000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1167.063293][T31904] loop0: p1 p2 p3 p4[EZD] [ 1167.067779][T31904] loop0: p1 start 10 is beyond EOD, truncated [ 1167.073968][T31904] loop0: p2 start 285212672 is beyond EOD, truncated [ 1167.080905][T31904] loop0: p3 start 225 is beyond EOD, truncated [ 1167.087124][T31904] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1167.095576][T31920] loop2: p1 p2 p3 p4[EZD] [ 1167.095764][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1167.100048][T31920] loop2: p1 start 10 is beyond EOD, [ 1167.104799][ T1035] loop1: partition table partially beyond EOD, [ 1167.104801][T31920] truncated [ 1167.104808][ T1035] truncated [ 1167.105432][ T1035] loop1: p1 start 7077898 is beyond EOD, [ 1167.110079][T31920] loop2: p2 start 37 is beyond EOD, truncated [ 1167.110100][T31920] loop2: p3 start 225 is beyond EOD, truncated [ 1167.110110][T31920] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1167.129879][T31900] loop3: detected capacity change from 0 to 264192 [ 1167.134474][ T1035] truncated [ 1167.134481][ T1035] loop1: p2 size 1073872896 extends beyond EOD, 20:54:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0xffffffffffffffff) [ 1167.141600][T31931] loop4: p1 p2 p3 p4[EZD] [ 1167.147878][ T1035] truncated [ 1167.169575][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1167.171911][T31931] loop4: p1 start 10 is beyond EOD, [ 1167.177873][ T1035] loop1: p4 size 3657465856 extends beyond EOD, [ 1167.177879][T31931] truncated [ 1167.177885][ T1035] truncated [ 1167.195966][T31931] loop4: p2 start 4128768 is beyond EOD, truncated [ 1167.202458][T31931] loop4: p3 start 225 is beyond EOD, truncated [ 1167.208622][T31931] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1167.218736][T31920] loop2: detected capacity change from 0 to 1 [ 1167.225482][T31900] loop3: p1 p2 p3 p4[EZD] [ 1167.225760][T31904] loop0: detected capacity change from 0 to 1 [ 1167.230195][T31900] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1167.243312][T31955] loop1: detected capacity change from 0 to 1 [ 1167.249262][T31900] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1167.257404][T31900] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1167.265691][T31900] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1167.274984][T31904] loop0: p1 p2 p3 p4[EZD] [ 1167.279451][T31904] loop0: p1 start 10 is beyond EOD, truncated [ 1167.285546][T31904] loop0: p2 start 285212672 is beyond EOD, truncated [ 1167.292230][T31904] loop0: p3 start 225 is beyond EOD, truncated [ 1167.294629][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1167.298402][T31904] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:54:51 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000040000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:51 executing program 3: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000120000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1167.303170][ T1035] loop1: partition table partially beyond EOD, truncated [ 1167.303314][T31920] loop2: p1 p2 p3 p4[EZD] [ 1167.313956][ T1035] loop1: p1 start 7602186 is beyond EOD, truncated [ 1167.330385][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1167.338308][T31920] loop2: p1 start 10 is beyond EOD, truncated [ 1167.344439][T31920] loop2: p2 start 37 is beyond EOD, truncated [ 1167.350611][T31920] loop2: p3 start 225 is beyond EOD, truncated [ 1167.356777][T31920] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1167.362269][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1167.370146][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1167.371287][T31985] loop4: detected capacity change from 0 to 1 [ 1167.384329][T31955] loop1: p1 < > p2 p3 p4[EZD] [ 1167.389129][T31955] loop1: partition table partially beyond EOD, truncated [ 1167.396235][T31955] loop1: p1 start 7602186 is beyond EOD, truncated [ 1167.402807][T31955] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1167.411031][T31955] loop1: p3 start 225 is beyond EOD, truncated [ 1167.417271][T31955] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1167.443730][T31985] loop4: p1 p2 p3 p4[EZD] [ 1167.448484][T31985] loop4: p1 start 10 is beyond EOD, truncated [ 1167.454557][T31985] loop4: p2 start 4194304 is beyond EOD, truncated 20:54:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800260000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1167.461078][T31985] loop4: p3 start 225 is beyond EOD, truncated [ 1167.467224][T31985] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1167.476753][T32005] loop0: detected capacity change from 0 to 1 [ 1167.486590][T32008] loop3: detected capacity change from 0 to 264192 20:54:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a007a00ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1167.529462][T32005] loop0: