p3 p4 [ 914.644565][T26021] loop4: partition table partially beyond EOD, truncated [ 914.662437][T26021] loop4: p1 size 514606591 extends beyond EOD, truncated [ 914.679812][T26021] loop4: p3 start 4293001441 is beyond EOD, truncated [ 914.691886][T26022] loop1: p1 p3 p4 [ 914.695788][T26022] loop1: partition table partially beyond EOD, truncated [ 914.710183][T26021] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 914.717628][T26022] loop1: p1 start 10 is beyond EOD, truncated [ 914.724407][T26022] loop1: p3 start 4293001441 is beyond EOD, truncated 09:45:23 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa94ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 914.736305][T26022] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa913e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 914.897651][T26020] loop2: p1 p3 p4 [ 914.905340][T26020] loop2: partition table partially beyond EOD, truncated [ 914.914469][T26020] loop2: p1 start 10 is beyond EOD, truncated [ 914.920959][T26020] loop2: p3 start 4293001441 is beyond EOD, truncated [ 914.928747][T26020] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:23 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900001400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e90a1900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 915.000618][T26051] loop0: p1 p3 p4 [ 915.004992][T26051] loop0: partition table partially beyond EOD, truncated [ 915.019514][T26051] loop0: p1 start 10 is beyond EOD, truncated [ 915.026565][T26051] loop0: p3 start 4293001441 is beyond EOD, truncated [ 915.035622][T26051] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 915.140513][T26057] loop5: p1 p3 p4 [ 915.144372][T26057] loop5: partition table partially beyond EOD, truncated [ 915.153895][T26057] loop5: p1 start 10 is beyond EOD, truncated [ 915.160705][T26057] loop5: p3 start 4293001441 is beyond EOD, truncated [ 915.167595][T26057] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 915.179399][ T5065] loop5: p1 p3 p4 [ 915.183201][ T5065] loop5: partition table partially beyond EOD, truncated [ 915.193135][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 915.202973][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 915.212371][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa925e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 915.250542][T26066] loop1: p1 p3 p4 [ 915.256625][T26066] loop1: partition table partially beyond EOD, truncated [ 915.275961][T26066] loop1: p1 start 10 is beyond EOD, truncated [ 915.284152][T26066] loop1: p3 start 4293001441 is beyond EOD, truncated [ 915.299183][T26066] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:24 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa95ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5100000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 915.420776][T26078] loop4: p1 p3 p4 [ 915.424695][T26078] loop4: partition table partially beyond EOD, truncated [ 915.432676][T26078] loop4: p1 size 514606591 extends beyond EOD, truncated [ 915.441063][T26078] loop4: p3 start 4293001441 is beyond EOD, truncated [ 915.448159][T26078] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 915.588186][T26086] loop0: p1 p3 p4 09:45:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e92f1900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 915.608872][T26086] loop0: partition table partially beyond EOD, truncated [ 915.630173][T26086] loop0: p1 start 10 is beyond EOD, truncated [ 915.636244][T26086] loop0: p3 start 4293001441 is beyond EOD, truncated [ 915.660585][T26095] loop5: p1 p3 p4 [ 915.660935][T26086] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 915.664830][T26095] loop5: partition table partially beyond EOD, truncated [ 915.665127][T26095] loop5: p1 start 10 is beyond EOD, truncated 09:45:24 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900001f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 915.718223][T26095] loop5: p3 start 4293001441 is beyond EOD, truncated [ 915.725402][T26095] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 915.793427][T26103] loop2: p1 p3 p4 [ 915.797172][T26103] loop2: partition table partially beyond EOD, truncated [ 915.810297][T26103] loop2: p1 start 10 is beyond EOD, truncated [ 915.816532][T26103] loop2: p3 start 4293001441 is beyond EOD, truncated [ 915.833377][T26103] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa926e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 915.920397][T26112] loop1: p1 p3 p4 [ 915.924150][T26112] loop1: partition table partially beyond EOD, truncated [ 915.940395][T26112] loop1: p1 start 10 is beyond EOD, truncated [ 915.946483][T26112] loop1: p3 start 4293001441 is beyond EOD, truncated [ 915.974477][T26112] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:25 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa960e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 916.081097][T26125] loop4: p1 p3 p4 [ 916.084879][T26125] loop4: partition table partially beyond EOD, truncated [ 916.110648][T26125] loop4: p1 size 514606591 extends beyond EOD, truncated [ 916.121835][T26131] loop0: p1 p3 p4 09:45:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5110000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 916.122090][T26125] loop4: p3 start 4293001441 is beyond EOD, truncated [ 916.125677][T26131] loop0: partition table partially beyond EOD, truncated [ 916.143493][T26125] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 916.160320][T26131] loop0: p1 start 10 is beyond EOD, truncated [ 916.166825][T26131] loop0: p3 start 4293001441 is beyond EOD, truncated [ 916.183106][T26131] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e95c1900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 916.241997][T26139] loop5: p1 p3 p4 [ 916.245835][T26139] loop5: partition table partially beyond EOD, truncated [ 916.268143][T26139] loop5: p1 start 10 is beyond EOD, truncated [ 916.291482][T26139] loop5: p3 start 4293001441 is beyond EOD, truncated [ 916.316292][T26139] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:25 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900002000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa948e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 916.541025][T26158] loop1: p1 p3 p4 [ 916.544764][T26158] loop1: partition table partially beyond EOD, truncated [ 916.575105][T26166] loop2: p1 p3 p4 [ 916.578894][T26166] loop2: partition table partially beyond EOD, truncated 09:45:25 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa968e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 916.588422][T26158] loop1: p1 start 10 is beyond EOD, truncated [ 916.597282][T26166] loop2: p1 start 10 is beyond EOD, truncated [ 916.619659][T26158] loop1: p3 start 4293001441 is beyond EOD, truncated [ 916.638942][T26166] loop2: p3 start 4293001441 is beyond EOD, truncated [ 916.653646][T26158] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 916.660508][T26170] loop4: p1 p3 p4 [ 916.664559][T26170] loop4: partition table partially beyond EOD, truncated [ 916.673179][T26166] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 916.680175][T26170] loop4: p1 size 514606591 extends beyond EOD, truncated [ 916.687969][T26170] loop4: p3 start 4293001441 is beyond EOD, truncated [ 916.704783][T26170] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 916.720326][T26179] loop5: p1 p3 p4 [ 916.724355][T26179] loop5: partition table partially beyond EOD, truncated [ 916.733447][T26179] loop5: p1 start 10 is beyond EOD, truncated [ 916.739992][T26179] loop5: p3 start 4293001441 is beyond EOD, truncated [ 916.747385][T26179] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 916.892322][T26177] loop0: p1 p3 p4 [ 916.896066][T26177] loop0: partition table partially beyond EOD, truncated [ 916.910250][T26177] loop0: p1 start 10 is beyond EOD, truncated [ 916.916329][T26177] loop0: p3 start 4293001441 is beyond EOD, truncated [ 916.941179][T26177] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:25 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa96ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311902000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 917.000720][T26166] loop2: p1 p3 p4 [ 917.005726][T26166] loop2: partition table partially beyond EOD, truncated [ 917.037206][T26166] loop2: p1 start 10 is beyond EOD, truncated 09:45:26 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900003f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 917.066853][T26166] loop2: p3 start 4293001441 is beyond EOD, truncated [ 917.075192][T26166] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 917.115948][T26177] loop0: p1 p3 p4 [ 917.119710][T26177] loop0: partition table partially beyond EOD, truncated [ 917.132825][T26177] loop0: p1 start 10 is beyond EOD, truncated [ 917.150496][T26177] loop0: p3 start 4293001441 is beyond EOD, truncated [ 917.157906][T26177] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5120000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa94ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 917.312764][T26211] loop5: p1 p3 p4 [ 917.316506][T26211] loop5: partition table partially beyond EOD, truncated [ 917.330204][T26211] loop5: p1 start 10 is beyond EOD, truncated [ 917.336282][T26211] loop5: p3 start 4293001441 is beyond EOD, truncated [ 917.352091][T26212] loop1: p1 p3 p4 [ 917.355922][T26212] loop1: partition table partially beyond EOD, truncated [ 917.360083][T26211] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 917.369859][T26212] loop1: p1 start 10 is beyond EOD, truncated [ 917.376935][ T5065] loop5: p1 p3 p4 [ 917.382332][ T5065] loop5: partition table partially beyond EOD, truncated [ 917.389495][T26212] loop1: p3 start 4293001441 is beyond EOD, truncated [ 917.389582][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 917.404931][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 917.410586][T26212] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 917.412497][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 917.428075][T26215] loop4: p1 p3 p4 [ 917.432014][T26215] loop4: partition table partially beyond EOD, truncated [ 917.439394][T26215] loop4: p1 size 514606591 extends beyond EOD, truncated [ 917.449601][T26215] loop4: p3 start 4293001441 is beyond EOD, truncated [ 917.477344][T26215] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:26 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa974e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 917.621392][T26241] loop2: p1 p3 p4 [ 917.625144][T26241] loop2: partition table partially beyond EOD, truncated [ 917.635803][T26241] loop2: p1 start 10 is beyond EOD, truncated [ 917.642435][T26241] loop2: p3 start 4293001441 is beyond EOD, truncated [ 917.649332][T26241] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 917.677015][T26240] loop0: p1 p3 p4 [ 917.680859][T26240] loop0: partition table partially beyond EOD, truncated [ 917.695137][T26240] loop0: p1 start 10 is beyond EOD, truncated [ 917.711646][T26240] loop0: p3 start 4293001441 is beyond EOD, truncated [ 917.720550][T26212] loop1: p1 p3 p4 [ 917.724563][T26212] loop1: partition table partially beyond EOD, truncated [ 917.745617][T26212] loop1: p1 start 10 is beyond EOD, truncated [ 917.756581][T26240] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 917.764340][T26212] loop1: p3 start 4293001441 is beyond EOD, truncated [ 917.771483][T26212] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:26 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900074500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311903000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 917.933902][ T5065] loop1: p1 p3 p4 [ 917.937664][ T5065] loop1: partition table partially beyond EOD, truncated [ 917.960163][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 917.966246][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 917.974566][T26256] loop5: p1 p3 p4 09:45:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5250000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 917.978414][T26256] loop5: partition table partially beyond EOD, truncated [ 917.985902][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 918.007127][T26256] loop5: p1 start 10 is beyond EOD, truncated [ 918.021736][T26256] loop5: p3 start 4293001441 is beyond EOD, truncated [ 918.028889][T26256] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 918.110680][T26240] loop0: p1 p3 p4 [ 918.114543][T26240] loop0: partition table partially beyond EOD, truncated [ 918.128424][T26240] loop0: p1 start 10 is beyond EOD, truncated [ 918.142814][T26240] loop0: p3 start 4293001441 is beyond EOD, truncated [ 918.161397][T26240] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 918.200390][T26281] loop1: p1 p3 p4 [ 918.204317][T26281] loop1: partition table partially beyond EOD, truncated 09:45:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa97ae9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 918.211554][T26281] loop1: p1 start 10 is beyond EOD, truncated [ 918.232392][T26281] loop1: p3 start 4293001441 is beyond EOD, truncated [ 918.241009][T26282] loop4: p1 p3 p4 [ 918.244781][T26282] loop4: partition table partially beyond EOD, truncated [ 918.260232][T26282] loop4: p1 size 514606591 extends beyond EOD, truncated [ 918.267417][T26281] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 918.275607][T26282] loop4: p3 start 4293001441 is beyond EOD, truncated [ 918.284091][T26282] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa95ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 918.325435][ T5065] loop2: p1 p3 p4 [ 918.335239][ T5065] loop2: partition table partially beyond EOD, truncated [ 918.343588][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 918.349758][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 918.359316][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 918.368402][T26283] loop2: p1 p3 p4 [ 918.372663][T26283] loop2: partition table partially beyond EOD, truncated [ 918.390614][T26283] loop2: p1 start 10 is beyond EOD, truncated [ 918.397099][T26283] loop2: p3 start 4293001441 is beyond EOD, truncated [ 918.404913][T26283] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:27 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900075b00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 918.601112][ T5065] loop5: p1 p3 p4 [ 918.608296][ T5065] loop5: partition table partially beyond EOD, truncated [ 918.617784][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 918.634219][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 918.641682][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:27 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa55c0000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 918.652554][T26299] loop5: p1 p3 p4 [ 918.656398][T26299] loop5: partition table partially beyond EOD, truncated [ 918.685016][T26299] loop5: p1 start 10 is beyond EOD, truncated [ 918.693402][T26299] loop5: p3 start 4293001441 is beyond EOD, truncated [ 918.702911][T26299] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 918.751429][T26321] loop0: p1 p3 p4 [ 918.755165][T26321] loop0: partition table partially beyond EOD, truncated [ 918.768825][T26321] loop0: p1 start 10 is beyond EOD, truncated [ 918.776635][T26321] loop0: p3 start 4293001441 is beyond EOD, truncated [ 918.783831][T26321] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa9c6e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 918.970602][T26334] loop1: p1 p3 p4 [ 918.975066][T26334] loop1: partition table partially beyond EOD, truncated [ 918.990210][T26334] loop1: p1 start 10 is beyond EOD, truncated [ 919.002873][T26334] loop1: p3 start 4293001441 is beyond EOD, truncated [ 919.012377][T26339] loop4: p1 p3 p4 [ 919.016268][T26339] loop4: partition table partially beyond EOD, truncated [ 919.024289][T26334] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 919.050278][T26339] loop4: p1 size 514606591 extends beyond EOD, truncated [ 919.060686][T26339] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa960e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 919.067586][T26339] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 919.100428][T26345] loop2: p1 p3 p4 [ 919.104499][T26345] loop2: partition table partially beyond EOD, truncated [ 919.112085][T26345] loop2: p1 start 10 is beyond EOD, truncated [ 919.118541][T26345] loop2: p3 start 4293001441 is beyond EOD, truncated [ 919.125626][T26345] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000300e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:28 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900006400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 919.306561][T26353] loop5: p1 p3 p4 [ 919.311310][T26353] loop5: partition table partially beyond EOD, truncated [ 919.332978][T26353] loop5: p1 start 10 is beyond EOD, truncated [ 919.339471][T26353] loop5: p3 start 4293001441 is beyond EOD, truncated [ 919.347106][T26353] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 919.385476][T26334] loop1: p1 p3 p4 [ 919.389215][T26334] loop1: partition table partially beyond EOD, truncated [ 919.396851][T26334] loop1: p1 start 10 is beyond EOD, truncated [ 919.403914][ T5065] loop5: p1 p3 p4 [ 919.407848][ T5065] loop5: partition table partially beyond EOD, truncated [ 919.414483][T26334] loop1: p3 start 4293001441 is beyond EOD, truncated [ 919.422894][T26334] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311905000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 919.448351][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 919.454900][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 919.462145][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:28 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e90a1900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 919.519919][T26372] loop0: p1 p3 p4 [ 919.531677][T26372] loop0: partition table partially beyond EOD, truncated [ 919.552283][T26372] loop0: p1 start 10 is beyond EOD, truncated [ 919.560019][T26372] loop0: p3 start 4293001441 is beyond EOD, truncated [ 919.577214][T26372] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 919.652116][T26379] loop2: p1 p3 p4 [ 919.655953][T26379] loop2: partition table partially beyond EOD, truncated [ 919.684232][T26379] loop2: p1 start 10 is beyond EOD, truncated [ 919.702837][T26379] loop2: p3 start 4293001441 is beyond EOD, truncated [ 919.720090][T26379] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 919.758810][T26385] loop4: p1 p3 p4 [ 919.759311][ T5065] loop2: p1 p3 p4 [ 919.762797][T26385] loop4: partition table partially beyond EOD, truncated [ 919.766286][ T5065] loop2: partition table partially beyond EOD, truncated [ 919.766357][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 919.787086][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 919.793949][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 919.811937][T26372] loop0: p1 p3 p4 [ 919.815812][T26372] loop0: partition table partially beyond EOD, truncated [ 919.825957][T26372] loop0: p1 start 10 is beyond EOD, truncated [ 919.826255][T26385] loop4: p1 size 514606591 extends beyond EOD, truncated [ 919.833575][T26372] loop0: p3 start 4293001441 is beyond EOD, truncated [ 919.847301][T26372] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 919.860615][T26398] loop1: p1 p3 p4 [ 919.864517][T26398] loop1: partition table partially beyond EOD, truncated [ 919.872726][T26385] loop4: p3 start 4293001441 is beyond EOD, truncated [ 919.882111][T26385] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 919.883566][T26398] loop1: p1 start 10 is beyond EOD, truncated 09:45:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa968e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 919.921638][T26398] loop1: p3 start 4293001441 is beyond EOD, truncated [ 919.928450][T26398] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000500e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 920.040465][T26406] loop5: p1 p3 p4 [ 920.044208][T26406] loop5: partition table partially beyond EOD, truncated [ 920.073420][T26406] loop5: p1 start 10 is beyond EOD, truncated [ 920.079508][T26406] loop5: p3 start 4293001441 is beyond EOD, truncated [ 920.101987][T26406] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:29 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900ffe000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311906000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:29 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311902000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 920.400343][T26428] loop2: p1 p3 p4 [ 920.404092][T26428] loop2: partition table partially beyond EOD, truncated [ 920.420519][T26428] loop2: p1 start 10 is beyond EOD, truncated [ 920.426795][T26428] loop2: p3 start 4293001441 is beyond EOD, truncated [ 920.450082][T26428] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 920.482137][T26437] loop0: p1 p3 p4 [ 920.485939][T26437] loop0: partition table partially beyond EOD, truncated [ 920.498912][T26437] loop0: p1 start 10 is beyond EOD, truncated [ 920.513714][T26437] loop0: p3 start 4293001441 is beyond EOD, truncated [ 920.539018][T26437] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 920.682173][T26446] loop4: p1 p3 p4 [ 920.686017][T26446] loop4: partition table partially beyond EOD, truncated [ 920.717185][T26446] loop4: p1 size 514606591 extends beyond EOD, truncated 09:45:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000600e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 920.741967][T26446] loop4: p3 start 4293001441 is beyond EOD, truncated [ 920.755244][T26454] loop1: p1 p3 p4 [ 920.761230][T26454] loop1: partition table partially beyond EOD, truncated [ 920.786724][T26454] loop1: p1 start 10 is beyond EOD, truncated [ 920.800140][T26446] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 920.803277][T26459] loop5: p1 p3 p4 [ 920.823006][T26459] loop5: partition table partially beyond EOD, truncated 09:45:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa96ce9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 920.842539][T26459] loop5: p1 start 10 is beyond EOD, truncated [ 920.844741][T26454] loop1: p3 start 4293001441 is beyond EOD, truncated [ 920.863529][T26459] loop5: p3 start 4293001441 is beyond EOD, truncated [ 920.882797][T26454] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 920.886992][T26459] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 920.950993][T26468] loop2: p1 p3 p4 [ 920.955386][T26468] loop2: partition table partially beyond EOD, truncated [ 920.962775][ T5065] loop1: p1 p3 p4 [ 920.968871][ T5065] loop1: partition table partially beyond EOD, truncated [ 920.985561][T26468] loop2: p1 start 10 is beyond EOD, truncated [ 920.992484][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 921.008317][T26468] loop2: p3 start 4293001441 is beyond EOD, truncated [ 921.015676][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 921.032246][T26468] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 921.039478][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311907000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:30 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000ff00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 921.100479][T26478] loop0: p1 p3 p4 [ 921.106958][T26478] loop0: partition table partially beyond EOD, truncated [ 921.120799][T26478] loop0: p1 start 10 is beyond EOD, truncated [ 921.137050][T26478] loop0: p3 start 4293001441 is beyond EOD, truncated 09:45:30 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311903000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 921.147130][T26478] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa974e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 921.360616][T26468] loop2: p1 p3 p4 [ 921.364494][T26468] loop2: partition table partially beyond EOD, truncated [ 921.374133][T26468] loop2: p1 start 10 is beyond EOD, truncated [ 921.380756][T26468] loop2: p3 start 4293001441 is beyond EOD, truncated [ 921.387643][T26468] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 921.481233][T26502] loop4: p1 p3 p4 [ 921.485087][T26502] loop4: partition table partially beyond EOD, truncated [ 921.494584][T26502] loop4: p1 size 514606591 extends beyond EOD, truncated [ 921.502758][T26502] loop4: p3 start 4293001441 is beyond EOD, truncated [ 921.509889][T26502] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 921.521004][T26504] loop5: p1 p3 p4 09:45:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000700e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 921.524838][T26504] loop5: partition table partially beyond EOD, truncated [ 921.535695][T26504] loop5: p1 start 10 is beyond EOD, truncated [ 921.542232][T26504] loop5: p3 start 4293001441 is beyond EOD, truncated [ 921.549183][T26504] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 921.640412][T26506] loop1: p1 p3 p4 [ 921.645935][T26506] loop1: partition table partially beyond EOD, truncated [ 921.653885][T26506] loop1: p1 start 10 is beyond EOD, truncated [ 921.662032][T26506] loop1: p3 start 4293001441 is beyond EOD, truncated [ 921.668949][T26506] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 921.731580][ T5065] loop2: p1 p3 p4 [ 921.735317][ T5065] loop2: partition table partially beyond EOD, truncated [ 921.750183][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 921.756325][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 921.775845][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311908000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 921.813006][T26504] loop5: p1 p3 p4 [ 921.816841][T26504] loop5: partition table partially beyond EOD, truncated [ 921.838601][T26504] loop5: p1 start 10 is beyond EOD, truncated [ 921.848945][T26504] loop5: p3 start 4293001441 is beyond EOD, truncated 09:45:30 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 921.866695][T26530] loop0: p1 p3 p4 [ 921.870130][T26504] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 921.870586][T26530] loop0: partition table partially beyond EOD, truncated [ 921.885240][T26530] loop0: p1 start 10 is beyond EOD, truncated [ 921.891631][T26530] loop0: p3 start 4293001441 is beyond EOD, truncated [ 921.898543][T26530] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:30 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa97ae9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 922.162040][T26541] loop2: p1 p3 p4 [ 922.166162][T26541] loop2: partition table partially beyond EOD, truncated [ 922.174784][T26541] loop2: p1 start 10 is beyond EOD, truncated [ 922.185989][T26541] loop2: p3 start 4293001441 is beyond EOD, truncated [ 922.196291][T26541] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 922.210766][T26547] loop1: p1 p3 p4 [ 922.214653][T26547] loop1: partition table partially beyond EOD, truncated [ 922.224727][T26547] loop1: p1 start 10 is beyond EOD, truncated [ 922.232367][T26547] loop1: p3 start 4293001441 is beyond EOD, truncated [ 922.239830][T26547] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 922.260665][T26555] loop4: p1 p3 p4 [ 922.265015][T26555] loop4: partition table partially beyond EOD, truncated [ 922.283529][T26555] loop4: p1 size 514606591 extends beyond EOD, truncated [ 922.300900][T26555] loop4: p3 start 4293001441 is beyond EOD, truncated [ 922.308215][T26555] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 922.340479][T26562] loop0: p1 p3 p4 [ 922.344367][T26562] loop0: partition table partially beyond EOD, truncated [ 922.370185][T26562] loop0: p1 start 10 is beyond EOD, truncated [ 922.376551][T26562] loop0: p3 start 4293001441 is beyond EOD, truncated [ 922.390115][T26562] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000900e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 922.510517][T26573] loop5: p1 p3 p4 [ 922.514884][T26573] loop5: partition table partially beyond EOD, truncated [ 922.542565][T26573] loop5: p1 start 10 is beyond EOD, truncated [ 922.548838][T26573] loop5: p3 start 4293001441 is beyond EOD, truncated [ 922.570117][T26573] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 922.577853][T26555] loop4: p1 p3 p4 [ 922.582583][T26555] loop4: partition table partially beyond EOD, truncated [ 922.592161][T26555] loop4: p1 size 514606591 extends beyond EOD, truncated [ 922.616284][ T5065] loop5: p1 p3 p4 09:45:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa9c6e9311900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311909000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 922.620217][ T5065] loop5: partition table partially beyond EOD, truncated [ 922.621613][T26555] loop4: p3 start 4293001441 is beyond EOD, truncated [ 922.634061][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 922.648117][T26555] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 922.663616][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 922.670441][T26598] loop2: p1 p3 p4 [ 922.675500][T26598] loop2: partition table partially beyond EOD, truncated [ 922.683151][T26598] loop2: p1 start 10 is beyond EOD, truncated [ 922.689499][T26598] loop2: p3 start 4293001441 is beyond EOD, truncated [ 922.693149][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 922.697819][T26598] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:31 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000300000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:31 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311905000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 922.960762][T26603] loop0: p1 p3 p4 [ 922.967474][T26603] loop0: partition table partially beyond EOD, truncated [ 922.989371][T26603] loop0: p1 start 10 is beyond EOD, truncated [ 922.997487][T26603] loop0: p3 start 4293001441 is beyond EOD, truncated [ 923.005228][T26603] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 923.014700][ T5065] loop1: p1 p3 p4 [ 923.019748][ T5065] loop1: partition table partially beyond EOD, truncated [ 923.042428][ T5065] loop1: p1 start 10 is beyond EOD, truncated 09:45:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000a00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 923.059511][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 923.078317][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 923.108377][T26613] loop1: p1 p3 p4 [ 923.115470][T26613] loop1: partition table partially beyond EOD, truncated [ 923.123967][T26623] loop4: p1 p3 p4 [ 923.128205][T26623] loop4: partition table partially beyond EOD, truncated [ 923.134101][T26613] loop1: p1 start 10 is beyond EOD, truncated [ 923.144604][T26613] loop1: p3 start 4293001441 is beyond EOD, truncated [ 923.154507][T26613] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 923.156655][T26623] loop4: p1 size 514606591 extends beyond EOD, truncated [ 923.171859][T26620] loop5: p1 p3 p4 [ 923.175691][T26620] loop5: partition table partially beyond EOD, truncated [ 923.191949][T26620] loop5: p1 start 10 is beyond EOD, truncated [ 923.198728][T26620] loop5: p3 start 4293001441 is beyond EOD, truncated [ 923.220920][T26623] loop4: p3 start 4293001441 is beyond EOD, truncated [ 923.228201][T26623] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 923.244963][T26620] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190a000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e90a1900000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:32 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311906000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:32 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 923.501354][T26645] loop2: p1 p3 p4 [ 923.506892][T26645] loop2: partition table partially beyond EOD, truncated [ 923.524322][T26645] loop2: p1 start 10 is beyond EOD, truncated [ 923.534674][T26645] loop2: p3 start 4293001441 is beyond EOD, truncated [ 923.542245][T26645] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 923.672184][T26662] loop1: p1 p3 p4 [ 923.676159][T26662] loop1: partition table partially beyond EOD, truncated [ 923.703225][T26662] loop1: p1 start 10 is beyond EOD, truncated [ 923.709744][T26662] loop1: p3 start 4293001441 is beyond EOD, truncated [ 923.711064][T26669] loop4: p1 p3 p4 [ 923.722507][T26669] loop4: partition table partially beyond EOD, truncated [ 923.729627][T26669] loop4: p1 size 514606591 extends beyond EOD, truncated [ 923.737760][T26669] loop4: p3 start 4293001441 is beyond EOD, truncated [ 923.745071][T26669] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 923.749530][T26662] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 923.780490][T26670] loop5: p1 p3 p4 [ 923.784530][T26670] loop5: partition table partially beyond EOD, truncated [ 923.796785][T26670] loop5: p1 start 10 is beyond EOD, truncated [ 923.804468][T26670] loop5: p3 start 4293001441 is beyond EOD, truncated [ 923.813564][T26670] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000b00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 923.842275][T26671] loop0: p1 p3 p4 [ 923.846772][T26671] loop0: partition table partially beyond EOD, truncated [ 923.855066][T26671] loop0: p1 start 10 is beyond EOD, truncated [ 923.863778][T26671] loop0: p3 start 4293001441 is beyond EOD, truncated [ 923.871427][T26671] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311902000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:33 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000600000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 924.160401][T26662] loop1: p1 p3 p4 [ 924.164509][T26662] loop1: partition table partially beyond EOD, truncated [ 924.191227][T26662] loop1: p1 start 10 is beyond EOD, truncated 09:45:33 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311907000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 924.211385][T26662] loop1: p3 start 4293001441 is beyond EOD, truncated [ 924.219223][T26662] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 924.269976][ T5065] loop2: p1 p3 p4 [ 924.275969][ T5065] loop2: partition table partially beyond EOD, truncated [ 924.292456][ T5065] loop2: p1 start 10 is beyond EOD, truncated 09:45:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190b000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 924.320267][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 924.344643][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 924.365642][T26700] loop2: p1 p3 p4 [ 924.369862][T26700] loop2: partition table partially beyond EOD, truncated [ 924.386221][T26700] loop2: p1 start 10 is beyond EOD, truncated [ 924.395021][T26700] loop2: p3 start 4293001441 is beyond EOD, truncated [ 924.409566][T26700] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 924.440836][T26707] loop0: p1 p3 p4 [ 924.445688][T26707] loop0: partition table partially beyond EOD, truncated [ 924.455084][T26707] loop0: p1 start 10 is beyond EOD, truncated [ 924.461475][T26707] loop0: p3 start 4293001441 is beyond EOD, truncated [ 924.468880][T26707] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 924.480717][T26710] loop4: p1 p3 p4 [ 924.487897][T26710] loop4: partition table partially beyond EOD, truncated [ 924.520251][T26710] loop4: p1 size 514606591 extends beyond EOD, truncated [ 924.534271][T26710] loop4: p3 start 4293001441 is beyond EOD, truncated [ 924.542253][T26710] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 924.560393][T26722] loop5: p1 p3 p4 [ 924.564382][T26722] loop5: partition table partially beyond EOD, truncated [ 924.573358][T26722] loop5: p1 start 10 is beyond EOD, truncated [ 924.580652][T26722] loop5: p3 start 4293001441 is beyond EOD, truncated [ 924.587616][T26722] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311903000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:33 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000800000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:33 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000c00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 924.720507][T26730] loop1: p1 p3 p4 [ 924.724680][T26730] loop1: partition table partially beyond EOD, truncated [ 924.734819][T26730] loop1: p1 start 10 is beyond EOD, truncated [ 924.745736][T26730] loop1: p3 start 4293001441 is beyond EOD, truncated [ 924.756030][T26730] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 924.820339][T26722] loop5: p1 p3 p4 [ 924.824448][T26722] loop5: partition table partially beyond EOD, truncated [ 924.839402][T26722] loop5: p1 start 10 is beyond EOD, truncated [ 924.846382][T26722] loop5: p3 start 4293001441 is beyond EOD, truncated [ 924.854149][T26722] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:33 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311908000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 924.986103][T26750] loop0: p1 p3 p4 [ 924.991988][T26750] loop0: partition table partially beyond EOD, truncated [ 925.007941][T26750] loop0: p1 start 10 is beyond EOD, truncated [ 925.020455][T26750] loop0: p3 start 4293001441 is beyond EOD, truncated [ 925.027947][T26750] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 925.081788][T26756] loop4: p1 p3 p4 [ 925.085947][T26756] loop4: partition table partially beyond EOD, truncated [ 925.096112][T26756] loop4: p1 size 514606591 extends beyond EOD, truncated [ 925.105365][T26756] loop4: p3 start 4293001441 is beyond EOD, truncated [ 925.115809][T26756] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 925.227161][T16900] print_req_error: 8 callbacks suppressed [ 925.227175][T16900] blk_update_request: I/O error, dev loop4, sector 18 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 925.245954][T26763] loop2: p1 p3 p4 [ 925.249814][T26763] loop2: partition table partially beyond EOD, truncated [ 925.270120][T26756] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 925.277759][ T3248] blk_update_request: I/O error, dev loop4, sector 18 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.278043][T16728] blk_update_request: I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 925.289070][ T3248] buffer_io_error: 6 callbacks suppressed [ 925.289077][ T3248] Buffer I/O error on dev loop4p1, logical block 8, async page read [ 925.303965][T26770] loop5: p1 p3 p4 [ 925.323539][T26763] loop2: p1 start 10 is beyond EOD, truncated [ 925.332999][T26770] loop5: partition table partially beyond EOD, truncated [ 925.342547][T26756] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 925.348950][T26763] loop2: p3 start 4293001441 is beyond EOD, truncated [ 925.356376][T26770] loop5: p1 start 10 is beyond EOD, truncated [ 925.368586][T26770] loop5: p3 start 4293001441 is beyond EOD, truncated [ 925.377064][T26763] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 925.377672][T26770] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:34 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000900000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 925.441868][ T5065] loop1: p1 p3 p4 [ 925.446406][ T5065] loop1: partition table partially beyond EOD, truncated [ 925.454452][T26785] loop0: p1 p3 p4 [ 925.454566][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 925.458324][T26785] loop0: partition table partially beyond EOD, truncated [ 925.468097][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 925.481725][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 925.489215][T26785] loop0: p1 start 10 is beyond EOD, truncated [ 925.495995][T26782] loop1: p1 p3 p4 [ 925.501889][T26782] loop1: partition table partially beyond EOD, truncated [ 925.506078][T26785] loop0: p3 start 4293001441 is beyond EOD, truncated [ 925.509669][T26782] loop1: p1 start 10 is beyond EOD, truncated [ 925.525840][T26782] loop1: p3 start 4293001441 is beyond EOD, truncated [ 925.531147][T26785] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 925.533192][T26782] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:34 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311909000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000d00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311905000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 925.780376][T26782] loop1: p1 p3 p4 [ 925.785323][T26782] loop1: partition table partially beyond EOD, truncated [ 925.801280][T26782] loop1: p1 start 10 is beyond EOD, truncated [ 925.815298][T26782] loop1: p3 start 4293001441 is beyond EOD, truncated [ 925.822465][T26782] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 925.860722][T26813] loop5: p1 p3 p4 [ 925.867645][T26813] loop5: partition table partially beyond EOD, truncated [ 925.876233][T26813] loop5: p1 start 10 is beyond EOD, truncated [ 925.885333][T26813] loop5: p3 start 4293001441 is beyond EOD, truncated [ 925.892614][T26813] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190d000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 925.982165][T26819] loop2: p1 p3 p4 [ 925.986449][T26819] loop2: partition table partially beyond EOD, truncated [ 926.003048][T26819] loop2: p1 start 10 is beyond EOD, truncated [ 926.009517][T26819] loop2: p3 start 4293001441 is beyond EOD, truncated [ 926.031277][T26819] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 926.050813][T26820] loop4: p1 p3 p4 [ 926.055245][T26820] loop4: partition table partially beyond EOD, truncated [ 926.063332][T26820] loop4: p1 size 514606591 extends beyond EOD, truncated [ 926.072907][T26820] loop4: p3 start 4293001441 is beyond EOD, truncated [ 926.080738][T26820] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:35 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190a000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 926.230425][T26828] loop0: p1 p3 p4 [ 926.235100][T26828] loop0: partition table partially beyond EOD, truncated [ 926.267668][T26828] loop0: p1 start 10 is beyond EOD, truncated [ 926.291506][T26819] loop2: p1 p3 p4 [ 926.296023][T26819] loop2: partition table partially beyond EOD, truncated [ 926.310085][T26828] loop0: p3 start 4293001441 is beyond EOD, truncated [ 926.320427][T26819] loop2: p1 start 10 is beyond EOD, truncated [ 926.327156][T26819] loop2: p3 start 4293001441 is beyond EOD, truncated [ 926.335442][T26819] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 926.344414][T26828] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 926.362388][T26820] loop4: p1 p3 p4 [ 926.366808][T26820] loop4: partition table partially beyond EOD, truncated [ 926.397463][T26820] loop4: p1 size 514606591 extends beyond EOD, truncated [ 926.419074][T26820] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:35 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000e00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 926.457710][T26820] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 926.542731][T26850] loop5: p1 p3 p4 [ 926.546971][ T5065] loop1: p1 p3 p4 [ 926.550979][T26850] loop5: partition table partially beyond EOD, truncated [ 926.558827][ T5065] loop1: partition table partially beyond EOD, truncated [ 926.568581][T26850] loop5: p1 start 10 is beyond EOD, truncated [ 926.575324][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 926.581574][T26850] loop5: p3 start 4293001441 is beyond EOD, truncated [ 926.581583][T26850] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 926.620932][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 926.628161][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:35 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000a00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311906000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 926.677035][T26849] loop1: p1 p3 p4 [ 926.681449][T26849] loop1: partition table partially beyond EOD, truncated [ 926.689135][T26849] loop1: p1 start 10 is beyond EOD, truncated [ 926.713637][T26849] loop1: p3 start 4293001441 is beyond EOD, truncated [ 926.728198][T26849] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 926.822111][T26870] loop2: p1 p3 p4 [ 926.829851][T26870] loop2: partition table partially beyond EOD, truncated 09:45:35 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190b000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 926.864411][T26870] loop2: p1 start 10 is beyond EOD, truncated [ 926.888009][T26870] loop2: p3 start 4293001441 is beyond EOD, truncated [ 926.910953][T26882] loop0: p1 p3 p4 [ 926.914883][T26882] loop0: partition table partially beyond EOD, truncated [ 926.923584][T26870] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 926.931706][T26882] loop0: p1 start 10 is beyond EOD, truncated [ 926.940886][T26882] loop0: p3 start 4293001441 is beyond EOD, truncated [ 926.948391][T26882] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 926.962150][T26888] loop4: p1 p3 p4 [ 926.966375][T26888] loop4: partition table partially beyond EOD, truncated [ 926.975246][T26888] loop4: p1 size 514606591 extends beyond EOD, truncated [ 926.985511][T26888] loop4: p3 start 4293001441 is beyond EOD, truncated [ 926.995192][T26888] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190e000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 927.151283][T26894] loop5: p1 p3 p4 [ 927.156977][T26894] loop5: partition table partially beyond EOD, truncated [ 927.179398][T26894] loop5: p1 start 10 is beyond EOD, truncated 09:45:36 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311907000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 927.220403][T26870] loop2: p1 p3 p4 [ 927.222999][T26894] loop5: p3 start 4293001441 is beyond EOD, truncated [ 927.227644][T26870] loop2: partition table partially beyond EOD, truncated [ 927.241019][T26870] loop2: p1 start 10 is beyond EOD, truncated [ 927.250538][T26894] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 927.251967][T26870] loop2: p3 start 4293001441 is beyond EOD, truncated [ 927.266721][T26870] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 927.281335][T26912] loop1: p1 p3 p4 [ 927.285474][T26912] loop1: partition table partially beyond EOD, truncated [ 927.297903][T26912] loop1: p1 start 10 is beyond EOD, truncated [ 927.304465][T26912] loop1: p3 start 4293001441 is beyond EOD, truncated [ 927.311331][T26912] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:36 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5001100e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 927.342669][ T5065] loop5: p1 p3 p4 [ 927.346865][ T5065] loop5: partition table partially beyond EOD, truncated [ 927.354675][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 927.362016][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 927.372060][T26918] loop0: p1 p3 p4 [ 927.375450][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 927.377322][T26918] loop0: partition table partially beyond EOD, truncated [ 927.421278][T26918] loop0: p1 start 10 is beyond EOD, truncated [ 927.427782][T26918] loop0: p3 start 4293001441 is beyond EOD, truncated [ 927.438417][T26918] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 927.553475][T26923] loop4: p1 p3 p4 [ 927.558910][T26923] loop4: partition table partially beyond EOD, truncated [ 927.574805][T26923] loop4: p1 size 514606591 extends beyond EOD, truncated [ 927.597246][T26923] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190f000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 927.637089][T26923] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 927.661281][T26894] loop5: p1 p3 p4 [ 927.665180][T26894] loop5: partition table partially beyond EOD, truncated [ 927.681720][T26894] loop5: p1 start 10 is beyond EOD, truncated [ 927.696687][T26918] loop0: p1 p3 p4 [ 927.700856][T26918] loop0: partition table partially beyond EOD, truncated [ 927.719707][T26894] loop5: p3 start 4293001441 is beyond EOD, truncated [ 927.731428][T26918] loop0: p1 start 10 is beyond EOD, truncated [ 927.745571][T26918] loop0: p3 start 4293001441 is beyond EOD, truncated [ 927.753815][T26894] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 927.769913][T26918] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 927.781628][T26947] loop2: p1 p3 p4 [ 927.788532][T26947] loop2: partition table partially beyond EOD, truncated [ 927.797160][ T5065] loop5: p1 p3 p4 [ 927.801192][ T5065] loop5: partition table partially beyond EOD, truncated [ 927.808555][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 927.831083][T26947] loop2: p1 start 10 is beyond EOD, truncated [ 927.838030][T26947] loop2: p3 start 4293001441 is beyond EOD, truncated 09:45:36 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 927.848147][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 927.860182][T26947] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 927.865522][T26952] loop1: p1 p3 p4 [ 927.867969][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 927.874909][T26952] loop1: partition table partially beyond EOD, truncated 09:45:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311908000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:36 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900001200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 927.919577][T26952] loop1: p1 start 10 is beyond EOD, truncated [ 927.928275][T26952] loop1: p3 start 4293001441 is beyond EOD, truncated [ 927.935248][T26952] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 928.246001][T26947] loop2: p1 p3 p4 [ 928.253823][T26947] loop2: partition table partially beyond EOD, truncated [ 928.276947][T26947] loop2: p1 start 10 is beyond EOD, truncated [ 928.301497][T26947] loop2: p3 start 4293001441 is beyond EOD, truncated [ 928.309742][T26947] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 928.318050][T26952] loop1: p1 p3 p4 [ 928.324693][T26952] loop1: partition table partially beyond EOD, truncated [ 928.350743][T26982] loop5: p1 p3 p4 [ 928.355184][T26952] loop1: p1 start 10 is beyond EOD, truncated [ 928.355191][T26982] loop5: partition table partially beyond EOD, truncated [ 928.374327][T26952] loop1: p3 start 4293001441 is beyond EOD, [ 928.374333][T26982] loop5: p1 start 10 is beyond EOD, [ 928.374336][T26952] truncated [ 928.374348][T26952] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 928.383816][T26982] truncated [ 928.406138][T26982] loop5: p3 start 4293001441 is beyond EOD, truncated [ 928.415216][T26989] loop4: p1 p3 p4 [ 928.420787][T26989] loop4: partition table partially beyond EOD, truncated [ 928.429690][T26989] loop4: p1 size 514606591 extends beyond EOD, truncated [ 928.429770][T26982] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 928.444438][T26989] loop4: p3 start 4293001441 is beyond EOD, truncated [ 928.452765][T26989] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 928.461455][T26983] loop0: p1 p3 p4 [ 928.465389][T26983] loop0: partition table partially beyond EOD, truncated [ 928.477774][T26983] loop0: p1 start 10 is beyond EOD, truncated [ 928.485286][T26983] loop0: p3 start 4293001441 is beyond EOD, truncated [ 928.494199][T26983] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5001200e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311910000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 928.503638][ T5065] loop2: p1 p3 p4 [ 928.507550][ T5065] loop2: partition table partially beyond EOD, truncated [ 928.516014][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 928.522948][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 928.530667][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:37 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190d000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:37 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900001400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 928.832084][T26983] loop0: p1 p3 p4 [ 928.836262][T26983] loop0: partition table partially beyond EOD, truncated [ 928.844775][T26983] loop0: p1 start 10 is beyond EOD, truncated [ 928.853452][T26983] loop0: p3 start 4293001441 is beyond EOD, truncated [ 928.861797][T26983] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 928.903561][T27025] loop2: p1 p3 p4 [ 928.907497][T27025] loop2: partition table partially beyond EOD, truncated [ 928.915492][T27025] loop2: p1 start 10 is beyond EOD, truncated [ 928.924964][T27025] loop2: p3 start 4293001441 is beyond EOD, truncated [ 928.932411][T27025] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 928.942178][T27026] loop1: p1 p3 p4 [ 928.946060][T27026] loop1: partition table partially beyond EOD, truncated [ 928.955985][T27026] loop1: p1 start 10 is beyond EOD, truncated [ 928.964243][T27026] loop1: p3 start 4293001441 is beyond EOD, truncated [ 928.971386][T27026] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 928.982034][T27027] loop5: p1 p3 p4 [ 928.986139][T27027] loop5: partition table partially beyond EOD, truncated [ 929.000208][T27027] loop5: p1 start 10 is beyond EOD, truncated 09:45:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311909000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 929.007468][T27027] loop5: p3 start 4293001441 is beyond EOD, truncated [ 929.016941][T27027] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 929.123496][ T5065] loop5: p1 p3 p4 [ 929.127537][ T5065] loop5: partition table partially beyond EOD, truncated [ 929.137375][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 929.144972][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 929.158358][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5002000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311911000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:38 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190e000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 929.273139][T27038] loop4: p1 p3 p4 [ 929.281430][T27038] loop4: partition table partially beyond EOD, truncated [ 929.295534][T27038] loop4: p1 size 514606591 extends beyond EOD, truncated [ 929.323297][T27038] loop4: p3 start 4293001441 is beyond EOD, truncated [ 929.340079][T27038] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 929.470747][T27058] loop0: p1 p3 p4 [ 929.475874][T27058] loop0: partition table partially beyond EOD, truncated [ 929.501047][T27058] loop0: p1 start 10 is beyond EOD, truncated [ 929.508862][T27058] loop0: p3 start 4293001441 is beyond EOD, truncated 09:45:38 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900006400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 929.510672][T27061] loop2: p1 p3 p4 [ 929.523140][T27061] loop2: partition table partially beyond EOD, truncated [ 929.539805][T27058] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 929.552802][T27061] loop2: p1 start 10 is beyond EOD, truncated [ 929.559433][T27061] loop2: p3 start 4293001441 is beyond EOD, truncated [ 929.573890][T27061] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 929.610804][ T5065] loop5: p1 p3 p4 [ 929.612992][T27074] loop1: p1 p3 p4 [ 929.614573][ T5065] loop5: partition table partially beyond EOD, truncated [ 929.614700][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 929.618753][T27074] loop1: partition table partially beyond EOD, truncated [ 929.639581][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 929.642639][T27074] loop1: p1 start 10 is beyond EOD, truncated [ 929.650413][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 929.660450][T27074] loop1: p3 start 4293001441 is beyond EOD, truncated [ 929.674541][T27074] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 929.683555][T27067] loop5: p1 p3 p4 [ 929.691630][T27067] loop5: partition table partially beyond EOD, truncated [ 929.699354][T27067] loop5: p1 start 10 is beyond EOD, truncated [ 929.730114][T27067] loop5: p3 start 4293001441 is beyond EOD, truncated [ 929.737114][T27067] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190a000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5002500e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 929.812916][T27091] loop4: p1 p3 p4 [ 929.817115][T27091] loop4: partition table partially beyond EOD, truncated [ 929.833292][T27091] loop4: p1 size 514606591 extends beyond EOD, truncated [ 929.841508][T27091] loop4: p3 start 4293001441 is beyond EOD, truncated [ 929.848368][T27091] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311912000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 930.060497][T27108] loop0: p1 p3 p4 [ 930.065230][T27108] loop0: partition table partially beyond EOD, truncated [ 930.084980][T27108] loop0: p1 start 10 is beyond EOD, truncated [ 930.099125][T27108] loop0: p3 start 4293001441 is beyond EOD, truncated 09:45:39 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190f000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:39 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000e000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 930.117597][T27108] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 930.181382][T27114] loop2: p1 p3 p4 [ 930.185381][T27114] loop2: partition table partially beyond EOD, truncated [ 930.200979][T27114] loop2: p1 start 10 is beyond EOD, truncated [ 930.216140][T27114] loop2: p3 start 4293001441 is beyond EOD, truncated [ 930.236808][T27114] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 930.305851][T27120] loop1: p1 p3 p4 [ 930.309661][T27120] loop1: partition table partially beyond EOD, truncated [ 930.330133][T27120] loop1: p1 start 10 is beyond EOD, truncated [ 930.354755][T27120] loop1: p3 start 4293001441 is beyond EOD, truncated [ 930.378672][T27120] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:39 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5004000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190b000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 930.409486][T27133] loop5: p1 p3 p4 [ 930.415278][T27133] loop5: partition table partially beyond EOD, truncated [ 930.423700][T27133] loop5: p1 start 10 is beyond EOD, truncated [ 930.436442][T27133] loop5: p3 start 4293001441 is beyond EOD, truncated [ 930.445427][T27133] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 930.622217][T27141] loop4: p1 p3 p4 [ 930.631246][T27141] loop4: partition table partially beyond EOD, truncated [ 930.647809][T27141] loop4: p1 size 514606591 extends beyond EOD, truncated [ 930.656404][T27141] loop4: p3 start 4293001441 is beyond EOD, truncated [ 930.663809][T27150] loop0: p1 p3 p4 [ 930.664100][T27141] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 930.667740][T27150] loop0: partition table partially beyond EOD, truncated [ 930.700509][T27151] loop2: p1 p3 p4 [ 930.704981][T27151] loop2: partition table partially beyond EOD, truncated [ 930.708725][T27150] loop0: p1 start 10 is beyond EOD, truncated 09:45:39 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311910000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 930.720214][T27150] loop0: p3 start 4293001441 is beyond EOD, truncated [ 930.734238][T27151] loop2: p1 start 10 is beyond EOD, truncated [ 930.734323][T27150] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311913000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 930.771471][T27151] loop2: p3 start 4293001441 is beyond EOD, truncated [ 930.801184][T27151] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 930.801989][T27141] loop4: p1 p3 p4 [ 930.818751][T27141] loop4: partition table partially beyond EOD, truncated [ 930.839331][T27141] loop4: p1 size 514606591 extends beyond EOD, truncated [ 930.850410][T27141] loop4: p3 start 4293001441 is beyond EOD, truncated [ 930.858329][T27141] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 930.890381][T27168] loop5: p1 p3 p4 [ 930.894215][T27168] loop5: partition table partially beyond EOD, truncated [ 930.909449][T27168] loop5: p1 start 10 is beyond EOD, truncated [ 930.922754][T27168] loop5: p3 start 4293001441 is beyond EOD, truncated [ 930.937556][T27168] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 930.947414][ T5065] loop5: p1 p3 p4 [ 930.951839][ T5065] loop5: partition table partially beyond EOD, truncated [ 930.959634][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 930.979482][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated 09:45:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:40 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 931.010139][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5005c00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 931.051404][T27175] loop1: p1 p3 p4 [ 931.057614][T27175] loop1: partition table partially beyond EOD, truncated [ 931.080576][T27175] loop1: p1 start 10 is beyond EOD, truncated [ 931.102631][T27175] loop1: p3 start 4293001441 is beyond EOD, truncated [ 931.117748][T27175] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:40 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311911000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 931.291969][T27200] loop4: p1 p2 p3 p4 [ 931.296710][T27200] loop4: partition table partially beyond EOD, truncated [ 931.313603][T27200] loop4: p1 size 514606591 extends beyond EOD, truncated [ 931.333034][T27200] loop4: p2 start 1157627929 is beyond EOD, truncated [ 931.347552][T27200] loop4: p3 start 4293001441 is beyond EOD, truncated [ 931.360820][T27201] loop0: p1 p3 p4 [ 931.364677][T27199] loop2: p1 p3 p4 [ 931.369470][T27201] loop0: partition table partially beyond EOD, truncated [ 931.377032][T27200] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 931.379239][T27199] loop2: partition table partially beyond EOD, truncated 09:45:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311925000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 931.386584][T27201] loop0: p1 start 10 is beyond EOD, truncated [ 931.402898][T27199] loop2: p1 start 10 is beyond EOD, truncated [ 931.409783][T27199] loop2: p3 start 4293001441 is beyond EOD, truncated [ 931.417528][T27199] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 931.425222][T27201] loop0: p3 start 4293001441 is beyond EOD, truncated [ 931.436012][ T5065] loop2: p1 p3 p4 [ 931.439754][ T5065] loop2: partition table partially beyond EOD, truncated [ 931.448114][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 931.448196][T27210] loop5: p1 p3 p4 [ 931.448206][T27210] loop5: partition table partially beyond EOD, truncated [ 931.455165][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 931.455174][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 931.455406][T27201] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 931.483096][T27210] loop5: p1 start 10 is beyond EOD, truncated [ 931.561542][T27210] loop5: p3 start 4293001441 is beyond EOD, truncated [ 931.601714][T27210] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500ff00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190d000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 931.710239][ T5065] loop1: p1 p3 p4 [ 931.726347][ T5065] loop1: partition table partially beyond EOD, truncated 09:45:40 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900005b07000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 931.764230][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 931.786584][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 931.800430][T27210] loop5: p1 p3 p4 [ 931.804808][T27210] loop5: partition table partially beyond EOD, truncated [ 931.824747][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 931.850415][T27210] loop5: p1 start 10 is beyond EOD, truncated [ 931.857584][T27210] loop5: p3 start 4293001441 is beyond EOD, truncated [ 931.865943][T27228] loop1: p1 p3 p4 [ 931.870008][T27228] loop1: partition table partially beyond EOD, truncated [ 931.871709][T27210] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 931.879172][T27228] loop1: p1 start 10 is beyond EOD, truncated [ 931.893182][T27248] loop0: p1 p3 p4 [ 931.897387][T27248] loop0: partition table partially beyond EOD, truncated [ 931.906114][T27248] loop0: p1 start 10 is beyond EOD, truncated [ 931.907777][T27228] loop1: p3 start 4293001441 is beyond EOD, truncated [ 931.912871][T27248] loop0: p3 start 4293001441 is beyond EOD, truncated [ 931.926983][T27248] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 931.927612][T27228] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 931.950700][T27247] loop2: p1 p3 p4 [ 931.954596][T27247] loop2: partition table partially beyond EOD, truncated 09:45:40 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311912000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 931.962781][T27247] loop2: p1 start 10 is beyond EOD, truncated [ 931.969537][T27247] loop2: p3 start 4293001441 is beyond EOD, truncated [ 931.976639][T27247] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 932.193023][T27251] loop4: p1 p2 p3 p4 [ 932.198049][T27251] loop4: partition table partially beyond EOD, truncated [ 932.206013][T27251] loop4: p1 size 514606591 extends beyond EOD, truncated [ 932.222779][T27251] loop4: p2 start 1526726681 is beyond EOD, truncated [ 932.231297][T27251] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190e000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311926000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 932.238492][T27251] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 932.294487][T27247] loop2: p1 p3 p4 [ 932.299358][T27247] loop2: partition table partially beyond EOD, truncated [ 932.307526][T27247] loop2: p1 start 10 is beyond EOD, truncated [ 932.317744][T27247] loop2: p3 start 4293001441 is beyond EOD, truncated [ 932.325436][T27247] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000200e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 932.492396][T27279] loop5: p1 p3 p4 [ 932.496143][T27279] loop5: partition table partially beyond EOD, truncated [ 932.510934][T27279] loop5: p1 start 10 is beyond EOD, truncated [ 932.524258][T27279] loop5: p3 start 4293001441 is beyond EOD, truncated [ 932.531762][T27288] loop0: p1 p3 p4 [ 932.535603][T27288] loop0: partition table partially beyond EOD, truncated 09:45:41 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000e0ff000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 932.556783][T27288] loop0: p1 start 10 is beyond EOD, truncated [ 932.570101][T27279] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 932.595588][T27288] loop0: p3 start 4293001441 is beyond EOD, truncated [ 932.619137][T27288] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 932.642324][T27293] loop1: p1 p3 p4 [ 932.646811][ T5065] loop5: p1 p3 p4 [ 932.650706][T27293] loop1: partition table partially beyond EOD, truncated [ 932.657862][ T5065] loop5: partition table partially beyond EOD, truncated [ 932.674367][T27293] loop1: p1 start 10 is beyond EOD, truncated [ 932.682721][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 932.689312][T27293] loop1: p3 start 4293001441 is beyond EOD, truncated [ 932.696339][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 932.704965][T27293] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 932.710115][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 932.742696][T27301] loop2: p1 p3 p4 [ 932.746552][T27301] loop2: partition table partially beyond EOD, truncated [ 932.754142][T27301] loop2: p1 start 10 is beyond EOD, truncated [ 932.763421][T27301] loop2: p3 start 4293001441 is beyond EOD, truncated [ 932.770604][T27301] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190f000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311913000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311948000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 932.986772][T27307] loop4: p1 p2 p3 p4 [ 933.001028][T27307] loop4: partition table partially beyond EOD, truncated [ 933.008142][T27307] loop4: p1 size 514606591 extends beyond EOD, truncated [ 933.068137][T27307] loop4: p2 start 3758096409 is beyond EOD, truncated [ 933.075762][T27307] loop4: p3 start 4293001441 is beyond EOD, truncated [ 933.075830][T27301] loop2: p1 p3 p4 [ 933.084689][T27307] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 933.087772][T27301] loop2: partition table partially beyond EOD, truncated [ 933.130282][T27301] loop2: p1 start 10 is beyond EOD, truncated [ 933.136378][T27301] loop2: p3 start 4293001441 is beyond EOD, truncated [ 933.160079][T27301] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 933.170874][T27337] loop1: p1 p3 p4 [ 933.174846][T27337] loop1: partition table partially beyond EOD, truncated [ 933.184590][T27337] loop1: p1 start 10 is beyond EOD, truncated [ 933.191269][T27337] loop1: p3 start 4293001441 is beyond EOD, truncated [ 933.198216][T27337] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 933.210359][T27330] loop5: p1 p3 p4 [ 933.214088][T27330] loop5: partition table partially beyond EOD, truncated [ 933.224001][T27330] loop5: p1 start 10 is beyond EOD, truncated [ 933.230765][T27330] loop5: p3 start 4293001441 is beyond EOD, truncated [ 933.237871][T27330] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 933.250514][T27331] loop0: p1 p3 p4 [ 933.259647][T27331] loop0: partition table partially beyond EOD, truncated [ 933.267865][ T5065] loop2: p1 p3 p4 [ 933.268752][T27331] loop0: p1 start 10 is beyond EOD, truncated [ 933.272844][ T5065] loop2: partition table partially beyond EOD, truncated [ 933.278256][T27331] loop0: p3 start 4293001441 is beyond EOD, truncated [ 933.292921][T27331] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 933.296431][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 933.320126][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 933.330088][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931194c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:42 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000e0ffffff00000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:42 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000300e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:42 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311925000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:42 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311910000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 933.801138][T27371] loop2: p1 p3 p4 [ 933.808847][ T5065] loop1: p1 p3 p4 [ 933.814319][ T5065] loop1: partition table partially beyond EOD, truncated [ 933.823641][T27371] loop2: partition table partially beyond EOD, truncated [ 933.838714][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 933.870464][T27371] loop2: p1 start 10 is beyond EOD, truncated [ 933.876758][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 933.883969][T27371] loop2: p3 start 4293001441 is beyond EOD, truncated [ 933.891115][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 933.892969][T27379] loop4: p1 p2 p3 p4 [ 933.898407][T27371] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 933.914184][T27367] loop1: p1 p3 p4 [ 933.917954][T27367] loop1: partition table partially beyond EOD, truncated [ 933.923315][T27379] loop4: partition table partially beyond EOD, truncated [ 933.926839][T27380] loop5: p1 p3 p4 [ 933.937884][T27380] loop5: partition table partially beyond EOD, truncated [ 933.955272][T27367] loop1: p1 start 10 is beyond EOD, truncated [ 933.962467][T27381] loop0: p1 p3 p4 [ 933.966347][T27381] loop0: partition table partially beyond EOD, truncated [ 933.976314][T27380] loop5: p1 start 10 is beyond EOD, truncated [ 933.984081][T27379] loop4: p1 size 514606591 extends beyond EOD, truncated [ 933.999678][T27381] loop0: p1 start 10 is beyond EOD, truncated [ 934.008545][T27367] loop1: p3 start 4293001441 is beyond EOD, truncated [ 934.022310][T27380] loop5: p3 start 4293001441 is beyond EOD, truncated [ 934.027818][T27381] loop0: p3 start 4293001441 is beyond EOD, truncated [ 934.036612][T27380] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 934.040464][T27367] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 934.043948][T27379] loop4: p2 start 3758096409 is beyond EOD, truncated [ 934.062708][T27381] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 934.066594][T27379] loop4: p3 start 4293001441 is beyond EOD, truncated [ 934.080706][T27371] loop2: p1 p3 p4 [ 934.084626][T27371] loop2: partition table partially beyond EOD, truncated [ 934.107626][T27371] loop2: p1 start 10 is beyond EOD, truncated [ 934.125887][T27379] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 934.140939][T27371] loop2: p3 start 4293001441 is beyond EOD, truncated [ 934.147825][T27371] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000400e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 934.235568][ T5065] loop2: p1 p3 p4 [ 934.239539][ T5065] loop2: partition table partially beyond EOD, truncated [ 934.262944][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 934.277421][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 934.298183][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:43 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931195c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:43 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311911000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:43 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311926000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:43 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000e0ffffffffffffffffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 934.527176][T27420] loop2: p1 p3 p4 [ 934.531422][T27420] loop2: partition table partially beyond EOD, truncated [ 934.550096][T27420] loop2: p1 start 10 is beyond EOD, truncated [ 934.571680][T27420] loop2: p3 start 4293001441 is beyond EOD, truncated [ 934.611393][T27420] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 934.621058][T27432] loop0: p1 p3 p4 [ 934.624774][T27432] loop0: partition table partially beyond EOD, truncated [ 934.640171][T27432] loop0: p1 start 10 is beyond EOD, truncated [ 934.651749][T27432] loop0: p3 start 4293001441 is beyond EOD, truncated [ 934.660886][T27431] loop5: p1 p3 p4 [ 934.664611][T27431] loop5: partition table partially beyond EOD, truncated [ 934.668438][T27432] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 934.680396][T27431] loop5: p1 start 10 is beyond EOD, truncated [ 934.686884][T27431] loop5: p3 start 4293001441 is beyond EOD, truncated [ 934.695401][T27431] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 934.703623][T27430] loop1: p1 p3 p4 [ 934.707495][T27430] loop1: partition table partially beyond EOD, truncated [ 934.716513][T27430] loop1: p1 start 10 is beyond EOD, truncated [ 934.723398][T27430] loop1: p3 start 4293001441 is beyond EOD, truncated [ 934.732789][T27430] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 934.743006][ T5065] loop1: p1 p3 p4 [ 934.746857][ T5065] loop1: partition table partially beyond EOD, truncated [ 934.757554][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 934.764660][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 934.774733][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:43 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000502000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:43 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931192e000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000500e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311912000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311960000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 935.172700][T27471] loop4: p1 p2 p3 p4 [ 935.176873][T27471] loop4: partition table partially beyond EOD, truncated [ 935.199237][T27471] loop4: p1 size 514606591 extends beyond EOD, truncated [ 935.214957][T27471] loop4: p2 start 83886105 is beyond EOD, truncated [ 935.221125][T27470] loop2: p1 p3 p4 [ 935.226053][T27470] loop2: partition table partially beyond EOD, truncated [ 935.234564][T27471] loop4: p3 start 4293001441 is beyond EOD, truncated [ 935.247103][T27470] loop2: p1 start 10 is beyond EOD, truncated [ 935.249523][T27471] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 935.272094][T27474] loop5: p1 p3 p4 [ 935.276073][T27474] loop5: partition table partially beyond EOD, truncated [ 935.291634][T27470] loop2: p3 start 4293001441 is beyond EOD, truncated [ 935.295580][T27474] loop5: p1 start 10 is beyond EOD, truncated [ 935.302183][T27470] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 935.304900][T27474] loop5: p3 start 4293001441 is beyond EOD, truncated [ 935.318631][T27474] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 935.326644][T27483] loop0: p1 p3 p4 [ 935.330760][T27483] loop0: partition table partially beyond EOD, truncated [ 935.342145][T27483] loop0: p1 start 10 is beyond EOD, truncated [ 935.348693][T27483] loop0: p3 start 4293001441 is beyond EOD, truncated [ 935.355760][T27483] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 935.431635][T27482] loop1: p1 p3 p4 [ 935.435370][T27482] loop1: partition table partially beyond EOD, truncated [ 935.443561][T27482] loop1: p1 start 10 is beyond EOD, truncated [ 935.449827][T27482] loop1: p3 start 4293001441 is beyond EOD, truncated [ 935.458874][T27482] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 935.468333][ T5065] loop1: p1 p3 p4 [ 935.476813][ T5065] loop1: partition table partially beyond EOD, truncated [ 935.484969][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 935.493401][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 935.500781][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311968000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000600e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311913000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:44 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000503000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:44 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311948000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 935.930237][T27518] loop1: p1 p3 p4 [ 935.944590][T27518] loop1: partition table partially beyond EOD, truncated [ 935.984801][T27518] loop1: p1 start 10 is beyond EOD, truncated [ 935.990399][T27528] loop5: p1 p3 p4 [ 935.994992][T27528] loop5: partition table partially beyond EOD, truncated [ 936.020586][T27518] loop1: p3 start 4293001441 is beyond EOD, truncated [ 936.027444][T27518] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 936.032337][T27525] loop2: p1 p3 p4 [ 936.038834][T27525] loop2: partition table partially beyond EOD, truncated [ 936.042920][T27528] loop5: p1 start 10 is beyond EOD, truncated [ 936.049360][T27525] loop2: p1 start 10 is beyond EOD, truncated [ 936.059500][T27525] loop2: p3 start 4293001441 is beyond EOD, truncated [ 936.066335][T27525] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 936.071357][T27528] loop5: p3 start 4293001441 is beyond EOD, truncated [ 936.081926][T27531] loop0: p1 p3 p4 [ 936.093053][T27531] loop0: partition table partially beyond EOD, truncated [ 936.100645][T27531] loop0: p1 start 10 is beyond EOD, truncated [ 936.101655][T27528] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 936.107269][T27531] loop0: p3 start 4293001441 is beyond EOD, truncated [ 936.121441][T27534] loop4: p1 p2 p3 p4 [ 936.125567][T27534] loop4: partition table partially beyond EOD, truncated [ 936.133137][T27534] loop4: p1 size 514606591 extends beyond EOD, truncated [ 936.140560][T27531] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 936.141177][T27534] loop4: p2 start 83886105 is beyond EOD, truncated [ 936.155279][T27534] loop4: p3 start 4293001441 is beyond EOD, truncated [ 936.162425][T27534] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 936.191492][ T5065] loop5: p1 p3 p4 [ 936.195443][ T5065] loop5: partition table partially beyond EOD, truncated [ 936.208129][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 936.214581][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 936.223196][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 936.320376][T27518] loop1: p1 p3 p4 [ 936.324356][T27518] loop1: partition table partially beyond EOD, truncated [ 936.348141][T27518] loop1: p1 start 10 is beyond EOD, truncated 09:45:45 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000504000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:45 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000700e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 936.368192][T27518] loop1: p3 start 4293001441 is beyond EOD, truncated [ 936.382892][T27518] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311925000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931196c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931194c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 936.706553][T27570] loop4: p1 p2 p3 p4 [ 936.711402][T27570] loop4: partition table partially beyond EOD, truncated [ 936.748396][T27570] loop4: p1 size 514606591 extends beyond EOD, truncated [ 936.761485][T27576] loop5: p1 p3 p4 [ 936.765428][T27576] loop5: partition table partially beyond EOD, truncated [ 936.777510][T27570] loop4: p2 start 83886105 is beyond EOD, truncated [ 936.780248][T27576] loop5: p1 start 10 is beyond EOD, truncated [ 936.790423][T27585] loop2: p1 p3 p4 [ 936.790449][T27585] loop2: partition table partially beyond EOD, truncated [ 936.790525][T27585] loop2: p1 start 10 is beyond EOD, truncated [ 936.808980][T27585] loop2: p3 start 4293001441 is beyond EOD, truncated [ 936.810680][T27570] loop4: p3 start 4293001441 is beyond EOD, truncated [ 936.816400][T27585] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 936.836709][T27576] loop5: p3 start 4293001441 is beyond EOD, truncated [ 936.852426][T27584] loop0: p1 p3 p4 [ 936.856944][T27584] loop0: partition table partially beyond EOD, truncated [ 936.864445][T27570] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 936.871336][T27576] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 936.873045][T27584] loop0: p1 start 10 is beyond EOD, truncated [ 936.888500][T27584] loop0: p3 start 4293001441 is beyond EOD, truncated [ 936.895683][T27584] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 936.950384][T27587] loop1: p1 p3 p4 [ 936.954140][T27587] loop1: partition table partially beyond EOD, truncated [ 936.980192][T27587] loop1: p1 start 10 is beyond EOD, truncated [ 936.986297][T27587] loop1: p3 start 4293001441 is beyond EOD, truncated 09:45:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000800e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 936.997669][ T5065] loop5: p1 p3 p4 [ 937.003090][ T5065] loop5: partition table partially beyond EOD, truncated [ 937.010887][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 937.017091][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 937.020636][T27587] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 937.026052][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:46 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000505000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311926000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 937.182263][T27576] loop5: p1 p3 p4 [ 937.186957][T27576] loop5: partition table partially beyond EOD, truncated [ 937.208249][T27576] loop5: p1 start 10 is beyond EOD, truncated [ 937.230546][T27587] loop1: p1 p3 p4 [ 937.234299][T27587] loop1: partition table partially beyond EOD, truncated [ 937.250083][T27576] loop5: p3 start 4293001441 is beyond EOD, truncated [ 937.251719][T27587] loop1: p1 start 10 is beyond EOD, truncated [ 937.262052][T27576] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 937.263368][T27587] loop1: p3 start 4293001441 is beyond EOD, truncated [ 937.277214][T27587] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 937.290942][T27623] loop2: p1 p3 p4 [ 937.294674][T27623] loop2: partition table partially beyond EOD, truncated [ 937.322254][T27623] loop2: p1 start 10 is beyond EOD, truncated 09:45:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311974000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 937.333418][T27623] loop2: p3 start 4293001441 is beyond EOD, truncated [ 937.356428][T27623] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 937.390801][T27624] loop4: p1 p2 p3 p4 [ 937.394947][T27624] loop4: partition table partially beyond EOD, truncated [ 937.411459][T27624] loop4: p1 size 514606591 extends beyond EOD, truncated 09:45:46 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931195c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 937.441751][T27624] loop4: p2 start 83886105 is beyond EOD, truncated [ 937.459415][T27624] loop4: p3 start 4293001441 is beyond EOD, truncated [ 937.472644][T27632] loop0: p1 p3 p4 [ 937.478709][T27632] loop0: partition table partially beyond EOD, truncated [ 937.493190][T27632] loop0: p1 start 10 is beyond EOD, truncated [ 937.494614][T27624] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 937.505860][T27632] loop0: p3 start 4293001441 is beyond EOD, truncated [ 937.524365][T27632] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 937.552801][ T5065] loop5: p1 p3 p4 [ 937.557944][ T5065] loop5: partition table partially beyond EOD, truncated [ 937.573653][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 937.586255][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated 09:45:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000900e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 937.603166][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311948000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 937.742225][T27651] loop1: p1 p3 p4 [ 937.746082][T27651] loop1: partition table partially beyond EOD, truncated 09:45:46 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000506000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 937.785086][T27651] loop1: p1 start 10 is beyond EOD, truncated [ 937.798045][T27651] loop1: p3 start 4293001441 is beyond EOD, truncated [ 937.814942][T27651] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 937.825571][T27663] loop2: p1 p3 p4 [ 937.830334][T27663] loop2: partition table partially beyond EOD, truncated [ 937.851088][T27663] loop2: p1 start 10 is beyond EOD, truncated [ 937.870648][T27662] loop5: p1 p3 p4 [ 937.874435][T27662] loop5: partition table partially beyond EOD, truncated [ 937.890464][T27663] loop2: p3 start 4293001441 is beyond EOD, truncated [ 937.897228][T27663] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 937.906047][T27662] loop5: p1 start 10 is beyond EOD, truncated [ 937.921710][T27662] loop5: p3 start 4293001441 is beyond EOD, truncated [ 937.954374][T27662] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 937.992280][T27676] loop4: p1 p2 p3 p4 [ 937.996359][T27676] loop4: partition table partially beyond EOD, truncated [ 938.010248][T27676] loop4: p1 size 514606591 extends beyond EOD, truncated [ 938.025652][T27676] loop4: p2 start 83886105 is beyond EOD, truncated [ 938.037636][T27676] loop4: p3 start 4293001441 is beyond EOD, truncated [ 938.037676][T27671] loop0: p1 p3 p4 [ 938.049122][T27676] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931197a000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 938.057587][T27671] loop0: partition table partially beyond EOD, truncated [ 938.077389][T27671] loop0: p1 start 10 is beyond EOD, truncated [ 938.097040][T27671] loop0: p3 start 4293001441 is beyond EOD, truncated [ 938.120804][T27671] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:47 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311960000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:47 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000a00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 938.375617][T27676] loop4: p1 p2 p3 p4 [ 938.379691][T27676] loop4: partition table partially beyond EOD, truncated [ 938.397564][T27676] loop4: p1 size 514606591 extends beyond EOD, truncated [ 938.418611][T27676] loop4: p2 start 83886105 is beyond EOD, truncated 09:45:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931194c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 938.447412][T27676] loop4: p3 start 4293001441 is beyond EOD, truncated [ 938.471975][T27709] loop1: p1 p3 p4 [ 938.475794][T27709] loop1: partition table partially beyond EOD, truncated [ 938.483624][T27676] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 938.518004][T27709] loop1: p1 start 10 is beyond EOD, truncated [ 938.524658][T27709] loop1: p3 start 4293001441 is beyond EOD, truncated [ 938.531596][T27709] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 938.584301][ T5065] loop5: p1 p3 p4 [ 938.588196][ T5065] loop5: partition table partially beyond EOD, truncated [ 938.603726][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 938.616419][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated 09:45:47 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 938.633392][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 938.652022][T27714] loop5: p1 p3 p4 [ 938.656136][T27714] loop5: partition table partially beyond EOD, truncated [ 938.677815][T27714] loop5: p1 start 10 is beyond EOD, truncated [ 938.693198][T27714] loop5: p3 start 4293001441 is beyond EOD, truncated [ 938.709310][T27714] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 938.720620][T27716] loop2: p1 p3 p4 [ 938.724404][T27716] loop2: partition table partially beyond EOD, truncated [ 938.736755][T27716] loop2: p1 start 10 is beyond EOD, truncated 09:45:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311990000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 938.744962][T27716] loop2: p3 start 4293001441 is beyond EOD, truncated [ 938.752264][T27716] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 938.861806][T27729] loop0: p1 p3 p4 [ 938.865704][T27729] loop0: partition table partially beyond EOD, truncated [ 938.875325][T27729] loop0: p1 start 10 is beyond EOD, truncated [ 938.883197][T27729] loop0: p3 start 4293001441 is beyond EOD, truncated [ 938.890246][T27729] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:47 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311968000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 938.951612][T27741] loop4: p1 p2 p3 p4 [ 938.955734][T27741] loop4: partition table partially beyond EOD, truncated [ 938.978095][T27741] loop4: p1 size 514606591 extends beyond EOD, truncated [ 938.987660][T27741] loop4: p2 start 83886105 is beyond EOD, truncated [ 939.021485][T27741] loop4: p3 start 4293001441 is beyond EOD, truncated [ 939.028281][T27741] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 939.041814][T27716] loop2: p1 p3 p4 [ 939.045529][T27716] loop2: partition table partially beyond EOD, truncated [ 939.055411][T27716] loop2: p1 start 10 is beyond EOD, truncated [ 939.063294][T27716] loop2: p3 start 4293001441 is beyond EOD, truncated [ 939.071133][T27716] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 939.092446][T27729] loop0: p1 p3 p4 [ 939.096289][T27729] loop0: partition table partially beyond EOD, truncated [ 939.103835][T27729] loop0: p1 start 10 is beyond EOD, truncated [ 939.110009][T27729] loop0: p3 start 4293001441 is beyond EOD, truncated [ 939.118357][T27729] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 939.126286][T27756] loop1: p1 p3 p4 [ 939.132223][T27756] loop1: partition table partially beyond EOD, truncated [ 939.140847][T27756] loop1: p1 start 10 is beyond EOD, truncated [ 939.147383][T27756] loop1: p3 start 4293001441 is beyond EOD, truncated [ 939.157158][T27756] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000b00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 939.174979][ T5065] loop2: p1 p3 p4 [ 939.178720][ T5065] loop2: partition table partially beyond EOD, truncated [ 939.190476][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 939.196769][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 939.205031][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931195c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:48 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000508000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 939.401065][T27761] loop5: p1 p3 p4 [ 939.406006][T27761] loop5: partition table partially beyond EOD, truncated [ 939.413962][T27761] loop5: p1 start 10 is beyond EOD, truncated [ 939.421640][T27761] loop5: p3 start 4293001441 is beyond EOD, truncated [ 939.428615][T27761] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 939.596866][ T5065] loop1: p1 p3 p4 [ 939.601100][ T5065] loop1: partition table partially beyond EOD, truncated [ 939.616700][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 939.626388][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated 09:45:48 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931196c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119c6000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 939.646706][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 939.662633][T27756] loop1: p1 p3 p4 [ 939.666527][T27756] loop1: partition table partially beyond EOD, truncated [ 939.676339][T27756] loop1: p1 start 10 is beyond EOD, truncated [ 939.683351][T27792] loop4: p1 p2 p3 p4 [ 939.687439][T27792] loop4: partition table partially beyond EOD, truncated [ 939.696709][T27756] loop1: p3 start 4293001441 is beyond EOD, truncated [ 939.705692][T27792] loop4: p1 size 514606591 extends beyond EOD, truncated [ 939.715021][T27756] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 939.723141][T27793] loop0: p1 p3 p4 [ 939.727073][T27793] loop0: partition table partially beyond EOD, truncated [ 939.728340][T27794] loop2: p1 p3 p4 [ 939.737122][T27792] loop4: p2 start 83886105 is beyond EOD, truncated [ 939.743281][T27794] loop2: partition table partially beyond EOD, truncated [ 939.745179][T27792] loop4: p3 start 4293001441 is beyond EOD, truncated [ 939.755992][T27793] loop0: p1 start 10 is beyond EOD, truncated [ 939.764539][T27792] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 939.792552][T27794] loop2: p1 start 10 is beyond EOD, truncated [ 939.798664][T27793] loop0: p3 start 4293001441 is beyond EOD, truncated [ 939.805756][T27794] loop2: p3 start 4293001441 is beyond EOD, truncated [ 939.819861][T27793] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 939.827132][T27794] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 940.004464][T27809] loop5: p1 p3 p4 [ 940.008396][T27809] loop5: partition table partially beyond EOD, truncated [ 940.018322][T27809] loop5: p1 start 10 is beyond EOD, truncated [ 940.024675][T27809] loop5: p3 start 4293001441 is beyond EOD, truncated [ 940.033433][T27809] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 940.043324][ T5065] loop5: p1 p3 p4 [ 940.047041][ T5065] loop5: partition table partially beyond EOD, truncated 09:45:49 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000509000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 940.054366][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 940.063202][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 940.070825][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 940.129233][T27821] loop1: p1 p3 p4 [ 940.133240][T27821] loop1: partition table partially beyond EOD, truncated 09:45:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311960000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 940.175275][T27821] loop1: p1 start 10 is beyond EOD, truncated [ 940.198972][T27821] loop1: p3 start 4293001441 is beyond EOD, truncated [ 940.242143][T27821] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000c00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:49 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311974000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 940.460802][T27842] loop4: p1 p2 p3 p4 [ 940.464799][T27842] loop4: partition table partially beyond EOD, truncated [ 940.495726][T27842] loop4: p1 size 514606591 extends beyond EOD, truncated 09:45:49 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904020500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 940.521594][T27849] loop0: p1 p3 p4 [ 940.525378][T27849] loop0: partition table partially beyond EOD, truncated [ 940.551658][T27842] loop4: p2 start 83886105 is beyond EOD, truncated [ 940.558265][T27842] loop4: p3 start 4293001441 is beyond EOD, truncated [ 940.566975][T27849] loop0: p1 start 10 is beyond EOD, truncated [ 940.588609][T27849] loop0: p3 start 4293001441 is beyond EOD, truncated [ 940.600354][T27850] loop2: p1 p3 p4 [ 940.604081][T27850] loop2: partition table partially beyond EOD, truncated [ 940.606098][T27842] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 940.617445][T27850] loop2: p1 start 10 is beyond EOD, truncated [ 940.626320][T27850] loop2: p3 start 4293001441 is beyond EOD, truncated [ 940.631602][T27849] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 940.634831][T27850] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 940.650449][T27858] loop5: p1 p3 p4 [ 940.654307][T27858] loop5: partition table partially beyond EOD, truncated [ 940.683529][T27858] loop5: p1 start 10 is beyond EOD, truncated [ 940.689837][T27858] loop5: p3 start 4293001441 is beyond EOD, truncated [ 940.700211][T27858] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 940.832277][T27862] loop1: p1 p3 p4 [ 940.836505][T27862] loop1: partition table partially beyond EOD, truncated [ 940.853762][T27862] loop1: p1 start 10 is beyond EOD, truncated [ 940.869246][T27862] loop1: p3 start 4293001441 is beyond EOD, truncated [ 940.904108][T27862] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 940.931333][T27849] loop0: p1 p3 p4 [ 940.935188][T27849] loop0: partition table partially beyond EOD, truncated 09:45:49 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050a000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 940.975538][T27849] loop0: p1 start 10 is beyond EOD, truncated [ 940.984664][T27850] loop2: p1 p3 p4 [ 940.990076][ T5065] loop1: p1 p3 p4 [ 940.992776][T27850] loop2: partition table partially beyond EOD, truncated [ 940.993839][ T5065] loop1: partition table partially beyond EOD, truncated [ 940.993959][ T5065] loop1: p1 start 10 is beyond EOD, truncated 09:45:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931197a000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 941.021035][T27849] loop0: p3 start 4293001441 is beyond EOD, truncated [ 941.028102][T27850] loop2: p1 start 10 is beyond EOD, truncated [ 941.044496][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 941.050575][T27890] loop4: p1 p2 p3 p4 [ 941.057039][T27850] loop2: p3 start 4293001441 is beyond EOD, truncated [ 941.058334][T27890] loop4: partition table partially beyond EOD, truncated [ 941.058474][T27890] loop4: p1 size 514606591 extends beyond EOD, truncated [ 941.068779][T27849] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 941.074027][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 941.093861][T27890] loop4: p2 start 83886105 is beyond EOD, truncated [ 941.097897][T27850] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 941.128853][T27890] loop4: p3 start 4293001441 is beyond EOD, truncated [ 941.136095][T27890] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 941.151355][T27896] loop5: p1 p3 p4 [ 941.155292][T27896] loop5: partition table partially beyond EOD, truncated [ 941.164147][T27896] loop5: p1 start 10 is beyond EOD, truncated [ 941.170620][T27896] loop5: p3 start 4293001441 is beyond EOD, truncated 09:45:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311968000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 941.177434][T27896] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000d00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:50 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 941.502195][T27896] loop5: p1 p3 p4 [ 941.506422][T27896] loop5: partition table partially beyond EOD, truncated [ 941.529946][T27896] loop5: p1 start 10 is beyond EOD, truncated [ 941.544941][T27896] loop5: p3 start 4293001441 is beyond EOD, truncated [ 941.559511][T27896] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 941.579635][T27890] loop4: p1 p2 p3 p4 [ 941.585481][T27890] loop4: partition table partially beyond EOD, truncated [ 941.602171][T27918] loop0: p1 p3 p4 [ 941.606070][T27918] loop0: partition table partially beyond EOD, truncated [ 941.620152][T27890] loop4: p1 size 514606591 extends beyond EOD, truncated [ 941.629625][T27918] loop0: p1 start 10 is beyond EOD, truncated [ 941.641928][T27890] loop4: p2 start 83886105 is beyond EOD, truncated [ 941.650429][T27925] loop1: p1 p3 p4 [ 941.654423][T27925] loop1: partition table partially beyond EOD, truncated [ 941.661712][T27918] loop0: p3 start 4293001441 is beyond EOD, truncated [ 941.676015][T27890] loop4: p3 start 4293001441 is beyond EOD, truncated [ 941.685153][T27925] loop1: p1 start 10 is beyond EOD, truncated [ 941.695155][T27918] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311990000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 941.703630][T27890] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 941.712260][T27925] loop1: p3 start 4293001441 is beyond EOD, truncated [ 941.719112][T27925] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:50 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050b000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 941.769627][ T5065] loop5: p1 p3 p4 [ 941.773407][ T5065] loop5: partition table partially beyond EOD, truncated [ 941.780948][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 941.787585][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 941.794383][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 941.820390][T27929] loop2: p1 p3 p4 [ 941.824893][T27929] loop2: partition table partially beyond EOD, truncated [ 941.840639][T27929] loop2: p1 start 10 is beyond EOD, truncated [ 941.853247][T27929] loop2: p3 start 4293001441 is beyond EOD, truncated [ 941.860266][T27929] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000e00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931196c000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 942.081929][T27925] loop1: p1 p3 p4 [ 942.086125][T27925] loop1: partition table partially beyond EOD, truncated [ 942.094769][T27925] loop1: p1 start 10 is beyond EOD, truncated [ 942.101001][T27925] loop1: p3 start 4293001441 is beyond EOD, truncated [ 942.108192][T27925] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119b4030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 942.181645][T27961] loop5: p1 p3 p4 [ 942.185366][T27961] loop5: partition table partially beyond EOD, truncated [ 942.204775][T27961] loop5: p1 start 10 is beyond EOD, truncated [ 942.211278][T27961] loop5: p3 start 4293001441 is beyond EOD, truncated [ 942.218167][T27961] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 942.260835][T27959] loop4: p1 p2 p3 p4 [ 942.264916][T27959] loop4: partition table partially beyond EOD, truncated [ 942.273656][T27959] loop4: p1 size 514606591 extends beyond EOD, truncated [ 942.281427][T27959] loop4: p2 start 83886105 is beyond EOD, truncated [ 942.288075][T27959] loop4: p3 start 4293001441 is beyond EOD, truncated [ 942.296475][T27959] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:51 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 942.482080][T27980] loop0: p1 p3 p4 [ 942.485842][T27980] loop0: partition table partially beyond EOD, truncated [ 942.493466][T27980] loop0: p1 start 10 is beyond EOD, truncated [ 942.499883][T27980] loop0: p3 start 4293001441 is beyond EOD, truncated [ 942.508837][T27980] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:51 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119c6000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 942.530469][T27977] loop2: p1 p3 p4 [ 942.534214][T27977] loop2: partition table partially beyond EOD, truncated [ 942.550282][T27977] loop2: p1 start 10 is beyond EOD, truncated [ 942.562206][T27977] loop2: p3 start 4293001441 is beyond EOD, truncated [ 942.568981][T27977] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 942.670435][T27988] loop1: p1 p3 p4 [ 942.674175][T27988] loop1: partition table partially beyond EOD, truncated [ 942.682951][T27988] loop1: p1 start 10 is beyond EOD, truncated [ 942.689250][T27988] loop1: p3 start 4293001441 is beyond EOD, truncated [ 942.697923][T27988] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311974000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 942.850645][T28001] loop4: p1 p2 p3 p4 [ 942.854696][T28001] loop4: partition table partially beyond EOD, truncated [ 942.867565][T28001] loop4: p1 size 514606591 extends beyond EOD, truncated [ 942.883644][T28001] loop4: p2 start 83886105 is beyond EOD, truncated 09:45:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311902040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 942.900083][ T5065] loop2: p1 p3 p4 [ 942.905662][ T5065] loop2: partition table partially beyond EOD, truncated [ 942.910836][T28001] loop4: p3 start 4293001441 is beyond EOD, truncated [ 942.914092][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 942.919429][T28001] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 942.933446][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 942.943632][T28014] loop5: p1 p3 p4 [ 942.949590][T28014] loop5: partition table partially beyond EOD, truncated [ 942.960814][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 942.976189][T28014] loop5: p1 start 10 is beyond EOD, truncated [ 942.980437][T28022] loop0: p1 p3 p4 [ 942.985188][T28014] loop5: p3 start 4293001441 is beyond EOD, truncated [ 942.986555][T28022] loop0: partition table partially beyond EOD, truncated [ 943.000655][T28014] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 943.008667][T27977] loop2: p1 p3 p4 [ 943.014512][T28022] loop0: p1 start 10 is beyond EOD, truncated [ 943.014790][T27977] loop2: partition table partially beyond EOD, truncated [ 943.028237][T28022] loop0: p3 start 4293001441 is beyond EOD, truncated [ 943.029649][T27977] loop2: p1 start 10 is beyond EOD, truncated [ 943.037524][T28022] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 943.053414][T27977] loop2: p3 start 4293001441 is beyond EOD, truncated [ 943.070099][T27977] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:52 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904020500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:52 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050d000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5001000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931197a000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 943.260782][T28036] loop1: p1 p3 p4 [ 943.264516][T28036] loop1: partition table partially beyond EOD, truncated [ 943.272822][T28036] loop1: p1 start 10 is beyond EOD, truncated [ 943.279419][T28036] loop1: p3 start 4293001441 is beyond EOD, truncated [ 943.302777][T28036] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 943.450663][T28062] loop4: p1 p2 p3 p4 [ 943.455923][T28062] loop4: partition table partially beyond EOD, truncated [ 943.466975][T28062] loop4: p1 size 514606591 extends beyond EOD, truncated [ 943.474653][T28062] loop4: p2 start 83886105 is beyond EOD, truncated [ 943.481554][T28062] loop4: p3 start 4293001441 is beyond EOD, truncated [ 943.488660][T28062] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 943.496426][T28053] loop0: p1 p3 p4 [ 943.502150][T28053] loop0: partition table partially beyond EOD, truncated [ 943.522778][T28053] loop0: p1 start 10 is beyond EOD, truncated [ 943.528870][T28053] loop0: p3 start 4293001441 is beyond EOD, truncated [ 943.537145][T28054] loop2: p1 p3 p4 09:45:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311906040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 943.550163][T28054] loop2: partition table partially beyond EOD, truncated [ 943.567240][T28054] loop2: p1 start 10 is beyond EOD, truncated [ 943.580609][T28053] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 943.589114][T28054] loop2: p3 start 4293001441 is beyond EOD, truncated [ 943.604821][T28054] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 943.660914][T28062] loop4: p1 p2 p3 p4 [ 943.665055][T28062] loop4: partition table partially beyond EOD, truncated [ 943.679051][T28062] loop4: p1 size 514606591 extends beyond EOD, truncated [ 943.695379][T28062] loop4: p2 start 83886105 is beyond EOD, truncated [ 943.709960][T28062] loop4: p3 start 4293001441 is beyond EOD, truncated [ 943.715214][T28061] loop5: p1 p3 p4 [ 943.723008][T28061] loop5: partition table partially beyond EOD, truncated [ 943.724552][T28062] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 943.746767][T28061] loop5: p1 start 10 is beyond EOD, truncated [ 943.762671][T28061] loop5: p3 start 4293001441 is beyond EOD, truncated [ 943.777115][T28061] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:52 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050e000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311990000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 943.972035][T28084] loop1: p1 p3 p4 [ 943.975794][T28084] loop1: partition table partially beyond EOD, truncated [ 943.989103][T28084] loop1: p1 start 10 is beyond EOD, truncated 09:45:53 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 944.029088][T28084] loop1: p3 start 4293001441 is beyond EOD, truncated [ 944.047847][T28084] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 944.055668][T28054] loop2: p1 p3 p4 [ 944.059508][T28054] loop2: partition table partially beyond EOD, truncated [ 944.067010][T28054] loop2: p1 start 10 is beyond EOD, truncated [ 944.073282][T28054] loop2: p3 start 4293001441 is beyond EOD, truncated [ 944.083509][T28054] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 944.123275][T28102] loop0: p1 p3 p4 [ 944.127550][T28102] loop0: partition table partially beyond EOD, truncated [ 944.135717][ T5065] loop1: p1 p3 p4 [ 944.139632][ T5065] loop1: partition table partially beyond EOD, truncated [ 944.143575][T28102] loop0: p1 start 10 is beyond EOD, truncated [ 944.152730][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 944.152739][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 944.152755][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5001100e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 944.185604][T28102] loop0: p3 start 4293001441 is beyond EOD, truncated [ 944.204639][T28102] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900050500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 944.240687][T28111] loop5: p1 p3 p4 [ 944.244473][T28111] loop5: partition table partially beyond EOD, truncated [ 944.260027][T28111] loop5: p1 start 10 is beyond EOD, truncated [ 944.274856][T28111] loop5: p3 start 4293001441 is beyond EOD, truncated [ 944.291211][T28111] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 944.397452][T28110] loop4: p1 p2 p3 p4 [ 944.401640][T28110] loop4: partition table partially beyond EOD, truncated [ 944.418494][T28110] loop4: p1 size 514606591 extends beyond EOD, truncated [ 944.452801][T28110] loop4: p2 start 83886105 is beyond EOD, truncated [ 944.478390][T28110] loop4: p3 start 4293001441 is beyond EOD, truncated [ 944.503601][T28110] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 944.520794][T28102] loop0: p1 p3 p4 [ 944.524586][T28102] loop0: partition table partially beyond EOD, truncated [ 944.543461][T28102] loop0: p1 start 10 is beyond EOD, truncated 09:45:53 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311946030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 944.556193][T28129] loop2: p1 p3 p4 [ 944.561018][T28129] loop2: partition table partially beyond EOD, truncated [ 944.564755][T28102] loop0: p3 start 4293001441 is beyond EOD, truncated [ 944.568738][T28129] loop2: p1 start 10 is beyond EOD, truncated [ 944.582902][T28129] loop2: p3 start 4293001441 is beyond EOD, truncated [ 944.589813][T28129] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 944.600374][T28102] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 944.642019][T28136] loop1: p1 p3 p4 [ 944.645868][T28136] loop1: partition table partially beyond EOD, truncated [ 944.653749][T28136] loop1: p1 start 10 is beyond EOD, truncated [ 944.662810][T28136] loop1: p3 start 4293001441 is beyond EOD, truncated [ 944.672118][T28136] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119c6000500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:53 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050f000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 944.840385][T28149] loop5: p1 p3 p4 [ 944.844161][T28149] loop5: partition table partially beyond EOD, truncated [ 944.871428][T28149] loop5: p1 start 10 is beyond EOD, truncated [ 944.899449][T28149] loop5: p3 start 4293001441 is beyond EOD, truncated [ 944.926171][T28149] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 944.946713][ T5065] loop2: p1 p3 p4 [ 944.950554][ T5065] loop2: partition table partially beyond EOD, truncated [ 944.968463][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 944.975207][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 944.982251][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 944.990939][T28129] loop2: p1 p3 p4 [ 944.994735][T28129] loop2: partition table partially beyond EOD, truncated [ 945.003708][T28165] loop0: p1 p3 p4 [ 945.007637][T28165] loop0: partition table partially beyond EOD, truncated [ 945.015489][T28129] loop2: p1 start 10 is beyond EOD, truncated [ 945.023103][T28129] loop2: p3 start 4293001441 is beyond EOD, truncated [ 945.029923][T28129] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 945.031307][T28165] loop0: p1 start 10 is beyond EOD, truncated [ 945.075113][T28165] loop0: p3 start 4293001441 is beyond EOD, truncated [ 945.090615][T28169] loop4: p1 p2 p3 p4 [ 945.094644][T28169] loop4: partition table partially beyond EOD, truncated [ 945.101940][T28165] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:54 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119ac030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 945.124859][T28169] loop4: p1 size 514606591 extends beyond EOD, truncated 09:45:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5001200e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 945.168948][T28169] loop4: p2 start 83886105 is beyond EOD, truncated [ 945.181711][T28169] loop4: p3 start 4293001441 is beyond EOD, truncated 09:45:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904020500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 945.209477][T28181] loop1: p1 p3 p4 [ 945.210076][T28169] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 945.213327][T28181] loop1: partition table partially beyond EOD, truncated [ 945.228524][T28181] loop1: p1 start 10 is beyond EOD, truncated [ 945.235119][T28181] loop1: p3 start 4293001441 is beyond EOD, truncated [ 945.242002][T28181] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 945.310521][T28189] loop5: p1 p3 p4 [ 945.314394][T28189] loop5: partition table partially beyond EOD, truncated [ 945.328304][T28189] loop5: p1 start 10 is beyond EOD, truncated [ 945.340171][T28189] loop5: p3 start 4293001441 is beyond EOD, truncated [ 945.347642][T28189] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:54 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000510000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 945.472156][T28197] loop2: p1 p3 p4 [ 945.478386][T28197] loop2: partition table partially beyond EOD, truncated [ 945.496268][T28197] loop2: p1 start 10 is beyond EOD, truncated [ 945.516026][T28197] loop2: p3 start 4293001441 is beyond EOD, truncated [ 945.523314][T28181] loop1: p1 p3 p4 [ 945.527269][T28181] loop1: partition table partially beyond EOD, truncated [ 945.537101][T28197] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 945.554914][T28208] loop0: p1 p3 p4 [ 945.558754][T28208] loop0: partition table partially beyond EOD, truncated 09:45:54 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311902040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 945.574808][T28181] loop1: p1 start 10 is beyond EOD, truncated [ 945.595754][T28208] loop0: p1 start 10 is beyond EOD, truncated [ 945.612462][T28181] loop1: p3 start 4293001441 is beyond EOD, truncated [ 945.620714][T28218] loop4: p1 p2 p3 p4 [ 945.624782][T28218] loop4: partition table partially beyond EOD, truncated [ 945.631539][T28208] loop0: p3 start 4293001441 is beyond EOD, truncated [ 945.635177][T28218] loop4: p1 size 514606591 extends beyond EOD, truncated [ 945.646020][T28218] loop4: p2 start 83886105 is beyond EOD, truncated [ 945.652917][T28218] loop4: p3 start 4293001441 is beyond EOD, truncated [ 945.659681][T28218] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 945.679670][T28181] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 945.680086][T28208] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5002500e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 945.732101][ T5065] loop1: p1 p3 p4 [ 945.735848][ T5065] loop1: partition table partially beyond EOD, truncated [ 945.746159][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 945.755261][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 945.762785][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 945.810465][T28225] loop5: p1 p3 p4 [ 945.815944][T28225] loop5: partition table partially beyond EOD, truncated [ 945.830876][T28225] loop5: p1 start 10 is beyond EOD, truncated [ 945.836966][T28225] loop5: p3 start 4293001441 is beyond EOD, truncated [ 945.853767][T28225] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:54 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000511000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 946.040367][T28243] loop2: p1 p3 p4 [ 946.044258][T28243] loop2: partition table partially beyond EOD, truncated [ 946.057438][T28243] loop2: p1 start 10 is beyond EOD, truncated [ 946.067798][T28243] loop2: p3 start 4293001441 is beyond EOD, truncated [ 946.076750][T28243] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 946.120575][T28253] loop0: p1 p3 p4 [ 946.126185][T28253] loop0: partition table partially beyond EOD, truncated [ 946.134657][T28253] loop0: p1 start 10 is beyond EOD, truncated [ 946.143595][T28253] loop0: p3 start 4293001441 is beyond EOD, truncated [ 946.151690][T28253] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 946.280674][T28257] loop1: p1 p3 p4 [ 946.284591][T28257] loop1: partition table partially beyond EOD, truncated [ 946.293493][T28257] loop1: p1 start 10 is beyond EOD, truncated [ 946.302649][T28257] loop1: p3 start 4293001441 is beyond EOD, truncated [ 946.309589][T28257] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:55 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311906040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 946.328403][T28264] loop4: p1 p2 p3 p4 [ 946.335132][T28264] loop4: partition table partially beyond EOD, truncated [ 946.349274][T28264] loop4: p1 size 514606591 extends beyond EOD, truncated [ 946.366796][T28264] loop4: p2 start 83886105 is beyond EOD, truncated 09:45:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311946030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 946.389754][T28264] loop4: p3 start 4293001441 is beyond EOD, truncated [ 946.398245][T28264] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5005c00e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 946.595898][T28257] loop1: p1 p3 p4 [ 946.599647][T28257] loop1: partition table partially beyond EOD, truncated [ 946.620247][T28257] loop1: p1 start 10 is beyond EOD, truncated [ 946.626764][T28257] loop1: p3 start 4293001441 is beyond EOD, truncated [ 946.633762][T28257] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:55 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000512000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 946.695597][T28295] loop0: p1 p3 p4 [ 946.699350][T28295] loop0: partition table partially beyond EOD, truncated [ 946.710853][T28295] loop0: p1 start 10 is beyond EOD, truncated [ 946.717305][T28295] loop0: p3 start 4293001441 is beyond EOD, truncated [ 946.724399][T28295] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 946.732749][T28290] loop5: p1 p3 p4 [ 946.736468][T28290] loop5: partition table partially beyond EOD, truncated [ 946.746044][T28290] loop5: p1 start 10 is beyond EOD, truncated [ 946.753026][T28290] loop5: p3 start 4293001441 is beyond EOD, truncated [ 946.759873][T28290] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 946.776526][ T5065] loop1: p1 p3 p4 [ 946.780468][ T5065] loop1: partition table partially beyond EOD, truncated [ 946.787758][ T5065] loop1: p1 start 10 is beyond EOD, truncated 09:45:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900070500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 946.796501][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 946.808433][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311902040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 946.910619][T28301] loop2: p1 p3 p4 [ 946.917809][T28301] loop2: partition table partially beyond EOD, truncated [ 946.934909][T28301] loop2: p1 start 10 is beyond EOD, truncated [ 946.948058][T28301] loop2: p3 start 4293001441 is beyond EOD, truncated 09:45:55 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900050500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 946.971286][T28301] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 947.022161][T28311] loop4: p1 p2 p3 p4 [ 947.026239][T28311] loop4: partition table partially beyond EOD, truncated [ 947.034795][T28311] loop4: p1 size 514606591 extends beyond EOD, truncated [ 947.055222][T28311] loop4: p2 start 83886105 is beyond EOD, truncated [ 947.070520][T28320] loop1: p1 p3 p4 [ 947.074423][T28320] loop1: partition table partially beyond EOD, truncated [ 947.086662][T28311] loop4: p3 start 4293001441 is beyond EOD, truncated [ 947.093824][T28311] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 947.098832][T28320] loop1: p1 start 10 is beyond EOD, truncated [ 947.140336][T28320] loop1: p3 start 4293001441 is beyond EOD, truncated [ 947.147111][T28320] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 947.202457][T28301] loop2: p1 p3 p4 [ 947.206395][T28301] loop2: partition table partially beyond EOD, truncated [ 947.222695][T28301] loop2: p1 start 10 is beyond EOD, truncated [ 947.236440][T28301] loop2: p3 start 4293001441 is beyond EOD, truncated [ 947.246068][T28329] loop0: p1 p3 p4 [ 947.249974][T28329] loop0: partition table partially beyond EOD, truncated [ 947.258710][T28301] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 947.268070][T28329] loop0: p1 start 10 is beyond EOD, truncated [ 947.279063][T28329] loop0: p3 start 4293001441 is beyond EOD, truncated [ 947.295828][T28329] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 947.341736][T28338] loop5: p1 p3 p4 [ 947.346694][T28338] loop5: partition table partially beyond EOD, truncated [ 947.353928][T28338] loop5: p1 start 10 is beyond EOD, truncated [ 947.360004][T28338] loop5: p3 start 4293001441 is beyond EOD, truncated [ 947.367167][T28338] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:56 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000513000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000003e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 947.463409][ T5065] loop5: p1 p3 p4 [ 947.467387][ T5065] loop5: partition table partially beyond EOD, truncated [ 947.476020][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 947.484391][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 947.492699][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900090500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:56 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 947.666870][T28363] loop4: p1 p2 p3 p4 [ 947.670930][T28363] loop4: partition table partially beyond EOD, truncated [ 947.678126][T28363] loop4: p1 size 514606591 extends beyond EOD, truncated 09:45:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311906040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 947.726895][T28363] loop4: p2 start 83886105 is beyond EOD, truncated [ 947.754654][T28363] loop4: p3 start 4293001441 is beyond EOD, truncated [ 947.779735][T28363] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 947.780916][T28372] loop2: p1 p3 p4 [ 947.796111][T28372] loop2: partition table partially beyond EOD, truncated [ 947.817615][T28372] loop2: p1 start 10 is beyond EOD, truncated [ 947.830106][T28372] loop2: p3 start 4293001441 is beyond EOD, truncated [ 947.844719][T28372] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 947.942725][T28378] loop5: p1 p3 p4 [ 947.946625][ T5065] loop1: p1 p3 p4 [ 947.952628][T28378] loop5: partition table partially beyond EOD, truncated [ 947.959772][ T5065] loop1: partition table partially beyond EOD, truncated [ 947.976676][T28378] loop5: p1 start 10 is beyond EOD, truncated [ 947.992014][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 948.007023][T28378] loop5: p3 start 4293001441 is beyond EOD, truncated [ 948.014736][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 948.031223][T28378] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 948.039627][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 948.062145][T28376] loop1: p1 p3 p4 [ 948.065956][T28376] loop1: partition table partially beyond EOD, truncated [ 948.090270][T28376] loop1: p1 start 10 is beyond EOD, truncated [ 948.096380][T28376] loop1: p3 start 4293001441 is beyond EOD, truncated [ 948.110966][T28392] loop0: p1 p3 p4 [ 948.114703][T28392] loop0: partition table partially beyond EOD, truncated [ 948.122191][T28376] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000005e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:57 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000051a000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 948.140697][T28392] loop0: p1 start 10 is beyond EOD, truncated [ 948.147047][T28392] loop0: p3 start 4293001441 is beyond EOD, truncated [ 948.198808][T28392] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:57 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 948.400612][ T5065] loop2: p1 p3 p4 [ 948.404402][ T5065] loop2: partition table partially beyond EOD, truncated [ 948.411530][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 948.417900][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 948.424859][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 948.433371][T28413] loop4: p1 p2 p3 p4 [ 948.437374][T28413] loop4: partition table partially beyond EOD, truncated 09:45:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900050500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 948.445552][T28413] loop4: p1 size 514606591 extends beyond EOD, truncated [ 948.446134][T28406] loop2: p1 p3 p4 [ 948.455243][T28413] loop4: p2 start 83886105 is beyond EOD, truncated [ 948.466197][T28413] loop4: p3 start 4293001441 is beyond EOD, truncated [ 948.466341][T28406] loop2: partition table partially beyond EOD, truncated [ 948.473906][T28413] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 948.521144][T28406] loop2: p1 start 10 is beyond EOD, truncated [ 948.527237][T28406] loop2: p3 start 4293001441 is beyond EOD, truncated [ 948.534579][T28406] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 948.710481][T28406] loop2: p1 p3 p4 [ 948.714274][T28406] loop2: partition table partially beyond EOD, truncated [ 948.730332][T28406] loop2: p1 start 10 