p1 p2 p3 p4[EZD] [ 1167.534407][T31985] loop4: detected capacity change from 0 to 1 [ 1167.544680][T32008] loop3: p1 p2 p3 p4[EZD] [ 1167.560222][T32005] loop0: p1 start 10 is beyond EOD, truncated [ 1167.566565][T32005] loop0: p2 start 301989888 is beyond EOD, truncated [ 1167.573257][T32005] loop0: p3 start 225 is beyond EOD, truncated [ 1167.579430][T32005] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1167.591035][T32008] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1167.604839][T32024] loop2: detected capacity change from 0 to 1 [ 1167.613653][T32030] loop1: detected capacity change from 0 to 1 [ 1167.615000][T32008] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:54:51 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800080040000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1167.632228][T32008] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1167.646993][T32008] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1167.654870][T32030] loop1: p1 < > p2 p3 p4[EZD] [ 1167.659740][T32030] loop1: partition table partially beyond EOD, truncated [ 1167.660424][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1167.671276][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1167.672574][T32030] loop1: p1 start 7995402 is beyond EOD, [ 1167.677395][ T1035] loop2: p2 start 38 is beyond EOD, truncated [ 1167.677411][ T1035] loop2: p3 start 225 is beyond EOD, [ 1167.683201][T32030] truncated [ 1167.683206][T32030] loop1: p2 size 1073872896 extends beyond EOD, [ 1167.689261][ T1035] truncated [ 1167.689267][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1167.694709][T32030] truncated [ 1167.716696][ T1035] truncated [ 1167.720659][T32024] loop2: p1 p2 p3 p4[EZD] [ 1167.722122][T32030] loop1: p3 start 225 is beyond EOD, [ 1167.725129][T32024] loop2: p1 start 10 is beyond EOD, truncated [ 1167.725144][T32024] loop2: p2 start 38 is beyond EOD, truncated [ 1167.725154][T32024] loop2: p3 start 225 is beyond EOD, [ 1167.725114][T32030] truncated [ 1167.730556][T32030] loop1: p4 size 3657465856 extends beyond EOD, [ 1167.736626][T32024] truncated [ 1167.736632][T32024] loop2: p4 size 3657465856 extends beyond EOD, [ 1167.742712][T32030] truncated [ 1167.748057][T32024] truncated 20:54:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000130000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1167.787187][T32024] loop2: detected capacity change from 0 to 1 [ 1167.793553][T32008] loop3: detected capacity change from 0 to 264192 [ 1167.812894][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1167.817462][T32069] loop4: detected capacity change from 0 to 1 [ 1167.817701][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1167.829761][ T1035] loop2: p2 start 38 is beyond EOD, truncated [ 1167.835867][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1167.842035][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1167.850795][T32024] loop2: p1 p2 p3 p4[EZD] [ 1167.852434][T32065] loop0: detected capacity change from 0 to 1 [ 1167.855347][T32024] loop2: p1 start 10 is beyond EOD, truncated [ 1167.862748][T32030] loop1: detected capacity change from 0 to 1 [ 1167.867419][T32024] loop2: p2 start 38 is beyond EOD, truncated [ 1167.867435][T32024] loop2: p3 start 225 is beyond EOD, truncated [ 1167.867448][T32024] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1167.878053][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1167.880112][T32008] loop3: p1 p2 p3 p4[EZD] [ 1167.885861][ T1035] loop2: p1 start 10 is beyond EOD, [ 1167.893259][T32069] loop4: p1 p2 p3 p4[EZD] [ 1167.897477][ T1035] truncated [ 1167.897482][ T1035] loop2: p2 start 38 is beyond EOD, truncated [ 1167.897496][ T1035] loop2: p3 start 225 is beyond EOD, [ 1167.901996][T32069] loop4: p1 start 10 is beyond EOD, [ 1167.907182][ T1035] truncated [ 1167.907187][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1167.911607][T32069] truncated [ 1167.914707][ T1035] truncated [ 1167.920111][T32008] loop3: p1 size 11290111 extends beyond EOD, [ 1167.920812][T32069] loop4: p2 start 4194312 is beyond EOD, truncated [ 1167.920824][T32069] loop4: p3 start 225 is beyond EOD, truncated [ 1167.920834][T32069] loop4: p4 size 3657465856 extends beyond EOD, [ 1167.926206][T32008] truncated [ 1167.931469][T32069] truncated [ 1167.970175][ T1035] loop2: p1 p2 p3 p4[EZD] 20:54:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a009000ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1167.980182][T32008] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1167.991959][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1167.991975][T32008] loop3: p3 size 1912633224 extends beyond EOD, [ 1167.998266][ T1035] loop2: p2 start 38 is beyond