is beyond EOD, truncated [ 948.736428][T28406] loop2: p3 start 4293001441 is beyond EOD, truncated [ 948.760963][T28431] loop5: p1 p3 p4 [ 948.764706][T28431] loop5: partition table partially beyond EOD, truncated [ 948.771923][T28406] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 948.781694][T28431] loop5: p1 start 10 is beyond EOD, truncated [ 948.788071][T28431] loop5: p3 start 4293001441 is beyond EOD, truncated [ 948.795255][T28431] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 948.880923][ T5065] loop1: p1 p3 p4 [ 948.884832][T28438] loop0: p1 p3 p4 [ 948.900201][T28438] loop0: partition table partially beyond EOD, truncated [ 948.907289][ T5065] loop1: partition table partially beyond EOD, truncated 09:45:57 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000525000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000006e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 948.928679][T28438] loop0: p1 start 10 is beyond EOD, truncated [ 948.936124][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 948.955322][T28438] loop0: p3 start 4293001441 is beyond EOD, truncated [ 948.965690][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 948.980202][T28438] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 948.988456][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 949.024326][T28437] loop1: p1 p3 p4 [ 949.029625][T28437] loop1: partition table partially beyond EOD, truncated [ 949.041023][T28437] loop1: p1 start 10 is beyond EOD, truncated [ 949.047116][T28437] loop1: p3 start 4293001441 is beyond EOD, truncated [ 949.055124][T28437] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 949.080605][T28431] loop5: p1 p3 p4 [ 949.084473][T28431] loop5: partition table partially beyond EOD, truncated [ 949.094130][T28431] loop5: p1 start 10 is beyond EOD, truncated [ 949.100943][T28431] loop5: p3 start 4293001441 is beyond EOD, truncated [ 949.107873][T28431] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 949.150821][T28464] loop4: p1 p2 p3 p4 [ 949.154990][T28464] loop4: partition table partially beyond EOD, truncated [ 949.169381][T28464] loop4: p1 size 514606591 extends beyond EOD, truncated [ 949.185692][T28464] loop4: p2 start 83886105 is beyond EOD, truncated [ 949.210081][T28464] loop4: p3 start 4293001441 is beyond EOD, truncated [ 949.217062][T28464] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:45:58 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900070500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 949.301276][T28465] loop2: p1 p3 p4 [ 949.305016][T28465] loop2: partition table partially beyond EOD, truncated [ 949.315284][T28465] loop2: p1 start 10 is beyond EOD, truncated [ 949.321767][T28465] loop2: p3 start 4293001441 is beyond EOD, truncated [ 949.328738][T28465] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:58 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000052e000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 949.501135][T28488] loop0: p1 p3 p4 [ 949.504905][T28488] loop0: partition table partially beyond EOD, truncated [ 949.520156][T28488] loop0: p1 start 10 is beyond EOD, truncated [ 949.526342][T28488] loop0: p3 start 4293001441 is beyond EOD, truncated [ 949.537213][T28488] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 949.544902][T28496] loop5: p1 p3 p4 [ 949.548615][T28496] loop5: partition table partially beyond EOD, truncated [ 949.562146][T28496] loop5: p1 start 10 is beyond EOD, truncated [ 949.568349][T28496] loop5: p3 start 4293001441 is beyond EOD, truncated [ 949.577536][T28496] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:45:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000007e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 949.625351][ T5065] loop1: p1 p3 p4 [ 949.629092][ T5065] loop1: partition table partially beyond EOD, truncated [ 949.650210][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 949.656321][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 949.665172][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 949.673920][T28498] loop1: p1 p3 p4 [ 949.677668][T28498] loop1: partition table partially beyond EOD, truncated [ 949.685681][T28498] loop1: p1 start 10 is beyond EOD, truncated [ 949.692635][T28498] loop1: p3 start 4293001441 is beyond EOD, truncated [ 949.699400][T28498] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:58 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900090500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 949.796091][T28508] loop4: p1 p2 p3 p4 [ 949.800168][T28508] loop4: partition table partially beyond EOD, truncated [ 949.809980][T28508] loop4: p1 size 514606591 extends beyond EOD, truncated [ 949.819082][T28508] loop4: p2 start 83886105 is beyond EOD, truncated [ 949.826810][T28508] loop4: p3 start 4293001441 is beyond EOD, truncated [ 949.834208][T28508] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 949.911972][T28524] loop2: p1 p3 p4 [ 949.915851][T28524] loop2: partition table partially beyond EOD, truncated [ 949.925814][T28524] loop2: p1 start 10 is beyond EOD, truncated [ 949.934161][T28524] loop2: p3 start 4293001441 is beyond EOD, truncated [ 949.941331][T28524] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 950.041897][T28533] loop0: p1 p3 p4 [ 950.045740][T28533] loop0: partition table partially beyond EOD, truncated [ 950.055305][T28533] loop0: p1 start 10 is beyond EOD, truncated [ 950.062831][T28533] loop0: p3 start 4293001441 is beyond EOD, truncated [ 950.069760][T28533] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:45:59 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000537000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 950.110665][T28534] loop5: p1 p3 p4 [ 950.114691][T28534] loop5: partition table partially beyond EOD, truncated [ 950.131090][T28534] loop5: p1 start 10 is beyond EOD, truncated [ 950.145698][T28534] loop5: p3 start 4293001441 is beyond EOD, truncated 09:45:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000009e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 950.154315][T28534] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 950.180566][ T5065] loop5: p1 p3 p4 [ 950.189091][ T5065] loop5: partition table partially beyond EOD, truncated [ 950.203000][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 950.209411][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 950.210382][T28533] loop0: p1 p3 p4 [ 950.225523][T28533] loop0: partition table partially beyond EOD, truncated [ 950.231702][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 950.240622][T28533] loop0: p1 start 10 is beyond EOD, truncated [ 950.247239][T28533] loop0: p3 start 4293001441 is beyond EOD, truncated [ 950.257104][T28533] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 950.270529][T28557] loop1: p1 p3 p4 [ 950.274388][T28557] loop1: partition table partially beyond EOD, truncated [ 950.285284][T28557] loop1: p1 start 10 is beyond EOD, truncated [ 950.292585][T28557] loop1: p3 start 4293001441 is beyond EOD, truncated [ 950.299388][T28557] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:45:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900070500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 950.322197][T28558] loop4: p1 p2 p3 p4 [ 950.326273][T28558] loop4: partition table partially beyond EOD, truncated [ 950.337417][T28558] loop4: p1 size 514606591 extends beyond EOD, truncated [ 950.356993][T28558] loop4: p2 start 83886105 is beyond EOD, truncated [ 950.374285][T28558] loop4: p3 start 4293001441 is beyond EOD, truncated [ 950.381699][T28558] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 950.500800][T28562] loop2: p1 p3 p4 [ 950.506907][T28562] loop2: partition table partially beyond EOD, truncated [ 950.515481][T28562] loop2: p1 start 10 is beyond EOD, truncated [ 950.524268][T28562] loop2: p3 start 4293001441 is beyond EOD, truncated [ 950.546555][T28562] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:45:59 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000d0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:45:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000ae100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 950.760656][T28587] loop0: p1 p3 p4 [ 950.764425][T28587] loop0: partition table partially beyond EOD, truncated [ 950.778708][T28587] loop0: p1 start 10 is beyond EOD, truncated [ 950.794504][T28587] loop0: p3 start 4293001441 is beyond EOD, truncated 09:45:59 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000548000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 950.837612][T28587] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 950.875191][T28594] loop5: p1 p3 p4 [ 950.879164][T28594] loop5: partition table partially beyond EOD, truncated [ 950.898326][T28594] loop5: p1 start 10 is beyond EOD, truncated [ 950.904749][T28594] loop5: p3 start 4293001441 is beyond EOD, truncated [ 950.911624][T28594] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 951.001114][T28601] loop2: p1 p3 p4 [ 951.005693][T28601] loop2: partition table partially beyond EOD, truncated [ 951.022173][ T5065] loop5: p1 p3 p4 [ 951.022448][T28601] loop2: p1 start 10 is beyond EOD, truncated [ 951.026892][ T5065] loop5: partition table partially beyond EOD, truncated [ 951.041975][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 951.047146][T28601] loop2: p3 start 4293001441 is beyond EOD, truncated [ 951.048547][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 951.065814][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 951.080363][T28599] loop1: p1 p3 p4 [ 951.083476][T28601] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 951.084113][T28599] loop1: partition table partially beyond EOD, truncated [ 951.084191][T28599] loop1: p1 start 10 is beyond EOD, truncated [ 951.146542][T28599] loop1: p3 start 4293001441 is beyond EOD, truncated [ 951.156108][T28599] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900090500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 951.251619][T28611] loop4: p1 p2 p3 p4 [ 951.255798][T28611] loop4: partition table partially beyond EOD, truncated [ 951.266061][T28611] loop4: p1 size 514606591 extends beyond EOD, truncated [ 951.279062][T28611] loop4: p2 start 83886105 is beyond EOD, truncated [ 951.286635][T28611] loop4: p3 start 4293001441 is beyond EOD, truncated [ 951.293698][T28611] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:00 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 951.370385][T28601] loop2: p1 p3 p4 [ 951.374153][T28601] loop2: partition table partially beyond EOD, truncated [ 951.391597][T28601] loop2: p1 start 10 is beyond EOD, truncated [ 951.397687][T28601] loop2: p3 start 4293001441 is beyond EOD, truncated 09:46:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 951.431445][T28601] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:00 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000054c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 951.553086][T28635] loop0: p1 p3 p4 [ 951.556917][T28635] loop0: partition table partially beyond EOD, truncated [ 951.579331][T28635] loop0: p1 start 10 is beyond EOD, truncated 09:46:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000be100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 951.615078][T28635] loop0: p3 start 4293001441 is beyond EOD, truncated [ 951.644915][T28635] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 951.735732][ T5065] loop5: p1 p3 p4 [ 951.741817][ T5065] loop5: partition table partially beyond EOD, truncated [ 951.758666][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 951.776080][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 951.801927][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 951.820717][T28651] loop4: p1 p2 p3 p4 [ 951.826229][T28644] loop5: p1 p3 p4 [ 951.831657][T28644] loop5: partition table partially beyond EOD, truncated [ 951.838946][T28651] loop4: partition table partially beyond EOD, truncated 09:46:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 951.861059][T28644] loop5: p1 start 10 is beyond EOD, truncated [ 951.867504][T28651] loop4: p1 size 514606591 extends beyond EOD, truncated [ 951.867558][T28658] loop1: p1 p3 p4 [ 951.875119][T28651] loop4: p2 start 83886105 is beyond EOD, truncated [ 951.885335][T28651] loop4: p3 start 4293001441 is beyond EOD, truncated [ 951.901775][T28651] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 951.905224][T28644] loop5: p3 start 4293001441 is beyond EOD, truncated [ 951.911619][T28658] loop1: partition table partially beyond EOD, truncated [ 951.917026][T28663] loop2: p1 p3 p4 [ 951.942256][T28644] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 951.952968][T28663] loop2: partition table partially beyond EOD, truncated [ 951.970393][T28672] loop0: p1 p3 p4 [ 951.970519][T28658] loop1: p1 start 10 is beyond EOD, truncated [ 951.974273][T28672] loop0: partition table partially beyond EOD, truncated [ 951.987938][T28672] loop0: p1 start 10 is beyond EOD, truncated [ 951.988037][T28663] loop2: p1 start 10 is beyond EOD, truncated [ 951.994527][T28672] loop0: p3 start 4293001441 is beyond EOD, truncated [ 952.007125][T28672] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 952.021625][T28658] loop1: p3 start 4293001441 is beyond EOD, truncated [ 952.028226][T28663] loop2: p3 start 4293001441 is beyond EOD, truncated [ 952.037184][T28663] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 952.040654][T28658] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:01 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000055c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:01 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 952.246500][ T5065] loop1: p1 p3 p4 [ 952.251931][ T5065] loop1: partition table partially beyond EOD, truncated [ 952.278817][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 952.280812][T28696] loop4: p1 p2 p3 p4 09:46:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000ce100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 952.291710][T28696] loop4: partition table partially beyond EOD, truncated [ 952.294572][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 952.307648][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 952.312828][T28696] loop4: p1 size 514606591 extends beyond EOD, truncated [ 952.324432][T28658] loop1: p1 p3 p4 [ 952.328239][T28658] loop1: partition table partially beyond EOD, truncated [ 952.335841][T28658] loop1: p1 start 10 is beyond EOD, truncated [ 952.344925][T28696] loop4: p2 start 83886105 is beyond EOD, truncated [ 952.355832][T28658] loop1: p3 start 4293001441 is beyond EOD, truncated [ 952.358377][T28701] loop5: p1 p3 p4 [ 952.362694][T28658] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 952.369396][T28701] loop5: partition table partially beyond EOD, truncated 09:46:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 952.393134][T28696] loop4: p3 start 4293001441 is beyond EOD, truncated [ 952.407254][T28696] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 952.420165][T28701] loop5: p1 start 10 is beyond EOD, truncated [ 952.426241][T28701] loop5: p3 start 4293001441 is beyond EOD, truncated [ 952.430421][T28705] loop0: p1 p3 p4 [ 952.438000][T28705] loop0: partition table partially beyond EOD, truncated [ 952.447090][T28705] loop0: p1 start 10 is beyond EOD, truncated [ 952.453516][T28701] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 952.453582][T28705] loop0: p3 start 4293001441 is beyond EOD, truncated [ 952.468966][T28705] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 952.705833][ T5065] loop2: p1 p3 p4 [ 952.709572][ T5065] loop2: partition table partially beyond EOD, truncated [ 952.730217][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 952.736340][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 952.752462][T28705] loop0: p1 p3 p4 [ 952.756325][T28705] loop0: partition table partially beyond EOD, truncated [ 952.760104][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 952.764617][T28705] loop0: p1 start 10 is beyond EOD, truncated [ 952.777892][T28714] loop2: p1 p3 p4 [ 952.781666][T28714] loop2: partition table partially beyond EOD, truncated [ 952.786290][T28705] loop0: p3 start 4293001441 is beyond EOD, truncated [ 952.788971][T28714] loop2: p1 start 10 is beyond EOD, truncated 09:46:01 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000d0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 952.796385][T28705] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 952.811418][T28696] loop4: p1 p2 p3 p4 [ 952.815443][T28696] loop4: partition table partially beyond EOD, truncated [ 952.827359][T28714] loop2: p3 start 4293001441 is beyond EOD, truncated [ 952.827958][T28696] loop4: p1 size 514606591 extends beyond EOD, truncated [ 952.841934][T28696] loop4: p2 start 83886105 is beyond EOD, truncated [ 952.844930][T28714] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 952.848866][T28696] loop4: p3 start 4293001441 is beyond EOD, truncated [ 952.863226][T28732] loop1: p1 p3 p4 [ 952.866987][T28732] loop1: partition table partially beyond EOD, truncated [ 952.874119][T28732] loop1: p1 start 10 is beyond EOD, truncated [ 952.880233][T28732] loop1: p3 start 4293001441 is beyond EOD, truncated [ 952.882149][T28696] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 952.886984][T28732] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:02 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000560000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 953.155749][T28749] loop5: p1 p3 p4 [ 953.159882][T28749] loop5: partition table partially beyond EOD, truncated [ 953.181299][T28749] loop5: p1 start 10 is beyond EOD, truncated [ 953.187486][T28749] loop5: p3 start 4293001441 is beyond EOD, truncated 09:46:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000de100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 953.234913][T28749] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 953.250322][T28762] loop0: p1 p3 p4 [ 953.254055][T28762] loop0: partition table partially beyond EOD, truncated [ 953.267049][T28762] loop0: p1 start 10 is beyond EOD, truncated [ 953.273622][T28762] loop0: p3 start 4293001441 is beyond EOD, truncated [ 953.281123][T28762] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 953.310682][T28769] loop4: p1 p2 p3 p4 [ 953.314899][T28769] loop4: partition table partially beyond EOD, truncated [ 953.323929][T28769] loop4: p1 size 514606591 extends beyond EOD, truncated [ 953.331973][T28769] loop4: p2 start 83886105 is beyond EOD, truncated [ 953.338862][T28769] loop4: p3 start 4293001441 is beyond EOD, truncated [ 953.347591][T28769] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:02 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 953.468851][T28774] loop1: p1 p3 p4 [ 953.478666][T28774] loop1: partition table partially beyond EOD, truncated [ 953.495146][T28774] loop1: p1 start 10 is beyond EOD, truncated [ 953.503377][T28774] loop1: p3 start 4293001441 is beyond EOD, truncated [ 953.517103][T28774] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000d0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 953.560720][T28777] loop2: p1 p3 p4 [ 953.564680][T28777] loop2: partition table partially beyond EOD, truncated [ 953.573921][T28777] loop2: p1 start 10 is beyond EOD, truncated [ 953.580328][T28777] loop2: p3 start 4293001441 is beyond EOD, truncated [ 953.587287][T28777] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:02 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000568000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000ee100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 953.816506][T28799] loop5: p1 p3 p4 [ 953.821499][T28799] loop5: partition table partially beyond EOD, truncated [ 953.835096][T28799] loop5: p1 start 10 is beyond EOD, truncated [ 953.850654][T28808] loop0: p1 p3 p4 [ 953.854427][T28808] loop0: partition table partially beyond EOD, truncated [ 953.856067][T28799] loop5: p3 start 4293001441 is beyond EOD, truncated [ 953.870128][T28808] loop0: p1 start 10 is beyond EOD, truncated [ 953.876398][T28808] loop0: p3 start 4293001441 is beyond EOD, truncated [ 953.883225][T28808] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 953.892942][T28799] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 953.932587][T28811] loop4: p1 p2 p3 p4 [ 953.937196][ T5065] loop5: p1 p3 p4 [ 953.941007][T28811] loop4: partition table partially beyond EOD, truncated [ 953.948078][ T5065] loop5: partition table partially beyond EOD, truncated [ 953.972597][T28811] loop4: p1 size 514606591 extends beyond EOD, truncated 09:46:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900120500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 953.980832][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 954.000084][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 954.008249][T28811] loop4: p2 start 83886105 is beyond EOD, truncated [ 954.010406][T28819] loop2: p1 p3 p4 [ 954.018683][T28819] loop2: partition table partially beyond EOD, truncated 09:46:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 954.038490][T28819] loop2: p1 start 10 is beyond EOD, truncated [ 954.059795][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 954.068535][T28811] loop4: p3 start 4293001441 is beyond EOD, truncated [ 954.085516][T28819] loop2: p3 start 4293001441 is beyond EOD, truncated [ 954.098858][T28811] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 954.111821][T28819] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 954.120358][T28832] loop1: p1 p3 p4 [ 954.124117][T28832] loop1: partition table partially beyond EOD, truncated [ 954.141288][T28832] loop1: p1 start 10 is beyond EOD, truncated [ 954.147361][T28832] loop1: p3 start 4293001441 is beyond EOD, truncated [ 954.170066][T28832] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:03 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 954.372839][T28838] loop0: p1 p3 p4 [ 954.377129][T28838] loop0: partition table partially beyond EOD, truncated [ 954.413067][T28838] loop0: p1 start 10 is beyond EOD, truncated [ 954.435681][T28838] loop0: p3 start 4293001441 is beyond EOD, truncated 09:46:03 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000056c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000011e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 954.468457][T28838] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900130500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 954.682096][T28856] loop5: p1 p3 p4 [ 954.685946][T28856] loop5: partition table partially beyond EOD, truncated [ 954.702956][T28856] loop5: p1 start 10 is beyond EOD, truncated [ 954.715907][T28856] loop5: p3 start 4293001441 is beyond EOD, truncated [ 954.734227][T28856] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 954.930535][T28856] loop5: p1 p3 p4 [ 954.934423][T28856] loop5: partition table partially beyond EOD, truncated [ 954.959761][T28856] loop5: p1 start 10 is beyond EOD, truncated [ 954.975557][T28856] loop5: p3 start 4293001441 is beyond EOD, truncated [ 954.993172][T28856] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 955.000526][T28876] loop1: p1 p3 p4 [ 955.004239][T28876] loop1: partition table partially beyond EOD, truncated [ 955.024729][T28876] loop1: p1 start 10 is beyond EOD, truncated [ 955.033979][T28875] loop4: p1 p2 p3 p4 [ 955.038059][T28875] loop4: partition table partially beyond EOD, truncated [ 955.061358][T28875] loop4: p1 size 514606591 extends beyond EOD, truncated [ 955.070975][T28878] loop2: p1 p3 p4 [ 955.076247][T28878] loop2: partition table partially beyond EOD, truncated [ 955.084532][T28876] loop1: p3 start 4293001441 is beyond EOD, truncated [ 955.104517][T28878] loop2: p1 start 10 is beyond EOD, truncated [ 955.115371][T28875] loop4: p2 start 83886105 is beyond EOD, truncated [ 955.116931][T28876] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:04 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 955.135182][T28875] loop4: p3 start 4293001441 is beyond EOD, truncated [ 955.142542][T28875] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 955.147238][T28878] loop2: p3 start 4293001441 is beyond EOD, truncated [ 955.160465][T28885] loop0: p1 p3 p4 [ 955.164454][T28885] loop0: partition table partially beyond EOD, truncated [ 955.184575][T28885] loop0: p1 start 10 is beyond EOD, truncated [ 955.202592][T28878] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 955.216307][T28885] loop0: p3 start 4293001441 is beyond EOD, truncated [ 955.236525][T28885] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:04 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000574000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000012e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 955.440829][T28876] loop1: p1 p3 p4 [ 955.445122][T28876] loop1: partition table partially beyond EOD, truncated [ 955.461951][T28876] loop1: p1 start 10 is beyond EOD, truncated [ 955.468136][T28876] loop1: p3 start 4293001441 is beyond EOD, truncated [ 955.474994][T28876] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900200500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 955.560572][T28914] loop4: p1 p2 p3 p4 [ 955.564573][T28914] loop4: partition table partially beyond EOD, truncated [ 955.581658][T28914] loop4: p1 size 514606591 extends beyond EOD, truncated [ 955.601525][T28915] loop5: p1 p3 p4 [ 955.605254][T28915] loop5: partition table partially beyond EOD, truncated [ 955.612861][T28914] loop4: p2 start 83886105 is beyond EOD, truncated [ 955.619437][T28914] loop4: p3 start 4293001441 is beyond EOD, truncated [ 955.620226][T28915] loop5: p1 start 10 is beyond EOD, truncated [ 955.634119][T28915] loop5: p3 start 4293001441 is beyond EOD, truncated [ 955.646607][T28915] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 955.647543][T28914] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 955.661372][ T5065] loop1: p1 p3 p4 [ 955.665079][ T5065] loop1: partition table partially beyond EOD, truncated [ 955.681126][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 955.687296][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 955.701040][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 955.830573][T28929] loop2: p1 p3 p4 [ 955.834568][T28929] loop2: partition table partially beyond EOD, truncated [ 955.843948][T28929] loop2: p1 start 10 is beyond EOD, truncated [ 955.850444][T28929] loop2: p3 start 4293001441 is beyond EOD, truncated [ 955.857443][T28929] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:04 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900120500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:04 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000057a000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 956.020526][T28944] loop0: p1 p3 p4 [ 956.024283][T28944] loop0: partition table partially beyond EOD, truncated [ 956.031681][T28944] loop0: p1 start 10 is beyond EOD, truncated [ 956.037851][T28944] loop0: p3 start 4293001441 is beyond EOD, truncated [ 956.046217][T28944] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000020e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 956.130967][T28939] loop1: p1 p3 p4 [ 956.135640][T28939] loop1: partition table partially beyond EOD, truncated [ 956.156591][T28939] loop1: p1 start 10 is beyond EOD, truncated [ 956.168437][T28939] loop1: p3 start 4293001441 is beyond EOD, truncated [ 956.185191][T28939] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 956.238703][T28959] loop4: p1 p2 p3 p4 [ 956.244836][T28959] loop4: partition table partially beyond EOD, truncated [ 956.264288][T28959] loop4: p1 size 514606591 extends beyond EOD, truncated [ 956.284955][T28959] loop4: p2 start 83886105 is beyond EOD, truncated [ 956.303752][T28959] loop4: p3 start 4293001441 is beyond EOD, truncated [ 956.318240][T28959] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 956.326004][T28944] loop0: p1 p3 p4 [ 956.329846][T28944] loop0: partition table partially beyond EOD, truncated [ 956.343956][T28944] loop0: p1 start 10 is beyond EOD, truncated [ 956.352287][T28944] loop0: p3 start 4293001441 is beyond EOD, truncated [ 956.359267][T28944] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900250500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 956.431714][ T5065] loop5: p1 p3 p4 [ 956.437735][ T5065] loop5: partition table partially beyond EOD, truncated [ 956.461133][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 956.467726][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated 09:46:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900120500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 956.482451][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 956.496268][T28967] loop5: p1 p3 p4 [ 956.502762][T28967] loop5: partition table partially beyond EOD, truncated [ 956.509927][T28967] loop5: p1 start 10 is beyond EOD, truncated [ 956.520604][T28971] loop2: p1 p3 p4 [ 956.525480][T28971] loop2: partition table partially beyond EOD, truncated [ 956.534129][T28967] loop5: p3 start 4293001441 is beyond EOD, truncated [ 956.541000][T28967] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 956.541778][T28971] loop2: p1 start 10 is beyond EOD, truncated [ 956.570907][T28971] loop2: p3 start 4293001441 is beyond EOD, truncated [ 956.577877][T28971] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:05 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000590000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 956.652083][T28991] loop1: p1 p3 p4 [ 956.656037][T28991] loop1: partition table partially beyond EOD, truncated [ 956.664442][T28991] loop1: p1 start 10 is beyond EOD, truncated [ 956.673170][T28991] loop1: p3 start 4293001441 is beyond EOD, truncated [ 956.691949][T28991] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:05 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900130500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 956.780384][T28999] loop0: p1 p3 p4 [ 956.784429][T28999] loop0: partition table partially beyond EOD, truncated [ 956.803524][T28999] loop0: p1 start 10 is beyond EOD, truncated [ 956.816374][T28999] loop0: p3 start 4293001441 is beyond EOD, truncated [ 956.829762][T28999] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000025e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900130500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 957.022701][T29017] loop4: p1 p2 p3 p4 [ 957.026790][T29017] loop4: partition table partially beyond EOD, truncated [ 957.034991][T29017] loop4: p1 size 514606591 extends beyond EOD, truncated [ 957.050702][T29017] loop4: p2 start 83886105 is beyond EOD, truncated [ 957.060980][T29018] loop5: p1 p3 p4 [ 957.065063][T29018] loop5: partition table partially beyond EOD, truncated [ 957.070073][T29017] loop4: p3 start 4293001441 is beyond EOD, truncated [ 957.101892][T29017] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 957.109480][T29018] loop5: p1 start 10 is beyond EOD, truncated [ 957.121529][T29018] loop5: p3 start 4293001441 is beyond EOD, truncated [ 957.128295][T29018] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 957.150742][ T5065] loop2: p1 p3 p4 [ 957.154631][ T5065] loop2: partition table partially beyond EOD, truncated [ 957.163093][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 957.169688][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 957.176820][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 957.186537][T29030] loop2: p1 p3 p4 [ 957.190660][T29030] loop2: partition table partially beyond EOD, truncated [ 957.197988][T29030] loop2: p1 start 10 is beyond EOD, truncated [ 957.204764][T29030] loop2: p3 start 4293001441 is beyond EOD, truncated [ 957.212085][T29030] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 957.311052][T29036] loop1: p1 p3 p4 [ 957.315213][T29036] loop1: partition table partially beyond EOD, truncated [ 957.330253][T29036] loop1: p1 start 10 is beyond EOD, truncated [ 957.344638][T29036] loop1: p3 start 4293001441 is beyond EOD, truncated [ 957.352415][T29037] loop0: p1 p3 p4 09:46:06 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000504020000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 957.357504][T29037] loop0: partition table partially beyond EOD, truncated [ 957.379286][T29037] loop0: p1 start 10 is beyond EOD, truncated [ 957.388710][T29036] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 957.409574][T29037] loop0: p3 start 4293001441 is beyond EOD, truncated [ 957.431313][T29037] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 957.451598][T29018] loop5: p1 p3 p4 [ 957.455411][T29018] loop5: partition table partially beyond EOD, truncated 09:46:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000040e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 957.484633][T29018] loop5: p1 start 10 is beyond EOD, truncated [ 957.510518][T29018] loop5: p3 start 4293001441 is beyond EOD, truncated [ 957.563505][T29018] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 957.582447][T29064] loop4: p1 p2 p3 p4 [ 957.589791][T29064] loop4: partition table partially beyond EOD, truncated 09:46:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900200500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119cd260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 957.621478][T29064] loop4: p1 size 514606591 extends beyond EOD, truncated [ 957.667373][T29064] loop4: p2 start 83886105 is beyond EOD, truncated [ 957.674622][T29071] loop2: p1 p3 p4 [ 957.678528][T29071] loop2: partition table partially beyond EOD, truncated [ 957.694987][T29071] loop2: p1 start 10 is beyond EOD, truncated [ 957.704148][T29064] loop4: p3 start 4293001441 is beyond EOD, truncated [ 957.728277][ T5065] loop5: p1 p3 p4 [ 957.732120][ T5065] loop5: partition table partially beyond EOD, truncated [ 957.749387][T29071] loop2: p3 start 4293001441 is beyond EOD, truncated [ 957.761840][ T5065] loop5: p1 start 10 is beyond EOD, truncated 09:46:06 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900200500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 957.781720][T29064] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 957.799657][T29071] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 957.810125][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 957.830082][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 957.830620][T29080] loop0: p1 p3 p4 [ 957.847520][T29080] loop0: partition table partially beyond EOD, truncated [ 957.864154][T29080] loop0: p1 start 10 is beyond EOD, truncated [ 957.876820][T29080] loop0: p3 start 4293001441 is beyond EOD, truncated [ 957.890171][T29080] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 957.970417][T29085] loop1: p1 p3 p4 [ 957.974193][T29085] loop1: partition table partially beyond EOD, truncated [ 957.981633][T29085] loop1: p1 start 10 is beyond EOD, truncated [ 957.988224][T29085] loop1: p3 start 4293001441 is beyond EOD, truncated [ 957.995343][T29085] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500005ce100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:07 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500030000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 958.150588][T29098] loop5: p1 p3 p4 [ 958.164251][T29098] loop5: partition table partially beyond EOD, truncated 09:46:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900250500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 958.204228][T29098] loop5: p1 start 10 is beyond EOD, truncated [ 958.224953][T29098] loop5: p3 start 4293001441 is beyond EOD, truncated [ 958.232469][T29110] loop2: p1 p3 p4 [ 958.236372][T29110] loop2: partition table partially beyond EOD, truncated [ 958.259319][T29098] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 958.273430][T29110] loop2: p1 start 10 is beyond EOD, truncated [ 958.289840][T29110] loop2: p3 start 4293001441 is beyond EOD, truncated 09:46:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119003f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 958.319220][T29110] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 958.333176][T29116] loop4: p1 p2 p3 p4 [ 958.337600][ T5065] loop5: p1 p3 p4 [ 958.345618][T29116] loop4: partition table partially beyond EOD, truncated [ 958.354539][ T5065] loop5: partition table partially beyond EOD, truncated [ 958.371766][T29116] loop4: p1 size 514606591 extends beyond EOD, truncated [ 958.379051][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 958.398635][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 958.406072][T29123] loop0: p1 p3 p4 [ 958.409975][T29116] loop4: p2 start 83886105 is beyond EOD, truncated [ 958.410131][T29123] loop0: partition table partially beyond EOD, truncated [ 958.423730][T29116] loop4: p3 start 4293001441 is beyond EOD, truncated [ 958.423738][T29116] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 958.438085][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 958.472065][T29123] loop0: p1 start 10 is beyond EOD, truncated [ 958.480763][T29123] loop0: p3 start 4293001441 is beyond EOD, truncated [ 958.487720][T29123] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 958.681457][T29116] loop4: p1 p2 p3 p4 [ 958.685673][T29116] loop4: partition table partially beyond EOD, truncated [ 958.713592][T29116] loop4: p1 size 514606591 extends beyond EOD, truncated 09:46:07 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900250500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 958.730194][T29141] loop1: p1 p3 p4 [ 958.735522][T29141] loop1: partition table partially beyond EOD, truncated [ 958.759155][T29141] loop1: p1 start 10 is beyond EOD, truncated [ 958.772777][T29116] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 958.779455][T29110] loop2: p1 p3 p4 [ 958.785980][T29141] loop1: p3 start 4293001441 is beyond EOD, truncated [ 958.786468][T29110] loop2: partition table partially beyond EOD, truncated [ 958.793627][T29141] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 958.813519][T29116] loop4: p3 start 4293001441 is beyond EOD, truncated [ 958.821437][T29116] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 958.850402][T29155] loop5: p1 p3 p4 [ 958.854247][T29155] loop5: partition table partially beyond EOD, truncated [ 958.870225][T29110] loop2: p1 start 10 is beyond EOD, truncated [ 958.876848][T29110] loop2: p3 start 4293001441 is beyond EOD, truncated [ 958.879381][T29155] loop5: p1 start 10 is beyond EOD, truncated [ 958.885277][T29110] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:07 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005ac030000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 958.896597][T29155] loop5: p3 start 4293001441 is beyond EOD, truncated [ 958.919020][T29155] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa50000ffe100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 959.040364][T29160] loop0: p1 p3 p4 [ 959.044112][T29160] loop0: partition table partially beyond EOD, truncated [ 959.060237][T29160] loop0: p1 start 10 is beyond EOD, truncated [ 959.066351][T29160] loop0: p3 start 4293001441 is beyond EOD, truncated [ 959.073532][T29160] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900400500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:08 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 959.260923][T29160] loop0: p1 p3 p4 [ 959.264779][T29160] loop0: partition table partially beyond EOD, truncated [ 959.286950][T29160] loop0: p1 start 10 is beyond EOD, truncated [ 959.301681][T29160] loop0: p3 start 4293001441 is beyond EOD, truncated [ 959.318373][T29160] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 959.326328][T29185] loop2: p1 p3 p4 [ 959.332705][T29185] loop2: partition table partially beyond EOD, truncated [ 959.350277][T29185] loop2: p1 start 10 is beyond EOD, truncated [ 959.356498][T29185] loop2: p3 start 4293001441 is beyond EOD, truncated [ 959.368899][T29186] loop4: p1 p2 p3 p4 [ 959.373507][T29185] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 959.374545][T29186] loop4: partition table partially beyond EOD, truncated [ 959.389862][T29186] loop4: p1 size 514606591 extends beyond EOD, truncated [ 959.399562][T29186] loop4: p2 start 83886105 is beyond EOD, truncated [ 959.406349][T29186] loop4: p3 start 4293001441 is beyond EOD, truncated 09:46:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119c1260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 959.414933][T29186] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 959.450657][T29192] loop1: p1 p3 p4 [ 959.454519][ T5065] loop2: p1 p3 p4 [ 959.454558][T29192] loop1: partition table partially beyond EOD, truncated [ 959.458243][ T5065] loop2: partition table partially beyond EOD, truncated [ 959.458467][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 959.467261][T29192] loop1: p1 start 10 is beyond EOD, truncated [ 959.485430][T29192] loop1: p3 start 4293001441 is beyond EOD, truncated [ 959.489155][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 959.492692][T29192] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 959.510924][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 959.673791][T29198] loop5: p1 p3 p4 [ 959.680772][T29198] loop5: partition table partially beyond EOD, truncated [ 959.692768][T29198] loop5: p1 start 10 is beyond EOD, truncated [ 959.699415][T29198] loop5: p3 start 4293001441 is beyond EOD, truncated [ 959.708708][T29198] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000002e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900480500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 959.770477][T29218] loop0: p1 p3 p4 [ 959.774316][T29218] loop0: partition table partially beyond EOD, truncated [ 959.788619][T29218] loop0: p1 start 10 is beyond EOD, truncated [ 959.803496][T29218] loop0: p3 start 4293001441 is beyond EOD, truncated [ 959.810910][T29218] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:08 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005e4030000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119003f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 959.981075][T29232] loop1: p1 p3 p4 [ 959.984922][T29232] loop1: partition table partially beyond EOD, truncated [ 959.994630][T29232] loop1: p1 start 10 is beyond EOD, truncated [ 960.001137][T29232] loop1: p3 start 4293001441 is beyond EOD, truncated [ 960.008055][T29232] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 960.021116][T29233] loop2: p1 p3 p4 09:46:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119c6260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 960.024872][T29233] loop2: partition table partially beyond EOD, truncated [ 960.040150][T29233] loop2: p1 start 10 is beyond EOD, truncated [ 960.046341][T29233] loop2: p3 start 4293001441 is beyond EOD, truncated [ 960.053382][T29233] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 960.295609][T29246] loop4: p1 p2 p3 p4 [ 960.303615][T29246] loop4: partition table partially beyond EOD, truncated [ 960.314131][T29246] loop4: p1 size 514606591 extends beyond EOD, truncated [ 960.330149][T29246] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119004c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 960.354801][T29246] loop4: p3 start 4293001441 is beyond EOD, truncated [ 960.370375][T29248] loop0: p1 p3 p4 [ 960.374414][T29248] loop0: partition table partially beyond EOD, truncated [ 960.401410][T29248] loop0: p1 start 10 is beyond EOD, truncated [ 960.411042][T29246] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 960.423044][T29260] loop5: p1 p3 p4 [ 960.426798][T29260] loop5: partition table partially beyond EOD, truncated [ 960.431163][T29248] loop0: p3 start 4293001441 is beyond EOD, truncated [ 960.440889][T29248] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 960.466710][T29260] loop5: p1 start 10 is beyond EOD, truncated [ 960.477438][T29260] loop5: p3 start 4293001441 is beyond EOD, truncated [ 960.495792][T29260] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000003e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900400500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119002e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 960.679621][T29266] loop1: p1 p3 p4 [ 960.683500][T29266] loop1: partition table partially beyond EOD, truncated [ 960.691831][T29266] loop1: p1 start 10 is beyond EOD, truncated [ 960.698238][T29266] loop1: p3 start 4293001441 is beyond EOD, truncated [ 960.705994][T29266] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 960.779306][T29246] loop4: p1 p2 p3 p4 [ 960.784029][T29246] loop4: partition table partially beyond EOD, truncated [ 960.793339][T29246] loop4: p1 size 514606591 extends beyond EOD, truncated [ 960.801731][T29246] loop4: p2 start 83886105 is beyond EOD, truncated [ 960.808585][T29246] loop4: p3 start 4293001441 is beyond EOD, truncated [ 960.817268][T29246] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 960.861179][T29284] loop0: p1 p3 p4 [ 960.865006][T29284] loop0: partition table partially beyond EOD, truncated [ 960.881929][T29284] loop0: p1 start 10 is beyond EOD, truncated [ 960.900896][T29288] loop2: p1 p3 p4 09:46:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119005c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 960.904729][T29288] loop2: partition table partially beyond EOD, truncated [ 960.916407][T29284] loop0: p3 start 4293001441 is beyond EOD, truncated [ 960.955934][T29288] loop2: p1 start 10 is beyond EOD, truncated [ 960.971855][T29284] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 960.990591][T29300] loop1: p1 p3 p4 [ 960.993772][T29288] loop2: p3 start 4293001441 is beyond EOD, truncated 09:46:09 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005fa030000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 960.994406][T29300] loop1: partition table partially beyond EOD, truncated [ 961.018453][T29288] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 961.023514][T29300] loop1: p1 start 10 is beyond EOD, truncated [ 961.041629][T29300] loop1: p3 start 4293001441 is beyond EOD, truncated [ 961.058708][T29300] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 961.091595][T29303] loop5: p1 p3 p4 [ 961.095384][T29303] loop5: partition table partially beyond EOD, truncated [ 961.111955][T29303] loop5: p1 start 10 is beyond EOD, truncated [ 961.126502][T29303] loop5: p3 start 4293001441 is beyond EOD, truncated [ 961.143556][ T5065] loop2: p1 p3 p4 [ 961.147633][ T5065] loop2: partition table partially beyond EOD, truncated [ 961.159888][T29303] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 961.161718][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 961.188420][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 961.203023][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 961.222932][T29319] loop4: p1 p2 p3 p4 [ 961.227033][T29319] loop4: partition table partially beyond EOD, truncated [ 961.241985][T29319] loop4: p1 size 514606591 extends beyond EOD, truncated [ 961.259087][T29319] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311903460500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900600500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:10 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119003f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 961.324686][T29319] loop4: p3 start 4293001441 is beyond EOD, truncated [ 961.339006][T29319] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 961.370334][T29288] loop2: p1 p3 p4 [ 961.374257][T29288] loop2: partition table partially beyond EOD, truncated [ 961.388068][T29288] loop2: p1 start 10 is beyond EOD, truncated [ 961.394543][T29288] loop2: p3 start 4293001441 is beyond EOD, truncated [ 961.404515][T29288] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000004e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 961.532125][T29339] loop0: p1 p3 p4 [ 961.537089][T29339] loop0: partition table partially beyond EOD, truncated [ 961.546695][T29339] loop0: p1 start 10 is beyond EOD, truncated [ 961.554479][T29339] loop0: p3 start 4293001441 is beyond EOD, truncated [ 961.562121][T29339] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 961.571733][T29337] loop1: p1 p3 p4 [ 961.575729][T29337] loop1: partition table partially beyond EOD, truncated [ 961.585293][T29337] loop1: p1 start 10 is beyond EOD, truncated [ 961.592642][T29337] loop1: p3 start 4293001441 is beyond EOD, truncated [ 961.599526][T29337] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:10 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000502040000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 961.728796][ T5065] loop1: p1 p3 p4 [ 961.733525][ T5065] loop1: partition table partially beyond EOD, truncated [ 961.745461][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 961.754526][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 961.762167][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 961.790649][T29348] loop5: p1 p3 p4 [ 961.794382][T29348] loop5: partition table partially beyond EOD, truncated [ 961.810194][T29348] loop5: p1 start 10 is beyond EOD, truncated [ 961.816293][T29348] loop5: p3 start 4293001441 is beyond EOD, truncated 09:46:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900480500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900680500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 961.860137][T29348] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 961.890274][T29362] loop2: p1 p3 p4 [ 961.895756][T29362] loop2: partition table partially beyond EOD, truncated [ 961.916007][T29362] loop2: p1 start 10 is beyond EOD, truncated [ 961.931531][T29362] loop2: p3 start 4293001441 is beyond EOD, truncated [ 961.946200][T29362] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 961.956233][T29367] loop4: p1 p2 p3 p4 [ 961.961176][T29367] loop4: partition table partially beyond EOD, truncated [ 961.991696][T29367] loop4: p1 size 514606591 extends beyond EOD, truncated [ 962.008087][T29367] loop4: p2 start 83886105 is beyond EOD, truncated [ 962.027316][T29367] loop4: p3 start 4293001441 is beyond EOD, truncated [ 962.043757][T29367] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:11 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900400500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 962.120927][T29383] loop1: p1 p3 p4 [ 962.124774][T29383] loop1: partition table partially beyond EOD, truncated [ 962.144420][T29383] loop1: p1 start 10 is beyond EOD, truncated [ 962.160391][T29384] loop0: p1 p3 p4 [ 962.164184][T29384] loop0: partition table partially beyond EOD, truncated [ 962.184403][T29383] loop1: p3 start 4293001441 is beyond EOD, truncated [ 962.194604][T29384] loop0: p1 start 10 is beyond EOD, truncated [ 962.209020][T29383] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 962.216621][T29384] loop0: p3 start 4293001441 is beyond EOD, truncated 09:46:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000005e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 962.236891][T29384] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 962.253356][ T5065] loop1: p1 p3 p4 [ 962.257086][ T5065] loop1: partition table partially beyond EOD, truncated [ 962.268603][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 962.275066][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 962.281894][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 962.304496][T29367] loop4: p1 p2 p3 p4 [ 962.308598][T29367] loop4: partition table partially beyond EOD, truncated [ 962.331435][T29367] loop4: p1 size 514606591 extends beyond EOD, truncated [ 962.350448][T29367] loop4: p2 start 83886105 is beyond EOD, truncated [ 962.357045][T29367] loop4: p3 start 4293001441 is beyond EOD, truncated [ 962.390080][T29367] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 962.420559][T29405] loop5: p1 p3 p4 [ 962.431781][T29405] loop5: partition table partially beyond EOD, truncated 09:46:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119004c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 962.446798][T29405] loop5: p1 start 10 is beyond EOD, truncated [ 962.455031][T29405] loop5: p3 start 4293001441 is beyond EOD, truncated [ 962.471322][T29405] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:11 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000506040000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 962.580378][T29409] loop2: p1 p3 p4 [ 962.586845][T29409] loop2: partition table partially beyond EOD, truncated [ 962.599572][T29409] loop2: p1 start 10 is beyond EOD, truncated [ 962.606331][T29409] loop2: p3 start 4293001441 is beyond EOD, truncated [ 962.614949][T29409] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119006c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 962.707513][ T5065] loop2: p1 p3 p4 [ 962.713222][ T5065] loop2: partition table partially beyond EOD, truncated [ 962.721642][T29422] loop0: p1 p3 p4 [ 962.725500][T29422] loop0: partition table partially beyond EOD, truncated [ 962.736698][T29422] loop0: p1 start 10 is beyond EOD, truncated [ 962.740258][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 962.744545][T29422] loop0: p3 start 4293001441 is beyond EOD, truncated [ 962.751562][T29405] loop5: p1 p3 p4 [ 962.758563][T29422] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 962.762612][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 962.773889][T29405] loop5: partition table partially beyond EOD, truncated [ 962.790970][T29405] loop5: p1 start 10 is beyond EOD, truncated [ 962.800571][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 962.810553][T29405] loop5: p3 start 4293001441 is beyond EOD, truncated [ 962.820441][T29437] loop4: p1 p2 p3 p4 [ 962.824434][T29437] loop4: partition table partially beyond EOD, truncated [ 962.832242][T29405] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 962.841128][T29437] loop4: p1 size 514606591 extends beyond EOD, truncated [ 962.849642][T29437] loop4: p2 start 83886105 is beyond EOD, truncated [ 962.860173][T29437] loop4: p3 start 4293001441 is beyond EOD, truncated [ 962.867013][T29437] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 962.880415][T29436] loop1: p1 p3 p4 [ 962.884818][T29436] loop1: partition table partially beyond EOD, truncated [ 962.894617][T29436] loop1: p1 start 10 is beyond EOD, truncated [ 962.901248][T29436] loop1: p3 start 4293001441 is beyond EOD, truncated 09:46:11 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311903460500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 962.908842][T29436] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:12 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119005c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000006e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 963.173815][T29436] loop1: p1 p3 p4 [ 963.178804][T29436] loop1: partition table partially beyond EOD, truncated 09:46:12 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000053a040000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 963.214227][T29436] loop1: p1 start 10 is beyond EOD, truncated [ 963.238913][T29436] loop1: p3 start 4293001441 is beyond EOD, truncated [ 963.248830][T29436] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 963.297645][T29471] loop0: p1 p3 p4 [ 963.302475][T29465] loop5: p1 p3 p4 [ 963.306286][T29465] loop5: partition table partially beyond EOD, truncated [ 963.314366][T29465] loop5: p1 start 10 is beyond EOD, truncated [ 963.320231][T29471] loop0: partition table partially beyond EOD, truncated [ 963.324978][T29465] loop5: p3 start 4293001441 is beyond EOD, truncated [ 963.329983][T29471] loop0: p1 start 10 is beyond EOD, truncated [ 963.336238][T29465] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900740500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 963.355398][T29471] loop0: p3 start 4293001441 is beyond EOD, truncated [ 963.371177][T29471] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 963.420499][T29475] loop2: p1 p3 p4 [ 963.425887][T29475] loop2: partition table partially beyond EOD, truncated [ 963.434562][T29475] loop2: p1 start 10 is beyond EOD, truncated [ 963.443288][T29475] loop2: p3 start 4293001441 is beyond EOD, truncated [ 963.450845][T29475] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 963.601986][T29480] loop4: p1 p2 p3 p4 [ 963.606171][T29480] loop4: partition table partially beyond EOD, truncated [ 963.623599][T29480] loop4: p1 size 514606591 extends beyond EOD, truncated [ 963.642458][T29480] loop4: p2 start 83886105 is beyond EOD, truncated [ 963.660382][T29480] loop4: p3 start 4293001441 is beyond EOD, truncated [ 963.667446][T29480] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:12 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900600500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 963.702822][T29465] loop5: p1 p3 p4 [ 963.718151][T29465] loop5: partition table partially beyond EOD, truncated [ 963.759764][T29465] loop5: p1 start 10 is beyond EOD, truncated 09:46:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000007e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 963.810010][T29465] loop5: p3 start 4293001441 is beyond EOD, truncated [ 963.833621][T29465] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 963.846960][T29503] loop1: p1 p3 p4 [ 963.853227][T29503] loop1: partition table partially beyond EOD, truncated 09:46:12 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500050000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 963.865197][T29503] loop1: p1 start 10 is beyond EOD, truncated [ 963.873160][T29503] loop1: p3 start 4293001441 is beyond EOD, truncated [ 963.880013][T29503] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:12 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900480500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 963.920345][T29511] loop0: p1 p3 p4 [ 963.924219][T29511] loop0: partition table partially beyond EOD, truncated [ 963.933132][T29511] loop0: p1 start 10 is beyond EOD, truncated [ 963.939392][T29511] loop0: p3 start 4293001441 is beyond EOD, truncated [ 963.946941][T29511] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 964.136171][T29516] loop2: p1 p3 p4 [ 964.139916][T29516] loop2: partition table partially beyond EOD, truncated [ 964.170703][T29516] loop2: p1 start 10 is beyond EOD, truncated [ 964.176866][T29516] loop2: p3 start 4293001441 is beyond EOD, truncated [ 964.193101][T29516] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900680500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 964.244513][ T5065] loop1: p1 p3 p4 [ 964.248310][ T5065] loop1: partition table partially beyond EOD, truncated [ 964.274217][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 964.291324][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 964.308603][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 964.322574][T29534] loop4: p1 p2 p3 p4 [ 964.326704][T29534] loop4: partition table partially beyond EOD, truncated [ 964.343746][T29503] loop1: p1 p3 p4 [ 964.347505][T29503] loop1: partition table partially beyond EOD, truncated [ 964.355931][T29534] loop4: p1 size 514606591 extends beyond EOD, truncated [ 964.368758][T29503] loop1: p1 start 10 is beyond EOD, truncated [ 964.378664][T29534] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000008e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 964.389974][T29503] loop1: p3 start 4293001441 is beyond EOD, truncated [ 964.402247][T29539] loop5: p1 p3 p4 [ 964.405148][T29534] loop4: p3 start 4293001441 is beyond EOD, truncated [ 964.406245][T29539] loop5: partition table partially beyond EOD, truncated [ 964.422586][T29534] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 964.432730][T29503] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 964.450403][T29544] loop0: p1 p3 p4 [ 964.454248][T29544] loop0: partition table partially beyond EOD, truncated [ 964.457634][T29539] loop5: p1 start 10 is beyond EOD, truncated [ 964.469007][T29539] loop5: p3 start 4293001441 is beyond EOD, truncated [ 964.470160][T29544] loop0: p1 start 10 is beyond EOD, truncated [ 964.476146][T29539] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 964.510082][T29544] loop0: p3 start 4293001441 is beyond EOD, truncated [ 964.517668][T29544] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:13 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119007a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:13 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500060000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:13 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119004c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 964.714597][T29561] loop2: p1 p3 p4 [ 964.718338][T29561] loop2: partition table partially beyond EOD, truncated [ 964.753159][T29561] loop2: p1 start 10 is beyond EOD, truncated [ 964.771426][T29561] loop2: p3 start 4293001441 is beyond EOD, truncated [ 964.797728][T29544] loop0: p1 p3 p4 [ 964.801610][T29544] loop0: partition table partially beyond EOD, truncated [ 964.808982][T29544] loop0: p1 start 10 is beyond EOD, truncated [ 964.812525][T29561] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 964.817888][T29544] loop0: p3 start 4293001441 is beyond EOD, truncated [ 964.829930][T29544] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 964.872749][ T5065] loop1: p1 p3 p4 [ 964.876772][ T5065] loop1: partition table partially beyond EOD, truncated [ 964.884315][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 964.892589][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 964.900458][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 964.909218][T29574] loop1: p1 p3 p4 [ 964.915000][T29574] loop1: partition table partially beyond EOD, truncated 09:46:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119006c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 964.922464][T29574] loop1: p1 start 10 is beyond EOD, truncated [ 964.928717][T29574] loop1: p3 start 4293001441 is beyond EOD, truncated [ 964.937362][T29574] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 965.000597][T29580] loop4: p1 p2 p3 p4 [ 965.004594][T29580] loop4: partition table partially beyond EOD, truncated [ 965.020215][T29580] loop4: p1 size 514606591 extends beyond EOD, truncated [ 965.040319][T29580] loop4: p2 start 83886105 is beyond EOD, truncated [ 965.046933][T29580] loop4: p3 start 4293001441 is beyond EOD, truncated [ 965.054191][T29581] loop5: p1 p3 p4 [ 965.060599][T29581] loop5: partition table partially beyond EOD, truncated [ 965.070087][T29580] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 965.079897][T29581] loop5: p1 start 10 is beyond EOD, truncated [ 965.086350][T29581] loop5: p3 start 4293001441 is beyond EOD, truncated [ 965.094938][T29581] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:14 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000009e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 965.311107][T29580] loop4: p1 p2 p3 p4 [ 965.315215][T29580] loop4: partition table partially beyond EOD, truncated [ 965.334526][T29580] loop4: p1 size 514606591 extends beyond EOD, truncated [ 965.351673][T29608] loop0: p1 p3 p4 [ 965.356504][T29608] loop0: partition table partially beyond EOD, truncated [ 965.375220][T29608] loop0: p1 start 10 is beyond EOD, truncated [ 965.385370][T29580] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900900500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119005c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 965.433139][T29608] loop0: p3 start 4293001441 is beyond EOD, truncated [ 965.442222][T29615] loop2: p1 p3 p4 [ 965.445973][T29615] loop2: partition table partially beyond EOD, truncated [ 965.456427][T29580] loop4: p3 start 4293001441 is beyond EOD, truncated [ 965.469055][T29615] loop2: p1 start 10 is beyond EOD, truncated [ 965.478057][T29608] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 965.481725][T29580] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 965.496358][T29615] loop2: p3 start 4293001441 is beyond EOD, truncated [ 965.503618][T29615] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 965.513013][ T5065] loop2: p1 p3 p4 [ 965.516803][ T5065] loop2: partition table partially beyond EOD, truncated [ 965.530298][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 965.548924][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 965.556935][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:14 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000504060000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900740500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 965.651055][T29627] loop5: p1 p3 p4 [ 965.654871][T29627] loop5: partition table partially beyond EOD, truncated [ 965.672097][T29627] loop5: p1 start 10 is beyond EOD, truncated [ 965.678239][T29627] loop5: p3 start 4293001441 is beyond EOD, truncated [ 965.685834][T29630] loop1: p1 p3 p4 [ 965.689551][T29630] loop1: partition table partially beyond EOD, truncated [ 965.690165][T29627] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 965.704714][T29630] loop1: p1 start 10 is beyond EOD, truncated [ 965.719405][T29630] loop1: p3 start 4293001441 is beyond EOD, truncated [ 965.727137][T29630] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:14 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000ae100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900600500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 965.891000][T29644] loop0: p1 p3 p4 [ 965.895981][T29644] loop0: partition table partially beyond EOD, truncated [ 965.919549][T29644] loop0: p1 start 10 is beyond EOD, truncated [ 965.950535][T29644] loop0: p3 start 4293001441 is beyond EOD, truncated [ 965.957760][T29644] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 965.972876][T29656] loop4: p1 p2 p3 p4 [ 965.976925][T29656] loop4: partition table partially beyond EOD, truncated [ 965.984552][T29656] loop4: p1 size 514606591 extends beyond EOD, truncated [ 965.992423][T29656] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311903b40500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 965.999678][T29656] loop4: p3 start 4293001441 is beyond EOD, truncated [ 966.010478][T29657] loop2: p1 p3 p4 [ 966.010991][T29656] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 966.014297][T29657] loop2: partition table partially beyond EOD, truncated [ 966.014366][T29657] loop2: p1 start 10 is beyond EOD, truncated [ 966.090876][T29657] loop2: p3 start 4293001441 is beyond EOD, truncated [ 966.097787][T29657] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119007a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:15 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500070000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 966.251878][ T5065] loop5: p1 p3 p4 [ 966.255651][ T5065] loop5: partition table partially beyond EOD, truncated [ 966.266648][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 966.273091][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 966.280049][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 966.288520][T29674] loop5: p1 p3 p4 [ 966.292294][T29674] loop5: partition table partially beyond EOD, truncated [ 966.299440][T29674] loop5: p1 start 10 is beyond EOD, truncated [ 966.324005][T29674] loop5: p3 start 4293001441 is beyond EOD, truncated [ 966.335788][T29682] loop1: p1 p3 p4 [ 966.339555][T29682] loop1: partition table partially beyond EOD, truncated [ 966.352007][T29682] loop1: p1 start 10 is beyond EOD, truncated [ 966.358292][T29674] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 966.359038][T29682] loop1: p3 start 4293001441 is beyond EOD, truncated 09:46:15 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006bbc0)={0x0, [], 0xbe, "cbab7ffcace4a6"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000064d40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000064f40)={0x0, 0x0, "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", "1dac9f6f7c98f9572aa80bc3bba3dd18bbf5488efd477ffb6b32e5e3b89a5cfd3ac8a49af5fd9668a0964b6a9e90286a876b55efd4187a9d9e717225f2c157cfe7a2413232ae618c75f4d6d86beac907c8704f4a5ddd385f217555732e0e3308d62f3a12e0729ad46073770a7ad1558e4b3cb1420fc639ad0149d77ab5f2c1fd3950b92916815f8b0ff33152383b814183c759584d4f26437f333ba2ea62cb9c37e9b379df42bfe578f5b14cdd5076475e6e32e1a22bbb9d2dd7de0d82f858dd025b856f55371918b753f8c69f34368999a3be033db4c5c23a944fdb91c63a6462e507184489194f3030e8190af37e1cf1753e0a0f16b77b6596d98b2cf52bc6cb8215957d4e04d3bfb13b0d357a10075289e450aa6fdf999bc553e517440e62b9f3e4fefa59f811e77492e78102baf4ac10fc0439ca766004df5986eeed554f98d22cf41f844fe34b572b40b19d33bf6dcddea15eaa715da27f9177cb38506bd14e538e8787b2a2e4ace17406143a7f073c811b8f6cc2439d12592d38a11becc5d77ad06e89d3501b2c43cd3d4d802ff1ffa6a13caa76f66ac43e43a113d048acfdbb3e7831c6dabd7908ddff5303792942430c4bb92c741f67f98cd1659631e51b498f59e59f96dbac9273429585d49101168f51b6b6aca47906b1f86328f9d797ca6934daa8242704d543aa513d08e7b5153ca15dc947a02a79b50ba30089356a398185088a47ab3e46e9611328b7a964049ff5cfea72e7511bac50ec4eb24411d787765691a3ef64dfdc4a51b06f4182e32695cf19ab4cbfb094dd2425d33c0b174d8d9008f86492c89af82a1cf0536498fb11492a2045f976815a1217506c0d3c5b3a58019c06ae424d1ba8500c6119dd50d607831dd4c990990e63127547acd6761925d563dae87df8bd600ba3581ac64fe9e82672c18d51368e941c68d23231d9509d36ebea419da92e6b1b98b8fc47191bb190e84f13ec37eb325bdaa86454247fe58e8ce89772735d26f3e16e975d59569292a0e0b32747650392be244b2b2c10b141c6a0d5cc3fec7aa4abc030ef17b95a1d275762a6bfa576ed74f19b2ef47f6143423c5277560681ea5ef8684cdbad41a6b71e8a4cc8e2baf12a122ed459d60fe8a2c5e017bae18675e7560214143b3b19cb373e3f71a384b51255489a28b0af1f4adb34d8bb875c4016487a152664450b6e8e3d1ef48f24f0e77269f91649161dead18106abfb6a196ada505ee7ca19f29d6259945a91290b09ff4617d7aacf196a9267b0119cc957bf8544b00f418f86d943346f6be513afa476840fe6d439cb71c9ecce03d4c1548a35b0d49083c2fbd96b7cb869e27ed6ede70c8bcfa0cd5375943187f24c25b26216297fe39042292b9f41c4aa157913b9b8e967cbe229e3aecc24806495e63284becbed67d687a7ac8bde196d53bdc251a87c6e68487f35dba0603fa513a8ef17b735a87aaeabd562aa36df48bc9cb3d07a41f8a6c14cd88264b1fd8e5d688e832c28bd25108dbb8c1bcc910f1e097f4c7e206c48efe45f41cf0d81eac2e08c9dc76a843c857af6bf7455eae35e88e5768181fc9b2fee8cb6acd5278007b8dc9a4c7708efe53389043bec2e56984a1d5e7bb1d8d43e5bbce1014236deab41984c8ce36cada7c47a652943fc8e35c19d94ca9c913e9f4988ea6c0bcf6895010403080e80202fff59116b3f6e2915ec12c098720b0ee8855e0187adc9d312338b3806c45d61d624eb283e24ca96565e9af90feda0980965a604141c39820b201c6bd47f3851b3099ba43c1e5a0ef9b24e04b6f0a43d050d7291ed288847d96f557a4eef958a19d96785ee8d972bd86e83987b0b59275f3d38bdfa1caa3d6fb07d2167d89a4e3953edb8358bf86391f027b3ce5854ced752535c62e70c7e89c2b5407c6e3825a30d0cb7a376cd2661af557d38f65f039dc9bc3312ecabf16549e7dedfce5da9dcd6a6ab41f99d0a3af9e3efc820d1defecdd54fe552a710dd0d32736190c614105827f41f41b3da636154ee94270c1d5dc60e559a02fe83ea76d8e50ee0c3f584abb717288b005f8c85e9776c0225c9374ce92b9271eb69942e56ed10f65ad627db23c15b1b085bfc1d3d8b7e1e9b0830f08e7d90ef366660ad1d203ec0fce1288f3fea3983871e96bac493f0e3650d8a7f7b64910a212fd04d3d84b58a8128ff01e6dd0ea5926bc6b05c3c87d9bf36586d4efbb6757fe4518ad199c1faefe96a8969d7ffbec6bfb68369360bcfa37d771c01badcb5f08e49c475e57ebcbf2b557efede3a7c55603b4b145dbcebd781a4d8e8ad17e31ce1cf51c70cb3e0700eaf722c6669f234678d1819611fd7741ef6b4580a5c3e87fb72c97c10178646e16cba5af01c7662c5195c59b194cdd8b5f87099f602a12b75baefff1b5819639297538683aa85e65c0cd0ed5a670b7bf2e3106263ec500b0818691f36ee74f20afdc0512418c0c883b4b18dd29ee9cb9931e4bc250391fab49c956ac96febcc42ccab56b8c18c7d6c28fd41e8bccffe9c2ab07aacf508eb1c209abecda27104950ce390e6a3ff33361be30ed5f6c19969ad5e026e8bd779a49e51e86301e43b965a43958d20800bd543eb84e1866293f94e118e7df33841d1dfd3ee3db64420578613c03ed937c4ea4098c92bd522f9c539c810ec07c3c32ed090c6624d5275f05a0b5ed63aaf0ef44f52e942180c08d04be7302683142fa4170b3a8139ba25ad72e46d8e9654a119ec997d4b686c551d34bf17bdd828f4ec88cf9dd51fccf37cc204273d6dd0c78d25106d3811b81d005b5387986f56774ba5f3aecc28c4b558c98abca35c895b4601fc58e856bf53f1d8d30f3777bfd0a590e625ee6265fddbf159d9dc66b66c5d15f083fff07b082908db00f1babf1067e201e250c87fc58348e2c8a337f66878a20a112bcfc73a3be2f50e23578f69c76572d01ecb5197c045d1205d8a933276c2dcdd67829ced6c86e9c1267c57e76c83600bc2a18343bc898efbc7007b57d78ca466df211c51aad702785248fa6694387d1c7fb6564af9c61fa61e91992e8adf2dcd4e3c0c88cd5da907144cba93607e21ecaa3d07f5735ab4bf2fe54ad3e52781414550dd389dc9749f494387e3ebdd617efb072898ab9c339e513a2d8930379c2c5ac1f64d9755abb13f2089b197deec1c201982c6cd7387baf18aa3be0464bf55cea39de3ab0d229418e1e485cd107e0c706f9da1c0ac33c32baeda85ea02e997b9bc3b1bf54b8a4fdb7d922b274d150cdc19540ea07d8f5eab76a11c1c37cf5c4a5c4472a994aa46b4f443fe80e1c24000a0c2d238fb341927e320121d79f2456f0796eac9a501f623ef8447cf0c2ca54c534fdfb917dca182b2f9c31069c549c891a0206e6d043af1cfec9778724b71085026b15d8e68e81c517c318278465213404fc0f858c98e32f60b3dcddcc891ce3277a2e211f33728955890d74b0302730cd1004485e831b268261cb3b916bff78a7035bfb18ab2788007722483a78d541e01edd173ac1fa515fd5c59c0feff79ac36e7a8a3b381ecee2f7d01eac72f342d225211b4a3ad3e05ba48d6109f408e89c94a55907ab02b6d83fd71668dca75dcc4bbd57fc3f19b54a3c60db99fbfb786afb7defa73c8bcac451f5137ba4d1e94365469f40427cd02ededc20fe59c850f119c3b33504da33e4f8a007c39ab97c0f4b3aa0b0b6b91e6b4c5a3049ee1a7d40571db227edd5dd95ce25dc08f2c96c85b78e89518cd5c42c261a5124b1611475723695035a771e737643a83847641cf8b6194529d8b40abbb4497f448651e64d81005ca782618c52881ffa9b930136b1fe429cbd319b37f7dc4143857c5a4f7508d89d380af322dc0fda85820f6e013db1b0cc129ddfb73e79caba19f2643ab68fab4f11acbb13f44883c878e4c3b8634044452aac7cda6828ffc23d7726c3c2296acc673d39288d9a0705852e5906cc16714ca2fc3f3b3506edbd3e589d19e756f57091d152bc9ded3feaae6fa80aed3470c89acb2e9465ddcfd3d54db67a05b03c7f1aef5b271c1f2518164b44022f2bcaa5dc8682e87c31d9a7e89aa1a3461b45fdecf36196b6c9fc88c9c589ee3f0fabd66725a5aef05832f73cc6c45ebd6fbf677f3c444fd5edf98756e967256ba00b71396ea9cb5e6b846fcc3841703a2c35dc86cc46f60bdd9bd8a3ab76db54ea1b507c09b169d0df88d2c4f0683624ad9fb066c55cbad428d2dd98120574418bffa8d0d727f1ec53970f4c9284607c538aa74a9452e77a56914f1f4b266926c61527d7f4cc1bc7d126404185d7fb32916163789d25c263759dbff254b7f3d3c671b94f8263cb9a48c598617496f01a181189f7ca744fb2574f183603aa7d38b46e30328c32a29253894fcaa5fa6b7957ceabf0b98a118c35ec7c56d880889f26cb86b9fedfa6db99703f1c1f33d096d484c240df3d5b28535842848fe86dfef373422d06b8bbc317958684c54de4e9acff5302f2f069f0e56baeac1ea017c3f40effa9fc0c632eb20ee7e11f3a583f3f53307603928ec3fe63480a75a440bb74dcf6834feab242660dd5c6ce28c72262ac434e41d75737f6bb81d58e6cedfdb336f14d3c9978e0ee89f79ef9368ae67810f30357f5ab783ffbcf46a0bf8d268598b4700eaf1eabc3c5e5d5713163fa3722bcba49812ea3e7dbb1e342cc89f9752e2e9513c51daea4b9133c4ca42cfcbc63a9c442a54fdb74de4797cf85d4a1dad42417c771b2b98d01690a9a3e610cd4038fdcfd9026fb261bf2249e5e6dbbcdace9587d93f23a8c0819e37d9c42b1f9e332c3f3275d30d29ef55d6525fff7082127ce801a6252061086ab11a9cfc4e46405137fc3469902f243e62cd03b295a759a1e31875637c0c940ec6288a5c8007319ef0523288253da15333511597409d52fc6f8fc1eb09d965bd2ac28fa6bf162b9e9f4e6917c3eeed7ab40ac57d6de491378f3f0d7af6afde85899ed1a4dad1ab62d818c7f66ea75d0e0f62e922ae1e94a61ad234416fcafc8078820f9b96c622f80c6f4bafc37ac69814c5c865e05879ec66bb3520e2cba90b24b88f137992584f3f1dea9467172512531b0e5b8ec653480fc34919372741aea2c3ff2383c722ec87abefc094adc20a431036527120bdb74a909680811666d77fc9980ff2d2125767e4ff767d84bfa7eab61701923b332b537ceb196066b0079e4654008089218e242cfccc9a12e469a458ed2843324a691562255aa1242cce9e0985992e8067653a843039c244d10197ceb27dc93973d18bebbfec20282e6346705b83e08dc160f0444146218d01aebcb1a17fddf339fc092b0b9b911c573ace93595f4c6215c06695df1cd1b09a9f6f8b1a10e4cacc4a239f4ab2165c266f01b4e5"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000065f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006b9c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006bbc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xbe, "cbab7ffcace4a6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000066f40)={0x9949, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "a00502967945c6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000067f40)={0x401, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x6, "3e78eef6097d88"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068f40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006a140)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006a340)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006a540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006b9c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006bbc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}], 0xbe, "cbab7ffcace4a6"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006a740)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006a940)={0x81, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {r1}, {}, {}, {0x0, r2}, {}, {}, {r3, r6}, {0x0, r7}, {}, {r8}, {}, {}, {}, {}, {r9}, {r10, r11}, {r12, r13}], 0x8, "0e7cfe472dd346"}) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r14, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="d72b34ef89b5d587050ac590648c03aabbdfeac63179a2104ab096550ddcb0b5b6feed5ed5402aa006e45c6bc883db0fc1846d7e5eddd7eb9aacbc8c824ffd16df2d88d563fb314fd6dd247f9d8c1729e0b4b86c81fad5831606561d25af9bed31bf00f403a1031808f3e92e666eb63e5d78501caee7af28e4e1e0bb631f617dbaeab0545fff0c72b362534589e7eab5949372729e8ec458f2c6b57f74206ab89b75cf00948e06c21ed680adb5dba87aa67e8604a790c91134c9f11806cfdc9e7bc9dce6069599e3017fc92ce6cbe4ec6d", @ANYRES16=0x0, @ANYBLOB="0008070070000600000003ecffff1300020067656e65766530000000b25d44610000"], 0x28}}, 0x0) sendto$inet(r14, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 966.373510][T29682] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 966.390860][T29693] loop4: p1 p2 p3 p4 [ 966.395059][T29693] loop4: partition table partially beyond EOD, truncated [ 966.403573][T29693] loop4: p1 size 514606591 extends beyond EOD, truncated [ 966.412019][T29693] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:15 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000be100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 966.424507][T29693] loop4: p3 start 4293001441 is beyond EOD, truncated [ 966.431868][T29693] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0xa, 0x1, 0x0) getsockopt(r1, 0x1, 0x39, &(0x7f0000b3ffac)=""/84, &(0x7f0000000340)=0x54) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000140)) setresgid(0x0, r9, 0x0) sendmsg$unix(r6, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}], 0x20}, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x266, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000000), &(0x7f0000000400)=ANY=[@ANYBLOB="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"/303, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="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"]}, 0x2e7) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 966.560575][T29696] loop0: p1 p3 p4 [ 966.564388][T29696] loop0: partition table partially beyond EOD, truncated [ 966.572009][T29696] loop0: p1 start 10 is beyond EOD, truncated [ 966.578091][T29696] loop0: p3 start 4293001441 is beyond EOD, truncated [ 966.585555][T29696] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt(r1, 0x1, 0x39, &(0x7f0000b3ffac)=""/84, &(0x7f0000000340)=0x54) splice(r1, &(0x7f0000000000)=0x3, 0xffffffffffffffff, &(0x7f0000000080)=0x10001, 0x240000000000, 0x9) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 09:46:15 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900680500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:15 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500090000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 966.721819][T29682] loop1: p1 p3 p4 [ 966.725716][T29682] loop1: partition table partially beyond EOD, truncated [ 966.733045][T29682] loop1: p1 start 10 is beyond EOD, truncated [ 966.739249][T29682] loop1: p3 start 4293001441 is beyond EOD, truncated [ 966.746123][T29682] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 966.755895][ T5065] loop1: p1 p3 p4 [ 966.759757][ T5065] loop1: partition table partially beyond EOD, truncated 09:46:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x800) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f00000000c0)) r2 = socket(0xa, 0x1, 0x0) getsockopt(r2, 0x1, 0x39, &(0x7f0000b3ffac)=""/84, &(0x7f0000000340)=0x54) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 09:46:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900900500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 966.794074][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 966.801808][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 966.808755][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 966.817884][T29723] loop2: p1 p3 p4 [ 966.821705][T29723] loop2: partition table partially beyond EOD, truncated [ 966.828827][T29723] loop2: p1 start 10 is beyond EOD, truncated 09:46:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900c60500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 966.856990][T29723] loop2: p3 start 4293001441 is beyond EOD, truncated [ 966.864476][T29723] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 966.940617][T29739] loop5: p1 p3 p4 [ 966.944381][T29739] loop5: partition table partially beyond EOD, truncated [ 966.953293][T29739] loop5: p1 start 10 is beyond EOD, truncated [ 966.959354][T29739] loop5: p3 start 4293001441 is beyond EOD, truncated [ 966.967421][T29739] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 967.051683][T29754] loop4: p1 p2 p3 p4 [ 967.055688][T29754] loop4: partition table partially beyond EOD, truncated [ 967.063228][T29754] loop4: p1 size 514606591 extends beyond EOD, truncated [ 967.072001][T29754] loop4: p2 start 83886105 is beyond EOD, truncated [ 967.078599][T29754] loop4: p3 start 4293001441 is beyond EOD, truncated [ 967.085883][T29754] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:16 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 967.141072][T29755] loop0: p1 p3 p4 [ 967.144977][T29755] loop0: partition table partially beyond EOD, truncated [ 967.157740][T29755] loop0: p1 start 10 is beyond EOD, truncated [ 967.164614][T29755] loop0: p3 start 4293001441 is beyond EOD, truncated [ 967.171780][T29755] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup3(r0, r0, 0x0) getpeername$ax25(r1, &(0x7f0000001080)={{0x3, @bcast}, [@default, @null, @netrom, @null, @remote, @rose, @bcast, @null]}, &(0x7f0000001100)=0x48) fsetxattr$security_ima(r0, &(0x7f0000001000)='security.ima\x00', &(0x7f0000001040)=@v1={0x2, "86141142a1cd77d1e9a4554f6c810e199a547a31"}, 0x15, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x4e1f, @local}, 0x10) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000fc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xe0c}, 0x1, 0x0, 0x0, 0x15}, 0x840) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 967.192230][T29787] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 967.221890][T29723] loop2: p1 p3 p4 [ 967.225713][T29723] loop2: partition table partially beyond EOD, truncated [ 967.233049][T29723] loop2: p1 start 10 is beyond EOD, truncated [ 967.239586][T29723] loop2: p3 start 4293001441 is beyond EOD, truncated [ 967.247495][T29723] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 967.355033][T29774] loop1: p1 p3 p4 [ 967.358788][T29774] loop1: partition table partially beyond EOD, truncated [ 967.369922][T29774] loop1: p1 start 10 is beyond EOD, truncated [ 967.377652][T29774] loop1: p3 start 4293001441 is beyond EOD, truncated 09:46:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000ce100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:16 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005000a0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119006c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4ea100, 0x0) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080)=0x20, 0x4) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000130a05000000000000e3000003000003080003400000000108000340000000020900010073797a300000000008000340000000030c0006400000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008041) [ 967.413059][T29774] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 967.440524][T29755] loop0: p1 p3 p4 [ 967.444377][T29755] loop0: partition table partially beyond EOD, truncated [ 967.452834][T29755] loop0: p1 start 10 is beyond EOD, truncated [ 967.458894][T29755] loop0: p3 start 4293001441 is beyond EOD, truncated [ 967.465811][T29755] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 967.494352][ T5065] loop1: p1 p3 p4 [ 967.498302][ T5065] loop1: partition table partially beyond EOD, truncated 09:46:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000003c0)=0x0) process_vm_readv(r3, &(0x7f0000001600)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/159, 0x9f}, {&(0x7f00000014c0)=""/200, 0xc8}, {&(0x7f00000015c0)=""/63, 0x3f}], 0x4, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x118, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff9f56}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x45}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/243, 0xf3}], 0x1) [ 967.511678][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 967.517757][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 967.525081][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 967.533075][T29804] loop5: p1 p3 p4 [ 967.536792][T29804] loop5: partition table partially beyond EOD, truncated [ 967.552436][T29804] loop5: p1 start 10 is beyond EOD, truncated 09:46:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311926cd0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311926c10500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e23, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x5, 0x10001}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 967.558931][T29804] loop5: p3 start 4293001441 is beyond EOD, truncated [ 967.566511][T29804] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 967.720679][T29801] loop4: p1 p2 p3 p4 [ 967.731192][T29801] loop4: partition table partially beyond EOD, truncated [ 967.750243][T29801] loop4: p1 size 514606591 extends beyond EOD, truncated 09:46:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0xa, 0x1, 0x0) getsockopt(r1, 0x1, 0x39, &(0x7f0000b3ffac)=""/84, &(0x7f0000000340)=0x54) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x16) [ 967.771374][T29801] loop4: p2 start 83886105 is beyond EOD, truncated [ 967.791273][T29801] loop4: p3 start 4293001441 is beyond EOD, truncated [ 967.809689][T29801] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 967.816416][T29822] loop2: p1 p3 p4 09:46:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900740500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 967.825498][T29822] loop2: partition table partially beyond EOD, truncated [ 967.834076][T29822] loop2: p1 start 10 is beyond EOD, truncated [ 967.840621][T29822] loop2: p3 start 4293001441 is beyond EOD, truncated [ 967.847996][T29822] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 967.860237][T29838] loop1: p1 p3 p4 [ 967.864020][T29838] loop1: partition table partially beyond EOD, truncated 09:46:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000000)={0x34, 0x40, &(0x7f0000000080)="a88d73e7d1b396b841377dfda9eac00cb37c94d92778a1b1b623e36802a7eb2df3cd61fae7493cd3fc370302772bdd1abd726bef4a7babd23c9938f6b6c32d7e861583f294c96af5a0f63a5d9c006fcfdf2218a20c2e5c1c6f9993fb4598da9dbd394424fae846e1b658a7cccaf58af3173dfef10214d0f1b175be11e1d68e2f461ed0bf0cf897d4f1b01fc0d6adfc80179f1d21eeca66f1c9877c49b7a2815f9320657c55feae07f952d55d6b14a64d", {0x8000, 0x7fff, 0x48524742, 0x8, 0x0, 0x1, 0x0, 0xc6a}}) sendto$inet(r0, 0x0, 0xfffffffffffffe19, 0x240007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 967.881146][T29838] loop1: p1 start 10 is beyond EOD, truncated [ 967.901566][T29838] loop1: p3 start 4293001441 is beyond EOD, truncated [ 967.919315][T29838] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:16 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005000b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 967.990783][T29843] loop0: p1 p3 p4 [ 967.994792][T29843] loop0: partition table partially beyond EOD, truncated [ 968.002722][T29843] loop0: p1 start 10 is beyond EOD, truncated [ 968.009261][T29843] loop0: p3 start 4293001441 is beyond EOD, truncated [ 968.023751][T29843] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 968.080195][T29847] loop5: p1 p3 p4 [ 968.083992][T29847] loop5: partition table partially beyond EOD, truncated [ 968.092124][T29847] loop5: p1 start 10 is beyond EOD, truncated [ 968.098414][T29847] loop5: p3 start 4293001441 is beyond EOD, truncated [ 968.107683][T29847] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 968.200591][T29870] loop4: p1 p2 p3 p4 [ 968.204861][T29870] loop4: partition table partially beyond EOD, truncated [ 968.213685][T29870] loop4: p1 size 514606591 extends beyond EOD, truncated [ 968.222333][T29870] loop4: p2 start 83886105 is beyond EOD, truncated [ 968.229032][T29870] loop4: p3 start 4293001441 is beyond EOD, truncated [ 968.237453][T29870] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000de100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xfffffffb}, &(0x7f0000000080)=0x8) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 09:46:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900c60500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900ff0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:17 executing program 3: r0 = socket$inet(0x2, 0x6, 0xd27) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_FPEMU(0xa, 0x1) 09:46:17 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119007a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 968.464000][T29888] loop0: p1 p3 p4 [ 968.467857][T29888] loop0: partition table partially beyond EOD, truncated [ 968.475170][T29888] loop0: p1 start 10 is beyond EOD, truncated [ 968.483888][T29888] loop0: p3 start 4293001441 is beyond EOD, truncated [ 968.490845][T29888] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 968.510478][T29870] loop4: p1 p2 p3 p4 09:46:17 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) socket$inet6(0xa, 0x6, 0xfa0) [ 968.516057][T29870] loop4: partition table partially beyond EOD, truncated [ 968.527235][T29870] loop4: p1 size 514606591 extends beyond EOD, truncated [ 968.535367][T29870] loop4: p2 start 83886105 is beyond EOD, truncated [ 968.545129][T29870] loop4: p3 start 4293001441 is beyond EOD, truncated [ 968.559374][T29870] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000080)=""/80, 0x102000, 0x800, 0x5, 0x1}, 0x20) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 09:46:17 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005db0b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 968.591942][ T5065] loop2: p1 p3 p4 [ 968.601383][ T5065] loop2: partition table partially beyond EOD, truncated [ 968.608542][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 968.622615][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 968.633682][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900ff0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0xc010) unlink(&(0x7f0000000200)='./file0\x00') [ 968.647377][T29900] loop2: p1 p3 p4 [ 968.651760][T29900] loop2: partition table partially beyond EOD, truncated [ 968.652621][T29912] loop1: p1 p3 p4 [ 968.658842][T29900] loop2: p1 start 10 is beyond EOD, truncated [ 968.670820][T29912] loop1: partition table partially beyond EOD, truncated [ 968.679316][T29912] loop1: p1 start 10 is beyond EOD, truncated [ 968.686794][T29900] loop2: p3 start 4293001441 is beyond EOD, truncated [ 968.693350][T29912] loop1: p3 start 4293001441 is beyond EOD, truncated [ 968.694290][T29900] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 968.701986][T29912] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 968.715035][T29913] loop5: p1 p3 p4 [ 968.718745][T29913] loop5: partition table partially beyond EOD, truncated [ 968.727419][T29913] loop5: p1 start 10 is beyond EOD, truncated [ 968.739792][T29913] loop5: p3 start 4293001441 is beyond EOD, truncated 09:46:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa57fde33af453352, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x1, 0xa, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 968.746913][T29913] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500000ee100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007a8, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 968.920626][T29938] loop0: p1 p3 p4 [ 968.924407][T29938] loop0: partition table partially beyond EOD, truncated [ 968.941951][T29938] loop0: p1 start 10 is beyond EOD, truncated [ 968.959969][T29938] loop0: p3 start 4293001441 is beyond EOD, truncated 09:46:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000080)="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", 0x1000, 0x4080, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 968.975047][T29938] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 968.980678][T29946] loop4: p1 p2 p3 p4 [ 968.986284][T29946] loop4: partition table partially beyond EOD, truncated [ 969.008085][T29946] loop4: p1 size 514606591 extends beyond EOD, truncated [ 969.022409][T29946] loop4: p2 start 83886105 is beyond EOD, truncated [ 969.029344][T29946] loop4: p3 start 4293001441 is beyond EOD, truncated [ 969.036182][T29946] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190fff0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:18 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900900500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:18 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900900500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 969.242228][ T5065] loop2: p1 p3 p4 [ 969.246041][ T5065] loop2: partition table partially beyond EOD, truncated [ 969.254220][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 969.260313][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 969.267074][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 969.275714][T29966] loop2: p1 p3 p4 [ 969.279431][T29966] loop2: partition table partially beyond EOD, truncated 09:46:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190fff0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 969.295047][T29966] loop2: p1 start 10 is beyond EOD, truncated [ 969.302542][T29966] loop2: p3 start 4293001441 is beyond EOD, truncated [ 969.309342][T29966] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 969.330402][T29976] loop5: p1 p3 p4 [ 969.334539][T29976] loop5: partition table partially beyond EOD, truncated 09:46:18 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005dd0b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 969.341780][T29976] loop5: p1 start 10 is beyond EOD, truncated [ 969.348376][T29976] loop5: p3 start 4293001441 is beyond EOD, truncated [ 969.355248][T29976] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 969.380831][T29982] loop3: p1 p3 p4 [ 969.384604][T29982] loop3: partition table partially beyond EOD, truncated [ 969.393978][T29982] loop3: p1 start 10 is beyond EOD, truncated [ 969.400596][T29982] loop3: p3 start 4293001441 is beyond EOD, truncated [ 969.407410][T29982] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:18 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900200500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000010e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 969.625923][ T5065] loop1: p1 p3 p4 [ 969.629708][ T5065] loop1: partition table partially beyond EOD, truncated [ 969.636873][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 969.643001][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 969.649792][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 969.658244][T29995] loop1: p1 p3 p4 [ 969.662361][T29995] loop1: partition table partially beyond EOD, truncated [ 969.669530][T29995] loop1: p1 start 10 is beyond EOD, truncated 09:46:18 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311903ac0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 969.685490][T29995] loop1: p3 start 4293001441 is beyond EOD, truncated [ 969.699545][T29995] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 969.730540][T30007] loop0: p1 p3 p4 [ 969.734384][T30007] loop0: partition table partially beyond EOD, truncated [ 969.742300][T30007] loop0: p1 start 10 is beyond EOD, truncated [ 969.748464][T30007] loop0: p3 start 4293001441 is beyond EOD, truncated [ 969.755918][T30007] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 969.830691][T30012] loop4: p1 p2 p3 p4 [ 969.834818][T30012] loop4: partition table partially beyond EOD, truncated [ 969.843830][T30012] loop4: p1 size 514606591 extends beyond EOD, truncated [ 969.851890][T30012] loop4: p2 start 83886105 is beyond EOD, truncated [ 969.858482][T30012] loop4: p3 start 4293001441 is beyond EOD, truncated [ 969.866522][T30012] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 969.870713][T30021] loop2: p1 p3 p4 [ 969.878326][T30021] loop2: partition table partially beyond EOD, truncated [ 969.885667][T30021] loop2: p1 start 10 is beyond EOD, truncated [ 969.892152][T30021] loop2: p3 start 4293001441 is beyond EOD, truncated [ 969.899039][T30021] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 969.921747][T30020] loop3: p1 p3 p4 [ 969.925538][T30020] loop3: partition table partially beyond EOD, truncated [ 969.933621][T30020] loop3: p1 start 10 is beyond EOD, truncated [ 969.939697][T30020] loop3: p3 start 4293001441 is beyond EOD, truncated [ 969.950781][T30020] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900002000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:19 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000011e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 970.132602][T30007] loop0: p1 p3 p4 [ 970.136445][T30007] loop0: partition table partially beyond EOD, truncated [ 970.144236][T30007] loop0: p1 start 10 is beyond EOD, truncated [ 970.150488][T30007] loop0: p3 start 4293001441 is beyond EOD, truncated [ 970.157576][T30007] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 970.220609][T30050] loop5: p1 p3 p4 [ 970.224437][T30053] loop1: p1 p3 p4 [ 970.228019][T30050] loop5: partition table partially beyond EOD, truncated [ 970.228298][T30053] loop1: partition table partially beyond EOD, truncated [ 970.236711][T30050] loop5: p1 start 10 is beyond EOD, truncated [ 970.245028][T30053] loop1: p1 start 10 is beyond EOD, truncated [ 970.249095][T30050] loop5: p3 start 4293001441 is beyond EOD, truncated [ 970.255300][T30053] loop1: p3 start 4293001441 is beyond EOD, truncated 09:46:19 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005de0b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 970.264133][T30050] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 970.269919][T30053] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 970.286855][ T5065] loop5: p1 p3 p4 [ 970.291081][ T5065] loop5: partition table partially beyond EOD, truncated [ 970.302626][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 970.308806][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated 09:46:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000011e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900002000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 970.315869][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 970.380330][T30062] loop3: p1 p3 p4 [ 970.384312][T30062] loop3: partition table partially beyond EOD, truncated [ 970.392063][T30062] loop3: p1 start 10 is beyond EOD, truncated [ 970.398274][T30062] loop3: p3 start 4293001441 is beyond EOD, truncated [ 970.405138][T30062] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:19 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311904060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 970.710322][T30050] loop5: p1 p3 p4 [ 970.714187][T30050] loop5: partition table partially beyond EOD, truncated [ 970.722869][T30050] loop5: p1 start 10 is beyond EOD, truncated [ 970.730001][T30050] loop5: p3 start 4293001441 is beyond EOD, truncated [ 970.737558][T30050] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 970.745346][T30085] loop4: p1 p2 p3 p4 [ 970.749585][T30085] loop4: partition table partially beyond EOD, truncated 09:46:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000300000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 970.762998][T30085] loop4: p1 size 514606591 extends beyond EOD, truncated [ 970.773003][T30085] loop4: p2 start 83886105 is beyond EOD, truncated [ 970.780338][T30085] loop4: p3 start 4293001441 is beyond EOD, truncated [ 970.787814][T30085] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 970.811113][ T5065] loop2: p1 p3 p4 [ 970.814950][ T5065] loop2: partition table partially beyond EOD, truncated [ 970.823109][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 970.829297][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 970.836130][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 970.844411][T30088] loop2: p1 p3 p4 [ 970.848215][T30088] loop2: partition table partially beyond EOD, truncated [ 970.857574][T30088] loop2: p1 start 10 is beyond EOD, truncated 09:46:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900c60500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 970.864286][T30088] loop2: p3 start 4293001441 is beyond EOD, truncated [ 970.872181][T30088] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 970.891863][T30091] loop0: p1 p3 p4 [ 970.895619][T30091] loop0: partition table partially beyond EOD, truncated [ 970.905016][T30091] loop0: p1 start 10 is beyond EOD, truncated [ 970.913602][T30091] loop0: p3 start 4293001441 is beyond EOD, truncated [ 970.920943][T30091] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 971.186149][T30099] loop3: p1 p3 p4 [ 971.189930][T30099] loop3: partition table partially beyond EOD, truncated [ 971.209918][T30099] loop3: p1 start 10 is beyond EOD, truncated [ 971.216322][T30099] loop3: p3 start 4293001441 is beyond EOD, truncated [ 971.224149][T30099] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 971.231715][T30088] loop2: p1 p3 p4 09:46:20 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005e20b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 971.235600][T30088] loop2: partition table partially beyond EOD, truncated [ 971.252516][T30088] loop2: p1 start 10 is beyond EOD, truncated [ 971.269749][T30088] loop2: p3 start 4293001441 is beyond EOD, truncated [ 971.278597][T30088] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 971.278886][T30091] loop0: p1 p3 p4 [ 971.289963][T30091] loop0: partition table partially beyond EOD, truncated [ 971.298454][T30091] loop0: p1 start 10 is beyond EOD, truncated [ 971.305188][T30091] loop0: p3 start 4293001441 is beyond EOD, truncated [ 971.305231][T30128] loop1: p1 p3 p4 [ 971.305242][T30128] loop1: partition table partially beyond EOD, truncated [ 971.315590][T30091] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 971.315876][T30128] loop1: p1 start 10 is beyond EOD, truncated [ 971.336618][T30128] loop1: p3 start 4293001441 is beyond EOD, truncated [ 971.343457][T30128] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:20 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000012e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 971.450476][T30126] loop5: p1 p3 p4 [ 971.454236][T30126] loop5: partition table partially beyond EOD, truncated [ 971.462010][T30126] loop5: p1 start 10 is beyond EOD, truncated [ 971.468103][T30126] loop5: p3 start 4293001441 is beyond EOD, truncated [ 971.475545][T30126] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000300000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:20 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 971.590455][T30128] loop1: p1 p3 p4 [ 971.594218][T30128] loop1: partition table partially beyond EOD, truncated [ 971.601735][T30128] loop1: p1 start 10 is beyond EOD, truncated [ 971.607998][T30128] loop1: p3 start 4293001441 is beyond EOD, truncated [ 971.614823][T30128] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 971.635497][ T5065] loop2: p1 p3 p4 [ 971.639269][ T5065] loop2: partition table partially beyond EOD, truncated [ 971.647865][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 971.654736][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 971.663084][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 971.671309][T30142] loop4: p1 p2 p3 p4 [ 971.675282][T30142] loop4: partition table partially beyond EOD, truncated [ 971.682916][T30142] loop4: p1 size 514606591 extends beyond EOD, truncated [ 971.691011][T30142] loop4: p2 start 83886105 is beyond EOD, truncated [ 971.697601][T30142] loop4: p3 start 4293001441 is beyond EOD, truncated [ 971.704569][T30142] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900020500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:20 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311926c60500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:20 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000025e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 971.941537][T30164] loop3: p1 p2 p3 p4 [ 971.945774][T30164] loop3: partition table partially beyond EOD, truncated [ 971.956712][T30164] loop3: p1 size 514606591 extends beyond EOD, truncated [ 971.968567][T30164] loop3: p2 start 1157627929 is beyond EOD, truncated [ 971.977618][T30164] loop3: p3 start 4293001441 is beyond EOD, truncated [ 971.985082][T30164] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 971.995678][T30168] loop0: p1 p3 p4 [ 971.999573][T30168] loop0: partition table partially beyond EOD, truncated [ 972.024984][T30168] loop0: p1 start 10 is beyond EOD, truncated [ 972.033481][T30168] loop0: p3 start 4293001441 is beyond EOD, truncated 09:46:21 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005e30b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 972.040702][T30168] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:21 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 972.240375][T30182] loop5: p1 p3 p4 [ 972.244190][T30182] loop5: partition table partially beyond EOD, truncated [ 972.252301][T30182] loop5: p1 start 10 is beyond EOD, truncated [ 972.258712][T30182] loop5: p3 start 4293001441 is beyond EOD, truncated [ 972.266837][T30182] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 972.285681][T30189] loop2: p1 p3 p4 [ 972.289507][T30189] loop2: partition table partially beyond EOD, truncated [ 972.299128][T30189] loop2: p1 start 10 is beyond EOD, truncated [ 972.305488][T30189] loop2: p3 start 4293001441 is beyond EOD, truncated [ 972.314020][T30189] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 972.330456][T30190] loop1: p1 p3 p4 [ 972.334262][T30190] loop1: partition table partially beyond EOD, truncated [ 972.345806][T30190] loop1: p1 start 10 is beyond EOD, truncated [ 972.354467][T30190] loop1: p3 start 4293001441 is beyond EOD, truncated [ 972.361525][T30190] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 972.374635][ T5065] loop2: p1 p3 p4 [ 972.378494][ T5065] loop2: partition table partially beyond EOD, truncated [ 972.386505][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 972.394360][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 972.401359][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:21 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900ff0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 972.461050][T30211] loop4: p1 p2 p3 p4 [ 972.465199][T30211] loop4: partition table partially beyond EOD, truncated [ 972.481975][T30211] loop4: p1 size 514606591 extends beyond EOD, truncated [ 972.489671][T30211] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900020500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 972.508814][T30211] loop4: p3 start 4293001441 is beyond EOD, truncated [ 972.516227][T30211] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 972.590393][T30210] loop3: p1 p2 p3 p4 [ 972.594506][T30210] loop3: partition table partially beyond EOD, truncated [ 972.603914][T30210] loop3: p1 size 514606591 extends beyond EOD, truncated [ 972.611585][T30210] loop3: p2 start 1157627929 is beyond EOD, truncated [ 972.618639][T30210] loop3: p3 start 4293001441 is beyond EOD, truncated [ 972.627087][T30210] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa500005ce100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:21 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005e40b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 972.790396][T30233] loop5: p1 p3 p4 [ 972.794263][T30233] loop5: partition table partially beyond EOD, truncated [ 972.823062][T30233] loop5: p1 start 10 is beyond EOD, truncated [ 972.829361][T30233] loop5: p3 start 4293001441 is beyond EOD, truncated [ 972.835823][T30243] loop0: p1 p3 p4 09:46:21 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 972.845761][T30243] loop0: partition table partially beyond EOD, truncated [ 972.850216][T30233] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 972.873835][T30243] loop0: p1 start 10 is beyond EOD, truncated [ 972.880793][T30231] loop1: p1 p3 p4 [ 972.884502][T30231] loop1: partition table partially beyond EOD, truncated [ 972.886375][T30243] loop0: p3 start 4293001441 is beyond EOD, truncated [ 972.895892][T30231] loop1: p1 start 10 is beyond EOD, truncated [ 972.898760][T30243] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 972.905716][T30231] loop1: p3 start 4293001441 is beyond EOD, truncated [ 972.921689][T30231] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 972.940465][T30251] loop2: p1 p3 p4 [ 972.944309][T30251] loop2: partition table partially beyond EOD, truncated [ 972.951865][T30251] loop2: p1 start 10 is beyond EOD, truncated [ 972.958230][T30251] loop2: p3 start 4293001441 is beyond EOD, truncated [ 972.965236][T30251] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 973.120500][T30255] loop4: p1 p2 p3 p4 [ 973.124774][T30255] loop4: partition table partially beyond EOD, truncated [ 973.135410][T30255] loop4: p1 size 514606591 extends beyond EOD, truncated [ 973.143921][T30255] loop4: p2 start 83886105 is beyond EOD, truncated [ 973.150827][T30255] loop4: p3 start 4293001441 is beyond EOD, truncated [ 973.157717][T30255] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 973.202815][T30270] loop3: p1 p2 p3 p4 [ 973.206856][T30270] loop3: partition table partially beyond EOD, truncated [ 973.224843][T30270] loop3: p1 size 514606591 extends beyond EOD, truncated [ 973.234504][T30270] loop3: p2 start 1157627929 is beyond EOD, truncated [ 973.241974][T30270] loop3: p3 start 4293001441 is beyond EOD, truncated [ 973.242025][T30243] loop0: p1 p3 p4 [ 973.248731][T30270] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 973.263301][T30243] loop0: partition table partially beyond EOD, truncated [ 973.270821][T30243] loop0: p1 start 10 is beyond EOD, truncated [ 973.276909][T30243] loop0: p3 start 4293001441 is beyond EOD, truncated [ 973.285443][T30243] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190fff0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e102e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:22 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) [ 973.606311][T30255] loop4: p1 p2 p3 p4 [ 973.610429][T30255] loop4: partition table partially beyond EOD, truncated [ 973.618069][T30255] loop4: p1 size 514606591 extends beyond EOD, truncated [ 973.626035][T30255] loop4: p2 start 83886105 is beyond EOD, truncated [ 973.633996][T30255] loop4: p3 start 4293001441 is beyond EOD, truncated [ 973.642134][T30255] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:22 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005e50b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 973.760685][T30304] loop5: p1 p3 p4 [ 973.764565][T30304] loop5: partition table partially beyond EOD, truncated [ 973.774538][T30304] loop5: p1 start 10 is beyond EOD, truncated [ 973.792012][T30304] loop5: p3 start 4293001441 is beyond EOD, truncated [ 973.798940][T30304] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 973.851068][T30303] loop1: p1 p3 p4 [ 973.854980][T30303] loop1: partition table partially beyond EOD, truncated [ 973.864424][T30303] loop1: p1 start 10 is beyond EOD, truncated [ 973.870913][T30303] loop1: p3 start 4293001441 is beyond EOD, truncated [ 973.877664][T30303] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 973.890329][T30307] loop0: p1 p3 p4 [ 973.894134][T30307] loop0: partition table partially beyond EOD, truncated [ 973.903031][T30307] loop0: p1 start 10 is beyond EOD, truncated [ 973.909086][T30307] loop0: p3 start 4293001441 is beyond EOD, truncated [ 973.916472][T30307] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 973.980381][T30316] loop2: p1 p3 p4 [ 973.984236][T30316] loop2: partition table partially beyond EOD, truncated [ 973.991812][T30316] loop2: p1 start 10 is beyond EOD, truncated [ 973.998003][T30316] loop2: p3 start 4293001953 is beyond EOD, truncated [ 974.004982][T30316] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 974.140404][T30307] loop0: p1 p3 p4 [ 974.144239][T30307] loop0: partition table partially beyond EOD, truncated [ 974.151706][T30307] loop0: p1 start 10 is beyond EOD, truncated [ 974.159149][T30307] loop0: p3 start 4293001441 is beyond EOD, truncated [ 974.166112][T30307] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900050500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 974.251129][T30323] loop3: p1 p2 p3 p4 [ 974.255181][T30323] loop3: partition table partially beyond EOD, truncated [ 974.262798][T30323] loop3: p1 size 514606591 extends beyond EOD, truncated [ 974.270746][T30323] loop3: p2 start 1157627929 is beyond EOD, truncated [ 974.277508][T30323] loop3: p3 start 4293001441 is beyond EOD, truncated [ 974.285115][T30323] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 974.297113][T30346] loop4: p1 p2 p3 p4 09:46:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e103e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 974.312174][T30346] loop4: partition table partially beyond EOD, truncated [ 974.332396][T30346] loop4: p1 size 514606591 extends beyond EOD, truncated [ 974.339903][T30346] loop4: p2 start 83886105 is beyond EOD, truncated [ 974.347920][T30346] loop4: p3 start 4293001441 is beyond EOD, truncated [ 974.355070][T30346] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:23 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900002000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:23 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) [ 974.520472][T30373] loop1: p1 p3 p4 [ 974.524408][T30373] loop1: partition table partially beyond EOD, truncated [ 974.533663][T30373] loop1: p1 start 10 is beyond EOD, truncated [ 974.539796][T30373] loop1: p3 start 4293001441 is beyond EOD, truncated [ 974.546646][T30373] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 974.555475][T30370] loop5: p1 p3 p4 [ 974.559207][T30370] loop5: partition table partially beyond EOD, truncated [ 974.567321][T30370] loop5: p1 start 10 is beyond EOD, truncated [ 974.575526][T30370] loop5: p3 start 4293001441 is beyond EOD, truncated [ 974.582719][T30370] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 974.591811][T30371] loop0: p1 p3 p4 [ 974.595553][T30371] loop0: partition table partially beyond EOD, truncated [ 974.606118][T30371] loop0: p1 start 10 is beyond EOD, truncated 09:46:23 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005000c0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 974.623755][T30371] loop0: p3 start 4293001441 is beyond EOD, truncated [ 974.634662][T30371] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 974.643603][ T5065] loop2: p1 p3 p4 [ 974.647340][ T5065] loop2: partition table partially beyond EOD, truncated [ 974.657483][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 974.665833][ T5065] loop2: p3 start 4293002209 is beyond EOD, truncated [ 974.673618][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 974.682282][T30372] loop2: p1 p3 p4 [ 974.686024][T30372] loop2: partition table partially beyond EOD, truncated [ 974.693814][T30382] loop3: p1 p2 p3 p4 [ 974.694115][T30372] loop2: p1 start 10 is beyond EOD, truncated [ 974.698072][T30382] loop3: partition table partially beyond EOD, truncated [ 974.711570][T30372] loop2: p3 start 4293002209 is beyond EOD, truncated [ 974.712423][T30382] loop3: p1 size 514606591 extends beyond EOD, truncated [ 974.718584][T30372] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 974.734713][T30382] loop3: p2 start 1157627929 is beyond EOD, truncated [ 974.742112][T30382] loop3: p3 start 4293001441 is beyond EOD, truncated [ 974.749002][T30382] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:23 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 09:46:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e104e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 974.970458][T30370] loop5: p1 p3 p4 [ 974.979901][T30370] loop5: partition table partially beyond EOD, truncated [ 974.991262][T30370] loop5: p1 start 10 is beyond EOD, truncated [ 974.997582][T30370] loop5: p3 start 4293001441 is beyond EOD, truncated [ 975.006495][T30370] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900050500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:24 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000300000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 975.020863][T30411] loop4: p1 p2 p3 p4 [ 975.024915][T30411] loop4: partition table partially beyond EOD, truncated [ 975.032238][T30411] loop4: p1 size 514606591 extends beyond EOD, truncated [ 975.040023][T30411] loop4: p2 start 83886105 is beyond EOD, truncated [ 975.046703][T30411] loop4: p3 start 4293001441 is beyond EOD, truncated [ 975.053873][T30411] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 975.113704][ T5065] loop5: p1 p3 p4 [ 975.117557][ T5065] loop5: partition table partially beyond EOD, truncated [ 975.125131][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 975.131625][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 975.138534][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:24 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005000d0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 975.280689][T30425] loop1: p1 p3 p4 [ 975.285627][T30425] loop1: partition table partially beyond EOD, truncated [ 975.296799][T30425] loop1: p1 start 10 is beyond EOD, truncated [ 975.304994][T30425] loop1: p3 start 4293001441 is beyond EOD, truncated [ 975.312758][T30425] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 975.340610][T30437] loop3: p1 p2 p3 p4 [ 975.344680][T30437] loop3: partition table partially beyond EOD, truncated [ 975.352446][T30437] loop3: p1 size 514606591 extends beyond EOD, truncated [ 975.359901][T30437] loop3: p2 start 1157627929 is beyond EOD, truncated [ 975.367790][T30437] loop3: p3 start 4293001441 is beyond EOD, truncated [ 975.374879][T30437] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 975.431051][T30434] loop2: p1 p3 p4 [ 975.431631][ T5065] loop1: p1 p3 p4 [ 975.434910][T30434] loop2: partition table partially beyond EOD, truncated [ 975.438737][ T5065] loop1: partition table partially beyond EOD, truncated [ 975.446891][T30434] loop2: p1 start 10 is beyond EOD, truncated [ 975.456241][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 975.459381][T30434] loop2: p3 start 4293002465 is beyond EOD, truncated [ 975.465393][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 975.473669][T30434] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 975.486506][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 975.540652][T30445] loop0: p1 p3 p4 [ 975.544466][T30445] loop0: partition table partially beyond EOD, truncated [ 975.552777][T30445] loop0: p1 start 10 is beyond EOD, truncated [ 975.558949][T30445] loop0: p3 start 4293001441 is beyond EOD, truncated [ 975.566013][T30445] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 975.580579][T30446] loop4: p1 p2 p3 p4 09:46:24 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 975.584697][T30446] loop4: partition table partially beyond EOD, truncated [ 975.592840][T30446] loop4: p1 size 514606591 extends beyond EOD, truncated [ 975.600716][T30446] loop4: p2 start 83886105 is beyond EOD, truncated [ 975.607712][T30446] loop4: p3 start 4293001441 is beyond EOD, truncated [ 975.615020][T30446] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900070500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 975.822078][T30465] loop5: p1 p3 p4 [ 975.825839][T30465] loop5: partition table partially beyond EOD, truncated [ 975.836598][T30465] loop5: p1 start 10 is beyond EOD, truncated [ 975.845228][T30465] loop5: p3 start 4293001441 is beyond EOD, truncated [ 975.852339][T30465] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 975.880856][T30483] loop3: p1 p2 p3 p4 [ 975.884858][T30483] loop3: partition table partially beyond EOD, truncated [ 975.892527][T30483] loop3: p1 size 514606591 extends beyond EOD, truncated [ 975.908007][T30483] loop3: p2 start 1157627929 is beyond EOD, truncated [ 975.915346][T30483] loop3: p3 start 4293001441 is beyond EOD, truncated [ 975.922939][T30483] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e105e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:25 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005000e0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:25 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900020500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:25 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 976.180482][T30489] loop1: p1 p3 p4 [ 976.184234][T30489] loop1: partition table partially beyond EOD, truncated [ 976.193074][T30489] loop1: p1 start 10 is beyond EOD, truncated [ 976.199146][T30489] loop1: p3 start 4293001441 is beyond EOD, truncated [ 976.206785][T30489] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 976.300380][T30501] loop0: p1 p3 p4 [ 976.304268][T30501] loop0: partition table partially beyond EOD, truncated [ 976.312092][T30501] loop0: p1 start 10 is beyond EOD, truncated [ 976.318253][T30501] loop0: p3 start 4293001441 is beyond EOD, truncated [ 976.327354][T30501] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 976.441943][T30512] loop4: p1 p2 p3 p4 [ 976.445937][T30512] loop4: partition table partially beyond EOD, truncated [ 976.453738][T30512] loop4: p1 size 514606591 extends beyond EOD, truncated [ 976.462904][T30512] loop4: p2 start 83886105 is beyond EOD, truncated [ 976.469488][T30512] loop4: p3 start 4293001441 is beyond EOD, truncated [ 976.476597][T30512] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900070500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 976.501891][T30523] loop3: p1 p2 p3 p4 [ 976.505959][T30523] loop3: partition table partially beyond EOD, truncated [ 976.514485][T30523] loop3: p1 size 514606591 extends beyond EOD, truncated [ 976.529600][T30523] loop3: p2 start 1157627929 is beyond EOD, truncated [ 976.536953][T30523] loop3: p3 start 4293001441 is beyond EOD, truncated [ 976.544122][T30523] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 976.551158][T30522] loop2: p1 p3 p4 [ 976.555137][T30522] loop2: partition table partially beyond EOD, truncated [ 976.570130][T30522] loop2: p1 start 10 is beyond EOD, truncated [ 976.576224][T30522] loop2: p3 start 4293002721 is beyond EOD, truncated [ 976.583361][T30522] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 976.591531][T30524] loop5: p1 p3 p4 [ 976.595249][T30524] loop5: partition table partially beyond EOD, truncated [ 976.602392][T30524] loop5: p1 start 10 is beyond EOD, truncated [ 976.608470][T30524] loop5: p3 start 4293001441 is beyond EOD, truncated [ 976.615680][T30524] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900080500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:25 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:46:25 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005000f0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e106e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 976.941301][T30548] loop0: p1 p3 p4 [ 976.945113][T30548] loop0: partition table partially beyond EOD, truncated [ 976.954584][T30548] loop0: p1 start 10 is beyond EOD, truncated [ 976.961252][T30548] loop0: p3 start 4293001441 is beyond EOD, truncated [ 976.968086][T30548] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 977.005506][T30524] loop5: p1 p3 p4 [ 977.010429][T30524] loop5: partition table partially beyond EOD, truncated [ 977.018178][T30524] loop5: p1 start 10 is beyond EOD, truncated [ 977.025354][T30524] loop5: p3 start 4293001441 is beyond EOD, truncated [ 977.032425][T30524] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 977.090690][T30567] loop3: p1 p2 p3 p4 [ 977.094791][T30567] loop3: partition table partially beyond EOD, truncated [ 977.120385][T30566] loop1: p1 p3 p4 [ 977.124391][T30566] loop1: partition table partially beyond EOD, truncated 09:46:26 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900030500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 977.134233][T30567] loop3: p1 size 514606591 extends beyond EOD, truncated [ 977.142671][T30566] loop1: p1 start 10 is beyond EOD, truncated [ 977.149039][T30566] loop1: p3 start 4293001441 is beyond EOD, truncated [ 977.149401][T30567] loop3: p2 start 1157627929 is beyond EOD, truncated [ 977.157325][T30566] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 977.164746][T30567] loop3: p3 start 4293001441 is beyond EOD, truncated [ 977.176787][T30567] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900080500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 977.240538][T30572] loop4: p1 p2 p3 p4 [ 977.244680][T30572] loop4: partition table partially beyond EOD, truncated [ 977.252781][T30572] loop4: p1 size 514606591 extends beyond EOD, truncated [ 977.269145][T30572] loop4: p2 start 83886105 is beyond EOD, truncated [ 977.277172][T30572] loop4: p3 start 4293001441 is beyond EOD, truncated [ 977.284670][T30579] loop2: p1 p3 p4 [ 977.288520][T30579] loop2: partition table partially beyond EOD, truncated [ 977.291356][T30572] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 977.296202][T30579] loop2: p1 start 10 is beyond EOD, truncated [ 977.309825][T30579] loop2: p3 start 4293002977 is beyond EOD, truncated [ 977.316961][T30579] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:26 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:46:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900090500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e107e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 977.520361][T30603] loop0: p1 p3 p4 [ 977.525601][T30603] loop0: partition table partially beyond EOD, truncated [ 977.547431][T30603] loop0: p1 start 10 is beyond EOD, truncated 09:46:26 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500110000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 977.576540][T30603] loop0: p3 start 4293001441 is beyond EOD, truncated [ 977.588541][T30603] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 977.610464][T30611] loop5: p1 p3 p4 [ 977.614347][T30611] loop5: partition table partially beyond EOD, truncated [ 977.624186][T30611] loop5: p1 start 10 is beyond EOD, truncated [ 