EOD, truncated [ 1167.998281][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1167.998293][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1168.004646][T32008] truncated [ 1168.008786][T32008] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:54:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008f0260000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000380)={0x4, &(0x7f0000000300)=[{0x7fffffff, 0x0, &(0x7f0000000000), 0x1, 0x1}, {0x0, 0xea, &(0x7f00000000c0)="5c8b31cf8e196075dcc37c75c9a8cfa995f1f2e3df29e7d2f2564e8aae2e43aa6c1f9c859cf80f8f7092db2087f90c3cb6e218ff92c053b4a0a90271f5be683f8c7c25302b52e1197c29009602adc2cd9d05be432205d7805099e7af5560847def46e850373a613c770172c4cc30eb63b761d1fff36cfac792aa1bbc8db7a9d1d9a14960098b9d778a137505906e10d3e13cceda81916e439f86f990f4a1f9f1cdf92e762e4b081149b6882d0250351ee2658b1c6fe0218731e3237a18c51bcbb69e96cf3b603da098159d31203b6ff06d2e8f973c6c254f0b5150719606b52b0a45b77b6ff361e55903", 0x1}, {0x10000, 0x96, &(0x7f0000000200)="d5c0c6ab37e3a01e2c1dc54f05a4b46f1bc78aa40d281d46d38a861f7915ccfc545f4409c3ce829261c7d7d2a2fb4167b27a7dd2773a75c21d9e5d59854e6212938cbc55d2b833582c4e2ad0becad7708b0ed0d65cddbe7970c9d52d92945506d9b809e92579cada29836962a283b4dcec95a51ce24a8f41f3eb8b75ca29ef94a95a95389c168a60933b1af9bb6573c81f6c12341b1a", 0x1}, {0x5003, 0x2a, &(0x7f00000002c0)="be70718446e6e2c5d5093dbbadd2afccc858bfc7053c4b957f1368572a2be44e3d0b3bdf1f3a3c850c27", 0x0, 0x1}]}) socket(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1168.039926][T32065] loop0: p1 p2 p3 p4[EZD] [ 1168.044466][T32069] loop4: detected capacity change from 0 to 1 [ 1168.047945][T32065] loop0: p1 start 10 is beyond EOD, truncated [ 1168.058744][T32065] loop0: p2 start 318767104 is beyond EOD, truncated [ 1168.065632][T32065] loop0: p3 start 225 is beyond EOD, truncated [ 1168.071884][T32065] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:54:51 executing program 3: syz_read_part_table(0x11000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.088485][T32069] loop4: p1 p2 p3 p4[EZD] [ 1168.097099][T32069] loop4: p1 start 10 is beyond EOD, truncated [ 1168.103282][T32069] loop4: p2 start 4194312 is beyond EOD, truncated [ 1168.109798][T32069] loop4: p3 start 225 is beyond EOD, truncated [ 1168.115998][T32069] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:54:51 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008d6135d46000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.137983][T32109] loop3: detected capacity change from 0 to 264192 [ 1168.140595][T32107] loop1: detected capacity change from 0 to 1 [ 1168.154461][T32065] loop0: detected capacity change from 0 to 1 [ 1168.162639][T32127] loop2: detected capacity change from 0 to 1 [ 1168.191143][T32109] loop3: p1 p2 p3 p4[EZD] [ 1168.196046][T32109] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1168.204141][T32065] loop0: p1 p2 p3 p4[EZD] [ 1168.206525][T32107] loop1: p1 < > p2 p3 p4[EZD] [ 1168.213456][T32107] loop1: partition table partially beyond EOD, truncated [ 1168.213635][T32127] loop2: p1 p2 p3 p4[EZD] [ 1168.221175][T32109] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1168.230406][T32065] loop0: p1 start 10 is beyond EOD, truncated [ 1168.232400][T32109] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1168.238167][T32065] loop0: p2 start 318767104 is beyond EOD, truncated [ 1168.245683][T32109] loop3: p4 size 3657465856 extends beyond EOD, [ 1168.251980][T32065] loop0: p3 start 225 is beyond EOD, truncated [ 1168.258294][T32109] truncated [ 1168.267620][T32065] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1168.275234][T32107] loop1: p1 start 9437194 is beyond EOD, truncated [ 1168.278376][T32127] loop2: p1 start 10 is beyond EOD, truncated [ 1168.281900][T32107] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1168.287941][T32127] loop2: p2 start 38 is beyond EOD, truncated [ 1168.298344][T32143] loop4: detected capacity change from 0 to 1 [ 1168.301285][T32127] loop2: p3 start 225 is beyond EOD, truncated [ 1168.301302][T32127] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1168.303840][T32107] loop1: p3 start 225 is beyond EOD, truncated [ 1168.327235][T32107] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1168.334751][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1168.339372][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1168.345492][ T1035] loop2: p2 start 38 is beyond EOD, truncated [ 1168.350365][T32109] loop3: detected capacity change from 0 to 264192 [ 1168.351558][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1168.351574][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1168.372290][T32143] loop4: p1 p2 p3 p4[EZD] [ 1168.378135][T32143] loop4: p1 start 10 is beyond EOD, truncated [ 1168.384299][T32143] loop4: p2 start 