977.630910][T30611] loop5: p3 start 4293001441 is beyond EOD, truncated [ 977.637752][T30611] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 977.664424][ T5065] loop5: p1 p3 p4 [ 977.668258][ T5065] loop5: partition table partially beyond EOD, truncated [ 977.676019][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 977.682836][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 977.689642][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 977.701417][T30621] loop3: p1 p2 p3 p4 [ 977.705479][T30621] loop3: partition table partially beyond EOD, truncated [ 977.713266][T30621] loop3: p1 size 514606591 extends beyond EOD, truncated 09:46:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900090500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 977.721036][T30621] loop3: p2 start 1157627929 is beyond EOD, truncated [ 977.728126][T30621] loop3: p3 start 4293001441 is beyond EOD, truncated [ 977.735177][T30621] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 977.752169][T30627] loop4: p1 p2 p3 p4 [ 977.756236][T30627] loop4: partition table partially beyond EOD, truncated [ 977.764287][T30627] loop4: p1 size 514606591 extends beyond EOD, truncated [ 977.773862][T30627] loop4: p2 start 83886105 is beyond EOD, truncated [ 977.780712][T30623] loop2: p1 p3 p4 [ 977.783911][T30627] loop4: p3 start 4293001441 is beyond EOD, truncated [ 977.786902][T30623] loop2: partition table partially beyond EOD, truncated [ 977.792112][T30627] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 977.799149][T30623] loop2: p1 start 10 is beyond EOD, truncated [ 977.812323][T30623] loop2: p3 start 4293003233 is beyond EOD, truncated [ 977.819113][T30623] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 977.827063][T30622] loop1: p1 p3 p4 [ 977.830851][T30622] loop1: partition table partially beyond EOD, truncated [ 977.838061][T30622] loop1: p1 start 10 is beyond EOD, truncated [ 977.846879][T30622] loop1: p3 start 4293001441 is beyond EOD, truncated [ 977.853719][T30622] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:26 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:46:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900040500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 978.100899][T30649] loop0: p1 p3 p4 [ 978.108264][T30649] loop0: partition table partially beyond EOD, truncated [ 978.119393][T30649] loop0: p1 start 10 is beyond EOD, truncated [ 978.125889][T30649] loop0: p3 start 4293001441 is beyond EOD, truncated [ 978.134025][T30649] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:27 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500120000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 978.180682][T30623] loop2: p1 p3 p4 [ 978.184523][T30623] loop2: partition table partially beyond EOD, truncated [ 978.191792][T30623] loop2: p1 start 10 is beyond EOD, truncated [ 978.197910][T30623] loop2: p3 start 4293003233 is beyond EOD, truncated [ 978.205666][T30623] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:27 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e108e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 978.400732][T30669] loop3: p1 p2 p3 p4 [ 978.404746][T30669] loop3: partition table partially beyond EOD, truncated [ 978.412192][T30669] loop3: p1 size 514606591 extends beyond EOD, truncated [ 978.419592][T30669] loop3: p2 start 1157627929 is beyond EOD, truncated [ 978.426411][T30669] loop3: p3 start 4293001441 is beyond EOD, truncated [ 978.433266][T30669] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 978.550405][T30680] loop5: p1 p3 p4 [ 978.554230][T30680] loop5: partition table partially beyond EOD, truncated [ 978.562197][T30680] loop5: p1 start 10 is beyond EOD, truncated [ 978.568254][T30680] loop5: p3 start 4293001441 is beyond EOD, truncated [ 978.575458][T30680] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:27 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 978.720871][T30692] loop4: p1 p2 p3 p4 [ 978.725284][T30692] loop4: partition table partially beyond EOD, truncated [ 978.734071][T30692] loop4: p1 size 514606591 extends beyond EOD, truncated [ 978.743469][T30692] loop4: p2 start 83886105 is beyond EOD, truncated [ 978.752190][T30692] loop4: p3 start 4293001441 is beyond EOD, truncated [ 978.759047][T30692] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900050500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 978.771242][T30705] loop2: p1 p3 p4 [ 978.775083][T30705] loop2: partition table partially beyond EOD, truncated [ 978.783274][T30705] loop2: p1 start 10 is beyond EOD, truncated [ 978.801218][T30705] loop2: p3 start 4293003489 is beyond EOD, truncated [ 978.808227][T30705] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 978.810412][T30706] loop0: p1 p3 p4 [ 978.820313][T30706] loop0: partition table partially beyond EOD, truncated [ 978.827525][T30706] loop0: p1 start 10 is beyond EOD, truncated [ 978.834296][T30706] loop0: p3 start 4293001441 is beyond EOD, truncated [ 978.840824][T30700] loop1: p1 p3 p4 [ 978.841457][T30706] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 978.845749][T30700] loop1: partition table partially beyond EOD, truncated [ 978.861124][T30700] loop1: p1 start 10 is beyond EOD, truncated [ 978.867441][T30700] loop1: p3 start 4293001441 is beyond EOD, truncated [ 978.875035][T30700] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 978.902661][ T5065] loop2: p1 p3 p4 [ 978.907751][ T5065] loop2: partition table partially beyond EOD, truncated [ 978.915381][ T5065] loop2: p1 start 10 is beyond EOD, truncated 09:46:27 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500130000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 978.921771][ T5065] loop2: p3 start 4293003489 is beyond EOD, truncated [ 978.928684][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 979.000694][T30716] loop3: p1 p2 p3 p4 [ 979.004759][T30716] loop3: partition table partially beyond EOD, truncated [ 979.012600][T30716] loop3: p1 size 514606591 extends beyond EOD, truncated [ 979.019991][T30716] loop3: p2 start 1157627929 is beyond EOD, truncated [ 979.027493][T30716] loop3: p3 start 4293001441 is beyond EOD, truncated [ 979.035312][T30716] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 979.130414][T30733] loop5: p1 p3 p4 [ 979.134303][T30733] loop5: partition table partially beyond EOD, truncated [ 979.159976][T30733] loop5: p1 start 10 is beyond EOD, truncated 09:46:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e109e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:28 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 979.174560][T30733] loop5: p3 start 4293001441 is beyond EOD, truncated [ 979.182561][T30733] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 979.200601][T30747] loop4: p1 p2 p3 p4 [ 979.204677][T30747] loop4: partition table partially beyond EOD, truncated [ 979.215704][T30747] loop4: p1 size 514606591 extends beyond EOD, truncated [ 979.224988][T30747] loop4: p2 start 83886105 is beyond EOD, truncated [ 979.232701][T30747] loop4: p3 start 4293001441 is beyond EOD, truncated [ 979.239635][T30747] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 979.294268][T30755] loop0: p1 p3 p4 [ 979.300017][T30755] loop0: partition table partially beyond EOD, truncated [ 979.308689][T30755] loop0: p1 start 10 is beyond EOD, truncated [ 979.316749][T30755] loop0: p3 start 4293001441 is beyond EOD, truncated [ 979.323872][T30755] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:28 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900060500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:28 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005001a0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 979.402694][T30768] loop2: p1 p3 p4 [ 979.406570][T30768] loop2: partition table partially beyond EOD, truncated [ 979.427092][T30768] loop2: p1 start 10 is beyond EOD, truncated [ 979.433698][T30768] loop2: p3 start 4293003745 is beyond EOD, truncated [ 979.445729][T30768] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 979.470404][T30759] loop1: p1 p3 p4 [ 979.474196][T30759] loop1: partition table partially beyond EOD, truncated [ 979.481536][T30759] loop1: p1 start 10 is beyond EOD, truncated [ 979.487777][T30759] loop1: p3 start 4293001441 is beyond EOD, truncated [ 979.494684][T30759] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 979.532844][T30771] loop3: p1 p2 p3 p4 [ 979.536883][T30771] loop3: partition table partially beyond EOD, truncated [ 979.546319][T30771] loop3: p1 start 10 is beyond EOD, truncated [ 979.553023][T30771] loop3: p2 start 1157627929 is beyond EOD, truncated [ 979.559952][T30771] loop3: p3 start 4293001441 is beyond EOD, truncated [ 979.566898][T30771] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 979.642029][T30790] loop4: p1 p2 p3 p4 [ 979.646088][T30790] loop4: partition table partially beyond EOD, truncated [ 979.653970][T30790] loop4: p1 size 514606591 extends beyond EOD, truncated [ 979.663343][T30790] loop4: p2 start 83886105 is beyond EOD, truncated [ 979.669969][T30790] loop4: p3 start 4293001441 is beyond EOD, truncated [ 979.677294][T30790] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e10ae2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:28 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 979.771318][T30789] loop5: p1 p3 p4 [ 979.775082][T30789] loop5: partition table partially beyond EOD, truncated [ 979.806704][T30789] loop5: p1 start 10 is beyond EOD, truncated [ 979.813114][T30789] loop5: p3 start 4293001441 is beyond EOD, truncated [ 979.820456][T30789] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 979.828792][ T5065] loop5: p1 p3 p4 [ 979.833157][T30790] loop4: p1 p2 p3 p4 [ 979.837208][T30790] loop4: partition table partially beyond EOD, truncated [ 979.839260][ T5065] loop5: partition table partially beyond EOD, truncated [ 979.845036][T30790] loop4: p1 size 514606591 extends beyond EOD, truncated [ 979.861474][T30790] loop4: p2 start 83886105 is beyond EOD, truncated [ 979.873495][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 979.877311][T30790] loop4: p3 start 4293001441 is beyond EOD, truncated [ 979.881122][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 979.887644][T30790] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 979.893929][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 979.911420][T30810] loop1: p1 p3 p4 [ 979.915198][T30810] loop1: partition table partially beyond EOD, truncated [ 979.924714][T30810] loop1: p1 start 10 is beyond EOD, truncated [ 979.931067][T30810] loop1: p3 start 4293001441 is beyond EOD, truncated [ 979.937839][T30810] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 979.950476][T30826] loop0: p1 p3 p4 [ 979.954320][T30826] loop0: partition table partially beyond EOD, truncated [ 979.961680][T30826] loop0: p1 start 10 is beyond EOD, truncated [ 979.967876][T30826] loop0: p3 start 4293001441 is beyond EOD, truncated 09:46:28 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500200000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 979.975198][T30826] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:29 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900070500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:29 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000d0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 980.304636][T30823] loop2: p1 p3 p4 [ 980.308433][T30823] loop2: partition table partially beyond EOD, truncated [ 980.316670][T30823] loop2: p1 start 10 is beyond EOD, truncated [ 980.323609][T30823] loop2: p3 start 4293004001 is beyond EOD, truncated [ 980.340369][T30823] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 980.380881][T30849] loop5: p1 p3 p4 [ 980.385036][T30849] loop5: partition table partially beyond EOD, truncated [ 980.393715][T30849] loop5: p1 start 10 is beyond EOD, truncated [ 980.399963][T30849] loop5: p3 start 4293001441 is beyond EOD, truncated [ 980.406838][T30849] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 980.415917][T30852] loop4: p1 p2 p3 p4 [ 980.419921][T30852] loop4: partition table partially beyond EOD, truncated 09:46:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000d0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 980.428479][T30852] loop4: p1 size 514606591 extends beyond EOD, truncated [ 980.436412][T30852] loop4: p2 start 83886105 is beyond EOD, truncated [ 980.443384][T30852] loop4: p3 start 4293001441 is beyond EOD, truncated [ 980.450564][T30852] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e10be2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:29 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900080500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:29 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:29 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500250000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 980.800402][T30871] loop0: p1 p3 p4 [ 980.804223][T30871] loop0: partition table partially beyond EOD, truncated [ 980.811990][T30871] loop0: p1 start 10 is beyond EOD, truncated [ 980.818151][T30871] loop0: p3 start 4293001441 is beyond EOD, truncated [ 980.825018][T30871] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 980.858712][ T5065] loop2: p1 p3 p4 [ 980.863187][ T5065] loop2: partition table partially beyond EOD, truncated [ 980.876441][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 980.883010][ T5065] loop2: p3 start 4293004257 is beyond EOD, truncated [ 980.889838][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 980.900004][T30881] loop2: p1 p3 p4 [ 980.906386][T30881] loop2: partition table partially beyond EOD, truncated [ 980.917022][T30881] loop2: p1 start 10 is beyond EOD, truncated [ 980.923497][T30881] loop2: p3 start 4293004257 is beyond EOD, truncated [ 980.931084][T30893] loop5: p1 p3 p4 [ 980.933345][T30881] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 980.935109][T30893] loop5: partition table partially beyond EOD, truncated [ 980.949377][T30893] loop5: p1 start 10 is beyond EOD, truncated [ 980.955954][T30893] loop5: p3 start 4293001441 is beyond EOD, truncated [ 980.962803][T30893] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 980.983906][T30886] loop1: p1 p3 p4 [ 980.987845][T30886] loop1: partition table partially beyond EOD, truncated [ 980.996946][T30886] loop1: p1 start 10 is beyond EOD, truncated 09:46:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 981.003531][T30886] loop1: p3 start 4293001441 is beyond EOD, truncated [ 981.013239][T30886] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 981.140958][T30898] loop4: p1 p2 p3 p4 [ 981.145019][T30898] loop4: partition table partially beyond EOD, truncated [ 981.153407][T30898] loop4: p1 size 514606591 extends beyond EOD, truncated [ 981.161141][T30898] loop4: p2 start 83886105 is beyond EOD, truncated [ 981.167801][T30898] loop4: p3 start 4293001441 is beyond EOD, truncated [ 981.174870][T30898] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:30 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:30 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900090500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 981.370214][T30881] loop2: p1 p3 p4 [ 981.375655][T30881] loop2: partition table partially beyond EOD, truncated [ 981.389876][T30881] loop2: p1 start 10 is beyond EOD, truncated [ 981.400487][T30881] loop2: p3 start 4293004257 is beyond EOD, truncated [ 981.410494][T30881] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 981.430512][T30925] loop0: p1 p3 p4 [ 981.434301][T30925] loop0: partition table partially beyond EOD, truncated [ 981.443953][T30925] loop0: p1 start 10 is beyond EOD, truncated [ 981.451918][T30925] loop0: p3 start 4293001441 is beyond EOD, truncated [ 981.458705][T30925] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e10ce2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:30 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005b8260000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:30 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 981.813272][T30935] loop5: p1 p3 p4 [ 981.817146][T30935] loop5: partition table partially beyond EOD, truncated [ 981.824516][T30935] loop5: p1 start 10 is beyond EOD, truncated [ 981.830742][T30935] loop5: p3 start 4293001441 is beyond EOD, truncated [ 981.837571][T30935] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 981.910594][T30951] loop4: p1 p2 p3 p4 [ 981.914637][T30951] loop4: partition table partially beyond EOD, truncated [ 981.922046][T30951] loop4: p1 size 514606591 extends beyond EOD, truncated [ 981.929440][T30951] loop4: p2 start 83886105 is beyond EOD, truncated [ 981.936128][T30951] loop4: p3 start 4293001441 is beyond EOD, truncated [ 981.943020][T30951] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 981.951653][ T5065] loop5: p1 p3 p4 09:46:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 981.957563][ T5065] loop5: partition table partially beyond EOD, truncated [ 981.968667][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 981.976469][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 981.983696][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 982.000486][T30957] loop2: p1 p3 p4 [ 982.004344][T30957] loop2: partition table partially beyond EOD, truncated [ 982.012574][T30957] loop2: p1 start 10 is beyond EOD, truncated [ 982.018704][T30957] loop2: p3 start 4293004513 is beyond EOD, truncated [ 982.025722][T30957] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:31 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005002e0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 982.240939][T30972] loop1: p1 p3 p4 [ 982.244737][T30972] loop1: partition table partially beyond EOD, truncated [ 982.253879][T30972] loop1: p1 start 10 is beyond EOD, truncated [ 982.259958][T30972] loop1: p3 start 4293001441 is beyond EOD, truncated [ 982.268449][T30972] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:31 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:31 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 982.419736][T30990] loop4: p1 p2 p3 p4 [ 982.425478][T30990] loop4: partition table partially beyond EOD, truncated [ 982.433533][T30990] loop4: p1 size 514606591 extends beyond EOD, truncated [ 982.443075][T30985] loop0: p1 p3 p4 [ 982.447462][T30985] loop0: partition table partially beyond EOD, truncated 09:46:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 982.470255][T30990] loop4: p2 start 83886105 is beyond EOD, truncated [ 982.477080][T30990] loop4: p3 start 4293001441 is beyond EOD, truncated [ 982.485413][T30985] loop0: p1 start 10 is beyond EOD, truncated [ 982.491936][T30985] loop0: p3 start 4293001441 is beyond EOD, truncated [ 982.498104][T30990] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 982.498682][T30985] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e10de2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900100500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:31 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 982.780241][T31008] loop5: p1 p3 p4 [ 982.784005][T31008] loop5: partition table partially beyond EOD, truncated [ 982.791755][T31008] loop5: p1 start 10 is beyond EOD, truncated [ 982.797930][T31008] loop5: p3 start 4293001441 is beyond EOD, truncated [ 982.804767][T31008] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:31 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500370000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 982.955867][T31019] loop0: p1 p3 p4 [ 982.959655][T31019] loop0: partition table partially beyond EOD, truncated [ 982.968627][T31019] loop0: p1 start 10 is beyond EOD, truncated [ 982.974993][T31019] loop0: p3 start 4293001441 is beyond EOD, truncated [ 982.984257][T31019] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 983.000493][T31021] loop1: p1 p3 p4 [ 983.004448][T31021] loop1: partition table partially beyond EOD, truncated [ 983.011692][T31021] loop1: p1 start 10 is beyond EOD, truncated [ 983.018520][T31021] loop1: p3 start 4293001441 is beyond EOD, truncated [ 983.025415][T31021] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 983.050447][T31029] Dev loop3: unable to read RDB block 1 [ 983.056086][T31029] loop3: unable to read partition table [ 983.064095][T31029] loop3: partition table beyond EOD, truncated [ 983.070541][T31029] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 983.105381][T31028] loop2: p1 p3 p4 [ 983.109216][T31028] loop2: partition table partially beyond EOD, truncated [ 983.131657][T31028] loop2: p1 start 10 is beyond EOD, truncated [ 983.137912][T31028] loop2: p3 start 4293004769 is beyond EOD, truncated [ 983.161743][T31028] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:32 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000b0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:32 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 983.328882][T31047] loop4: p1 p2 p3 p4 [ 983.333801][T31047] loop4: partition table partially beyond EOD, truncated [ 983.362933][T31047] loop4: p1 size 514606591 extends beyond EOD, truncated [ 983.370614][T31047] loop4: p2 start 83886105 is beyond EOD, truncated [ 983.377252][T31047] loop4: p3 start 4293001441 is beyond EOD, truncated [ 983.385031][T31028] loop2: p1 p3 p4 [ 983.386356][T31047] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 983.388892][T31028] loop2: partition table partially beyond EOD, truncated [ 983.412576][T31028] loop2: p1 start 10 is beyond EOD, truncated [ 983.418670][T31028] loop2: p3 start 4293004769 is beyond EOD, truncated [ 983.440502][T31028] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 983.451733][T31068] loop5: p1 p3 p4 [ 983.457545][T31068] loop5: partition table partially beyond EOD, truncated [ 983.465910][T31068] loop5: p1 start 10 is beyond EOD, truncated [ 983.472468][T31068] loop5: p3 start 4293001441 is beyond EOD, truncated [ 983.479353][T31068] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 983.510368][T31064] loop0: p1 p3 p4 [ 983.514157][T31064] loop0: partition table partially beyond EOD, truncated [ 983.521803][T31064] loop0: p1 start 10 is beyond EOD, truncated [ 983.528095][T31064] loop0: p3 start 4293001441 is beyond EOD, truncated [ 983.536440][T31064] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900100500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e10ee2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 983.580492][T31067] Dev loop3: unable to read RDB block 1 [ 983.586206][T31067] loop3: unable to read partition table [ 983.592081][T31067] loop3: partition table beyond EOD, truncated [ 983.598293][T31067] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 983.607822][ T5065] loop2: p1 p3 p4 [ 983.613048][ T5065] loop2: partition table partially beyond EOD, truncated [ 983.621445][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 983.627729][ T5065] loop2: p3 start 4293004769 is beyond EOD, truncated [ 983.636644][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:32 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:32 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000570390000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 983.900642][T31064] loop0: p1 p3 p4 [ 983.904692][T31064] loop0: partition table partially beyond EOD, truncated [ 983.912373][T31064] loop0: p1 start 10 is beyond EOD, truncated [ 983.918508][T31064] loop0: p3 start 4293001441 is beyond EOD, truncated [ 983.926838][T31064] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 983.980409][T31099] loop1: p1 p3 p4 [ 983.984196][T31099] loop1: partition table partially beyond EOD, truncated [ 983.992173][T31099] loop1: p1 start 10 is beyond EOD, truncated [ 983.998411][T31099] loop1: p3 start 4293001441 is beyond EOD, truncated [ 984.005752][T31099] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 984.025440][ T5065] loop2: p1 p3 p4 09:46:33 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900120500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 984.029217][ T5065] loop2: partition table partially beyond EOD, truncated [ 984.043032][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 984.049187][ T5065] loop2: p3 start 4293005025 is beyond EOD, truncated [ 984.056182][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 984.064626][T31102] loop2: p1 p3 p4 [ 984.068340][T31102] loop2: partition table partially beyond EOD, truncated [ 984.078758][T31102] loop2: p1 start 10 is beyond EOD, truncated [ 984.084963][T31102] loop2: p3 start 4293005025 is beyond EOD, truncated [ 984.091824][T31102] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 984.280411][T31109] Dev loop3: unable to read RDB block 1 [ 984.286078][T31109] loop3: unable to read partition table [ 984.291934][T31109] loop3: partition table beyond EOD, truncated [ 984.298180][T31109] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 984.328153][T31115] loop4: p1 p2 p3 p4 [ 984.333079][T31115] loop4: partition table partially beyond EOD, truncated [ 984.345650][T31115] loop4: p1 size 514606591 extends beyond EOD, truncated [ 984.353756][T31115] loop4: p2 start 83886105 is beyond EOD, truncated [ 984.362046][T31115] loop4: p3 start 4293001441 is beyond EOD, truncated [ 984.368906][T31115] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 984.377089][T31102] loop2: p1 p3 p4 [ 984.381274][T31102] loop2: partition table partially beyond EOD, truncated [ 984.388447][T31102] loop2: p1 start 10 is beyond EOD, truncated [ 984.398807][T31102] loop2: p3 start 4293005025 is beyond EOD, truncated [ 984.406279][T31102] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 984.471076][T31132] loop5: p1 p3 p4 [ 984.474821][T31132] loop5: partition table partially beyond EOD, truncated [ 984.483844][T31132] loop5: p1 start 10 is beyond EOD, truncated [ 984.490009][T31132] loop5: p3 start 4293001441 is beyond EOD, truncated [ 984.496951][T31132] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:33 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e110e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:33 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080), 0x0, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 984.531819][ T5065] loop2: p1 p3 p4 [ 984.536249][ T5065] loop2: partition table partially beyond EOD, truncated [ 984.556441][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 984.564054][ T5065] loop2: p3 start 4293005025 is beyond EOD, truncated [ 984.572909][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 984.581707][T31135] loop0: p1 p3 p4 [ 984.585422][T31135] loop0: partition table partially beyond EOD, truncated [ 984.593812][T31135] loop0: p1 start 10 is beyond EOD, truncated [ 984.599896][T31135] loop0: p3 start 4293001441 is beyond EOD, truncated [ 984.607170][T31135] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900130500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:33 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000d0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:33 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005b8390000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 984.846579][ T5065] loop1: p1 p3 p4 [ 984.851946][ T5065] loop1: partition table partially beyond EOD, truncated [ 984.866939][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 984.873986][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 984.881286][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 984.889478][T31160] loop1: p1 p3 p4 [ 984.893892][T31160] loop1: partition table partially beyond EOD, truncated [ 984.901008][T31161] Dev loop3: unable to read RDB block 1 [ 984.906037][T31160] loop1: p1 start 10 is beyond EOD, truncated [ 984.906543][T31161] loop3: unable to read partition table [ 984.914432][T31160] loop1: p3 start 4293001441 is beyond EOD, truncated [ 984.924384][T31161] loop3: partition table beyond EOD, truncated [ 984.926108][T31160] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 984.932551][T31161] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 985.091144][T31175] loop0: p1 p3 p4 [ 985.095020][T31175] loop0: partition table partially beyond EOD, truncated [ 985.102728][T31175] loop0: p1 start 10 is beyond EOD, truncated [ 985.109121][T31175] loop0: p3 start 4293001441 is beyond EOD, truncated [ 985.116232][T31175] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 985.141626][ T5065] loop2: p1 p3 p4 [ 985.146710][ T5065] loop2: partition table partially beyond EOD, truncated [ 985.154914][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 985.161253][ T5065] loop2: p3 start 4293005537 is beyond EOD, truncated [ 985.168103][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 985.178117][T31173] loop2: p1 p3 p4 [ 985.182023][T31173] loop2: partition table partially beyond EOD, truncated 09:46:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900120500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 985.182690][T31180] loop5: p1 p3 p4 [ 985.189183][T31173] loop2: p1 start 10 is beyond EOD, truncated [ 985.200518][T31173] loop2: p3 start 4293005537 is beyond EOD, truncated [ 985.207436][T31180] loop5: partition table partially beyond EOD, truncated [ 985.214515][T31173] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 985.224343][T31180] loop5: p1 start 10 is beyond EOD, truncated [ 985.224513][T31187] loop4: p1 p2 p3 p4 [ 985.230684][T31180] loop5: p3 start 4293001441 is beyond EOD, truncated [ 985.235302][T31187] loop4: partition table partially beyond EOD, truncated [ 985.241932][T31180] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 985.251199][T31187] loop4: p1 size 514606591 extends beyond EOD, truncated [ 985.265364][T31187] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:34 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080), 0x0, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 985.290077][T31187] loop4: p3 start 4293001441 is beyond EOD, truncated [ 985.296989][T31187] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e111e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 985.450446][T31175] loop0: p1 p3 p4 [ 985.454378][T31175] loop0: partition table partially beyond EOD, truncated [ 985.462802][T31175] loop0: p1 start 10 is beyond EOD, truncated [ 985.468950][T31175] loop0: p3 start 4293001441 is beyond EOD, truncated [ 985.476165][T31175] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 985.476809][T31207] loop1: p1 p3 p4 [ 985.487127][T31207] loop1: partition table partially beyond EOD, truncated [ 985.494850][T31207] loop1: p1 start 10 is beyond EOD, truncated [ 985.501552][T31207] loop1: p3 start 4293001441 is beyond EOD, truncated [ 985.512289][T31207] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 985.532587][T31214] Dev loop3: unable to read RDB block 1 [ 985.538969][T31214] loop3: unable to read partition table 09:46:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900250500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 985.545541][T31214] loop3: partition table beyond EOD, truncated [ 985.553304][T31214] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:46:34 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:34 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005043a0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 985.650472][T31226] loop2: p1 p3 p4 [ 985.654443][T31226] loop2: partition table partially beyond EOD, truncated [ 985.661981][T31226] loop2: p1 start 10 is beyond EOD, truncated [ 985.668099][T31226] loop2: p3 start 4293005793 is beyond EOD, truncated [ 985.674962][T31226] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:34 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080), 0x0, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e112e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 985.900635][T31207] loop1: p1 p3 p4 [ 985.904546][T31207] loop1: partition table partially beyond EOD, truncated [ 985.913652][T31207] loop1: p1 start 10 is beyond EOD, truncated [ 985.919774][T31207] loop1: p3 start 4293001441 is beyond EOD, truncated [ 985.927150][T31207] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 986.021344][T31246] loop0: p1 p3 p4 [ 986.025189][T31246] loop0: partition table partially beyond EOD, truncated [ 986.032923][T31246] loop0: p1 start 10 is beyond EOD, truncated [ 986.039160][T31246] loop0: p3 start 4293001441 is beyond EOD, truncated [ 986.046546][T31246] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 986.081781][ T5065] loop5: p1 p3 p4 [ 986.085570][ T5065] loop5: partition table partially beyond EOD, truncated [ 986.092842][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 986.099172][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 986.107406][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 986.117227][T31250] loop5: p1 p3 p4 [ 986.121229][T31250] loop5: partition table partially beyond EOD, truncated [ 986.121993][T31248] loop4: p1 p2 p3 p4 [ 986.128536][T31250] loop5: p1 start 10 is beyond EOD, truncated [ 986.133835][T31248] loop4: partition table partially beyond EOD, truncated [ 986.139920][T31250] loop5: p3 start 4293001441 is beyond EOD, truncated [ 986.146900][T31248] loop4: p1 size 514606591 extends beyond EOD, truncated [ 986.152322][T31250] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 986.161048][T31248] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900130500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 986.186976][T31248] loop4: p3 start 4293001441 is beyond EOD, truncated [ 986.210145][T31248] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 986.330628][T31258] Dev loop3: unable to read RDB block 1 [ 986.336280][T31258] loop3: unable to read partition table [ 986.342540][T31258] loop3: partition table beyond EOD, truncated [ 986.348724][T31258] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:46:35 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000045070000000000", 0x20, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:35 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000f0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 986.580402][T31277] loop2: p1 p3 p4 [ 986.584147][T31277] loop2: partition table partially beyond EOD, truncated [ 986.612364][T31277] loop2: p1 start 10 is beyond EOD, truncated [ 986.618456][T31277] loop2: p3 start 4293006049 is beyond EOD, truncated 09:46:35 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005cc3b0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 986.637772][T31277] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 986.653323][T31289] loop1: p1 p3 p4 [ 986.657150][T31289] loop1: partition table partially beyond EOD, truncated [ 986.692741][T31289] loop1: p1 start 10 is beyond EOD, truncated [ 986.698906][T31289] loop1: p3 start 4293001441 is beyond EOD, truncated [ 986.706349][T31289] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 986.715731][T31296] Dev loop3: unable to read RDB block 1 [ 986.721534][T31296] loop3: unable to read partition table [ 986.727159][T31296] loop3: partition table beyond EOD, truncated [ 986.739582][T31296] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 986.900717][T31303] loop5: p1 p3 p4 [ 986.904525][T31303] loop5: partition table partially beyond EOD, truncated [ 986.912066][T31303] loop5: p1 start 10 is beyond EOD, truncated [ 986.918169][T31303] loop5: p3 start 4293001441 is beyond EOD, truncated [ 986.925251][T31303] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:36 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000045070000000000", 0x20, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900250500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 986.990376][T31297] loop0: p1 p3 p4 [ 986.995824][T31297] loop0: partition table partially beyond EOD, truncated [ 987.014657][T31297] loop0: p1 start 10 is beyond EOD, truncated [ 987.024777][T31297] loop0: p3 start 4293001441 is beyond EOD, truncated [ 987.031994][T31297] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 987.110472][T31277] loop2: p1 p3 p4 [ 987.114258][T31277] loop2: partition table partially beyond EOD, truncated [ 987.122224][T31277] loop2: p1 start 10 is beyond EOD, truncated [ 987.128369][T31277] loop2: p3 start 4293006049 is beyond EOD, truncated [ 987.136060][T31277] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:36 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900100500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900480500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:36 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e125e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 987.240587][T31325] loop4: p1 p2 p3 p4 [ 987.244651][T31325] loop4: partition table partially beyond EOD, truncated [ 987.261928][T31325] loop4: p1 size 514606591 extends beyond EOD, truncated [ 987.269442][T31325] loop4: p2 start 83886105 is beyond EOD, truncated [ 987.277161][T31325] loop4: p3 start 4293001441 is beyond EOD, truncated [ 987.287434][T31325] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 987.295299][T31326] Dev loop3: unable to read RDB block 1 [ 987.301396][T31326] loop3: unable to read partition table [ 987.307257][T31326] loop3: partition table beyond EOD, truncated [ 987.313560][T31326] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 987.347315][ T5065] loop2: p1 p3 p4 [ 987.351474][ T5065] loop2: partition table partially beyond EOD, truncated [ 987.358905][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 987.366576][ T5065] loop2: p3 start 4293006049 is beyond EOD, truncated [ 987.374052][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 987.383030][T31336] loop1: p1 p3 p4 [ 987.386772][T31336] loop1: partition table partially beyond EOD, truncated [ 987.394031][T31336] loop1: p1 start 10 is beyond EOD, truncated [ 987.400130][T31336] loop1: p3 start 4293001441 is beyond EOD, truncated [ 987.406876][T31336] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 987.520425][T31347] loop0: p1 p3 p4 [ 987.524268][T31347] loop0: partition table partially beyond EOD, truncated [ 987.531817][T31347] loop0: p1 start 10 is beyond EOD, truncated [ 987.537954][T31347] loop0: p3 start 4293001441 is beyond EOD, truncated [ 987.544875][T31347] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:36 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000045070000000000", 0x20, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:36 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005503c0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 987.682376][ T5065] loop5: p1 p3 p4 [ 987.687462][ T5065] loop5: partition table partially beyond EOD, truncated [ 987.694945][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 987.702748][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 987.711119][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 987.722187][T31359] loop5: p1 p3 p4 [ 987.724285][T31349] loop2: p1 p3 p4 09:46:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119004c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 987.729645][T31349] loop2: partition table partially beyond EOD, truncated [ 987.731505][T31359] loop5: partition table partially beyond EOD, truncated [ 987.738089][T31349] loop2: p1 start 10 is beyond EOD, truncated [ 987.757128][T31349] loop2: p3 start 4293010913 is beyond EOD, truncated [ 987.764341][T31349] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 987.778604][T31359] loop5: p1 start 10 is beyond EOD, truncated [ 987.780916][T31373] Dev loop3: unable to read RDB block 1 [ 987.790836][T31373] loop3: unable to read partition table [ 987.791885][T31359] loop5: p3 start 4293001441 is beyond EOD, truncated [ 987.796575][T31373] loop3: partition table beyond EOD, truncated [ 987.805554][T31359] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 987.809619][T31373] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 987.880808][T31383] loop4: p1 p2 p3 p4 [ 987.884966][T31383] loop4: partition table partially beyond EOD, truncated [ 987.892744][T31383] loop4: p1 size 514606591 extends beyond EOD, truncated [ 987.902484][T31383] loop4: p2 start 83886105 is beyond EOD, truncated [ 987.909150][T31383] loop4: p3 start 4293001441 is beyond EOD, truncated [ 987.916667][T31383] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:36 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:36 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 988.040377][T31393] loop0: p1 p3 p4 [ 988.044119][T31393] loop0: partition table partially beyond EOD, truncated [ 988.051892][T31393] loop0: p1 start 10 is beyond EOD, truncated [ 988.057957][T31393] loop0: p3 start 4293001441 is beyond EOD, truncated [ 988.066164][T31393] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 988.074145][T31385] loop1: p1 p3 p4 [ 988.077875][T31385] loop1: partition table partially beyond EOD, truncated 09:46:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e15ce2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 988.085532][T31385] loop1: p1 start 10 is beyond EOD, truncated [ 988.092021][T31385] loop1: p3 start 4293001441 is beyond EOD, truncated [ 988.098770][T31385] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:37 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005003f0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119005c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 988.344350][T31413] Dev loop3: unable to read RDB block 1 [ 988.350346][T31413] loop3: unable to read partition table [ 988.356088][T31413] loop3: partition table beyond EOD, truncated [ 988.363753][T31413] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:46:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900480500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 988.421752][T31426] loop5: p1 p3 p4 [ 988.425477][T31426] loop5: partition table partially beyond EOD, truncated [ 988.433325][T31426] loop5: p1 start 10 is beyond EOD, truncated [ 988.439385][T31426] loop5: p3 start 4293001441 is beyond EOD, truncated [ 988.448345][T31426] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 988.619517][T31427] loop2: p1 p3 p4 [ 988.623377][T31427] loop2: partition table partially beyond EOD, truncated [ 988.630862][T31427] loop2: p1 start 10 is beyond EOD, truncated [ 988.636947][T31427] loop2: p3 start 4293024993 is beyond EOD, truncated [ 988.644310][T31427] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:37 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 988.690827][T31433] loop4: p1 p2 p3 p4 [ 988.694927][T31433] loop4: partition table partially beyond EOD, truncated [ 988.702661][T31433] loop4: p1 size 514606591 extends beyond EOD, truncated [ 988.710733][T31433] loop4: p2 start 83886105 is beyond EOD, truncated [ 988.717496][T31433] loop4: p3 start 4293001441 is beyond EOD, truncated [ 988.724463][T31433] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:37 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900120500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 988.851420][T31457] Dev loop3: unable to read RDB block 1 [ 988.856986][T31457] loop3: unable to read partition table [ 988.863356][T31457] loop3: partition table beyond EOD, truncated [ 988.869517][T31457] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 988.880430][T31450] loop0: p1 p3 p4 [ 988.884186][T31450] loop0: partition table partially beyond EOD, truncated [ 988.892165][T31450] loop0: p1 start 10 is beyond EOD, truncated [ 988.898289][T31450] loop0: p3 start 4293001441 is beyond EOD, truncated [ 988.906536][T31450] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777027200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:38 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500400000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:38 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 989.090654][T31456] loop1: p1 p3 p4 [ 989.094482][T31456] loop1: partition table partially beyond EOD, truncated [ 989.101914][T31456] loop1: p1 start 10 is beyond EOD, truncated [ 989.108045][T31456] loop1: p3 start 4293001441 is beyond EOD, truncated [ 989.116528][T31456] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 989.190449][T31450] loop0: p1 p3 p4 [ 989.194312][T31450] loop0: partition table partially beyond EOD, truncated [ 989.202463][T31450] loop0: p1 start 10 is beyond EOD, truncated [ 989.208570][T31450] loop0: p3 start 4293001441 is beyond EOD, truncated [ 989.216407][T31450] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900600500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 989.314800][T31480] loop2: p1 p3 p4 [ 989.318790][T31480] loop2: partition table partially beyond EOD, truncated [ 989.327196][T31480] loop2: p1 start 10 is beyond EOD, truncated [ 989.335252][T31480] loop2: p3 start 4293001441 is beyond EOD, truncated [ 989.342540][T31480] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 989.391163][T31481] loop5: p1 p3 p4 [ 989.395191][T31481] loop5: partition table partially beyond EOD, truncated [ 989.403712][T31481] loop5: p1 start 10 is beyond EOD, truncated [ 989.409945][T31481] loop5: p3 start 4293001441 is beyond EOD, truncated [ 989.417848][T31481] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 989.426528][ T5065] loop5: p1 p3 p4 [ 989.430760][ T5065] loop5: partition table partially beyond EOD, truncated [ 989.438117][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 989.444782][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 989.451658][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 989.480892][T31489] loop4: p1 p2 p3 p4 [ 989.485794][T31489] loop4: partition table partially beyond EOD, truncated [ 989.494304][T31489] loop4: p1 size 514606591 extends beyond EOD, truncated [ 989.502210][T31489] loop4: p2 start 83886105 is beyond EOD, truncated [ 989.508869][T31489] loop4: p3 start 4293001441 is beyond EOD, truncated [ 989.516577][T31489] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 989.530653][T31490] Dev loop3: unable to read RDB block 1 [ 989.536415][T31490] loop3: unable to read partition table 09:46:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119004c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777037200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 989.542418][T31490] loop3: partition table beyond EOD, truncated [ 989.548653][T31490] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 989.600816][T31503] loop0: p1 p3 p4 [ 989.604649][T31503] loop0: partition table partially beyond EOD, truncated [ 989.612628][T31503] loop0: p1 start 10 is beyond EOD, truncated [ 989.618858][T31503] loop0: p3 start 4293001441 is beyond EOD, truncated [ 989.626413][T31503] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:38 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff0000", 0x38, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:38 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500480000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 989.890554][T31503] loop0: p1 p3 p4 [ 989.894330][T31503] loop0: partition table partially beyond EOD, truncated [ 989.901701][T31503] loop0: p1 start 10 is beyond EOD, truncated [ 989.907881][T31503] loop0: p3 start 4293001441 is beyond EOD, truncated [ 989.915188][T31503] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 989.950680][T31525] loop2: p1 p3 p4 [ 989.954508][T31525] loop2: partition table partially beyond EOD, truncated [ 989.968196][T31525] loop2: p1 start 10 is beyond EOD, truncated [ 989.974693][T31525] loop2: p3 start 4293001441 is beyond EOD, truncated [ 989.983048][T31525] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:38 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900130500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 990.021839][ T5065] loop1: p1 p3 p4 [ 990.025577][ T5065] loop1: partition table partially beyond EOD, truncated [ 990.032900][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 990.038977][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 990.046279][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 990.060291][T31531] loop1: p1 p3 p4 [ 990.064008][T31531] loop1: partition table partially beyond EOD, truncated 09:46:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900680500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 990.075114][T31531] loop1: p1 start 10 is beyond EOD, truncated [ 990.082676][T31531] loop1: p3 start 4293001441 is beyond EOD, truncated [ 990.089437][T31531] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 990.091117][T31541] loop4: p1 p2 p3 p4 [ 990.100770][T31541] loop4: partition table partially beyond EOD, truncated [ 990.107903][T31541] loop4: p1 size 514606591 extends beyond EOD, truncated [ 990.115610][T31541] loop4: p2 start 83886105 is beyond EOD, truncated [ 990.122892][T31541] loop4: p3 start 4293001441 is beyond EOD, truncated [ 990.129688][T31541] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 990.230434][T31540] Dev loop3: unable to read RDB block 1 [ 990.236052][T31540] loop3: unable to read partition table [ 990.243137][T31540] loop3: partition table beyond EOD, truncated [ 990.249355][T31540] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:46:39 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff0000", 0x38, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 990.455637][T31525] loop2: p1 p3 p4 [ 990.459399][T31525] loop2: partition table partially beyond EOD, truncated [ 990.469873][T31525] loop2: p1 start 10 is beyond EOD, truncated [ 990.476632][T31525] loop2: p3 start 4293001441 is beyond EOD, truncated [ 990.485705][T31525] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 990.494102][T31541] loop4: p1 p2 p3 p4 [ 990.498289][T31541] loop4: partition table partially beyond EOD, truncated 09:46:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119005c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 990.505843][T31541] loop4: p1 size 514606591 extends beyond EOD, truncated [ 990.513673][T31569] loop0: p1 p3 p4 [ 990.517573][T31569] loop0: partition table partially beyond EOD, truncated [ 990.529927][ T5065] loop2: p1 p3 p4 [ 990.534157][ T5065] loop2: partition table partially beyond EOD, truncated [ 990.538996][T31569] loop0: p1 start 10 is beyond EOD, truncated [ 990.547928][T31569] loop0: p3 start 4293001441 is beyond EOD, truncated 09:46:39 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777047200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 990.548662][T31541] loop4: p2 start 83886105 is beyond EOD, truncated [ 990.554864][T31569] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 990.566907][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 990.571023][T31576] Dev loop3: unable to read RDB block 1 [ 990.576335][T31541] loop4: p3 start 4293001441 is beyond EOD, truncated [ 990.580872][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 990.592203][T31576] loop3: unable to read partition table [ 990.594734][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 990.600621][T31541] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 990.615193][T31576] loop3: partition table beyond EOD, truncated [ 990.620537][T31579] loop5: p1 p3 p4 [ 990.622403][T31576] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 990.625505][T31579] loop5: partition table partially beyond EOD, truncated [ 990.640894][T31579] loop5: p1 start 10 is beyond EOD, truncated [ 990.647340][T31579] loop5: p3 start 4293001441 is beyond EOD, truncated [ 990.654521][T31579] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 990.750695][T31589] loop1: p1 p3 p4 [ 990.754505][T31589] loop1: partition table partially beyond EOD, truncated [ 990.762281][T31589] loop1: p1 start 10 is beyond EOD, truncated [ 990.768437][T31589] loop1: p3 start 4293001441 is beyond EOD, truncated [ 990.775934][T31589] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:39 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005004c0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119006c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:39 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff0000", 0x38, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900600500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 991.090546][T31579] loop5: p1 p3 p4 [ 991.094351][T31579] loop5: partition table partially beyond EOD, truncated [ 991.101928][T31579] loop5: p1 start 10 is beyond EOD, truncated [ 991.108107][T31579] loop5: p3 start 4293001441 is beyond EOD, truncated [ 991.115236][T31579] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 991.122907][T31613] loop2: p1 p3 p4 [ 991.126632][T31613] loop2: partition table partially beyond EOD, truncated [ 991.134309][T31613] loop2: p1 start 10 is beyond EOD, truncated [ 991.141481][T31613] loop2: p3 start 4293001441 is beyond EOD, truncated [ 991.148235][T31613] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 991.177511][T31619] loop0: p1 p3 p4 [ 991.181429][T31619] loop0: partition table partially beyond EOD, truncated 09:46:40 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900250500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 991.188739][T31619] loop0: p1 start 10 is beyond EOD, truncated [ 991.195144][T31619] loop0: p3 start 4293001441 is beyond EOD, truncated [ 991.202352][T31619] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 991.292270][T31615] loop4: p1 p2 p3 p4 [ 991.296276][T31615] loop4: partition table partially beyond EOD, truncated [ 991.303430][T31615] loop4: p1 size 514606591 extends beyond EOD, truncated [ 991.312142][T31615] loop4: p2 start 83886105 is beyond EOD, truncated [ 991.318760][T31615] loop4: p3 start 4293001441 is beyond EOD, truncated [ 991.325666][T31615] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 991.351521][T31618] Dev loop3: unable to read RDB block 1 [ 991.358128][T31618] loop3: unable to read partition table [ 991.365312][T31618] loop3: partition table beyond EOD, truncated [ 991.371877][T31618] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 991.391858][ T5065] loop5: p1 p3 p4 09:46:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777057200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 991.395658][ T5065] loop5: partition table partially beyond EOD, truncated [ 991.403642][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 991.409995][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 991.416926][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900740500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:40 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f", 0x3c, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 991.530832][T31637] loop1: p1 p3 p4 [ 991.535517][T31637] loop1: partition table partially beyond EOD, truncated [ 991.543088][T31637] loop1: p1 start 10 is beyond EOD, truncated [ 991.549240][T31637] loop1: p3 start 4293001441 is beyond EOD, truncated [ 991.556380][T31637] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 991.620643][T31615] loop4: p1 p2 p3 p4 [ 991.624692][T31615] loop4: partition table partially beyond EOD, truncated [ 991.632498][T31615] loop4: p1 size 514606591 extends beyond EOD, truncated [ 991.641414][T31615] loop4: p2 start 83886105 is beyond EOD, truncated [ 991.648052][T31615] loop4: p3 start 4293001441 is beyond EOD, truncated [ 991.655161][T31615] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:40 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000053c500000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900680500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 991.704549][T31661] loop2: p1 p3 p4 [ 991.709206][T31661] loop2: partition table partially beyond EOD, truncated [ 991.719356][T31661] loop2: p1 start 10 is beyond EOD, truncated [ 991.726234][T31661] loop2: p3 start 4293001441 is beyond EOD, truncated [ 991.737775][T31661] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 991.791042][T31647] loop5: p1 p3 p4 [ 991.794826][T31647] loop5: partition table partially beyond EOD, truncated [ 991.803869][T31647] loop5: p1 start 10 is beyond EOD, truncated [ 991.810004][T31647] loop5: p3 start 4293001441 is beyond EOD, truncated [ 991.815791][ T5065] loop2: p1 p3 p4 [ 991.817520][T31647] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 991.822463][ T5065] loop2: partition table partially beyond EOD, truncated [ 991.835594][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 991.841873][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 991.848664][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 991.856441][T31663] loop0: p1 p3 p4 [ 991.860247][T31663] loop0: partition table partially beyond EOD, truncated [ 991.867757][T31663] loop0: p1 start 10 is beyond EOD, truncated [ 991.874451][T31663] loop0: p3 start 4293001441 is beyond EOD, truncated [ 991.881574][T31663] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 991.970417][T31671] Dev loop3: unable to read RDB block 1 [ 991.976096][T31671] loop3: unable to read partition table [ 991.982369][T31671] loop3: partition table beyond EOD, truncated [ 991.988555][T31671] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:46:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900260500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 992.110439][T31681] loop1: p1 p3 p4 [ 992.114231][T31681] loop1: partition table partially beyond EOD, truncated [ 992.130358][T31681] loop1: p1 start 10 is beyond EOD, truncated [ 992.136677][T31681] loop1: p3 start 4293001441 is beyond EOD, truncated [ 992.145978][T31681] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119007a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777067200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:41 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f", 0x3c, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 992.210665][T31697] loop4: p1 p2 p3 p4 [ 992.214671][T31697] loop4: partition table partially beyond EOD, truncated [ 992.223130][T31697] loop4: p1 size 514606591 extends beyond EOD, truncated [ 992.231276][T31697] loop4: p2 start 83886105 is beyond EOD, truncated [ 992.238314][T31697] loop4: p3 start 4293001441 is beyond EOD, truncated [ 992.245660][T31697] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 992.361244][T31697] loop4: p1 p2 p3 p4 [ 992.365335][T31697] loop4: partition table partially beyond EOD, truncated [ 992.373143][T31697] loop4: p1 size 514606591 extends beyond EOD, truncated [ 992.384739][T31697] loop4: p2 start 83886105 is beyond EOD, truncated [ 992.397026][T31697] loop4: p3 start 4293001441 is beyond EOD, truncated [ 992.405172][T31697] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 992.410913][T31709] loop5: p1 p3 p4 [ 992.416030][T31709] loop5: partition table partially beyond EOD, truncated [ 992.423369][T31709] loop5: p1 start 10 is beyond EOD, truncated [ 992.429432][T31709] loop5: p3 start 4293001441 is beyond EOD, truncated [ 992.436813][T31709] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 992.451033][T31714] loop2: p1 p3 p4 [ 992.454814][T31714] loop2: partition table partially beyond EOD, truncated 09:46:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119006c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 992.462372][T31714] loop2: p1 start 10 is beyond EOD, truncated [ 992.468516][T31714] loop2: p3 start 4293001441 is beyond EOD, truncated [ 992.475418][T31714] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 992.483126][T31721] loop0: p1 p3 p4 [ 992.486933][T31721] loop0: partition table partially beyond EOD, truncated [ 992.497013][T31721] loop0: p1 start 10 is beyond EOD, truncated [ 992.505652][T31721] loop0: p3 start 4293001441 is beyond EOD, truncated 09:46:41 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005005c0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 992.513053][T31721] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 992.556058][ T5065] loop5: p1 p3 p4 [ 992.559984][ T5065] loop5: partition table partially beyond EOD, truncated [ 992.569195][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 992.576301][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 992.583325][T31729] Dev loop3: unable to read RDB block 1 [ 992.588150][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 992.588907][T31729] loop3: unable to read partition table [ 992.601912][T31729] loop3: partition table beyond EOD, truncated [ 992.608063][T31729] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:46:41 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f", 0x3c, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119002e0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 992.822743][T31753] loop4: p1 p2 p3 p4 [ 992.827390][T31753] loop4: partition table partially beyond EOD, truncated [ 992.840372][T31753] loop4: p1 size 514606591 extends beyond EOD, truncated [ 992.848291][T31753] loop4: p2 start 83886105 is beyond EOD, truncated [ 992.856983][T31753] loop4: p3 start 4293001441 is beyond EOD, truncated [ 992.865473][T31753] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900c60500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777077200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 992.904899][ T5065] loop1: p1 p3 p4 [ 992.913915][ T5065] loop1: partition table partially beyond EOD, truncated [ 992.931886][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 992.938010][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 992.946498][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 992.957521][T31754] loop1: p1 p3 p4 [ 992.962744][T31754] loop1: partition table partially beyond EOD, truncated [ 992.970960][T31754] loop1: p1 start 10 is beyond EOD, truncated [ 992.977138][T31754] loop1: p3 start 4293001441 is beyond EOD, truncated [ 992.984718][T31754] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 992.989223][T31769] loop5: p1 p3 p4 [ 992.995683][T31769] loop5: partition table partially beyond EOD, truncated [ 993.003172][T31769] loop5: p1 start 10 is beyond EOD, truncated [ 993.009286][T31769] loop5: p3 start 4293001441 is beyond EOD, truncated [ 993.017326][T31769] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 993.061868][T31770] Dev loop3: unable to read RDB block 1 [ 993.067737][T31770] loop3: unable to read partition table [ 993.074465][T31770] loop3: partition table beyond EOD, truncated [ 993.082061][T31770] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 993.150524][T31779] loop2: p1 p3 p4 [ 993.154428][T31779] loop2: partition table partially beyond EOD, truncated [ 993.162301][T31779] loop2: p1 start 10 is beyond EOD, truncated [ 993.168468][T31779] loop2: p3 start 4293001441 is beyond EOD, truncated [ 993.176042][T31779] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:42 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500600000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:42 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900480500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900740500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:42 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da", 0x3e, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 993.431842][T31793] loop0: p1 p3 p4 [ 993.435805][T31793] loop0: partition table partially beyond EOD, truncated [ 993.458469][T31793] loop0: p1 start 10 is beyond EOD, truncated [ 993.467815][T31793] loop0: p3 start 4293001441 is beyond EOD, truncated [ 993.475004][T31793] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 993.484948][T31779] loop2: p1 p3 p4 [ 993.488803][T31779] loop2: partition table partially beyond EOD, truncated [ 993.499546][T31779] loop2: p1 start 10 is beyond EOD, truncated [ 993.506108][T31779] loop2: p3 start 4293001441 is beyond EOD, truncated [ 993.513243][T31779] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 993.561599][ T5065] loop5: p1 p3 p4 [ 993.565459][ T5065] loop5: partition table partially beyond EOD, truncated [ 993.565700][T31811] loop4: p1 p2 p3 p4 [ 993.573051][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 993.577624][T31811] loop4: partition table partially beyond EOD, truncated [ 993.583338][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 993.592061][T31811] loop4: p1 size 514606591 extends beyond EOD, truncated [ 993.597299][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 993.605174][T31812] Dev loop3: unable to read RDB block 1 [ 993.617218][T31812] loop3: unable to read partition table [ 993.623389][T31812] loop3: partition table beyond EOD, truncated [ 993.624067][T31811] loop4: p2 start 83886105 is beyond EOD, truncated [ 993.630466][T31812] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 993.636515][T31807] loop5: p1 p3 p4 [ 993.649210][T31811] loop4: p3 start 4293001441 is beyond EOD, truncated [ 993.650458][T31807] loop5: partition table partially beyond EOD, truncated [ 993.657075][T31811] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 993.663217][T31807] loop5: p1 start 10 is beyond EOD, truncated [ 993.677312][T31807] loop5: p3 start 4293001441 is beyond EOD, truncated [ 993.685003][T31807] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:42 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777087200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 993.710507][T31813] loop1: p1 p3 p4 [ 993.714394][T31813] loop1: partition table partially beyond EOD, truncated [ 993.723773][T31813] loop1: p1 start 10 is beyond EOD, truncated [ 993.729904][T31813] loop1: p3 start 4293001441 is beyond EOD, truncated [ 993.737664][T31813] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:42 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000600000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:42 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da", 0x3e, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 994.031645][T31811] loop4: p1 p2 p3 p4 [ 994.035708][T31811] loop4: partition table partially beyond EOD, truncated [ 994.044308][T31811] loop4: p1 size 514606591 extends beyond EOD, truncated [ 994.058985][T31811] loop4: p2 start 83886105 is beyond EOD, truncated [ 994.067931][T31811] loop4: p3 start 4293001441 is beyond EOD, truncated 09:46:43 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119004c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 994.075572][T31811] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:43 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119007a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 994.130363][T31854] Dev loop3: unable to read RDB block 1 [ 994.136032][T31854] loop3: unable to read partition table [ 994.143047][T31854] loop3: partition table beyond EOD, truncated [ 994.149460][T31854] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:46:43 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500680000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 994.242177][T31847] loop0: p1 p3 p4 [ 994.246171][T31847] loop0: partition table partially beyond EOD, truncated [ 994.253906][T31847] loop0: p1 start 10 is beyond EOD, truncated [ 994.260221][T31847] loop0: p3 start 4293001441 is beyond EOD, truncated [ 994.267068][T31847] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:43 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da", 0x3e, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 994.560293][ T5065] loop2: p1 p3 p4 [ 994.565146][ T5065] loop2: partition table partially beyond EOD, truncated [ 994.576799][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 994.585586][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 994.592638][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 994.602482][T31861] loop2: p1 p3 p4 [ 994.607115][T31861] loop2: partition table partially beyond EOD, truncated [ 994.614678][T31861] loop2: p1 start 10 is beyond EOD, truncated [ 994.621194][T31847] loop0: p1 p3 p4 [ 994.621234][T31861] loop2: p3 start 4293001441 is beyond EOD, truncated [ 994.624951][T31847] loop0: partition table partially beyond EOD, truncated [ 994.631942][T31861] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 994.651649][T31847] loop0: p1 start 10 is beyond EOD, truncated 09:46:43 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000900000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 994.661933][T31847] loop0: p3 start 4293001441 is beyond EOD, truncated [ 994.668753][T31847] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 994.677206][T31879] loop5: p1 p3 p4 [ 994.681218][T31879] loop5: partition table partially beyond EOD, truncated [ 994.688294][T31879] loop5: p1 start 10 is beyond EOD, truncated [ 994.694913][T31879] loop5: p3 start 4293001441 is beyond EOD, truncated [ 994.702041][T31879] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 994.890462][T31890] Dev loop3: unable to read RDB block 1 [ 994.896136][T31890] loop3: unable to read partition table [ 994.901872][T31890] loop3: partition table beyond EOD, truncated [ 994.908124][T31890] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 994.920597][T31891] loop4: p1 p2 p3 p4 [ 994.924670][T31891] loop4: partition table partially beyond EOD, truncated 09:46:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777097200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 994.933936][T31891] loop4: p1 size 514606591 extends beyond EOD, truncated [ 994.941543][T31891] loop4: p2 start 83886105 is beyond EOD, truncated [ 994.948225][T31891] loop4: p3 start 4293001441 is beyond EOD, truncated [ 994.955036][T31891] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 994.971417][ T5065] loop1: p1 p3 p4 [ 994.975153][ T5065] loop1: partition table partially beyond EOD, truncated [ 994.983986][ T5065] loop1: p1 start 10 is beyond EOD, truncated 09:46:43 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55", 0x3f, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 994.992465][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 994.999259][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 995.013501][T31881] loop1: p1 p3 p4 [ 995.019570][T31881] loop1: partition table partially beyond EOD, truncated [ 995.031804][T31881] loop1: p1 start 10 is beyond EOD, truncated [ 995.037985][T31881] loop1: p3 start 4293001441 is beyond EOD, truncated [ 995.045224][T31881] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 995.045813][T31879] loop5: p1 p3 p4 [ 995.056862][T31879] loop5: partition table partially beyond EOD, truncated [ 995.066410][T31879] loop5: p1 start 10 is beyond EOD, truncated [ 995.072612][T31879] loop5: p3 start 4293001441 is beyond EOD, truncated [ 995.079405][T31879] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:44 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119005c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:44 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005006c0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 995.212222][T31910] loop0: p1 p3 p4 [ 995.216100][T31910] loop0: partition table partially beyond EOD, truncated [ 995.224183][T31910] loop0: p1 start 10 is beyond EOD, truncated [ 995.230744][T31910] loop0: p3 start 4293001441 is beyond EOD, truncated [ 995.237563][T31910] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 995.245918][T31919] loop2: p1 p3 p4 [ 995.249775][T31919] loop2: partition table partially beyond EOD, truncated [ 995.257160][T31919] loop2: p1 start 10 is beyond EOD, truncated [ 995.263544][T31919] loop2: p3 start 4293001441 is beyond EOD, truncated [ 995.276050][T31919] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 995.317174][T31929] Dev loop3: unable to read RDB block 1 [ 995.324998][T31929] loop3: unable to read partition table [ 995.331155][T31929] loop3: partition table beyond EOD, truncated [ 995.337373][T31929] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:46:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900c60500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff87770a7200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000a00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 995.531311][T31942] loop4: p1 p2 p3 p4 [ 995.535362][T31942] loop4: partition table partially beyond EOD, truncated [ 995.556068][T31942] loop4: p1 size 514606591 extends beyond EOD, truncated [ 995.566000][T31942] loop4: p2 start 83886105 is beyond EOD, truncated [ 995.573230][T31942] loop4: p3 start 4293001441 is beyond EOD, truncated 09:46:44 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55", 0x3f, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 995.580213][T31942] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 995.622175][T31946] loop5: p1 p3 p4 [ 995.625932][T31946] loop5: partition table partially beyond EOD, truncated [ 995.639694][T31946] loop5: p1 start 10 is beyond EOD, truncated [ 995.647454][T31946] loop5: p3 start 4293001441 is beyond EOD, truncated [ 995.654996][T31946] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 995.710921][T31963] loop0: p1 p3 p4 [ 995.714808][T31963] loop0: partition table partially beyond EOD, truncated [ 995.723884][T31963] loop0: p1 start 10 is beyond EOD, truncated [ 995.731509][T31963] loop0: p3 start 4293001441 is beyond EOD, truncated [ 995.738303][T31963] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 995.808156][T31974] Dev loop3: unable to read RDB block 1 [ 995.813963][T31974] loop3: unable to read partition table [ 995.819784][T31974] loop3: partition table beyond EOD, truncated [ 995.826597][T31974] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 995.841008][T31964] loop2: p1 p3 p4 [ 995.844935][T31964] loop2: partition table partially beyond EOD, truncated 09:46:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 995.853720][T31964] loop2: p1 start 10 is beyond EOD, truncated [ 995.859981][T31964] loop2: p3 start 4293001441 is beyond EOD, truncated [ 995.868747][T31964] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 995.878431][T31973] loop1: p1 p3 p4 [ 995.882232][T31973] loop1: partition table partially beyond EOD, truncated [ 995.889801][T31973] loop1: p1 start 10 is beyond EOD, truncated 09:46:44 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000539700000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 995.931512][T31973] loop1: p3 start 4293001441 is beyond EOD, truncated [ 995.947477][T31973] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900600500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:45 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55", 0x3f, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:45 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff87770b7200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000600000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 996.211058][T32001] loop0: p1 p3 p4 [ 996.214886][T32001] loop0: partition table partially beyond EOD, truncated [ 996.222891][T32001] loop0: p1 start 10 is beyond EOD, truncated [ 996.229005][T32001] loop0: p3 start 4293001441 is beyond EOD, truncated [ 996.236392][T32001] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 996.320562][T32002] loop4: p1 p2 p3 p4 [ 996.324652][T32002] loop4: partition table partially beyond EOD, truncated [ 996.332564][T32002] loop4: p1 size 514606591 extends beyond EOD, truncated [ 996.341271][T32002] loop4: p2 start 83886105 is beyond EOD, truncated [ 996.348014][T32002] loop4: p3 start 4293001441 is beyond EOD, truncated [ 996.356305][T32008] Dev loop3: unable to read RDB block 1 [ 996.360087][T32002] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 996.362196][T32008] loop3: unable to read partition table [ 996.375378][T32008] loop3: partition table beyond EOD, truncated [ 996.381864][T32008] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 996.391206][ T5065] loop5: p1 p3 p4 [ 996.395095][ T5065] loop5: partition table partially beyond EOD, truncated [ 996.402952][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 996.409096][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 996.416592][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 996.426014][T32011] loop5: p1 p3 p4 [ 996.429758][T32011] loop5: partition table partially beyond EOD, truncated [ 996.437763][T32011] loop5: p1 start 10 is beyond EOD, truncated [ 996.444855][T32011] loop5: p3 start 4293001441 is beyond EOD, truncated [ 996.451883][T32011] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:45 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 996.632084][T32038] loop2: p1 p3 p4 [ 996.635970][T32038] loop2: partition table partially beyond EOD, truncated [ 996.643752][T32038] loop2: p1 start 10 is beyond EOD, truncated [ 996.649824][T32038] loop2: p3 start 4293001441 is beyond EOD, truncated [ 996.656871][T32038] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 996.670389][T32002] loop4: p1 p2 p3 p4 [ 996.674476][T32002] loop4: partition table partially beyond EOD, truncated 09:46:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900680500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 996.692778][T32002] loop4: p1 size 514606591 extends beyond EOD, truncated [ 996.701236][T32002] loop4: p2 start 83886105 is beyond EOD, truncated [ 996.713249][T32002] loop4: p3 start 4293001441 is beyond EOD, truncated [ 996.720312][T32040] loop1: p1 p3 p4 [ 996.720691][T32002] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 996.724080][T32040] loop1: partition table partially beyond EOD, truncated [ 996.724268][T32040] loop1: p1 start 10 is beyond EOD, truncated [ 996.746477][T32040] loop1: p3 start 4293001441 is beyond EOD, truncated [ 996.754026][T32040] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:45 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500740000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:45 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff87770c7200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 997.010389][T32064] loop5: p1 p3 p4 [ 997.014992][T32064] loop5: partition table partially beyond EOD, truncated [ 997.023025][T32064] loop5: p1 start 10 is beyond EOD, truncated [ 997.029229][T32064] loop5: p3 start 4293001441 is beyond EOD, truncated [ 997.036601][T32064] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 997.050499][T32051] loop0: p1 p3 p4 09:46:46 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 997.054315][T32051] loop0: partition table partially beyond EOD, truncated [ 997.065783][T32051] loop0: p1 start 10 is beyond EOD, truncated [ 997.072332][T32051] loop0: p3 start 4293001441 is beyond EOD, truncated [ 997.079191][T32051] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 997.110383][T32040] loop1: p1 p3 p4 [ 997.114225][T32040] loop1: partition table partially beyond EOD, truncated [ 997.126490][T32040] loop1: p1 start 10 is beyond EOD, truncated [ 997.133600][T32040] loop1: p3 start 4293001441 is beyond EOD, truncated [ 997.142624][T32040] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:46 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119006c0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000900000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 997.306580][T32078] loop4: p1 p2 p3 p4 [ 997.314845][T32078] loop4: partition table partially beyond EOD, truncated [ 997.322013][T32078] loop4: p1 size 514606591 extends beyond EOD, truncated [ 997.329837][T32078] loop4: p2 start 83886105 is beyond EOD, truncated [ 997.336826][T32078] loop4: p3 start 4293001441 is beyond EOD, truncated [ 997.344079][T32078] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 997.425174][T32079] loop2: p1 p3 p4 [ 997.425563][ T5065] loop1: p1 p3 p4 [ 997.428921][T32079] loop2: partition table partially beyond EOD, truncated [ 997.428999][T32079] loop2: p1 start 10 is beyond EOD, truncated [ 997.434840][ T5065] loop1: partition table partially beyond EOD, truncated [ 997.443617][T32079] loop2: p3 start 4293001441 is beyond EOD, truncated [ 997.451295][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 997.457100][T32079] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:46 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 997.459668][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 997.480260][T32096] loop5: p1 p3 p4 [ 997.483975][T32096] loop5: partition table partially beyond EOD, truncated [ 997.491044][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 997.494610][T32096] loop5: p1 start 10 is beyond EOD, truncated [ 997.505642][T32096] loop5: p3 start 4293001441 is beyond EOD, truncated [ 997.513343][T32096] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:46 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005007a0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 997.660425][T32105] loop0: p1 p3 p4 [ 997.664305][T32105] loop0: partition table partially beyond EOD, truncated [ 997.671876][T32105] loop0: p1 start 10 is beyond EOD, truncated [ 997.678047][T32105] loop0: p3 start 4293001441 is beyond EOD, truncated [ 997.685199][T32105] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 997.750425][T32079] loop2: p1 p3 p4 [ 997.754207][T32079] loop2: partition table partially beyond EOD, truncated [ 997.762599][T32079] loop2: p1 start 10 is beyond EOD, truncated [ 997.768765][T32079] loop2: p3 start 4293001441 is beyond EOD, truncated [ 997.775628][T32079] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff87770d7200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900002000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 997.930537][T32128] loop1: p1 p3 p4 [ 997.934344][T32128] loop1: partition table partially beyond EOD, truncated [ 997.938571][T32130] loop4: p1 p2 p3 p4 [ 997.942955][T32128] loop1: p1 start 10 is beyond EOD, truncated [ 997.945476][T32130] loop4: partition table partially beyond EOD, truncated [ 997.953029][T32128] loop1: p3 start 4293001441 is beyond EOD, truncated [ 997.962241][T32130] loop4: p1 size 514606591 extends beyond EOD, truncated 09:46:46 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900740500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 997.968757][T32128] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 997.975687][T32130] loop4: p2 start 83886105 is beyond EOD, truncated [ 997.987933][T32130] loop4: p3 start 4293001441 is beyond EOD, truncated [ 997.995060][T32130] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 998.002238][ T5065] loop1: p1 p3 p4 [ 998.006057][ T5065] loop1: partition table partially beyond EOD, truncated [ 998.014606][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 998.020708][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated 09:46:47 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 998.027456][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 998.121035][T32130] loop4: p1 p2 p3 p4 [ 998.125035][T32130] loop4: partition table partially beyond EOD, truncated [ 998.134922][T32130] loop4: p1 size 514606591 extends beyond EOD, truncated [ 998.143394][T32130] loop4: p2 start 83886105 is beyond EOD, truncated [ 998.157202][T32130] loop4: p3 start 4293001441 is beyond EOD, truncated [ 998.167115][T32130] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:47 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500900000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000a00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 998.240955][T32155] loop5: p1 p3 p4 [ 998.244851][T32155] loop5: partition table partially beyond EOD, truncated [ 998.253414][T32155] loop5: p1 start 10 is beyond EOD, truncated [ 998.259542][T32155] loop5: p3 start 4293001441 is beyond EOD, truncated [ 998.266396][T32155] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 998.310337][T32162] loop2: p1 p3 p4 [ 998.314082][T32162] loop2: partition table partially beyond EOD, truncated [ 998.321608][T32162] loop2: p1 start 10 is beyond EOD, truncated [ 998.327677][T32162] loop2: p3 start 4293001441 is beyond EOD, truncated [ 998.334500][T32162] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 998.344571][ T5065] loop2: p1 p3 p4 [ 998.348558][ T5065] loop2: partition table partially beyond EOD, truncated [ 998.356560][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 998.360737][T32156] loop0: p1 p3 p4 [ 998.363990][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 998.366958][T32156] loop0: partition table partially beyond EOD, truncated [ 998.382521][T32156] loop0: p1 start 10 is beyond EOD, truncated [ 998.388222][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 998.388652][T32156] loop0: p3 start 4293001441 is beyond EOD, truncated [ 998.403984][T32156] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 998.411424][T32170] loop3: p1 p2 p3 p4 [ 998.415653][T32170] loop3: partition table partially beyond EOD, truncated [ 998.424977][T32170] loop3: p1 start 10 is beyond EOD, truncated [ 998.431125][T32170] loop3: p2 start 1157627929 is beyond EOD, truncated [ 998.437967][T32170] loop3: p3 start 4293001441 is beyond EOD, truncated [ 998.444817][T32170] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:47 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119007a0500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:47 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:47 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff87770e7200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 998.671356][ T5065] loop1: p1 p3 p4 [ 998.676234][ T5065] loop1: partition table partially beyond EOD, truncated [ 998.696837][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 998.703297][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 998.710640][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 998.719316][T32193] loop1: p1 p3 p4 [ 998.723427][T32193] loop1: partition table partially beyond EOD, truncated [ 998.723756][T32156] loop0: p1 p3 p4 [ 998.731490][T32193] loop1: p1 start 10 is beyond EOD, truncated [ 998.736058][T32156] loop0: partition table partially beyond EOD, truncated [ 998.741152][T32193] loop1: p3 start 4293001441 is beyond EOD, truncated [ 998.748106][T32156] loop0: p1 start 10 is beyond EOD, truncated [ 998.755937][T32193] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 998.763460][T32156] loop0: p3 start 4293001441 is beyond EOD, truncated [ 998.780639][T32203] loop4: p1 p2 p3 p4 [ 998.785849][T32203] loop4: partition table partially beyond EOD, truncated [ 998.797943][T32203] loop4: p1 size 514606591 extends beyond EOD, truncated [ 998.807373][T32156] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 998.815195][T32210] loop5: p1 p3 p4 [ 998.818984][T32210] loop5: partition table partially beyond EOD, truncated [ 998.829858][T32203] loop4: p2 start 83886105 is beyond EOD, truncated [ 998.837698][T32210] loop5: p1 start 10 is beyond EOD, truncated [ 998.845570][T32210] loop5: p3 start 4293001441 is beyond EOD, truncated [ 998.846270][T32203] loop4: p3 start 4293001441 is beyond EOD, truncated [ 998.852788][T32210] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900003f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 998.873581][T32203] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 998.981013][T32221] loop3: p1 p2 p3 p4 [ 998.985008][T32221] loop3: partition table partially beyond EOD, truncated [ 998.992238][T32221] loop3: p1 start 10 is beyond EOD, truncated [ 998.998331][T32221] loop3: p2 start 1157627929 is beyond EOD, truncated [ 999.005898][T32221] loop3: p3 start 4293001441 is beyond EOD, truncated [ 999.012684][T32221] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 999.025232][T32220] loop2: p1 p3 p4 09:46:48 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900c60500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 999.029027][T32220] loop2: partition table partially beyond EOD, truncated [ 999.040383][T32220] loop2: p1 start 10 is beyond EOD, truncated [ 999.046580][T32220] loop2: p3 start 4293001441 is beyond EOD, truncated [ 999.055534][T32220] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:48 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777107200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 999.250712][T32203] loop4: p1 p2 p3 p4 [ 999.254801][T32203] loop4: partition table partially beyond EOD, truncated [ 999.262403][T32203] loop4: p1 size 514606591 extends beyond EOD, truncated [ 999.270010][T32203] loop4: p2 start 83886105 is beyond EOD, truncated [ 999.277064][T32203] loop4: p3 start 4293001441 is beyond EOD, truncated [ 999.285049][T32203] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 999.311257][T32253] loop1: p1 p3 p4 [ 999.315130][T32253] loop1: partition table partially beyond EOD, truncated [ 999.323087][T32253] loop1: p1 start 10 is beyond EOD, truncated [ 999.329494][T32253] loop1: p3 start 4293001441 is beyond EOD, truncated [ 999.337083][T32253] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 999.344934][T32254] loop5: p1 p3 p4 [ 999.349769][T32254] loop5: partition table partially beyond EOD, truncated [ 999.362000][T32254] loop5: p1 start 10 is beyond EOD, truncated [ 999.368085][T32254] loop5: p3 start 4293001441 is beyond EOD, truncated [ 999.376971][T32254] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 999.386155][T32255] loop0: p1 p3 p4 [ 999.389892][T32255] loop0: partition table partially beyond EOD, truncated [ 999.401224][T32255] loop0: p1 start 10 is beyond EOD, truncated 09:46:48 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000503ac0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 999.407303][T32255] loop0: p3 start 4293001441 is beyond EOD, truncated [ 999.414435][T32255] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 999.492598][ T5065] loop1: p1 p3 p4 [ 999.496375][ T5065] loop1: partition table partially beyond EOD, truncated [ 999.503850][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 999.509907][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 999.517184][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900074500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:48 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000600000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 999.620592][T32263] loop3: p1 p2 p3 p4 [ 999.625132][T32263] loop3: partition table partially beyond EOD, truncated [ 999.633051][T32263] loop3: p1 start 10 is beyond EOD, truncated [ 999.639176][T32263] loop3: p2 start 1157627929 is beyond EOD, truncated [ 999.646158][T32263] loop3: p3 start 4293001441 is beyond EOD, truncated [ 999.653028][T32263] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 999.700316][T32287] loop2: p1 p3 p4 [ 999.704170][T32287] loop2: partition table partially beyond EOD, truncated [ 999.721360][T32287] loop2: p1 start 10 is beyond EOD, truncated [ 999.728886][T32287] loop2: p3 start 4293001441 is beyond EOD, truncated [ 999.737446][T32287] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:48 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 999.762090][ T5065] loop2: p1 p3 p4 [ 999.765896][ T5065] loop2: partition table partially beyond EOD, truncated [ 999.782983][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 999.789225][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 999.797015][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 999.811454][T32294] loop4: p1 p2 p3 p4 [ 999.815526][T32294] loop4: partition table partially beyond EOD, truncated [ 999.823066][T32294] loop4: p1 size 514606591 extends beyond EOD, truncated [ 999.832000][T32294] loop4: p2 start 83886105 is beyond EOD, truncated [ 999.838592][T32294] loop4: p3 start 4293001441 is beyond EOD, truncated [ 999.845901][T32294] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777117200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 999.860778][T32296] loop0: p1 p3 p4 [ 999.864503][T32296] loop0: partition table partially beyond EOD, truncated [ 999.873923][T32296] loop0: p1 start 10 is beyond EOD, truncated [ 999.880554][T32296] loop0: p3 start 4293001441 is beyond EOD, truncated [ 999.887332][T32296] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 999.940514][T32309] loop1: p1 p3 p4 [ 999.944400][T32309] loop1: partition table partially beyond EOD, truncated [ 999.951788][T32309] loop1: p1 start 10 is beyond EOD, truncated [ 999.957984][T32309] loop1: p3 start 4293001441 is beyond EOD, truncated [ 999.965066][T32309] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 999.974040][T32308] loop5: p1 p3 p4 [ 999.978007][T32308] loop5: partition table partially beyond EOD, truncated [ 999.987563][T32308] loop5: p1 start 10 is beyond EOD, truncated [ 999.994050][T32308] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1000.001128][T32308] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1000.080494][T32318] loop3: p1 p2 p3 p4 [ 1000.084547][T32318] loop3: partition table partially beyond EOD, truncated [ 1000.092328][T32318] loop3: p1 start 10 is beyond EOD, truncated [ 1000.098429][T32318] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1000.105835][T32318] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1000.113027][T32318] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:49 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000526b80000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:49 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000900000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:49 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1000.281016][T32296] loop0: p1 p3 p4 [ 1000.284934][T32296] loop0: partition table partially beyond EOD, truncated [ 1000.310230][T32296] loop0: p1 start 10 is beyond EOD, truncated [ 1000.316668][T32296] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1000.323582][T32296] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:49 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:46:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900075b00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1000.340389][T32344] loop2: p1 p3 p4 [ 1000.344219][T32344] loop2: partition table partially beyond EOD, truncated [ 1000.364935][T32344] loop2: p1 start 10 is beyond EOD, truncated [ 1000.377466][T32344] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1000.389644][T32344] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1000.511134][T32354] loop5: p1 p3 p4 [ 1000.515047][T32354] loop5: partition table partially beyond EOD, truncated [ 1000.523705][T32354] loop5: p1 start 10 is beyond EOD, truncated [ 1000.529805][T32354] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1000.536676][T32354] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1000.560457][T32357] loop1: p1 p3 p4 [ 1000.564296][T32357] loop1: partition table partially beyond EOD, truncated [ 1000.571982][T32357] loop1: p1 start 10 is beyond EOD, truncated [ 1000.578128][T32357] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1000.585304][T32357] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1000.650663][T32367] loop0: p1 p3 p4 [ 1000.654392][T32367] loop0: partition table partially beyond EOD, truncated [ 1000.665783][T32367] loop0: p1 start 10 is beyond EOD, truncated [ 1000.672162][T32367] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1000.678926][T32367] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777127200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1000.790969][T32355] loop4: p1 p2 p3 p4 [ 1000.795001][T32355] loop4: partition table partially beyond EOD, truncated [ 1000.803461][T32355] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1000.811336][T32355] loop4: p2 start 83886105 is beyond EOD, truncated [ 1000.818041][T32355] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1000.824947][T32355] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:49 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900002000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1000.880570][T32377] loop3: p1 p2 p3 p4 [ 1000.884825][T32377] loop3: partition table partially beyond EOD, truncated [ 1000.892821][T32377] loop3: p1 start 10 is beyond EOD, truncated [ 1000.899286][T32377] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1000.908470][T32377] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1000.915908][T32377] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:50 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:46:50 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000539b80000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000a00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1001.020689][T32367] loop0: p1 p3 p4 [ 1001.024425][T32367] loop0: partition table partially beyond EOD, truncated [ 1001.033787][T32367] loop0: p1 start 10 is beyond EOD, truncated [ 1001.039855][T32367] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1001.047910][T32367] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000ff00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1001.120409][T32401] loop1: p1 p3 p4 [ 1001.124361][T32401] loop1: partition table partially beyond EOD, truncated [ 1001.133456][T32401] loop1: p1 start 10 is beyond EOD, truncated [ 1001.139755][T32401] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1001.146607][T32401] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1001.151461][T32402] loop2: p1 p3 p4 [ 1001.157639][T32402] loop2: partition table partially beyond EOD, truncated [ 1001.164818][T32402] loop2: p1 start 10 is beyond EOD, truncated [ 1001.171144][T32402] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1001.177893][T32402] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1001.383929][T32414] loop4: p1 p2 p3 p4 [ 1001.389700][T32414] loop4: partition table partially beyond EOD, truncated [ 1001.399652][T32414] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1001.407662][T32414] loop4: p2 start 83886105 is beyond EOD, truncated [ 1001.416400][T32414] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1001.423715][T32414] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1001.430719][T32402] loop2: p1 p3 p4 [ 1001.434863][T32402] loop2: partition table partially beyond EOD, truncated [ 1001.450171][T32402] loop2: p1 start 10 is beyond EOD, truncated [ 1001.456237][T32402] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1001.472356][T32402] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1001.481386][T32424] loop3: p1 p2 p3 p4 [ 1001.485532][T32424] loop3: partition table partially beyond EOD, truncated [ 1001.494320][T32424] loop3: p1 start 10 is beyond EOD, truncated [ 1001.500521][T32424] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1001.507323][T32424] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1001.514154][T32424] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1001.521983][T32423] loop5: p1 p3 p4 [ 1001.525718][T32423] loop5: partition table partially beyond EOD, truncated [ 1001.533047][T32423] loop5: p1 start 10 is beyond EOD, truncated [ 1001.540111][T32423] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1001.546865][T32423] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1001.561992][ T5065] loop2: p1 p3 p4 [ 1001.565992][ T5065] loop2: partition table partially beyond EOD, truncated [ 1001.573686][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 1001.579762][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1001.586952][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1001.600482][T32438] loop0: p1 p3 p4 [ 1001.604314][T32438] loop0: partition table partially beyond EOD, truncated [ 1001.613216][T32438] loop0: p1 start 10 is beyond EOD, truncated [ 1001.619318][T32438] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1001.626656][T32438] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:50 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900003f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777257200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:50 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:46:50 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000053bcc0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1001.820565][T32464] loop1: p1 p3 p4 [ 1001.824314][T32464] loop1: partition table partially beyond EOD, truncated [ 1001.845234][T32464] loop1: p1 start 10 is beyond EOD, truncated [ 1001.852190][T32464] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1001.858974][T32464] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1001.926474][T32470] loop3: p1 p2 p3 p4 [ 1001.935131][T32470] loop3: partition table partially beyond EOD, truncated [ 1001.953068][T32470] loop3: p1 start 10 is beyond EOD, truncated [ 1001.970173][T32470] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1001.976955][T32470] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1001.995713][T32470] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1002.042302][T32478] loop4: p1 p2 p3 p4 [ 1002.046620][T32478] loop4: partition table partially beyond EOD, truncated [ 1002.054315][T32478] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1002.062701][T32478] loop4: p2 start 83886105 is beyond EOD, truncated [ 1002.069296][T32478] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1002.077846][ T5065] loop5: p1 p3 p4 [ 1002.078051][T32478] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900074500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1002.083281][ T5065] loop5: partition table partially beyond EOD, truncated [ 1002.096244][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1002.107911][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1002.110798][T32491] loop0: p1 p3 p4 [ 1002.114918][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1002.119021][T32491] loop0: partition table partially beyond EOD, truncated [ 1002.134750][T32491] loop0: p1 start 10 is beyond EOD, truncated [ 1002.142087][T32491] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1002.148917][T32491] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1002.149400][T32481] loop5: p1 p3 p4 [ 1002.161475][T32481] loop5: partition table partially beyond EOD, truncated [ 1002.168788][T32481] loop5: p1 start 10 is beyond EOD, truncated [ 1002.175010][T32481] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1002.181975][T32481] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1002.192177][T32484] loop2: p1 p3 p4 [ 1002.195972][T32484] loop2: partition table partially beyond EOD, truncated [ 1002.203300][T32484] loop2: p1 start 10 is beyond EOD, truncated [ 1002.209707][T32484] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1002.216544][T32484] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:51 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 1002.351693][T32491] loop0: p1 p3 p4 [ 1002.355474][T32491] loop0: partition table partially beyond EOD, truncated [ 1002.363588][T32491] loop0: p1 start 10 is beyond EOD, truncated [ 1002.369793][T32491] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1002.376672][T32491] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000300000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1002.460620][T32478] loop4: p1 p2 p3 p4 [ 1002.464681][T32478] loop4: partition table partially beyond EOD, truncated [ 1002.473782][T32478] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1002.481620][T32478] loop4: p2 start 83886105 is beyond EOD, truncated [ 1002.488243][T32478] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1002.496685][T32478] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff87775c7200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:51 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050bdb0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1002.560807][T32513] loop1: p1 p3 p4 [ 1002.570366][T32513] loop1: partition table partially beyond EOD, truncated [ 1002.577428][T32513] loop1: p1 start 10 is beyond EOD, truncated [ 1002.584375][T32513] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1002.591266][T32513] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:51 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1002.720409][T32526] loop3: p1 p2 p3 p4 [ 1002.724459][T32526] loop3: partition table partially beyond EOD, truncated [ 1002.731891][T32526] loop3: p1 start 10 is beyond EOD, truncated [ 1002.737997][T32526] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1002.744874][T32526] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1002.753735][T32526] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1002.870897][T32541] loop0: p1 p3 p4 [ 1002.874678][T32541] loop0: partition table partially beyond EOD, truncated [ 1002.882411][T32541] loop0: p1 start 10 is beyond EOD, truncated [ 1002.888518][T32541] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1002.895867][T32541] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:51 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 1002.920423][T32538] loop2: p1 p3 p4 [ 1002.924207][T32538] loop2: partition table partially beyond EOD, truncated [ 1002.933370][T32538] loop2: p1 start 10 is beyond EOD, truncated [ 1002.939488][T32538] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1002.947611][T32538] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900075b00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1003.120757][ T5065] loop5: p1 p3 p4 [ 1003.124617][ T5065] loop5: partition table partially beyond EOD, truncated [ 1003.133994][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1003.141757][T32562] loop4: p1 p2 p3 p4 [ 1003.145858][T32562] loop4: partition table partially beyond EOD, truncated [ 1003.146630][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1003.159291][T32562] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1003.164909][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1003.174221][T32562] loop4: p2 start 83886105 is beyond EOD, truncated [ 1003.181052][T32562] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1003.181693][T32551] loop5: p1 p3 p4 [ 1003.188317][T32562] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1003.192991][T32551] loop5: partition table partially beyond EOD, truncated [ 1003.200148][T32538] loop2: p1 p3 p4 [ 1003.210452][T32538] loop2: partition table partially beyond EOD, truncated [ 1003.214231][T32551] loop5: p1 start 10 is beyond EOD, truncated [ 1003.218291][T32538] loop2: p1 start 10 is beyond EOD, truncated [ 1003.225082][T32551] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1003.231508][T32538] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1003.237023][T32551] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1003.245175][T32538] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1003.260339][T32571] loop3: p1 p2 p3 p4 [ 1003.264375][T32571] loop3: partition table partially beyond EOD, truncated [ 1003.271610][T32571] loop3: p1 start 10 is beyond EOD, truncated [ 1003.277808][T32571] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1003.286317][T32571] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1003.293126][T32571] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:52 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050bdd0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200250700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1003.401279][T32578] loop0: p1 p3 p4 [ 1003.405086][T32578] loop0: partition table partially beyond EOD, truncated [ 1003.413120][T32578] loop0: p1 start 10 is beyond EOD, truncated [ 1003.419235][T32578] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1003.426889][T32578] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1003.440349][T32579] loop1: p1 p3 p4 [ 1003.444076][T32579] loop1: partition table partially beyond EOD, truncated [ 1003.451887][T32579] loop1: p1 start 10 is beyond EOD, truncated [ 1003.457943][T32579] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1003.465573][T32579] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1003.481771][ T5065] loop2: p1 p3 p4 [ 1003.485530][ T5065] loop2: partition table partially beyond EOD, truncated [ 1003.492930][ T5065] loop2: p1 start 10 is beyond EOD, truncated 09:46:52 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1003.499184][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1003.506272][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:46:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000600000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:52 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000ff00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1003.730958][T32612] loop4: p1 p2 p3 p4 [ 1003.735138][T32612] loop4: partition table partially beyond EOD, truncated [ 1003.744571][T32612] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1003.752202][T32612] loop4: p2 start 83886105 is beyond EOD, truncated [ 1003.759045][T32612] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1003.767257][T32612] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1003.790482][T32623] loop3: p1 p2 p3 p4 [ 1003.794599][T32623] loop3: partition table partially beyond EOD, truncated [ 1003.803786][T32623] loop3: p1 start 10 is beyond EOD, truncated [ 1003.810372][T32623] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1003.817157][T32623] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1003.825876][T32623] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1003.830737][T32609] loop2: p1 p3 p4 [ 1003.838098][T32609] loop2: partition table partially beyond EOD, truncated [ 1003.845374][T32609] loop2: p1 start 10 is beyond EOD, truncated [ 1003.853212][T32609] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1003.860029][T32609] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1003.877173][T32628] loop0: p1 p3 p4 [ 1003.881185][T32628] loop0: partition table partially beyond EOD, truncated [ 1003.889556][T32628] loop0: p1 start 10 is beyond EOD, truncated [ 1003.898635][T32628] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1003.906439][T32628] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:53 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050bde0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:53 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:46:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000800000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1004.100681][T32641] loop5: p1 p3 p4 [ 1004.104452][T32641] loop5: partition table partially beyond EOD, truncated [ 1004.122225][T32641] loop5: p1 start 10 is beyond EOD, truncated [ 1004.132697][T32641] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1004.142671][T32641] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1004.200493][T32650] loop1: p1 p3 p4 [ 1004.204464][T32650] loop1: partition table partially beyond EOD, truncated [ 1004.212226][T32650] loop1: p1 start 10 is beyond EOD, truncated [ 1004.218592][T32650] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1004.225982][T32650] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1004.234426][ T5065] loop2: p1 p3 p4 [ 1004.238193][ T5065] loop2: partition table partially beyond EOD, truncated [ 1004.249412][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 1004.255790][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1004.262957][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1004.271791][T32609] loop2: p1 p3 p4 [ 1004.275689][T32609] loop2: partition table partially beyond EOD, truncated [ 1004.283596][T32663] loop3: p1 p2 p3 p4 [ 1004.287656][T32663] loop3: partition table partially beyond EOD, truncated [ 1004.294913][T32609] loop2: p1 start 10 is beyond EOD, truncated [ 1004.299930][T32663] loop3: p1 start 10 is beyond EOD, truncated [ 1004.301094][T32609] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1004.310367][T32663] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1004.314276][T32609] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1004.321720][T32663] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1004.330625][T32664] loop4: p1 p2 p3 p4 [ 1004.338653][T32664] loop4: partition table partially beyond EOD, truncated 09:46:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007202300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1004.340713][T32663] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1004.347311][T32664] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1004.370763][T32664] loop4: p2 start 83886105 is beyond EOD, truncated [ 1004.377366][T32664] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1004.387768][T32664] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1004.391609][T32641] loop5: p1 p3 p4 [ 1004.401982][T32641] loop5: partition table partially beyond EOD, truncated [ 1004.409177][T32641] loop5: p1 start 10 is beyond EOD, truncated [ 1004.415445][T32641] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1004.422489][T32641] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1004.470426][T32677] loop0: p1 p3 p4 [ 1004.474219][T32677] loop0: partition table partially beyond EOD, truncated [ 1004.482714][T32677] loop0: p1 start 10 is beyond EOD, truncated [ 1004.488863][T32677] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1004.495674][T32677] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:53 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:46:53 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900002000000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:53 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050be20000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1004.780828][T32677] loop0: p1 p3 p4 [ 1004.784750][T32677] loop0: partition table partially beyond EOD, truncated [ 1004.798285][T32677] loop0: p1 start 10 is beyond EOD, truncated [ 1004.804834][T32677] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1004.811953][T32677] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000900000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1004.920271][T32709] loop1: p1 p3 p4 [ 1004.924180][T32709] loop1: partition table partially beyond EOD, truncated [ 1004.933666][T32709] loop1: p1 start 10 is beyond EOD, truncated [ 1004.941785][T32709] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1004.949652][T32709] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1004.960580][T32708] Dev loop2: unable to read RDB block 1 [ 1004.966190][T32708] loop2: unable to read partition table [ 1004.972036][T32708] loop2: partition table beyond EOD, truncated [ 1004.978388][T32708] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1005.000831][T32710] loop3: p1 p2 p3 p4 [ 1005.004841][T32710] loop3: partition table partially beyond EOD, truncated [ 1005.012066][T32710] loop3: p1 start 10 is beyond EOD, truncated [ 1005.018124][T32710] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1005.024954][T32710] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1005.031743][T32710] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1005.061123][T32721] loop4: p1 p2 p3 p4 [ 1005.065256][T32721] loop4: partition table partially beyond EOD, truncated [ 1005.072500][T32721] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1005.079976][T32721] loop4: p2 start 83886105 is beyond EOD, truncated [ 1005.086761][T32721] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1005.093682][T32721] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:54 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) [ 1005.290525][T32726] loop5: p1 p3 p4 [ 1005.294304][T32726] loop5: partition table partially beyond EOD, truncated [ 1005.301971][T32726] loop5: p1 start 10 is beyond EOD, truncated [ 1005.308139][T32726] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1005.315066][T32726] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000300000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1005.370504][T32708] Dev loop2: unable to read RDB block 1 [ 1005.376093][T32708] loop2: unable to read partition table [ 1005.381959][T32708] loop2: partition table beyond EOD, truncated [ 1005.388281][T32708] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 09:46:54 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050be30000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1005.445793][ T5065] Dev loop2: unable to read RDB block 1 [ 1005.451503][ T5065] loop2: unable to read partition table [ 1005.457160][ T5065] loop2: partition table beyond EOD, truncated [ 1005.481720][T32751] loop0: p1 p3 p4 [ 1005.485444][T32751] loop0: partition table partially beyond EOD, truncated 09:46:54 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900003f00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1005.495951][T32751] loop0: p1 start 10 is beyond EOD, truncated [ 1005.502367][T32751] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1005.509117][T32751] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007203300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1005.540962][T32759] loop3: p1 p2 p3 p4 [ 1005.545157][T32759] loop3: partition table partially beyond EOD, truncated [ 1005.559869][T32759] loop3: p1 start 10 is beyond EOD, truncated [ 1005.568951][T32759] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1005.577114][T32759] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1005.584182][T32759] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1005.620436][T32760] loop1: p1 p3 p4 [ 1005.624159][T32760] loop1: partition table partially beyond EOD, truncated [ 1005.633641][T32760] loop1: p1 start 10 is beyond EOD, truncated [ 1005.639770][T32760] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1005.648016][T32760] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000a00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:54 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) [ 1005.830128][ T300] loop4: p1 p2 p3 p4 [ 1005.834198][ T300] loop4: partition table partially beyond EOD, truncated [ 1005.847093][ T300] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1005.865907][ T305] loop5: p1 p3 p4 [ 1005.870819][ T305] loop5: partition table partially beyond EOD, truncated [ 1005.879377][ T300] loop4: p2 start 83886105 is beyond EOD, truncated [ 1005.898026][ T305] loop5: p1 start 10 is beyond EOD, truncated [ 1005.909337][ T300] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1005.916750][ T305] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1005.929143][T32760] loop1: p1 p3 p4 [ 1005.933151][T32760] loop1: partition table partially beyond EOD, truncated [ 1005.937562][ T300] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1005.942918][ T305] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1005.948140][T32760] loop1: p1 start 10 is beyond EOD, truncated [ 1005.964493][T32760] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1005.971726][T32760] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1005.981073][ T324] Dev loop2: unable to read RDB block 1 [ 1005.986638][ T324] loop2: unable to read partition table [ 1005.992890][ T324] loop2: partition table beyond EOD, truncated [ 1005.999066][ T324] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1006.020572][ T325] loop0: p1 p3 p4 [ 1006.024391][ T325] loop0: partition table partially beyond EOD, truncated [ 1006.031884][ T325] loop0: p1 start 10 is beyond EOD, truncated [ 1006.038047][ T325] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1006.045218][ T325] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1006.170399][ T330] loop3: p1 p2 p3 p4 [ 1006.174544][ T330] loop3: partition table partially beyond EOD, truncated [ 1006.182837][ T330] loop3: p1 start 10 is beyond EOD, truncated [ 1006.189059][ T330] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1006.196773][ T330] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1006.204329][ T330] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007204300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:55 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000503e40000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:55 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:46:55 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900074500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1006.520676][ T357] loop1: p1 p3 p4 [ 1006.524865][ T357] loop1: partition table partially beyond EOD, truncated [ 1006.533474][ T357] loop1: p1 start 10 is beyond EOD, truncated [ 1006.539992][ T357] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1006.547145][ T357] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1006.570584][ T363] Dev loop2: unable to read RDB block 1 [ 1006.576871][ T363] loop2: unable to read partition table [ 1006.583131][ T363] loop2: partition table beyond EOD, truncated [ 1006.589344][ T363] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1006.671039][ T366] loop0: p1 p3 p4 [ 1006.671566][ T5065] loop1: p1 p3 p4 [ 1006.674917][ T366] loop0: partition table partially beyond EOD, truncated [ 1006.678782][ T5065] loop1: partition table partially beyond EOD, truncated [ 1006.686149][ T366] loop0: p1 start 10 is beyond EOD, truncated [ 1006.696308][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1006.699342][ T366] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1006.706578][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1006.711952][ T366] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1006.723506][ T367] loop4: p1 p2 p3 p4 [ 1006.726016][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1006.730090][ T367] loop4: partition table partially beyond EOD, truncated [ 1006.744230][ T367] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1006.751759][ T367] loop4: p2 start 83886105 is beyond EOD, truncated [ 1006.758417][ T367] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1006.766166][ T367] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1006.780444][ T368] loop3: p1 p2 p3 p4 [ 1006.784428][ T368] loop3: partition table partially beyond EOD, truncated [ 1006.792388][ T368] loop3: p1 start 10 is beyond EOD, truncated [ 1006.798464][ T368] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1006.805721][ T368] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1006.812723][ T368] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000600000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:56 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000ff00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007205300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:56 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050be40000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1007.080395][ T366] loop0: p1 p3 p4 [ 1007.084134][ T366] loop0: partition table partially beyond EOD, truncated [ 1007.091664][ T366] loop0: p1 start 10 is beyond EOD, truncated [ 1007.097899][ T366] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1007.104845][ T366] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1007.154065][ T399] loop5: p1 p3 p4 [ 1007.157815][ T399] loop5: partition table partially beyond EOD, truncated [ 1007.166840][ T399] loop5: p1 start 10 is beyond EOD, truncated [ 1007.183396][ T399] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1007.191050][ T399] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1007.280539][ T412] loop3: p1 p3 p4 [ 1007.284310][ T412] loop3: partition table partially beyond EOD, truncated [ 1007.292626][ T412] loop3: p1 start 10 is beyond EOD, truncated [ 1007.298686][ T412] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1007.307094][ T412] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:56 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777127200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1007.350456][ T410] loop1: p1 p3 p4 [ 1007.354343][ T410] loop1: partition table partially beyond EOD, truncated [ 1007.363648][ T410] loop1: p1 start 10 is beyond EOD, truncated [ 1007.369967][ T410] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1007.377197][ T410] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1007.462193][ T5065] Dev loop2: unable to read RDB block 1 [ 1007.467828][ T5065] loop2: unable to read partition table [ 1007.474101][ T5065] loop2: partition table beyond EOD, truncated [ 1007.482279][ T414] Dev loop2: unable to read RDB block 1 [ 1007.487998][ T414] loop2: unable to read partition table [ 1007.494164][ T414] loop2: partition table beyond EOD, truncated [ 1007.501759][ T414] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1007.550787][ T427] loop4: p1 p2 p3 p4 [ 1007.554911][ T427] loop4: partition table partially beyond EOD, truncated [ 1007.562754][ T427] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1007.572130][ T427] loop4: p2 start 83886105 is beyond EOD, truncated [ 1007.578879][ T427] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1007.586372][ T427] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:56 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900075b00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000800000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1007.680521][ T438] loop0: p1 p3 p4 [ 1007.684363][ T438] loop0: partition table partially beyond EOD, truncated [ 1007.691899][ T438] loop0: p1 start 10 is beyond EOD, truncated [ 1007.698022][ T438] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1007.704952][ T438] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007206300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:56 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050be50000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1007.760742][ T442] loop3: p1 p3 p4 [ 1007.764550][ T442] loop3: partition table partially beyond EOD, truncated [ 1007.774058][ T442] loop3: p1 start 10 is beyond EOD, truncated [ 1007.785691][ T442] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1007.807919][ T442] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1007.920408][ T459] loop1: p1 p3 p4 [ 1007.924239][ T459] loop1: partition table partially beyond EOD, truncated [ 1007.931988][ T459] loop1: p1 start 10 is beyond EOD, truncated [ 1007.938152][ T459] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1007.945471][ T459] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1008.010874][ T461] loop4: p1 p2 p3 p4 [ 1008.014956][ T461] loop4: partition table partially beyond EOD, truncated [ 1008.023141][ T461] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1008.032769][ T461] loop4: p2 start 83886105 is beyond EOD, truncated [ 1008.040492][ T461] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1008.047274][ T461] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:57 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1008.100524][ T469] loop5: p1 p3 p4 [ 1008.105844][ T469] loop5: partition table partially beyond EOD, truncated [ 1008.114916][ T469] loop5: p1 start 10 is beyond EOD, truncated [ 1008.121592][ T469] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1008.128614][ T469] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000900000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:57 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000503fa0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1008.279249][ T482] Dev loop2: unable to read RDB block 1 [ 1008.284878][ T482] loop2: unable to read partition table [ 1008.292283][ T482] loop2: partition table beyond EOD, truncated [ 1008.298559][ T482] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1008.310633][ T485] loop0: p1 p2 p3 p4 [ 1008.316369][ T485] loop0: partition table partially beyond EOD, truncated [ 1008.330293][ T485] loop0: p1 start 10 is beyond EOD, truncated [ 1008.336554][ T485] loop0: p2 start 1157627929 is beyond EOD, truncated [ 1008.344181][ T485] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1008.351333][ T485] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1008.400713][ T504] loop4: p1 p2 p3 p4 [ 1008.405440][ T504] loop4: partition table partially beyond EOD, truncated [ 1008.414084][ T504] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1008.421758][ T494] loop3: p1 p2 p3 p4 [ 1008.422085][ T504] loop4: p2 start 83886105 is beyond EOD, truncated [ 1008.425975][ T494] loop3: partition table partially beyond EOD, truncated [ 1008.433109][ T504] loop4: p3 start 4293001441 is beyond EOD, truncated 09:46:57 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000ff00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007207300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1008.442188][ T494] loop3: p1 start 10 is beyond EOD, truncated [ 1008.446787][ T504] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1008.468596][ T494] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1008.478659][ T494] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1008.486254][ T494] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1008.521500][ T5065] loop1: p1 p3 p4 [ 1008.525299][ T5065] loop1: partition table partially beyond EOD, truncated [ 1008.534995][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1008.541662][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1008.548515][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1008.557848][ T502] loop1: p1 p3 p4 [ 1008.562105][ T502] loop1: partition table partially beyond EOD, truncated 09:46:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900005b07000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1008.571066][ T502] loop1: p1 start 10 is beyond EOD, truncated [ 1008.577152][ T502] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1008.595888][ T502] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:57 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1008.640683][ T520] loop5: p1 p3 p4 [ 1008.644507][ T520] loop5: partition table partially beyond EOD, truncated [ 1008.666045][ T520] loop5: p1 start 10 is beyond EOD, truncated [ 1008.673134][ T520] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1008.679986][ T520] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:57 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500ff0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1008.761687][ T5065] loop5: p1 p3 p4 [ 1008.765502][ T5065] loop5: partition table partially beyond EOD, truncated [ 1008.774700][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1008.781221][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1008.787990][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1008.796660][ T532] Dev loop2: unable to read RDB block 1 [ 1008.802570][ T532] loop2: unable to read partition table [ 1008.808212][ T532] loop2: partition table beyond EOD, truncated [ 1008.815971][ T532] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1008.824391][ T537] loop0: p1 p2 p3 p4 [ 1008.828447][ T537] loop0: partition table partially beyond EOD, truncated [ 1008.836016][ T537] loop0: p1 start 10 is beyond EOD, truncated [ 1008.843512][ T537] loop0: p2 start 1526726681 is beyond EOD, truncated [ 1008.850922][ T537] loop0: p3 start 4293001441 is beyond EOD, truncated 09:46:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000a00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1008.857781][ T537] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1009.050184][ T545] loop3: p1 p2 p3 p4 [ 1009.054295][ T545] loop3: partition table partially beyond EOD, truncated [ 1009.071823][ T545] loop3: p1 start 10 is beyond EOD, truncated [ 1009.087587][ T545] loop3: p2 start 1157627929 is beyond EOD, truncated 09:46:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007208300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:58 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1009.102256][ T545] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1009.109167][ T545] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1009.121314][ T537] loop0: p1 p2 p3 p4 [ 1009.130030][ T537] loop0: partition table partially beyond EOD, truncated [ 1009.137526][ T537] loop0: p1 start 10 is beyond EOD, truncated [ 1009.144137][ T537] loop0: p2 start 1526726681 is beyond EOD, truncated [ 1009.151069][ T537] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1009.157879][ T537] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1009.165524][ T558] loop1: p1 p3 p4 [ 1009.169950][ T558] loop1: partition table partially beyond EOD, truncated [ 1009.177693][ T558] loop1: p1 start 10 is beyond EOD, truncated [ 1009.184599][ T558] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1009.191494][ T558] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1009.210697][ T559] loop4: p1 p2 p3 p4 [ 1009.214747][ T559] loop4: partition table partially beyond EOD, truncated [ 1009.224447][ T559] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1009.232290][ T559] loop4: p2 start 83886105 is beyond EOD, truncated [ 1009.239242][ T559] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1009.246715][ T559] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:46:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000502000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:58 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:58 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050fff0000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1009.440403][ T581] loop5: p1 p3 p4 [ 1009.444209][ T581] loop5: partition table partially beyond EOD, truncated [ 1009.457175][ T581] loop5: p1 start 10 is beyond EOD, truncated [ 1009.464201][ T581] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1009.473276][ T581] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1009.490463][ T575] Dev loop2: unable to read RDB block 1 [ 1009.503111][ T575] loop2: unable to read partition table [ 1009.517095][ T575] loop2: partition table beyond EOD, truncated [ 1009.528652][ T575] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 09:46:58 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000300000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1009.650600][ T598] loop3: p1 p2 p3 p4 [ 1009.657399][ T598] loop3: partition table partially beyond EOD, truncated [ 1009.666422][ T598] loop3: p1 start 10 is beyond EOD, truncated [ 1009.672624][ T598] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1009.679545][ T598] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1009.686420][ T598] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1009.702656][ T601] loop0: p1 p2 p3 p4 [ 1009.706729][ T601] loop0: partition table partially beyond EOD, truncated [ 1009.714716][ T601] loop0: p1 start 10 is beyond EOD, truncated [ 1009.721530][ T601] loop0: p2 start 83886105 is beyond EOD, truncated [ 1009.728145][ T601] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1009.736651][ T601] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:46:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007209300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1009.750471][ T600] loop1: p1 p3 p4 [ 1009.754308][ T600] loop1: partition table partially beyond EOD, truncated [ 1009.762018][ T600] loop1: p1 start 10 is beyond EOD, truncated [ 1009.775592][ T600] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1009.782793][ T600] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:46:58 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) [ 1009.879155][ T602] loop4: p1 p2 p3 p4 [ 1009.884885][ T602] loop4: partition table partially beyond EOD, truncated [ 1009.892282][ T602] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1009.899885][ T602] loop4: p2 start 83886105 is beyond EOD, truncated [ 1009.906761][ T602] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1009.913657][ T602] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1009.926724][ T620] loop5: p1 p3 p4 [ 1009.932218][ T620] loop5: partition table partially beyond EOD, truncated [ 1009.944763][ T620] loop5: p1 start 10 is beyond EOD, truncated [ 1009.953386][ T620] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1009.960478][ T620] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000503000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1010.190417][ T635] loop3: p1 p2 p3 p4 [ 1010.195361][ T635] loop3: partition table partially beyond EOD, truncated [ 1010.202753][ T635] loop3: p1 start 10 is beyond EOD, truncated [ 1010.208811][ T635] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1010.216109][ T635] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1010.220363][ T634] Dev loop2: unable to read RDB block 1 [ 1010.223215][ T635] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:59 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000200000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1010.229160][ T634] loop2: unable to read partition table [ 1010.269581][ T634] loop2: partition table beyond EOD, truncated [ 1010.276288][ T634] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 09:46:59 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) [ 1010.350404][ T620] loop5: p1 p3 p4 [ 1010.354549][ T620] loop5: partition table partially beyond EOD, truncated [ 1010.364067][ T620] loop5: p1 start 10 is beyond EOD, truncated [ 1010.370549][ T620] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1010.377648][ T620] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:46:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720a300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1010.460503][ T654] loop0: p1 p2 p3 p4 [ 1010.464625][ T654] loop0: partition table partially beyond EOD, truncated [ 1010.482580][ T654] loop0: p1 start 10 is beyond EOD, truncated [ 1010.489469][ T654] loop0: p2 start 83886105 is beyond EOD, truncated [ 1010.496591][ T654] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1010.501064][ T5065] loop1: p1 p3 p4 [ 1010.507534][ T5065] loop1: partition table partially beyond EOD, truncated [ 1010.508166][ T654] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1010.517588][ T661] loop4: p1 p2 p3 p4 [ 1010.523363][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1010.525727][ T661] loop4: partition table partially beyond EOD, truncated [ 1010.525789][ T661] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1010.535436][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1010.540746][ T661] loop4: p2 start 83886105 is beyond EOD, truncated 09:46:59 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1010.559466][ T661] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1010.568148][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1010.572037][ T661] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1010.585766][ T660] loop1: p1 p3 p4 [ 1010.589918][ T660] loop1: partition table partially beyond EOD, truncated [ 1010.601868][ T660] loop1: p1 start 10 is beyond EOD, truncated [ 1010.607934][ T660] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1010.616105][ T660] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1010.640443][ T670] loop3: p1 p2 p3 p4 [ 1010.644528][ T670] loop3: partition table partially beyond EOD, truncated [ 1010.652477][ T670] loop3: p1 start 10 is beyond EOD, truncated [ 1010.658644][ T670] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1010.667113][ T670] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1010.674312][ T670] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:46:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000504000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:46:59 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1010.851357][ T680] Dev loop2: unable to read RDB block 1 [ 1010.866127][ T680] loop2: unable to read partition table [ 1010.878321][ T680] loop2: partition table beyond EOD, truncated [ 1010.885154][ T680] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1010.893682][ T5065] Dev loop2: unable to read RDB block 1 09:46:59 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005b0c30300000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:46:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1010.899260][ T5065] loop2: unable to read partition table [ 1010.910692][ T699] loop5: p1 p3 p4 [ 1010.914412][ T699] loop5: partition table partially beyond EOD, truncated [ 1010.928981][ T5065] loop2: partition table beyond EOD, truncated [ 1010.936277][ T699] loop5: p1 start 10 is beyond EOD, truncated [ 1010.943643][ T699] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1010.950735][ T699] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1010.983312][ T704] loop0: p1 p2 p3 p4 [ 1010.987343][ T704] loop0: partition table partially beyond EOD, truncated [ 1010.995138][ T704] loop0: p1 start 10 is beyond EOD, truncated [ 1011.001872][ T704] loop0: p2 start 83886105 is beyond EOD, truncated [ 1011.008478][ T704] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1011.016593][ T704] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720b300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1011.110523][ T710] loop3: p1 p2 p3 p4 [ 1011.114610][ T710] loop3: partition table partially beyond EOD, truncated [ 1011.122956][ T710] loop3: p1 start 10 is beyond EOD, truncated [ 1011.129119][ T710] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1011.136186][ T710] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1011.144753][ T710] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1011.251341][ T711] loop4: p1 p2 p3 p4 [ 1011.255404][ T711] loop4: partition table partially beyond EOD, truncated [ 1011.262870][ T711] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1011.271928][ T711] loop4: p2 start 83886105 is beyond EOD, truncated [ 1011.278530][ T711] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1011.285942][ T711] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1011.300255][ T719] loop1: p1 p2 p3 p4 [ 1011.304525][ T719] loop1: partition table partially beyond EOD, truncated [ 1011.325045][ T719] loop1: p1 start 10 is beyond EOD, truncated [ 1011.331885][ T704] loop0: p1 p2 p3 p4 [ 1011.336834][ T704] loop0: partition table partially beyond EOD, truncated 09:47:00 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) 09:47:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000505000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1011.346067][ T719] loop1: p2 start 1157627929 is beyond EOD, truncated [ 1011.353806][ T704] loop0: p1 start 10 is beyond EOD, truncated [ 1011.359934][ T704] loop0: p2 start 83886105 is beyond EOD, truncated [ 1011.362820][ T719] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1011.367525][ T704] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1011.373587][ T719] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1011.385685][ T704] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1011.395310][ T730] Dev loop2: unable to read RDB block 1 [ 1011.401263][ T730] loop2: unable to read partition table [ 1011.407025][ T730] loop2: partition table beyond EOD, truncated [ 1011.413494][ T730] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1011.423511][ T5065] loop1: p1 p2 p3 p4 [ 1011.427576][ T5065] loop1: partition table partially beyond EOD, truncated [ 1011.435819][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1011.442367][ T5065] loop1: p2 start 1157627929 is beyond EOD, truncated [ 1011.449186][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1011.456003][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:00 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000534c40300000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:00 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000600000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720c300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900005b07000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:00 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) [ 1011.804688][ T758] loop4: p1 p2 p3 p4 [ 1011.808986][ T758] loop4: partition table partially beyond EOD, truncated [ 1011.823131][ T758] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1011.830799][ T758] loop4: p2 start 83886105 is beyond EOD, truncated [ 1011.837633][ T758] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1011.845258][ T758] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1011.854451][ T5065] Dev loop2: unable to read RDB block 1 [ 1011.861842][ T5065] loop2: unable to read partition table [ 1011.867579][ T5065] loop2: partition table beyond EOD, truncated [ 1011.874109][ T770] Dev loop2: unable to read RDB block 1 [ 1011.879698][ T770] loop2: unable to read partition table [ 1011.886249][ T770] loop2: partition table beyond EOD, truncated [ 1011.891313][ T773] loop1: p1 p2 p3 p4 [ 1011.892459][ T770] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1011.896427][ T773] loop1: partition table partially beyond EOD, truncated [ 1011.912323][ T773] loop1: p1 start 10 is beyond EOD, truncated [ 1011.918389][ T773] loop1: p2 start 1526726681 is beyond EOD, truncated [ 1011.925486][ T773] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1011.933089][ T773] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1011.950672][ T767] loop5: p1 p3 p4 [ 1011.954461][ T767] loop5: partition table partially beyond EOD, truncated [ 1011.962573][ T767] loop5: p1 start 10 is beyond EOD, truncated [ 1011.968637][ T767] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1011.975674][ T767] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1012.080496][ T771] loop0: p1 p2 p3 p4 [ 1012.084581][ T771] loop0: partition table partially beyond EOD, truncated [ 1012.092944][ T771] loop0: p1 start 10 is beyond EOD, truncated [ 1012.099077][ T771] loop0: p2 start 83886105 is beyond EOD, truncated [ 1012.108141][ T771] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1012.115708][ T771] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:01 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005fcc50300000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:01 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) [ 1012.360642][ T770] Dev loop2: unable to read RDB block 1 [ 1012.366217][ T770] loop2: unable to read partition table [ 1012.376852][ T770] loop2: partition table beyond EOD, truncated [ 1012.383548][ T770] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1012.400831][ T773] loop1: p1 p2 p3 p4 09:47:01 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000800000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000506000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1012.406313][ T773] loop1: partition table partially beyond EOD, truncated [ 1012.414426][ T773] loop1: p1 start 10 is beyond EOD, truncated [ 1012.420932][ T773] loop1: p2 start 1526726681 is beyond EOD, truncated [ 1012.427858][ T773] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1012.435083][ T773] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720d300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000502000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1012.550949][ T806] loop4: p1 p2 p3 p4 [ 1012.555009][ T806] loop4: partition table partially beyond EOD, truncated [ 1012.562666][ T806] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1012.570497][ T806] loop4: p2 start 83886105 is beyond EOD, truncated [ 1012.577098][ T806] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1012.584266][ T806] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:01 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000300)) [ 1012.880773][ T820] loop5: p1 p3 p4 [ 1012.886192][ T820] loop5: partition table partially beyond EOD, truncated [ 1012.896007][ T820] loop5: p1 start 10 is beyond EOD, truncated [ 1012.903932][ T820] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1012.910987][ T820] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1012.942175][ T832] loop0: p1 p2 p3 p4 [ 1012.946326][ T832] loop0: partition table partially beyond EOD, truncated [ 1012.955249][ T832] loop0: p1 start 10 is beyond EOD, truncated [ 1012.961683][ T832] loop0: p2 start 83886105 is beyond EOD, truncated [ 1012.968329][ T832] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1012.975482][ T832] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:02 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000548c60300000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1013.110928][ T838] loop1: p1 p2 p3 p4 [ 1013.115200][ T5065] Dev loop2: unable to read RDB block 1 [ 1013.122323][ T838] loop1: partition table partially beyond EOD, truncated [ 1013.129573][ T838] loop1: p1 start 10 is beyond EOD, truncated [ 1013.130144][ T5065] loop2: unable to read partition table [ 1013.137462][ T838] loop1: p2 start 83886105 is beyond EOD, truncated [ 1013.151330][ T5065] loop2: partition table beyond EOD, truncated [ 1013.152468][ T838] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1013.165160][ T838] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1013.165349][ T833] Dev loop2: unable to read RDB block 1 [ 1013.177862][ T833] loop2: unable to read partition table [ 1013.183595][ T833] loop2: partition table beyond EOD, truncated [ 1013.189780][ T833] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 09:47:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:02 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000900000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000503000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720e300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:02 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000300)) [ 1013.635275][ T865] loop4: p1 p2 p3 p4 [ 1013.639318][ T865] loop4: partition table partially beyond EOD, truncated [ 1013.646906][ T865] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1013.654602][ T865] loop4: p2 start 83886105 is beyond EOD, truncated [ 1013.661726][ T865] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1013.673117][ T865] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1013.675347][ T869] loop0: p1 p2 p3 p4 [ 1013.684439][ T869] loop0: partition table partially beyond EOD, truncated [ 1013.692150][ T869] loop0: p1 start 10 is beyond EOD, truncated [ 1013.698225][ T869] loop0: p2 start 83886105 is beyond EOD, truncated [ 1013.707398][ T869] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1013.720448][ T869] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:02 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000300)) [ 1013.891098][ T884] loop1: p1 p2 p3 p4 [ 1013.895130][ T884] loop1: partition table partially beyond EOD, truncated [ 1013.903514][ T884] loop1: p1 start 10 is beyond EOD, truncated [ 1013.909746][ T884] loop1: p2 start 83886105 is beyond EOD, truncated [ 1013.916584][ T884] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1013.923702][ T884] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1013.926790][ T875] Dev loop2: unable to read RDB block 1 09:47:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000508000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1013.938439][ T875] loop2: unable to read partition table [ 1013.945921][ T875] loop2: partition table beyond EOD, truncated [ 1013.954338][ T875] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1013.962936][ T886] loop5: p1 p3 p4 [ 1013.967090][ T886] loop5: partition table partially beyond EOD, truncated [ 1013.986497][ T886] loop5: p1 start 10 is beyond EOD, truncated [ 1013.994157][ T886] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1014.001282][ T886] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1014.008851][ T865] loop4: p1 p2 p3 p4 [ 1014.015220][ T865] loop4: partition table partially beyond EOD, truncated [ 1014.015305][ T5065] loop1: p1 p2 p3 p4 [ 1014.023573][ T865] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1014.027371][ T5065] loop1: partition table partially beyond EOD, truncated [ 1014.036319][ T865] loop4: p2 start 83886105 is beyond EOD, truncated [ 1014.040623][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1014.053263][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1014.054196][ T865] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1014.059869][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1014.059877][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1014.086708][ T865] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:03 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000590c60300000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000504000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007210300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:03 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x1c0}]) [ 1014.321826][ T916] loop0: p1 p2 p3 p4 [ 1014.325867][ T916] loop0: partition table partially beyond EOD, truncated [ 1014.333461][ T916] loop0: p1 start 10 is beyond EOD, truncated [ 1014.339527][ T916] loop0: p2 start 83886105 is beyond EOD, truncated [ 1014.346448][ T916] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1014.353313][ T916] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1014.400364][ T886] loop5: p1 p3 p4 [ 1014.404138][ T886] loop5: partition table partially beyond EOD, truncated [ 1014.412861][ T886] loop5: p1 start 10 is beyond EOD, truncated [ 1014.418993][ T886] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1014.426862][ T886] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1014.472683][ T927] loop1: p1 p2 p3 p4 [ 1014.476693][ T927] loop1: partition table partially beyond EOD, truncated [ 1014.492983][ T927] loop1: p1 start 10 is beyond EOD, truncated [ 1014.499105][ T927] loop1: p2 start 83886105 is beyond EOD, truncated [ 1014.510730][ T927] loop1: p3 start 4293001441 is beyond EOD, truncated 09:47:03 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000a00000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1014.517488][ T927] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1014.528732][ T5065] loop5: p1 p3 p4 [ 1014.532485][ T5065] loop5: partition table partially beyond EOD, truncated [ 1014.539935][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1014.546698][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1014.555081][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1014.562265][ T947] Dev loop3: unable to read RDB block 1 [ 1014.567825][ T947] loop3: unable to read partition table [ 1014.574912][ T947] loop3: partition table beyond EOD, truncated [ 1014.581625][ T947] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1014.610472][ T936] Dev loop2: unable to read RDB block 1 [ 1014.616161][ T936] loop2: unable to read partition table [ 1014.623257][ T936] loop2: partition table beyond EOD, truncated [ 1014.629473][ T936] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 09:47:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000505000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1014.703205][ T931] loop4: p1 p2 p3 p4 [ 1014.707250][ T931] loop4: partition table partially beyond EOD, truncated [ 1014.714568][ T931] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1014.722528][ T931] loop4: p2 start 83886105 is beyond EOD, truncated [ 1014.729500][ T931] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1014.736357][ T931] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:03 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x1c0}]) 09:47:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000509000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1014.910918][ T958] loop5: p1 p3 p4 [ 1014.914703][ T958] loop5: partition table partially beyond EOD, truncated [ 1014.921864][ T958] loop5: p1 start 10 is beyond EOD, truncated [ 1014.927960][ T958] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1014.934789][ T958] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1014.942598][ T931] loop4: p1 p2 p3 p4 [ 1014.946661][ T931] loop4: partition table partially beyond EOD, truncated 09:47:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007211300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1014.956770][ T931] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1014.965205][ T931] loop4: p2 start 83886105 is beyond EOD, truncated [ 1014.972003][ T931] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1014.978768][ T931] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:04 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000800000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1015.135513][ T974] loop1: p1 p2 p3 p4 [ 1015.139556][ T974] loop1: partition table partially beyond EOD, truncated [ 1015.148870][ T974] loop1: p1 start 10 is beyond EOD, truncated [ 1015.155526][ T974] loop1: p2 start 83886105 is beyond EOD, truncated [ 1015.162447][ T974] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1015.169234][ T974] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1015.179343][ T5065] loop1: p1 p2 p3 p4 [ 1015.184892][ T5065] loop1: partition table partially beyond EOD, truncated [ 1015.192139][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1015.198237][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1015.205817][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1015.207944][ T975] Dev loop3: unable to read RDB block 1 [ 1015.214762][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1015.218174][ T975] loop3: unable to read partition table 09:47:04 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001200000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1015.231084][ T975] loop3: partition table beyond EOD, truncated [ 1015.237292][ T975] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:04 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x1c0}]) [ 1015.350801][ T988] loop0: p1 p2 p3 p4 [ 1015.355203][ T988] loop0: partition table partially beyond EOD, truncated [ 1015.363114][ T988] loop0: p1 start 10 is beyond EOD, truncated [ 1015.369573][ T988] loop0: p2 start 83886105 is beyond EOD, truncated [ 1015.376815][ T988] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1015.384985][ T988] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000506000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1015.440430][ T1001] loop5: p1 p3 p4 [ 1015.444255][ T1001] loop5: partition table partially beyond EOD, truncated [ 1015.451474][ T1001] loop5: p1 start 10 is beyond EOD, truncated [ 1015.457841][ T1001] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1015.466119][ T1001] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1015.480415][ T1004] loop4: p1 p2 p3 p4 [ 1015.485274][ T1004] loop4: partition table partially beyond EOD, truncated [ 1015.494632][ T1004] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1015.502561][ T1003] Dev loop2: unable to read RDB block 1 [ 1015.508359][ T1003] loop2: unable to read partition table [ 1015.516026][ T1003] loop2: partition table beyond EOD, truncated [ 1015.517053][ T1004] loop4: p2 start 83886105 is beyond EOD, truncated [ 1015.523113][ T1003] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1015.528844][ T1004] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1015.528853][ T1004] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1015.602340][ T5065] Dev loop2: unable to read RDB block 1 [ 1015.607942][ T5065] loop2: unable to read partition table [ 1015.613755][ T5065] loop2: partition table beyond EOD, truncated 09:47:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050a000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:04 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900001400000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1015.710286][ T1025] Dev loop3: unable to read RDB block 1 [ 1015.715863][ T1025] loop3: unable to read partition table [ 1015.724655][ T1025] loop3: partition table beyond EOD, truncated [ 1015.731015][ T1025] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1015.741592][ T1026] loop1: p1 p2 p3 p4 [ 1015.745677][ T1026] loop1: partition table partially beyond EOD, truncated [ 1015.753661][ T1026] loop1: p1 start 10 is beyond EOD, truncated 09:47:04 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000540000800000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1015.759725][ T1026] loop1: p2 start 83886105 is beyond EOD, truncated [ 1015.768025][ T1026] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1015.788660][ T1026] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:04 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080), 0x0, 0x1c0}]) [ 1015.900533][ T1042] loop0: p1 p2 p3 p4 [ 1015.904661][ T1042] loop0: partition table partially beyond EOD, truncated [ 1015.913723][ T1042] loop0: p1 start 10 is beyond EOD, truncated [ 1015.919869][ T1042] loop0: p2 start 83886105 is beyond EOD, truncated [ 1015.926977][ T1042] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1015.935790][ T1042] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1015.943232][ T1040] loop5: p1 p3 p4 09:47:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1015.946947][ T1040] loop5: partition table partially beyond EOD, truncated [ 1015.961489][ T1040] loop5: p1 start 10 is beyond EOD, truncated [ 1015.967677][ T1040] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1015.976868][ T1040] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1015.985206][ T1047] loop4: p1 p2 p3 p4 [ 1015.989209][ T1047] loop4: partition table partially beyond EOD, truncated 09:47:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007212300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1016.000303][ T1047] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1016.007747][ T1047] loop4: p2 start 83886105 is beyond EOD, truncated [ 1016.016210][ T1047] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1016.030242][ T1047] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:05 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005ffff0f00000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1016.240394][ T1042] loop0: p1 p2 p3 p4 [ 1016.244504][ T1042] loop0: partition table partially beyond EOD, truncated [ 1016.253739][ T1042] loop0: p1 start 10 is beyond EOD, truncated [ 1016.259886][ T1042] loop0: p2 start 83886105 is beyond EOD, truncated [ 1016.271866][ T1042] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1016.278863][ T1042] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1016.280447][ T1062] Dev loop3: unable to read RDB block 1 [ 1016.292889][ T1062] loop3: unable to read partition table [ 1016.298504][ T1062] loop3: partition table beyond EOD, truncated [ 1016.304797][ T1062] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1016.313458][ T1068] loop1: p1 p2 p3 p4 [ 1016.317610][ T1068] loop1: partition table partially beyond EOD, truncated [ 1016.325010][ T1068] loop1: p1 start 10 is beyond EOD, truncated [ 1016.334419][ T1068] loop1: p2 start 83886105 is beyond EOD, truncated [ 1016.341456][ T1068] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1016.348256][ T1068] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1016.351298][ T1082] Dev loop2: unable to read RDB block 1 [ 1016.361141][ T1082] loop2: unable to read partition table [ 1016.367270][ T5065] loop1: p1 p2 p3 p4 [ 1016.371281][ T5065] loop1: partition table partially beyond EOD, truncated [ 1016.372873][ T1082] loop2: partition table beyond EOD, truncated [ 1016.378678][ T5065] loop1: p1 start 10 is beyond EOD, truncated 09:47:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050b000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1016.386375][ T1082] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1016.391949][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1016.406441][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1016.413236][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:05 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:05 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080), 0x0, 0x1c0}]) [ 1016.620707][ T1088] loop4: p1 p2 p3 p4 [ 1016.624744][ T1088] loop4: partition table partially beyond EOD, truncated [ 1016.633626][ T1088] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1016.641016][ T1088] loop4: p2 start 83886105 is beyond EOD, truncated [ 1016.647591][ T1088] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1016.654402][ T1088] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007225300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1016.851145][ T1108] Dev loop3: unable to read RDB block 1 [ 1016.856757][ T1108] loop3: unable to read partition table [ 1016.863307][ T1108] loop3: partition table beyond EOD, truncated [ 1016.869457][ T1108] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1016.884986][ T1107] loop0: p1 p2 p3 p4 [ 1016.889116][ T1107] loop0: partition table partially beyond EOD, truncated 09:47:05 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500002000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000508000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1016.896587][ T1107] loop0: p1 start 10 is beyond EOD, truncated [ 1016.904457][ T1107] loop0: p2 start 83886105 is beyond EOD, truncated [ 1016.911450][ T1107] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1016.918343][ T1107] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:06 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 09:47:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1017.021270][ T5065] loop5: p1 p2 p3 p4 [ 1017.025357][ T5065] loop5: partition table partially beyond EOD, truncated [ 1017.047783][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1017.059354][ T5065] loop5: p2 start 1157627929 is beyond EOD, truncated [ 1017.067550][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1017.076098][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1017.084799][ T1117] loop5: p1 p2 p3 p4 [ 1017.088775][ T1117] loop5: partition table partially beyond EOD, truncated [ 1017.101097][ T1117] loop5: p1 start 10 is beyond EOD, truncated [ 1017.107185][ T1117] loop5: p2 start 1157627929 is beyond EOD, truncated [ 1017.116409][ T1117] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1017.123557][ T1117] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1017.131223][ T1129] loop4: p1 p2 p3 p4 [ 1017.135351][ T1129] loop4: partition table partially beyond EOD, truncated [ 1017.143199][ T1129] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1017.151007][ T1129] loop4: p2 start 83886105 is beyond EOD, truncated [ 1017.157902][ T1129] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1017.164878][ T1129] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1017.181094][ T1130] loop1: p1 p2 p3 p4 [ 1017.185119][ T1130] loop1: partition table partially beyond EOD, truncated [ 1017.192937][ T1130] loop1: p1 start 10 is beyond EOD, truncated [ 1017.199011][ T1130] loop1: p2 start 83886105 is beyond EOD, truncated [ 1017.206372][ T1130] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1017.213461][ T1130] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1017.221057][ T1131] Dev loop2: unable to read RDB block 1 [ 1017.226686][ T1131] loop2: unable to read partition table [ 1017.240184][ T1131] loop2: partition table beyond EOD, truncated [ 1017.246556][ T1131] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1017.380529][ T1141] Dev loop3: unable to read RDB block 1 [ 1017.386259][ T1141] loop3: unable to read partition table [ 1017.392101][ T1141] loop3: partition table beyond EOD, truncated [ 1017.398302][ T1141] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:06 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900005b07000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700725c300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:06 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000045070000000000", 0x20, 0x1c0}]) 09:47:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000509000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:06 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500009000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1017.530332][ T1153] loop0: p1 p2 p3 p4 [ 1017.534541][ T1153] loop0: partition table partially beyond EOD, truncated [ 1017.542727][ T1153] loop0: p1 start 10 is beyond EOD, truncated [ 1017.549114][ T1153] loop0: p2 start 83886105 is beyond EOD, truncated [ 1017.558063][ T1153] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1017.566400][ T1153] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1017.721210][ T1176] loop5: p1 p2 p3 p4 [ 1017.727147][ T1176] loop5: partition table partially beyond EOD, truncated [ 1017.735257][ T1176] loop5: p1 start 10 is beyond EOD, truncated [ 1017.742133][ T1176] loop5: p2 start 1526726681 is beyond EOD, truncated [ 1017.749020][ T1176] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1017.756774][ T1176] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1017.765727][ T1178] Dev loop2: unable to read RDB block 1 [ 1017.771497][ T1178] loop2: unable to read partition table [ 1017.777825][ T1178] loop2: partition table beyond EOD, truncated [ 1017.785610][ T1178] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 1017.800586][ T1177] loop1: p1 p2 p3 p4 [ 1017.804629][ T1177] loop1: partition table partially beyond EOD, truncated [ 1017.812685][ T1177] loop1: p1 start 10 is beyond EOD, truncated [ 1017.818831][ T1177] loop1: p2 start 83886105 is beyond EOD, truncated [ 1017.825572][ T1177] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1017.832392][ T1177] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1017.850411][ T1175] Dev loop3: unable to read RDB block 1 [ 1017.856039][ T1175] loop3: unable to read partition table [ 1017.861881][ T1175] loop3: partition table beyond EOD, truncated 09:47:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050d000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1017.868164][ T1175] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1018.070606][ T1187] loop4: p1 p2 p3 p4 [ 1018.075933][ T1187] loop4: partition table partially beyond EOD, truncated [ 1018.083792][ T1187] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1018.092893][ T1187] loop4: p2 start 83886105 is beyond EOD, truncated [ 1018.099500][ T1187] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1018.106998][ T1187] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:07 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000045070000000000", 0x20, 0x1c0}]) 09:47:07 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000502000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200250700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1018.201541][ T1177] loop1: p1 p2 p3 p4 [ 1018.205698][ T1177] loop1: partition table partially beyond EOD, truncated [ 1018.216455][ T1177] loop1: p1 start 10 is beyond EOD, truncated [ 1018.226411][ T1177] loop1: p2 start 83886105 is beyond EOD, truncated [ 1018.233210][ T1177] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1018.244371][ T1177] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1018.300571][ T1187] loop4: p1 p2 p3 p4 [ 1018.305361][ T1187] loop4: partition table partially beyond EOD, truncated [ 1018.319079][ T1187] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1018.326666][ T1187] loop4: p2 start 83886105 is beyond EOD, truncated [ 1018.335021][ T1187] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1018.343291][ T1187] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050a000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1018.357019][ T5065] loop1: p1 p2 p3 p4 [ 1018.362293][ T5065] loop1: partition table partially beyond EOD, truncated [ 1018.375385][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1018.382699][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1018.389339][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1018.396257][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1018.400454][ T1220] loop0: p1 p2 p3 p4 09:47:07 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000001000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1018.407751][ T1220] loop0: partition table partially beyond EOD, truncated [ 1018.414926][ T1220] loop0: p1 start 10 is beyond EOD, truncated [ 1018.422017][ T1220] loop0: p2 start 83886105 is beyond EOD, truncated [ 1018.428605][ T1220] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1018.435510][ T1220] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1018.500441][ T1218] loop2: p1 p3 p4 [ 1018.504299][ T1218] loop2: partition table partially beyond EOD, truncated [ 1018.511552][ T1218] loop2: p1 start 10 is beyond EOD, truncated [ 1018.517662][ T1218] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1018.524582][ T1218] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1018.551238][ T1217] Dev loop3: unable to read RDB block 1 [ 1018.556873][ T1217] loop3: unable to read partition table [ 1018.564397][ T1217] loop3: partition table beyond EOD, truncated [ 1018.571013][ T1217] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1018.877845][ T1219] loop5: p1 p2 p3 p4 [ 1018.883201][ T1219] loop5: partition table partially beyond EOD, truncated [ 1018.901201][ T1218] loop2: p1 p3 p4 [ 1018.906032][ T1218] loop2: partition table partially beyond EOD, truncated [ 1018.915857][ T1219] loop5: p1 start 10 is beyond EOD, truncated 09:47:07 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000045070000000000", 0x20, 0x1c0}]) [ 1018.923784][ T1218] loop2: p1 start 10 is beyond EOD, truncated [ 1018.929891][ T1218] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1018.938551][ T1219] loop5: p2 start 83886105 is beyond EOD, truncated [ 1018.946823][ T1219] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1018.955960][ T1218] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1018.963634][ T1248] loop4: p1 p2 p3 p4 [ 1018.965773][ T1219] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1018.967656][ T1248] loop4: partition table partially beyond EOD, truncated [ 1018.967943][ T1248] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1018.990032][ T1252] loop1: p1 p2 p3 p4 [ 1018.996057][ T1248] loop4: p2 start 83886105 is beyond EOD, truncated [ 1018.996187][ T1252] loop1: partition table partially beyond EOD, truncated [ 1019.004332][ T1248] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1019.011057][ T1252] loop1: p1 start 10 is beyond EOD, truncated 09:47:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050e000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1019.019716][ T1248] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1019.022644][ T1252] loop1: p2 start 83886105 is beyond EOD, truncated [ 1019.022659][ T1252] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1019.044447][ T5065] loop5: p1 p2 p3 p4 [ 1019.048432][ T5065] loop5: partition table partially beyond EOD, truncated [ 1019.057266][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1019.063836][ T5065] loop5: p2 start 83886105 is beyond EOD, truncated [ 1019.070704][ T1252] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300200a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1019.078243][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1019.098709][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:08 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000002000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1019.300362][ T1265] Dev loop3: unable to read RDB block 1 [ 1019.308104][ T1265] loop3: unable to read partition table [ 1019.324258][ T1265] loop3: partition table beyond EOD, truncated [ 1019.350093][ T1265] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050b000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1019.390750][ T1283] loop0: p1 p2 p3 p4 [ 1019.394746][ T1283] loop0: partition table partially beyond EOD, truncated [ 1019.402543][ T1283] loop0: p1 start 10 is beyond EOD, truncated [ 1019.408607][ T1283] loop0: p2 start 83886105 is beyond EOD, truncated [ 1019.415298][ T1283] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1019.422435][ T1283] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:08 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000503000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1019.490803][ T1288] loop2: p1 p3 p4 [ 1019.494692][ T1288] loop2: partition table partially beyond EOD, truncated [ 1019.502096][ T1288] loop2: p1 start 10 is beyond EOD, truncated [ 1019.508465][ T1288] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1019.515466][ T1288] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:08 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) 09:47:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050f000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1019.600814][ T1295] loop4: p1 p2 p3 p4 [ 1019.604816][ T1295] loop4: partition table partially beyond EOD, truncated [ 1019.612312][ T1295] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1019.619834][ T1295] loop4: p2 start 83886105 is beyond EOD, truncated [ 1019.626716][ T1295] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1019.633647][ T1295] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1019.700562][ T1307] loop5: p1 p2 p3 p4 [ 1019.704814][ T1307] loop5: partition table partially beyond EOD, truncated [ 1019.712222][ T1307] loop5: p1 start 10 is beyond EOD, truncated [ 1019.718304][ T1307] loop5: p2 start 83886105 is beyond EOD, truncated [ 1019.725143][ T1307] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1019.731993][ T1307] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:08 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000402000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300300a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1019.890916][ T1324] loop1: p1 p2 p3 p4 [ 1019.895063][ T1324] loop1: partition table partially beyond EOD, truncated [ 1019.902433][ T1324] loop1: p1 start 10 is beyond EOD, truncated [ 1019.908813][ T1324] loop1: p2 start 83886105 is beyond EOD, truncated [ 1019.915500][ T1324] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1019.922503][ T1324] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1019.923079][ T1326] Dev loop3: unable to read RDB block 1 [ 1019.940997][ T1326] loop3: unable to read partition table [ 1019.946684][ T1326] loop3: partition table beyond EOD, truncated [ 1019.953709][ T1326] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1019.983324][ T1325] loop0: p1 p2 p3 p4 [ 1019.987329][ T1325] loop0: partition table partially beyond EOD, truncated [ 1019.994670][ T1325] loop0: p1 start 10 is beyond EOD, truncated [ 1020.001142][ T1325] loop0: p2 start 83886105 is beyond EOD, truncated [ 1020.007741][ T1325] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1020.015257][ T1325] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000504000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:09 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) [ 1020.221563][ T1336] loop4: p1 p2 p3 p4 [ 1020.225681][ T1336] loop4: partition table partially beyond EOD, truncated [ 1020.235214][ T1336] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1020.242811][ T1336] loop4: p2 start 83886105 is beyond EOD, truncated [ 1020.249411][ T1336] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1020.257116][ T1336] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1020.261580][ T5065] loop2: p1 p3 p4 [ 1020.268722][ T5065] loop2: partition table partially beyond EOD, truncated [ 1020.278153][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 1020.284602][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1020.292811][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1020.301662][ T1348] loop2: p1 p3 p4 [ 1020.305390][ T1348] loop2: partition table partially beyond EOD, truncated [ 1020.314369][ T1355] Dev loop3: unable to read RDB block 1 09:47:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1020.319948][ T1355] loop3: unable to read partition table [ 1020.326148][ T1348] loop2: p1 start 10 is beyond EOD, truncated [ 1020.332557][ T1355] loop3: partition table beyond EOD, truncated [ 1020.338692][ T1355] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1020.347430][ T1348] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1020.364182][ T1348] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000510000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1020.390742][ T1356] loop5: p1 p2 p3 p4 [ 1020.394812][ T1356] loop5: partition table partially beyond EOD, truncated [ 1020.402325][ T1356] loop5: p1 start 10 is beyond EOD, truncated [ 1020.408487][ T1356] loop5: p2 start 83886105 is beyond EOD, truncated [ 1020.416876][ T1356] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1020.423999][ T1356] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:09 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) 09:47:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300500a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1020.720675][ T1336] loop4: p1 p2 p3 p4 [ 1020.724747][ T1336] loop4: partition table partially beyond EOD, truncated [ 1020.732358][ T1336] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1020.741653][ T1336] loop4: p2 start 83886105 is beyond EOD, truncated [ 1020.756061][ T1336] loop4: p3 start 4293001441 is beyond EOD, truncated 09:47:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000505000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:09 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000003000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1020.780148][ T1336] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1020.871274][ T1384] loop0: p1 p2 p3 p4 [ 1020.875322][ T1384] loop0: partition table partially beyond EOD, truncated [ 1020.883021][ T1384] loop0: p1 start 10 is beyond EOD, truncated [ 1020.889101][ T1384] loop0: p2 start 83886105 is beyond EOD, truncated [ 1020.896151][ T1384] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1020.903239][ T1384] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1020.912291][ T1385] loop1: p1 p2 p3 p4 [ 1020.916329][ T1385] loop1: partition table partially beyond EOD, truncated [ 1020.924094][ T1385] loop1: p1 start 10 is beyond EOD, truncated [ 1020.930286][ T1385] loop1: p2 start 83886105 is beyond EOD, truncated [ 1020.936984][ T1385] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1020.945039][ T1385] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000511000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1021.061931][ T1393] Dev loop3: unable to read RDB block 1 [ 1021.067620][ T1393] loop3: unable to read partition table [ 1021.073399][ T1393] loop3: partition table beyond EOD, truncated [ 1021.079687][ T1393] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:10 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff0000", 0x38, 0x1c0}]) [ 1021.180477][ T1402] loop2: p1 p3 p4 [ 1021.184333][ T1402] loop2: partition table partially beyond EOD, truncated [ 1021.192935][ T1402] loop2: p1 start 10 is beyond EOD, truncated [ 1021.199085][ T1402] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1021.206020][ T1402] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1021.271978][ T1417] loop4: p1 p2 p3 p4 [ 1021.276105][ T1417] loop4: partition table partially beyond EOD, truncated [ 1021.283819][ T1417] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1021.292890][ T1417] loop4: p2 start 83886105 is beyond EOD, truncated [ 1021.299579][ T1417] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1021.306952][ T1417] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050d000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1021.371202][ T1425] loop5: p1 p2 p3 p4 [ 1021.375292][ T1425] loop5: partition table partially beyond EOD, truncated [ 1021.382818][ T1425] loop5: p1 start 10 is beyond EOD, truncated [ 1021.388983][ T1425] loop5: p2 start 83886105 is beyond EOD, truncated [ 1021.395799][ T1425] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1021.402891][ T1425] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:10 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000004000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1021.541482][ T1426] loop0: p1 p2 p3 p4 [ 1021.545594][ T1426] loop0: partition table partially beyond EOD, truncated [ 1021.553174][ T1426] loop0: p1 start 10 is beyond EOD, truncated [ 1021.559364][ T1426] loop0: p2 start 83886105 is beyond EOD, truncated [ 1021.567451][ T1426] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1021.574520][ T1426] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:10 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000506000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1021.690256][ T1434] Dev loop3: unable to read RDB block 1 [ 1021.696615][ T1434] loop3: unable to read partition table [ 1021.709158][ T1434] loop3: partition table beyond EOD, truncated [ 1021.716529][ T1434] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000512000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300600a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1021.840590][ T1452] loop4: p1 p2 p3 p4 [ 1021.844764][ T1452] loop4: partition table partially beyond EOD, truncated [ 1021.852109][ T1452] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1021.859617][ T1452] loop4: p2 start 83886105 is beyond EOD, truncated [ 1021.866763][ T1452] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1021.874133][ T1452] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:10 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff0000", 0x38, 0x1c0}]) [ 1022.021075][ T1458] loop1: p1 p2 p3 p4 [ 1022.025151][ T1458] loop1: partition table partially beyond EOD, truncated [ 1022.035142][ T1458] loop1: p1 start 10 is beyond EOD, truncated [ 1022.042841][ T1458] loop1: p2 start 83886105 is beyond EOD, truncated [ 1022.049532][ T1458] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1022.057887][ T1458] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1022.065583][ T1468] loop0: p1 p2 p3 p4 [ 1022.069578][ T1468] loop0: partition table partially beyond EOD, truncated [ 1022.081544][ T1468] loop0: p1 start 10 is beyond EOD, truncated [ 1022.087636][ T1468] loop0: p2 start 83886105 is beyond EOD, truncated [ 1022.094700][ T1468] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1022.102237][ T1468] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1022.105625][ T5065] loop5: p1 p2 p3 p4 [ 1022.114013][ T5065] loop5: partition table partially beyond EOD, truncated 09:47:11 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500003a04000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1022.121388][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1022.127528][ T5065] loop5: p2 start 83886105 is beyond EOD, truncated [ 1022.135041][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1022.142224][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1022.155284][ T1461] loop5: p1 p2 p3 p4 [ 1022.159305][ T1461] loop5: partition table partially beyond EOD, truncated 09:47:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050e000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1022.167023][ T1461] loop5: p1 start 10 is beyond EOD, truncated [ 1022.173358][ T1461] loop5: p2 start 83886105 is beyond EOD, truncated [ 1022.181475][ T1461] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1022.188219][ T1461] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1022.190829][ T1478] loop2: p1 p3 p4 [ 1022.199120][ T1478] loop2: partition table partially beyond EOD, truncated [ 1022.211495][ T1478] loop2: p1 start 10 is beyond EOD, truncated [ 1022.221321][ T1478] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1022.228211][ T1478] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1022.241829][ T1482] Dev loop3: unable to read RDB block 1 [ 1022.247962][ T1482] loop3: unable to read partition table [ 1022.253872][ T1482] loop3: partition table beyond EOD, truncated [ 1022.260085][ T1482] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000513000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:11 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff0000", 0x38, 0x1c0}]) [ 1022.529534][ T5065] loop1: p1 p2 p3 p4 [ 1022.534488][ T1501] loop4: p1 p2 p3 p4 [ 1022.538642][ T1501] loop4: partition table partially beyond EOD, truncated [ 1022.545563][ T5065] loop1: partition table partially beyond EOD, truncated [ 1022.549628][ T1501] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1022.566081][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1022.566260][ T1501] loop4: p2 start 83886105 is beyond EOD, truncated 09:47:11 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1022.578359][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1022.578916][ T1501] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1022.595077][ T1501] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1022.600322][ T1478] loop2: p1 p3 p4 [ 1022.606140][ T1478] loop2: partition table partially beyond EOD, truncated [ 1022.618945][ T1478] loop2: p1 start 10 is beyond EOD, truncated [ 1022.626839][ T1478] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1022.633775][ T1478] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1022.634746][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1022.647883][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1022.652227][ T1518] loop0: p1 p2 p3 p4 [ 1022.659907][ T1518] loop0: partition table partially beyond EOD, truncated [ 1022.661528][ T1503] loop1: p1 p2 p3 p4 [ 1022.667314][ T1518] loop0: p1 start 10 is beyond EOD, truncated [ 1022.673127][ T1503] loop1: partition table partially beyond EOD, truncated [ 1022.677197][ T1518] loop0: p2 start 83886105 is beyond EOD, truncated [ 1022.684935][ T1503] loop1: p1 start 10 is beyond EOD, truncated [ 1022.690983][ T1518] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1022.704486][ T1503] loop1: p2 start 83886105 is beyond EOD, truncated [ 1022.704628][ T1518] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300800a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1022.727397][ T1503] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1022.736693][ T1503] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:11 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000005000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1022.830536][ T1523] Dev loop3: unable to read RDB block 1 [ 1022.836196][ T1523] loop3: unable to read partition table [ 1022.844073][ T1523] loop3: partition table beyond EOD, truncated [ 1022.850821][ T1523] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000525000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:11 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f", 0x3c, 0x1c0}]) [ 1023.008675][ T1535] loop5: p1 p2 p3 p4 [ 1023.014516][ T1535] loop5: partition table partially beyond EOD, truncated [ 1023.037274][ T1535] loop5: p1 start 10 is beyond EOD, truncated [ 1023.050869][ T1535] loop5: p2 start 83886105 is beyond EOD, truncated 09:47:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050f000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1023.057523][ T1535] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1023.092474][ T1535] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1023.105781][ T1548] loop4: p1 p2 p3 p4 [ 1023.106313][ T5065] loop5: p1 p2 p3 p4 [ 1023.109938][ T1548] loop4: partition table partially beyond EOD, truncated [ 1023.121138][ T1548] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1023.121179][ T5065] loop5: partition table partially beyond EOD, truncated [ 1023.128822][ T1548] loop4: p2 start 83886105 is beyond EOD, truncated [ 1023.141606][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1023.142911][ T1548] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1023.148092][ T5065] loop5: p2 start 83886105 is beyond EOD, truncated [ 1023.154771][ T1548] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1023.168841][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1023.176477][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1023.260432][ T1556] Dev loop3: unable to read RDB block 1 [ 1023.266687][ T1556] loop3: unable to read partition table [ 1023.274497][ T1556] loop3: partition table beyond EOD, truncated [ 1023.281943][ T1556] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1023.391355][ T1554] loop2: p1 p3 p4 [ 1023.395188][ T1554] loop2: partition table partially beyond EOD, truncated [ 1023.403009][ T1554] loop2: p1 start 10 is beyond EOD, truncated [ 1023.409145][ T1554] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1023.416772][ T1554] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:12 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000006000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:12 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f", 0x3c, 0x1c0}]) [ 1023.490514][ T1564] loop0: p1 p2 p3 p4 [ 1023.496321][ T1564] loop0: partition table partially beyond EOD, truncated [ 1023.503601][ T1564] loop0: p1 start 10 is beyond EOD, truncated [ 1023.509817][ T1564] loop0: p2 start 83886105 is beyond EOD, truncated [ 1023.516741][ T1564] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1023.524083][ T1564] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:12 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000508000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1023.557786][ T1575] loop1: p1 p2 p3 p4 [ 1023.567536][ T1575] loop1: partition table partially beyond EOD, truncated [ 1023.593967][ T1575] loop1: p1 start 10 is beyond EOD, truncated [ 1023.602508][ T1575] loop1: p2 start 83886105 is beyond EOD, truncated [ 1023.609223][ T1575] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1023.616827][ T1575] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1023.661939][ T5065] loop2: p1 p3 p4 [ 1023.665827][ T5065] loop2: partition table partially beyond EOD, truncated [ 1023.674265][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 1023.680822][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1023.687931][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1023.696727][ T1554] loop2: p1 p3 p4 [ 1023.701393][ T1554] loop2: partition table partially beyond EOD, truncated [ 1023.708696][ T1554] loop2: p1 start 10 is beyond EOD, truncated [ 1023.715007][ T1554] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1023.723429][ T1554] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1023.731575][ T1593] Dev loop3: unable to read RDB block 1 [ 1023.737207][ T1593] loop3: unable to read partition table [ 1023.743484][ T1593] loop3: partition table beyond EOD, truncated [ 1023.749673][ T1593] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:12 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000526000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1023.761135][ T1595] loop4: p1 p2 p3 p4 [ 1023.766367][ T1595] loop4: partition table partially beyond EOD, truncated [ 1023.773762][ T1595] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1023.781946][ T1595] loop4: p2 start 83886105 is beyond EOD, truncated [ 1023.788688][ T1595] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1023.795611][ T1595] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1023.810313][ T1596] loop5: p1 p2 p3 p4 [ 1023.814746][ T1596] loop5: partition table partially beyond EOD, truncated [ 1023.830252][ T1596] loop5: p1 start 10 is beyond EOD, truncated [ 1023.836807][ T1596] loop5: p2 start 83886105 is beyond EOD, truncated [ 1023.843905][ T1596] loop5: p3 start 4293001441 is beyond EOD, truncated 09:47:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000510000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1023.860228][ T1596] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300702a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:12 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f", 0x3c, 0x1c0}]) [ 1023.991390][ T1595] loop4: p1 p2 p3 p4 [ 1023.995474][ T1595] loop4: partition table partially beyond EOD, truncated [ 1024.003734][ T1595] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1024.012306][ T1595] loop4: p2 start 83886105 is beyond EOD, truncated [ 1024.018904][ T1595] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1024.025759][ T1595] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:13 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000406000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1024.200693][ T1637] loop1: p1 p2 p3 p4 [ 1024.204756][ T1637] loop1: partition table partially beyond EOD, truncated [ 1024.212244][ T1637] loop1: p1 start 10 is beyond EOD, truncated [ 1024.218481][ T1637] loop1: p2 start 83886105 is beyond EOD, truncated [ 1024.225117][ T1637] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1024.231986][ T1637] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1024.240310][ T1633] loop2: p1 p3 p4 [ 1024.244180][ T1633] loop2: partition table partially beyond EOD, truncated [ 1024.252073][ T1633] loop2: p1 start 10 is beyond EOD, truncated [ 1024.258194][ T1633] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1024.266057][ T1633] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1024.281892][ T1636] Dev loop3: unable to read RDB block 1 [ 1024.287628][ T1636] loop3: unable to read partition table [ 1024.293336][ T1636] loop3: partition table beyond EOD, truncated [ 1024.299484][ T1636] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1024.310484][ T1621] loop0: p1 p2 p3 p4 [ 1024.314710][ T1621] loop0: partition table partially beyond EOD, truncated [ 1024.322230][ T1621] loop0: p1 start 10 is beyond EOD, truncated [ 1024.328492][ T1621] loop0: p2 start 83886105 is beyond EOD, truncated [ 1024.335933][ T1621] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1024.343588][ T1621] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:13 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da", 0x3e, 0x1c0}]) 09:47:13 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000509000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300703a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000548000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1024.570627][ T1664] Dev loop3: unable to read RDB block 1 [ 1024.576232][ T1664] loop3: unable to read partition table [ 1024.582862][ T1664] loop3: partition table beyond EOD, truncated [ 1024.601557][ T1664] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1024.611792][ T1657] loop4: p1 p2 p3 p4 09:47:13 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000511000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1024.615815][ T1657] loop4: partition table partially beyond EOD, truncated [ 1024.648204][ T1657] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1024.660497][ T1667] loop5: p1 p2 p3 p4 [ 1024.664621][ T1667] loop5: partition table partially beyond EOD, truncated [ 1024.672552][ T1667] loop5: p1 start 10 is beyond EOD, truncated [ 1024.672602][ T1657] loop4: p2 start 83886105 is beyond EOD, truncated [ 1024.678767][ T1667] loop5: p2 start 83886105 is beyond EOD, truncated [ 1024.692324][ T1667] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1024.695805][ T1657] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1024.699274][ T1667] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1024.716355][ T1657] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1024.724988][ T5065] loop5: p1 p2 p3 p4 [ 1024.729176][ T5065] loop5: partition table partially beyond EOD, truncated [ 1024.737244][ T5065] loop5: p1 start 10 is beyond EOD, truncated 09:47:13 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da", 0x3e, 0x1c0}]) [ 1024.743963][ T5065] loop5: p2 start 83886105 is beyond EOD, truncated [ 1024.746100][ T1673] loop1: p1 p2 p3 p4 [ 1024.751299][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1024.759955][ T1673] loop1: partition table partially beyond EOD, truncated [ 1024.762221][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1024.770406][ T1674] loop2: p1 p3 p4 [ 1024.779265][ T1673] loop1: p1 start 10 is beyond EOD, truncated [ 1024.786446][ T1674] loop2: partition table partially beyond EOD, truncated [ 1024.793553][ T1673] loop1: p2 start 83886105 is beyond EOD, truncated [ 1024.799506][ T1674] loop2: p1 start 10 is beyond EOD, truncated [ 1024.800454][ T1673] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1024.808644][ T1674] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1024.813943][ T1673] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1024.819911][ T1674] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1024.829374][ T1676] loop0: p1 p2 p3 p4 [ 1024.839185][ T1676] loop0: partition table partially beyond EOD, truncated [ 1024.846389][ T1676] loop0: p1 start 10 is beyond EOD, truncated [ 1024.852742][ T1676] loop0: p2 start 83886105 is beyond EOD, truncated [ 1024.859466][ T1676] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1024.870025][ T1676] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1024.941675][ T1667] loop5: p1 p2 p3 p4 [ 1024.945750][ T1667] loop5: partition table partially beyond EOD, truncated [ 1024.954662][ T1667] loop5: p1 start 10 is beyond EOD, truncated [ 1024.961331][ T1667] loop5: p2 start 83886105 is beyond EOD, truncated [ 1024.968138][ T1667] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1024.976331][ T1667] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:14 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000007000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050a000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000054c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1025.165277][ T1702] Dev loop3: unable to read RDB block 1 [ 1025.171224][ T1702] loop3: unable to read partition table [ 1025.182410][ T1702] loop3: partition table beyond EOD, truncated [ 1025.191879][ T1702] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000512000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:14 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300704a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:14 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da", 0x3e, 0x1c0}]) [ 1025.400548][ T1717] loop4: p1 p2 p3 p4 [ 1025.404603][ T1717] loop4: partition table partially beyond EOD, truncated [ 1025.412497][ T1717] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1025.420623][ T1717] loop4: p2 start 83886105 is beyond EOD, truncated [ 1025.427234][ T1717] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1025.434533][ T1717] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1025.434587][ T1721] loop5: p1 p2 p3 p4 [ 1025.445716][ T1721] loop5: partition table partially beyond EOD, truncated [ 1025.452988][ T1721] loop5: p1 start 10 is beyond EOD, truncated [ 1025.459143][ T1721] loop5: p2 start 83886105 is beyond EOD, truncated [ 1025.465798][ T1721] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1025.484793][ T1726] loop0: p1 p2 p3 p4 [ 1025.488817][ T1726] loop0: partition table partially beyond EOD, truncated [ 1025.489110][ T1721] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1025.501560][ T1726] loop0: p1 start 10 is beyond EOD, truncated [ 1025.512596][ T1726] loop0: p2 start 83886105 is beyond EOD, truncated [ 1025.519604][ T1726] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1025.527962][ T1726] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1025.590643][ T1736] loop1: p1 p2 p3 p4 [ 1025.594702][ T1736] loop1: partition table partially beyond EOD, truncated [ 1025.604604][ T1736] loop1: p1 start 10 is beyond EOD, truncated [ 1025.611354][ T1736] loop1: p2 start 83886105 is beyond EOD, truncated [ 1025.618146][ T1736] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1025.627522][ T1736] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000055c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:14 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000008000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050b000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1025.790854][ T1740] loop2: p1 p3 p4 [ 1025.794744][ T1740] loop2: partition table partially beyond EOD, truncated [ 1025.810241][ T1740] loop2: p1 start 10 is beyond EOD, truncated [ 1025.816912][ T1740] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1025.826192][ T1740] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1025.849017][ T1748] Dev loop3: unable to read RDB block 1 [ 1025.854746][ T1748] loop3: unable to read partition table [ 1025.862023][ T1748] loop3: partition table beyond EOD, truncated [ 1025.868371][ T1748] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1025.930617][ T1764] loop4: p1 p2 p3 p4 [ 1025.934731][ T1764] loop4: partition table partially beyond EOD, truncated [ 1025.942171][ T1764] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1025.949679][ T1764] loop4: p2 start 83886105 is beyond EOD, truncated [ 1025.957599][ T1764] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1025.964492][ T1764] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:15 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55", 0x3f, 0x1c0}]) [ 1026.011942][ T1736] loop1: p1 p2 p3 p4 [ 1026.016320][ T1736] loop1: partition table partially beyond EOD, truncated [ 1026.025431][ T1736] loop1: p1 start 10 is beyond EOD, truncated [ 1026.032763][ T1736] loop1: p2 start 83886105 is beyond EOD, truncated [ 1026.040453][ T1736] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1026.047278][ T1736] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1026.120548][ T1767] loop0: p1 p2 p3 p4 [ 1026.124614][ T1767] loop0: partition table partially beyond EOD, truncated [ 1026.132529][ T1767] loop0: p1 start 10 is beyond EOD, truncated [ 1026.138716][ T1767] loop0: p2 start 83886105 is beyond EOD, truncated [ 1026.145390][ T1767] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1026.154134][ T1772] loop5: p1 p2 p3 p4 [ 1026.154466][ T5065] loop1: p1 p2 p3 p4 [ 1026.158264][ T1772] loop5: partition table partially beyond EOD, truncated 09:47:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000513000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1026.171326][ T5065] loop1: partition table partially beyond EOD, truncated [ 1026.178503][ T1767] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1026.178943][ T1772] loop5: p1 start 10 is beyond EOD, truncated [ 1026.191964][ T1772] loop5: p2 start 83886105 is beyond EOD, truncated [ 1026.198610][ T1772] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1026.201544][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1026.206229][ T1772] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:15 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300705a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1026.226813][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1026.234974][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1026.242033][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1026.270638][ T1764] loop4: p1 p2 p3 p4 [ 1026.274707][ T1764] loop4: partition table partially beyond EOD, truncated [ 1026.282429][ T1764] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1026.290626][ T1764] loop4: p2 start 83886105 is beyond EOD, truncated [ 1026.297316][ T1764] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1026.304606][ T1764] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:15 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000009000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:15 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1026.570576][ T1767] loop0: p1 p2 p3 p4 [ 1026.575808][ T1767] loop0: partition table partially beyond EOD, truncated [ 1026.583565][ T1767] loop0: p1 start 10 is beyond EOD, truncated [ 1026.589714][ T1767] loop0: p2 start 83886105 is beyond EOD, truncated [ 1026.596413][ T1767] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1026.603222][ T1767] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000560000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1026.630606][ T1795] Dev loop3: unable to read RDB block 1 [ 1026.636177][ T1795] loop3: unable to read partition table [ 1026.643241][ T1795] loop3: partition table beyond EOD, truncated [ 1026.649398][ T1795] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1026.740258][ T1809] loop2: p1 p3 p4 [ 1026.744105][ T1809] loop2: partition table partially beyond EOD, truncated [ 1026.755033][ T1809] loop2: p1 start 10 is beyond EOD, truncated [ 1026.761757][ T1809] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1026.768673][ T1809] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1026.811624][ T1819] loop5: p1 p2 p3 p4 [ 1026.815710][ T1819] loop5: partition table partially beyond EOD, truncated [ 1026.823139][ T1819] loop5: p1 start 10 is beyond EOD, truncated [ 1026.829394][ T1819] loop5: p2 start 83886105 is beyond EOD, truncated [ 1026.836150][ T1819] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1026.843298][ T1819] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:15 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55", 0x3f, 0x1c0}]) [ 1026.862310][ T5065] loop2: p1 p3 p4 [ 1026.866235][ T5065] loop2: partition table partially beyond EOD, truncated [ 1026.873643][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 1026.881042][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1026.887881][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:15 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050d000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1026.981261][ T1826] loop4: p1 p2 p3 p4 [ 1026.985386][ T1826] loop4: partition table partially beyond EOD, truncated [ 1026.993411][ T1826] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1027.001917][ T1826] loop4: p2 start 83886105 is beyond EOD, truncated [ 1027.008638][ T1826] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1027.012068][ T1829] loop1: p1 p2 p3 p4 [ 1027.015842][ T1826] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1027.019699][ T1829] loop1: partition table partially beyond EOD, truncated [ 1027.033903][ T1829] loop1: p1 start 10 is beyond EOD, truncated [ 1027.039990][ T1829] loop1: p2 start 83886105 is beyond EOD, truncated [ 1027.046594][ T1829] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1027.053402][ T1829] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1027.070639][ T1835] loop0: p1 p2 p3 p4 [ 1027.074725][ T1835] loop0: partition table partially beyond EOD, truncated 09:47:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300706a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1027.084078][ T1835] loop0: p1 start 10 is beyond EOD, truncated [ 1027.091932][ T1835] loop0: p2 start 83886105 is beyond EOD, truncated [ 1027.108847][ T1835] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1027.130155][ T1835] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1027.131910][ T1845] Dev loop3: unable to read RDB block 1 [ 1027.143785][ T1845] loop3: unable to read partition table [ 1027.149487][ T1845] loop3: partition table beyond EOD, truncated [ 1027.155690][ T1845] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:16 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050000000a000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000525000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:16 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55", 0x3f, 0x1c0}]) [ 1027.370672][ T1856] loop5: p1 p2 p3 p4 [ 1027.376200][ T1856] loop5: partition table partially beyond EOD, truncated [ 1027.384645][ T1856] loop5: p1 start 10 is beyond EOD, truncated [ 1027.391773][ T1856] loop5: p2 start 83886105 is beyond EOD, truncated [ 1027.398507][ T1856] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1027.406224][ T1856] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000568000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1027.471550][ T1867] loop2: p1 p3 p4 [ 1027.475373][ T1867] loop2: partition table partially beyond EOD, truncated [ 1027.483352][ T1867] loop2: p1 start 10 is beyond EOD, truncated [ 1027.494768][ T1867] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1027.501742][ T1867] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1027.511671][ T5065] loop2: p1 p3 p4 [ 1027.515865][ T5065] loop2: partition table partially beyond EOD, truncated [ 1027.523126][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 1027.529226][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1027.536138][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050e000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1027.726967][ T1893] loop0: p1 p2 p3 p4 [ 1027.732796][ T1878] loop4: p1 p2 p3 p4 [ 1027.735028][ T1893] loop0: partition table partially beyond EOD, truncated [ 1027.738092][ T1878] loop4: partition table partially beyond EOD, truncated [ 1027.746506][ T1893] loop0: p1 start 10 is beyond EOD, truncated [ 1027.752653][ T1878] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1027.760886][ T1893] loop0: p2 start 83886105 is beyond EOD, truncated [ 1027.772934][ T1893] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1027.773949][ T1878] loop4: p2 start 83886105 is beyond EOD, truncated [ 1027.781520][ T1891] Dev loop3: unable to read RDB block 1 [ 1027.786885][ T1878] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1027.793881][ T1893] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1027.800917][ T1878] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1027.806925][ T1891] loop3: unable to read partition table [ 1027.819390][ T1891] loop3: partition table beyond EOD, truncated [ 1027.826130][ T1892] loop1: p1 p2 p3 p4 [ 1027.826834][ T1891] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1027.831992][ T1892] loop1: partition table partially beyond EOD, truncated [ 1027.854230][ T1892] loop1: p1 start 10 is beyond EOD, truncated [ 1027.860476][ T1892] loop1: p2 start 83886105 is beyond EOD, truncated [ 1027.867839][ T1892] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1027.874750][ T1892] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300707a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:17 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40}]) 09:47:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000056c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1028.090235][ T1901] loop5: p1 p2 p3 p4 [ 1028.096142][ T1901] loop5: partition table partially beyond EOD, truncated [ 1028.115446][ T1901] loop5: p1 start 10 is beyond EOD, truncated [ 1028.130152][ T1901] loop5: p2 start 83886105 is beyond EOD, truncated [ 1028.136883][ T1901] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1028.140472][ T1892] loop1: p1 p2 p3 p4 [ 1028.148152][ T1892] loop1: partition table partially beyond EOD, truncated [ 1028.156462][ T1901] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1028.172988][ T1892] loop1: p1 start 10 is beyond EOD, truncated [ 1028.179064][ T1892] loop1: p2 start 83886105 is beyond EOD, truncated [ 1028.180909][ T1878] loop4: p1 p2 p3 p4 [ 1028.188517][ T1892] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1028.190134][ T1878] loop4: partition table partially beyond EOD, truncated [ 1028.199290][ T1892] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1028.203965][ T1878] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1028.219009][ T1878] loop4: p2 start 83886105 is beyond EOD, truncated [ 1028.226133][ T1878] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1028.232992][ T1878] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000526000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:17 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050000000b000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:17 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40}]) [ 1028.480555][ T1922] loop0: p1 p2 p3 p4 [ 1028.486244][ T1922] loop0: partition table partially beyond EOD, truncated [ 1028.494637][ T1922] loop0: p1 start 10 is beyond EOD, truncated [ 1028.502917][ T1922] loop0: p2 start 83886105 is beyond EOD, truncated [ 1028.509559][ T1922] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1028.517225][ T1923] loop2: p1 p3 p4 [ 1028.520119][ T1922] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:17 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000050f000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1028.522236][ T1923] loop2: partition table partially beyond EOD, truncated [ 1028.535213][ T1923] loop2: p1 start 10 is beyond EOD, truncated [ 1028.541949][ T1923] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1028.548708][ T1923] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000574000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1028.750643][ T1963] loop4: p1 p2 p3 p4 [ 1028.754771][ T1963] loop4: partition table partially beyond EOD, truncated [ 1028.763954][ T1963] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1028.771878][ T1963] loop4: p2 start 83886105 is beyond EOD, truncated [ 1028.778480][ T1963] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1028.786017][ T1963] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1028.793695][ T1973] loop1: p1 p2 p3 p4 [ 1028.797940][ T1973] loop1: partition table partially beyond EOD, truncated [ 1028.805105][ T1973] loop1: p1 start 10 is beyond EOD, truncated [ 1028.812419][ T1973] loop1: p2 start 83886105 is beyond EOD, truncated [ 1028.819005][ T1973] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1028.825955][ T1973] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1028.827545][ T1967] loop5: p1 p2 p3 p4 [ 1028.838401][ T1967] loop5: partition table partially beyond EOD, truncated 09:47:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300708a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1028.850947][ T1967] loop5: p1 start 10 is beyond EOD, truncated [ 1028.857435][ T1967] loop5: p2 start 83886105 is beyond EOD, truncated [ 1028.871380][ T1967] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1028.879476][ T1967] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:18 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40}]) 09:47:18 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000510000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000548000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:18 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000541a9e50b000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1029.130566][ T1989] loop0: p1 p2 p3 p4 [ 1029.134780][ T1989] loop0: partition table partially beyond EOD, truncated [ 1029.156449][ T1989] loop0: p1 start 10 is beyond EOD, truncated [ 1029.167626][ T1989] loop0: p2 start 83886105 is beyond EOD, truncated [ 1029.182008][ T1989] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1029.188937][ T1989] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1029.265370][ T2004] loop2: p1 p3 p4 [ 1029.269235][ T2004] loop2: partition table partially beyond EOD, truncated [ 1029.277010][ T2004] loop2: p1 start 10 is beyond EOD, truncated [ 1029.283867][ T2004] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1029.293158][ T2004] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000057a000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1029.480780][ T5065] loop5: p1 p2 p3 p4 [ 1029.484881][ T5065] loop5: partition table partially beyond EOD, truncated [ 1029.494816][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1029.500920][ T5065] loop5: p2 start 83886105 is beyond EOD, truncated [ 1029.507646][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1029.514679][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1029.523333][ T2017] loop5: p1 p2 p3 p4 [ 1029.527310][ T2017] loop5: partition table partially beyond EOD, truncated [ 1029.534963][ T2017] loop5: p1 start 10 is beyond EOD, truncated [ 1029.541258][ T2017] loop5: p2 start 83886105 is beyond EOD, truncated [ 1029.547851][ T2017] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1029.554962][ T2017] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300709a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1029.601596][ T2021] loop4: p1 p2 p3 p4 [ 1029.605672][ T2021] loop4: partition table partially beyond EOD, truncated [ 1029.614790][ T2021] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1029.622878][ T2021] loop4: p2 start 83886105 is beyond EOD, truncated [ 1029.629477][ T2021] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1029.638635][ T2021] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:18 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500009000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:18 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050000000c000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1029.800878][ T2041] loop1: p1 p2 p3 p4 [ 1029.808040][ T2041] loop1: partition table partially beyond EOD, truncated [ 1029.815843][ T2041] loop1: p1 start 10 is beyond EOD, truncated [ 1029.824099][ T2041] loop1: p2 start 83886105 is beyond EOD, truncated [ 1029.831027][ T2041] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1029.837800][ T2041] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1029.880506][ T2045] loop0: p1 p2 p3 p4 [ 1029.884600][ T2045] loop0: partition table partially beyond EOD, truncated [ 1029.893001][ T2045] loop0: p1 start 10 is beyond EOD, truncated [ 1029.899097][ T2045] loop0: p2 start 83886105 is beyond EOD, truncated [ 1029.906576][ T2045] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1029.913747][ T2048] loop2: p1 p3 p4 [ 1029.917462][ T2048] loop2: partition table partially beyond EOD, truncated [ 1029.918262][ T2054] loop3: p1 p2 p3 p4 [ 1029.925179][ T2045] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1029.931941][ T2054] loop3: partition table partially beyond EOD, truncated [ 1029.936187][ T2048] loop2: p1 start 10 is beyond EOD, truncated [ 1029.943744][ T2054] loop3: p1 size 514606591 extends beyond EOD, truncated [ 1029.956250][ T2048] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1029.963454][ T2054] loop3: p2 start 83886105 is beyond EOD, truncated [ 1029.970767][ T2054] loop3: p3 start 4293001441 is beyond EOD, truncated 09:47:18 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000511000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1029.972743][ T2048] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1029.977518][ T2054] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:47:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000054c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:19 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000045070000000000", 0x20, 0x1c0}]) [ 1030.220479][ T2088] loop5: p1 p2 p3 p4 [ 1030.228377][ T2088] loop5: partition table partially beyond EOD, truncated [ 1030.235942][ T2088] loop5: p1 start 10 is beyond EOD, truncated [ 1030.243999][ T2088] loop5: p2 start 83886105 is beyond EOD, truncated [ 1030.251150][ T2076] loop4: p1 p2 p3 p4 [ 1030.255298][ T2076] loop4: partition table partially beyond EOD, truncated [ 1030.257780][ T2088] loop5: p3 start 4293001441 is beyond EOD, truncated 09:47:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000590000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1030.271088][ T2088] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1030.274649][ T2076] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1030.295819][ T2076] loop4: p2 start 83886105 is beyond EOD, truncated [ 1030.304132][ T2076] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1030.312128][ T2076] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1030.342081][ T2092] loop1: p1 p2 p3 p4 [ 1030.346372][ T2092] loop1: partition table partially beyond EOD, truncated [ 1030.355290][ T2092] loop1: p1 start 10 is beyond EOD, truncated [ 1030.361737][ T2092] loop1: p2 start 83886105 is beyond EOD, truncated [ 1030.368352][ T2092] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1030.376808][ T2092] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1030.385533][ T5065] loop1: p1 p2 p3 p4 [ 1030.389755][ T5065] loop1: partition table partially beyond EOD, truncated [ 1030.396956][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1030.404674][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1030.404854][ T2048] loop2: p1 p3 p4 [ 1030.411414][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1030.416050][ T2048] loop2: partition table partially beyond EOD, truncated [ 1030.423554][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1030.429702][ T2048] loop2: p1 start 10 is beyond EOD, truncated [ 1030.443558][ T2048] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1030.450753][ T2048] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1030.490896][ T2099] Dev loop3: unable to read RDB block 1 [ 1030.496564][ T2099] loop3: unable to read partition table [ 1030.503933][ T2099] loop3: partition table beyond EOD, truncated [ 1030.511545][ T2099] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:47:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000512000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:19 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050000000d000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720030070aa5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000055c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:19 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080), 0x0, 0x1c0}]) [ 1030.690385][ T2118] loop0: p1 p2 p3 p4 [ 1030.694463][ T2118] loop0: partition table partially beyond EOD, truncated [ 1030.704424][ T2118] loop0: p1 start 10 is beyond EOD, truncated [ 1030.711015][ T2118] loop0: p2 start 83886105 is beyond EOD, truncated [ 1030.717844][ T2118] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1030.725032][ T2118] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1030.790634][ T2128] loop5: p1 p2 p3 p4 [ 1030.794632][ T2128] loop5: partition table partially beyond EOD, truncated [ 1030.802400][ T2128] loop5: p1 start 10 is beyond EOD, truncated [ 1030.808468][ T2128] loop5: p2 start 83886105 is beyond EOD, truncated [ 1030.815683][ T2128] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1030.835101][ T2128] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1030.866189][ T2130] loop4: p1 p2 p3 p4 [ 1030.870317][ T2130] loop4: partition table partially beyond EOD, truncated [ 1030.891405][ T2130] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1030.900435][ T2130] loop4: p2 start 83886105 is beyond EOD, truncated [ 1030.920168][ T2130] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1030.926940][ T2130] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000005c6000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1031.011439][ T2146] loop1: p1 p2 p3 p4 [ 1031.015508][ T2146] loop1: partition table partially beyond EOD, truncated [ 1031.023102][ T2146] loop1: p1 start 10 is beyond EOD, truncated [ 1031.029268][ T2146] loop1: p2 start 83886105 is beyond EOD, truncated [ 1031.037348][ T2146] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1031.044482][ T2146] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1031.056695][ T2150] loop2: p1 p3 p4 [ 1031.061193][ T2150] loop2: partition table partially beyond EOD, truncated [ 1031.068552][ T2150] loop2: p1 start 10 is beyond EOD, truncated [ 1031.076431][ T2150] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1031.084684][ T2150] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1031.190692][ T2144] Dev loop3: unable to read RDB block 1 [ 1031.196397][ T2144] loop3: unable to read partition table [ 1031.203699][ T2144] loop3: partition table beyond EOD, truncated [ 1031.209881][ T2144] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 1031.234239][ T5065] loop2: p1 p3 p4 09:47:20 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720030070ba5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1031.237960][ T5065] loop2: partition table partially beyond EOD, truncated [ 1031.245744][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 1031.252069][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1031.258973][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:20 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e93119000005ca5e600d000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000505000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000560000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1031.312661][ T2128] loop5: p1 p2 p3 p4 [ 1031.316784][ T2128] loop5: partition table partially beyond EOD, truncated [ 1031.324890][ T2128] loop5: p1 start 10 is beyond EOD, truncated [ 1031.333380][ T2128] loop5: p2 start 83886105 is beyond EOD, truncated [ 1031.340027][ T2128] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1031.347400][ T2128] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:20 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000513000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1031.510621][ T2180] loop0: p1 p2 p3 p4 [ 1031.516254][ T2180] loop0: partition table partially beyond EOD, truncated [ 1031.523970][ T2180] loop0: p1 start 10 is beyond EOD, truncated [ 1031.530044][ T2180] loop0: p2 start 83886105 is beyond EOD, truncated [ 1031.538585][ T2180] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1031.545717][ T2180] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1031.554383][ T2187] loop4: p1 p2 p3 p4 [ 1031.558381][ T2187] loop4: partition table partially beyond EOD, truncated [ 1031.565571][ T2187] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1031.573620][ T2187] loop4: p2 start 83886105 is beyond EOD, truncated [ 1031.580894][ T2187] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1031.587637][ T2187] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1031.635148][ T2191] loop2: p1 p3 p4 [ 1031.639047][ T2191] loop2: partition table partially beyond EOD, truncated [ 1031.648109][ T2191] loop2: p1 start 10 is beyond EOD, truncated [ 1031.656308][ T2191] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1031.663812][ T2192] loop3: p1 p2 p3 p4 [ 1031.668060][ T2192] loop3: partition table partially beyond EOD, truncated [ 1031.675395][ T2192] loop3: p1 start 10 is beyond EOD, truncated [ 1031.677692][ T2191] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1031.689010][ T2192] loop3: p2 start 83886105 is beyond EOD, truncated [ 1031.695728][ T2192] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1031.702629][ T2192] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1031.749266][ T5065] loop2: p1 p3 p4 [ 1031.756103][ T5065] loop2: partition table partially beyond EOD, truncated [ 1031.764494][ T5065] loop2: p1 start 10 is beyond EOD, truncated [ 1031.770842][ T5065] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1031.777680][ T5065] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1031.790381][ T2219] loop1: p1 p2 p3 p4 [ 1031.794479][ T2219] loop1: partition table partially beyond EOD, truncated [ 1031.802936][ T2219] loop1: p1 start 10 is beyond EOD, truncated [ 1031.809097][ T2219] loop1: p2 start 83886105 is beyond EOD, truncated [ 1031.816450][ T2219] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1031.823880][ T2219] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:20 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050000000e000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000504020000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900110500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1031.991925][ T2214] loop5: p1 p2 p3 p4 [ 1031.995937][ T2214] loop5: partition table partially beyond EOD, truncated [ 1032.004074][ T2214] loop5: p1 start 10 is beyond EOD, truncated [ 1032.010688][ T2214] loop5: p2 start 83886105 is beyond EOD, truncated [ 1032.017270][ T2214] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1032.024429][ T2214] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1032.036068][ T5065] loop5: p1 p2 p3 p4 09:47:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000568000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1032.040496][ T5065] loop5: partition table partially beyond EOD, truncated [ 1032.047978][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1032.054605][ T5065] loop5: p2 start 83886105 is beyond EOD, truncated [ 1032.061531][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1032.068394][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1032.093107][ T2191] loop2: p1 p3 p4 [ 1032.098825][ T2191] loop2: partition table partially beyond EOD, truncated [ 1032.106316][ T2191] loop2: p1 start 10 is beyond EOD, truncated [ 1032.114122][ T2191] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1032.120911][ T2191] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1032.131663][ T2246] loop3: p1 p3 p4 [ 1032.137047][ T2246] loop3: partition table partially beyond EOD, truncated [ 1032.144461][ T2246] loop3: p1 start 10 is beyond EOD, truncated [ 1032.150943][ T2246] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1032.157791][ T2246] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1032.192006][ T2238] loop4: p1 p2 p3 p4 [ 1032.196128][ T2238] loop4: partition table partially beyond EOD, truncated [ 1032.204732][ T2238] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1032.214042][ T2238] loop4: p2 start 83886105 is beyond EOD, truncated [ 1032.220900][ T2238] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1032.227981][ T2238] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720030070ca5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1032.240480][ T2249] loop0: p1 p2 p3 p4 [ 1032.244837][ T2249] loop0: partition table partially beyond EOD, truncated [ 1032.252928][ T2249] loop0: p1 start 10 is beyond EOD, truncated [ 1032.259201][ T2249] loop0: p2 start 83886105 is beyond EOD, truncated [ 1032.265985][ T2249] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1032.273794][ T2249] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:21 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900090500000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:21 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000525000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1032.550801][ T2249] loop0: p1 p2 p3 p4 [ 1032.554865][ T2249] loop0: partition table partially beyond EOD, truncated [ 1032.562989][ T2249] loop0: p1 start 10 is beyond EOD, truncated [ 1032.569067][ T2249] loop0: p2 start 83886105 is beyond EOD, truncated [ 1032.576175][ T2249] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1032.583325][ T2249] loop0: p4 size 3657465840 extends beyond EOD, truncated 09:47:21 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e931190000050000000f000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1032.700555][ T2281] loop1: p1 p2 p3 p4 [ 1032.704596][ T2281] loop1: partition table partially beyond EOD, truncated [ 1032.712277][ T2281] loop1: p1 start 10 is beyond EOD, truncated [ 1032.718596][ T2281] loop1: p2 start 83886105 is beyond EOD, truncated [ 1032.725235][ T2281] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1032.731123][ T2280] loop3: p1 p3 p4 [ 1032.733748][ T2281] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1032.735900][ T2280] loop3: partition table partially beyond EOD, truncated [ 1032.750265][ T2280] loop3: p1 start 10 is beyond EOD, truncated [ 1032.756475][ T2280] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1032.763467][ T2280] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1032.780564][ T2282] loop2: p1 p3 p4 [ 1032.784298][ T2282] loop2: partition table partially beyond EOD, truncated [ 1032.793092][ T2282] loop2: p1 start 10 is beyond EOD, truncated 09:47:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500030000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1032.799150][ T2282] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1032.806029][ T2282] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000056c000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:22 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1033.190986][ T2308] loop0: p1 p2 p3 p4 [ 1033.196361][ T2308] loop0: partition table partially beyond EOD, truncated [ 1033.204085][ T2308] loop0: p1 start 10 is beyond EOD, truncated [ 1033.210745][ T2308] loop0: p2 start 83886105 is beyond EOD, truncated [ 1033.217331][ T2308] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1033.224733][ T2308] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1033.240804][ T2309] loop5: p1 p2 p3 p4 [ 1033.244834][ T2309] loop5: partition table partially beyond EOD, truncated [ 1033.252756][ T2309] loop5: p1 start 10 is beyond EOD, truncated [ 1033.258852][ T2309] loop5: p2 start 83886105 is beyond EOD, truncated [ 1033.266270][ T2309] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1033.273384][ T2309] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1033.281423][ T2310] loop4: p1 p2 p3 p4 09:47:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720030070da5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1033.285412][ T2310] loop4: partition table partially beyond EOD, truncated [ 1033.297118][ T2310] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1033.305531][ T2310] loop4: p2 start 83886105 is beyond EOD, truncated [ 1033.312638][ T2310] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1033.319586][ T2310] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000546030000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1033.506727][ T2309] loop5: p1 p2 p3 p4 [ 1033.510984][ T5065] loop1: p1 p2 p3 p4 [ 1033.516745][ T2309] loop5: partition table partially beyond EOD, truncated [ 1033.524752][ T5065] loop1: partition table partially beyond EOD, truncated [ 1033.534277][ T2309] loop5: p1 start 10 is beyond EOD, truncated [ 1033.540865][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1033.546970][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1033.550743][ T2310] loop4: p1 p2 p3 p4 [ 1033.554629][ T2309] loop5: p2 start 83886105 is beyond EOD, truncated [ 1033.559449][ T2310] loop4: partition table partially beyond EOD, truncated [ 1033.566677][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1033.573580][ T2310] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1033.579475][ T2309] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1033.585916][ T2310] loop4: p2 start 83886105 is beyond EOD, truncated [ 1033.593696][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1033.600199][ T2310] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1033.607192][ T2309] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1033.615030][ T2310] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1033.628091][ T2318] loop1: p1 p2 p3 p4 [ 1033.632223][ T2318] loop1: partition table partially beyond EOD, truncated [ 1033.639467][ T2318] loop1: p1 start 10 is beyond EOD, truncated [ 1033.646817][ T2347] loop3: p1 p2 p3 p4 [ 1033.649575][ T2318] loop1: p2 start 83886105 is beyond EOD, truncated [ 1033.650812][ T2347] loop3: partition table partially beyond EOD, truncated [ 1033.650888][ T2347] loop3: p1 size 514606591 extends beyond EOD, truncated [ 1033.660406][ T2318] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1033.665615][ T2347] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1033.673533][ T2318] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1033.681168][ T2347] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1033.687342][ T2352] loop0: p1 p2 p3 p4 [ 1033.693200][ T2347] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1033.701471][ T2352] loop0: partition table partially beyond EOD, truncated [ 1033.719690][ T2352] loop0: p1 start 10 is beyond EOD, truncated [ 1033.720439][ T2351] loop2: p1 p3 p4 [ 1033.726960][ T2352] loop0: p2 start 83886105 is beyond EOD, truncated [ 1033.730705][ T2351] loop2: partition table partially beyond EOD, truncated [ 1033.736211][ T2352] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1033.744646][ T2351] loop2: p1 start 10 is beyond EOD, truncated 09:47:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000526000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:22 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000010000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1033.751099][ T2352] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1033.757160][ T2351] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1033.779938][ T2351] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:23 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:47:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000574000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff877700720030070ea5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1034.130446][ T2352] loop0: p1 p2 p3 p4 [ 1034.134521][ T2352] loop0: partition table partially beyond EOD, truncated [ 1034.142764][ T2352] loop0: p1 start 10 is beyond EOD, truncated [ 1034.148889][ T2352] loop0: p2 start 83886105 is beyond EOD, truncated [ 1034.155573][ T2352] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1034.162839][ T2352] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1034.220664][ T2396] loop4: p1 p2 p3 p4 [ 1034.224748][ T2396] loop4: partition table partially beyond EOD, truncated [ 1034.232582][ T2396] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1034.241084][ T2396] loop4: p2 start 83886105 is beyond EOD, truncated [ 1034.247754][ T2396] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1034.255396][ T2396] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1034.256198][ T2395] loop3: p1 p2 p3 p4 [ 1034.266627][ T2395] loop3: partition table partially beyond EOD, truncated [ 1034.273804][ T2395] loop3: p1 size 514606591 extends beyond EOD, truncated [ 1034.281743][ T2395] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1034.288633][ T2395] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1034.295591][ T2395] loop3: p4 size 3657465840 extends beyond EOD, truncated 09:47:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000502040000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1034.321987][ T2397] loop5: p1 p2 p3 p4 [ 1034.326000][ T2397] loop5: partition table partially beyond EOD, truncated [ 1034.333773][ T2397] loop5: p1 start 10 is beyond EOD, truncated [ 1034.339830][ T2397] loop5: p2 start 83886105 is beyond EOD, truncated [ 1034.347277][ T2397] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1034.354592][ T2397] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1034.470480][ T2403] loop1: p1 p2 p3 p4 [ 1034.475823][ T2403] loop1: partition table partially beyond EOD, truncated [ 1034.483296][ T2403] loop1: p1 start 10 is beyond EOD, truncated [ 1034.489430][ T2403] loop1: p2 start 83886105 is beyond EOD, truncated [ 1034.497528][ T2403] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1034.504939][ T2403] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:23 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000011000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:47:23 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1034.740411][ T2424] loop2: p1 p3 p4 [ 1034.743383][ T5065] loop5: p1 p2 p3 p4 [ 1034.744213][ T2424] loop2: partition table partially beyond EOD, truncated [ 1034.748189][ T5065] loop5: partition table partially beyond EOD, truncated [ 1034.756617][ T2424] loop2: p1 start 10 is beyond EOD, truncated [ 1034.770436][ T2434] loop0: p1 p2 p3 p4 [ 1034.771144][ T2424] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1034.774503][ T2434] loop0: partition table partially beyond EOD, truncated 09:47:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000057a000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1034.784369][ T2424] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1034.800698][ T5065] loop5: p1 start 10 is beyond EOD, truncated [ 1034.801612][ T2434] loop0: p1 start 10 is beyond EOD, truncated [ 1034.807266][ T5065] loop5: p2 start 83886105 is beyond EOD, truncated [ 1034.813168][ T2434] loop0: p2 start 83886105 is beyond EOD, truncated [ 1034.822052][ T5065] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1034.826436][ T2434] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1034.834709][ T2442] loop4: p1 p2 p3 p4 [ 1034.840186][ T2434] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1034.845498][ T2442] loop4: partition table partially beyond EOD, truncated [ 1034.856287][ T2444] loop3: p1 p2 p3 p4 [ 1034.858109][ T5065] loop5: p4 size 3657465840 extends beyond EOD, truncated [ 1034.862979][ T2444] loop3: partition table partially beyond EOD, truncated [ 1034.870762][ T2442] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1034.877191][ T2444] loop3: p1 size 514606591 extends beyond EOD, truncated [ 1034.888881][ T2442] loop4: p2 start 83886105 is beyond EOD, truncated [ 1034.893571][ T2397] loop5: p1 p2 p3 p4 [ 1034.897187][ T2442] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1034.901825][ T2444] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1034.914956][ T2442] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1034.916683][ T2397] loop5: partition table partially beyond EOD, truncated [ 1034.930452][ T2397] loop5: p1 start 10 is beyond EOD, truncated [ 1034.933017][ T2444] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1034.936691][ T2397] loop5: p2 start 83886105 is beyond EOD, truncated [ 1034.947453][ T2444] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1034.950161][ T2397] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1034.965008][ T2397] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300710a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1035.030573][ T2464] loop1: p1 p2 p3 p4 [ 1035.034713][ T2464] loop1: partition table partially beyond EOD, truncated [ 1035.042227][ T2464] loop1: p1 start 10 is beyond EOD, truncated [ 1035.048351][ T2464] loop1: p2 start 83886105 is beyond EOD, truncated [ 1035.055402][ T2464] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1035.062316][ T2464] loop1: p4 size 3657465840 extends beyond EOD, truncated 09:47:24 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 09:47:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000506040000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1035.110494][ T2442] loop4: p1 p2 p3 p4 [ 1035.114625][ T2442] loop4: partition table partially beyond EOD, truncated [ 1035.129625][ T2442] loop4: p1 size 514606591 extends beyond EOD, truncated 09:47:24 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e931190000052e000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1035.155740][ T2442] loop4: p2 start 83886105 is beyond EOD, truncated [ 1035.170034][ T2442] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1035.177014][ T2442] loop4: p4 size 3657465840 extends beyond EOD, truncated 09:47:24 executing program 4: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900000500000012000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1035.250694][ T2490] loop2: p1 p3 p4 [ 1035.254594][ T2490] loop2: partition table partially beyond EOD, truncated [ 1035.264233][ T2490] loop2: p1 start 10 is beyond EOD, truncated [ 1035.270610][ T2490] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1035.277416][ T2490] loop2: p4 size 3657465840 extends beyond EOD, truncated 09:47:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000590000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1035.440855][ T2509] loop3: p1 p2 p3 p4 [ 1035.444944][ T2509] loop3: partition table partially beyond EOD, truncated [ 1035.452263][ T2509] loop3: p1 size 514606591 extends beyond EOD, truncated [ 1035.464937][ T2509] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1035.477097][ T2509] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1035.484546][ T2509] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1035.561758][ T2513] loop0: p1 p2 p3 p4 [ 1035.565902][ T2513] loop0: partition table partially beyond EOD, truncated [ 1035.573344][ T2513] loop0: p1 start 10 is beyond EOD, truncated [ 1035.579477][ T2513] loop0: p2 start 83886105 is beyond EOD, truncated [ 1035.587157][ T2513] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1035.594114][ T2513] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1035.610688][ T2525] loop5: p1 p2 p3 p4 [ 1035.614701][ T2525] loop5: partition table partially beyond EOD, truncated [ 1035.630370][ T2525] loop5: p1 start 10 is beyond EOD, truncated [ 1035.636542][ T2525] loop5: p2 start 83886105 is beyond EOD, truncated 09:47:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500000000000000ffa5000000e100e2ff8777007200300711a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1035.670136][ T2525] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1035.677023][ T2525] loop5: p4 size 3657465840 extends beyond EOD, truncated 09:47:24 executing program 3: syz_read_part_table(0x7fff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0201630000000a000000ff45ac1e00ffffffa900e9311900004507000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) 09:47:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000500050000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1035.790720][ T2538] loop1: p1 p2 p3 p4 [ 1035.802033][ T2538] loop1: partition table partially beyond EOD, truncated [ 1035.815661][ T2538] loop1: p1 start 10 is beyond EOD, truncated [ 1035.824191][ T2538] loop1: p2 start 83886105 is beyond EOD, truncated [ 1035.831425][ T2538] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1035.838224][ T2538] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1035.848745][ T2546] loop4: p1 p2 p3 p4 [ 1035.850850][ T5065] loop1: p1 p2 p3 p4 [ 1035.853207][ T2546] loop4: partition table partially beyond EOD, truncated [ 1035.856706][ T5065] loop1: partition table partially beyond EOD, truncated [ 1035.856842][ T5065] loop1: p1 start 10 is beyond EOD, truncated [ 1035.864339][ T2546] loop4: p1 size 514606591 extends beyond EOD, truncated [ 1035.873767][ T5065] loop1: p2 start 83886105 is beyond EOD, truncated [ 1035.892334][ T5065] loop1: p3 start 4293001441 is beyond EOD, truncated [ 1035.896453][ T2550] loop2: p1 p3 p4 [ 1035.899090][ T5065] loop1: p4 size 3657465840 extends beyond EOD, truncated [ 1035.906977][ T2546] loop4: p2 start 83886105 is beyond EOD, truncated [ 1035.924083][ T2550] loop2: partition table partially beyond EOD, truncated [ 1035.934359][ T2546] loop4: p3 start 4293001441 is beyond EOD, truncated 09:47:24 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e9311900000548000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1035.941662][ T2550] loop2: p1 start 10 is beyond EOD, truncated [ 1035.947766][ T2550] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1035.955877][ T2546] loop4: p4 size 3657465840 extends beyond EOD, truncated [ 1035.956999][ T2550] loop2: p4 size 3657465840 extends beyond EOD, truncated [ 1036.010595][ T2567] loop0: p1 p2 p3 p4 [ 1036.014692][ T2567] loop0: partition table partially beyond EOD, truncated [ 1036.029179][ T2567] loop0: p1 start 10 is beyond EOD, truncated [ 1036.035674][ T2567] loop0: p2 start 83886105 is beyond EOD, truncated [ 1036.042704][ T2567] loop0: p3 start 4293001441 is beyond EOD, truncated [ 1036.049545][ T2567] loop0: p4 size 3657465840 extends beyond EOD, truncated [ 1036.049641][ T2556] loop3: p1 p2 p3 p4 09:47:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac1e00ffffffa900e93119000005c6000000000000ffa5000000e100e2ff8777007200300700a5ffffff00000000f07f00da55aa", 0x40, 0x1c0}]) [ 1036.061445][ T2556] loop3: partition table partially beyond EOD, truncated [ 1036.070252][ T2556] loop3: p1 size 514606591 extends beyond EOD, truncated [ 1036.079364][ T2556] loop3: p2 start 1157627929 is beyond EOD, truncated [ 1036.087259][ T2556] loop3: p3 start 4293001441 is beyond EOD, truncated [ 1036.094691][ T2556] loop3: p4 size 3657465840 extends beyond EOD, truncated [ 1036.150443][ T2567] ================================================================== [ 1036.158700][ T2567] BUG: KCSAN: data-race in exit_signals / kthread_unpark [ 1036.165737][ T2567] [ 1036.168052][ T2567] write to 0xffff88811e70e064 of 4 bytes by task 2573 on cpu 1: [ 1036.175661][ T2567] exit_signals+0x118/0x550 [ 1036.180152][ T2567] do_exit+0x19a/0x1670 [ 1036.184282][ T2567] kthread+0x215/0x230 [ 1036.188332][ T2567] ret_from_fork+0x1f/0x30 [ 1036.192716][ T2567] [ 1036.195046][ T2567] read to 0xffff88811e70e064 of 4 bytes by task 2567 on cpu 0: [ 1036.202630][ T2567] kthread_unpark+0x1f/0x150 [ 1036.207296][ T2567] kthread_stop+0xa3/0x2c0 [ 1036.211713][ T2567] __loop_clr_fd+0x42b/0x5b0 [ 1036.216302][ T2567] lo_ioctl+0x9cd/0x1190 [ 1036.220534][ T2567] blkdev_ioctl+0x1d6/0x3f0 [ 1036.225056][ T2567] block_ioctl+0x6d/0x80 [ 1036.229311][ T2567] __se_sys_ioctl+0xcb/0x140 [ 1036.233930][ T2567] __x64_sys_ioctl+0x3f/0x50 [ 1036.238497][ T2567] do_syscall_64+0x39/0x80 [ 1036.242899][ T2567] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1036.248758][ T2567] [ 1036.251076][ T2567] Reported by Kernel Concurrency Sanitizer on: [ 1036.257207][ T2567] CPU: 0 PID: 2567 Comm: syz-executor.0 Not tainted 5.9.0-syzkaller #0 [ 1036.266021][ T2567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1036.276068][ T2567] ================================================================== [ 1036.284115][ T2567] Kernel panic - not syncing: panic_on_warn set ... [ 1036.290694][ T2567] CPU: 0 PID: 2567 Comm: syz-executor.0 Not tainted 5.9.0-syzkaller #0 [ 1036.298986][ T2567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1036.309017][ T2567] Call Trace: [ 1036.312283][ T2567] dump_stack+0x10f/0x19d [ 1036.316590][ T2567] panic+0x207/0x64a [ 1036.320499][ T2567] ? vprintk_emit+0x44a/0x4f0 [ 1036.325186][ T2567] kcsan_report+0x684/0x690 [ 1036.329679][ T2567] ? kcsan_setup_watchpoint+0x4b9/0x540 [ 1036.335203][ T2567] ? kthread_unpark+0x1f/0x150 [ 1036.339965][ T2567] ? kthread_stop+0xa3/0x2c0 [ 1036.344542][ T2567] ? __loop_clr_fd+0x42b/0x5b0 [ 1036.349301][ T2567] ? lo_ioctl+0x9cd/0x1190 [ 1036.353701][ T2567] ? blkdev_ioctl+0x1d6/0x3f0 [ 1036.358377][ T2567] ? block_ioctl+0x6d/0x80 [ 1036.362769][ T2567] ? __se_sys_ioctl+0xcb/0x140 [ 1036.367521][ T2567] ? __x64_sys_ioctl+0x3f/0x50 [ 1036.372260][ T2567] ? do_syscall_64+0x39/0x80 [ 1036.376834][ T2567] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1036.382899][ T2567] ? __schedule+0x3c5/0x590 [ 1036.387400][ T2567] kcsan_setup_watchpoint+0x4b9/0x540 [ 1036.392776][ T2567] kthread_unpark+0x1f/0x150 [ 1036.397358][ T2567] kthread_stop+0xa3/0x2c0 [ 1036.401770][ T2567] __loop_clr_fd+0x42b/0x5b0 [ 1036.406349][ T2567] lo_ioctl+0x9cd/0x1190 [ 1036.410605][ T2567] ? ___cache_free+0x9c/0x380 [ 1036.415272][ T2567] ? __srcu_read_unlock+0x1f/0x40 [ 1036.420281][ T2567] ? tomoyo_path_number_perm+0x286/0x2d0 [ 1036.425909][ T2567] ? blkdev_common_ioctl+0xada/0x1170 [ 1036.431281][ T2567] ? lo_release+0x130/0x130 [ 1036.435780][ T2567] blkdev_ioctl+0x1d6/0x3f0 [ 1036.440278][ T2567] block_ioctl+0x6d/0x80 [ 1036.444536][ T2567] ? blkdev_iopoll+0x80/0x80 [ 1036.449114][ T2567] __se_sys_ioctl+0xcb/0x140 [ 1036.453693][ T2567] __x64_sys_ioctl+0x3f/0x50 [ 1036.458259][ T2567] do_syscall_64+0x39/0x80 [ 1036.462651][ T2567] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1036.468706][ T2567] RIP: 0033:0x45dcc7 [ 1036.472577][ T2567] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1036.492371][ T2567] RSP: 002b:00007f3c776799f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1036.501311][ T2567] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045dcc7 [ 1036.509296][ T2567] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 1036.517263][ T2567] RBP: 00007f3c7767a6d4 R08: 0000000000000000 R09: 000000000000000c [ 1036.525239][ T2567] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000000 [ 1036.533196][ T2567] R13: 0000000000000001 R14: 00007f3c7767a9c0 R15: 000000000118bf2c [ 1036.542553][ T2567] Kernel Offset: disabled [ 1036.550349][ T2567] Rebooting in 86400 seconds..