4611347 is beyond EOD, truncated 20:54:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000240000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.390799][T32143] loop4: p3 start 225 is beyond EOD, truncated [ 1168.397136][T32143] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1168.405247][T32109] loop3: p1 p2 p3 p4[EZD] [ 1168.407623][T32107] loop1: detected capacity change from 0 to 1 [ 1168.409811][T32109] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1168.420311][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1168.423653][T32109] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1168.427816][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1168.435839][T32109] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1168.440560][ T1035] loop4: p2 start 4611347 is beyond EOD, truncated [ 1168.451526][T32109] loop3: p4 size 3657465856 extends beyond EOD, [ 1168.454187][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1168.460543][T32109] truncated [ 1168.461828][T32127] loop2: detected capacity change from 0 to 1 [ 1168.466696][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1168.476471][T32107] loop1: p1 < > p2 p3 p4[EZD] 20:54:52 executing program 3: syz_read_part_table(0x12000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.488267][T32107] loop1: partition table partially beyond EOD, truncated [ 1168.499040][T32107] loop1: p1 start 9437194 is beyond EOD, truncated [ 1168.501588][T32185] loop0: detected capacity change from 0 to 1 [ 1168.505727][T32107] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1168.520446][T32107] loop1: p3 start 225 is beyond EOD, truncated [ 1168.526690][T32107] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1168.536083][T32127] loop2: p1 p2 p3 p4[EZD] 20:54:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000048000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.546166][T32185] loop0: p1 p2 p3 p4[EZD] [ 1168.550578][T32127] loop2: p1 start 10 is beyond EOD, truncated [ 1168.555598][T32185] loop0: p1 start 10 is beyond EOD, truncated [ 1168.556787][T32127] loop2: p2 start 38 is beyond EOD, truncated [ 1168.562843][T32185] loop0: p2 start 603979776 is beyond EOD, [ 1168.568952][T32127] loop2: p3 start 225 is beyond EOD, truncated [ 1168.568968][T32127] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1168.568925][T32185] truncated 20:54:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00c000ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.591285][T32185] loop0: p3 start 225 is beyond EOD, truncated [ 1168.592403][T32199] loop4: detected capacity change from 0 to 1 [ 1168.597516][T32185] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1168.604892][T32205] loop3: detected capacity change from 0 to 264192 [ 1168.642124][T32185] loop0: detected capacity change from 0 to 1 [ 1168.644318][T32205] loop3: p1 p2 p3 p4[EZD] [ 1168.653207][T32199] loop4: p1 p2 p3 p4[EZD] [ 1168.657867][T32199] loop4: p1 start 10 is beyond EOD, truncated [ 1168.658648][T32205] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1168.664040][T32199] loop4: p2 start 4718592 is beyond EOD, truncated [ 1168.671587][T32205] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1168.677650][T32199] loop4: p3 start 225 is beyond EOD, truncated 20:54:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008002e0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.677666][T32199] loop4: p4 size 3657465856 extends beyond EOD, [ 1168.685545][T32205] loop3: p3 size 1912633224 extends beyond EOD, [ 1168.690906][T32199] truncated [ 1168.699352][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1168.703690][T32205] truncated [ 1168.715281][T32205] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1168.722601][T32185] loop0: p1 p2 p3 p4[EZD] [ 1168.723193][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1168.728361][T32185] loop0: p1 start 10 is beyond EOD, [ 1168.733114][ T1035] loop2: p2 start 38 is beyond EOD, truncated [ 1168.733129][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1168.733140][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1168.742023][T32228] loop1: detected capacity change from 0 to 1 [ 1168.744762][T32185] truncated [ 1168.744768][T32185] loop0: p2 start 603979776 is beyond EOD, truncated [ 1168.774228][T32185] loop0: p3 start 225 is beyond EOD, truncated [ 1168.780483][T32185] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:54:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000250000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.802133][T32199] loop4: detected capacity change from 0 to 1 [ 1168.809722][T32205] loop3: detected capacity change from 0 to 264192 [ 1168.865985][T32205] loop3: p1 p2 p3 p4[EZD] [ 1168.873031][T32205] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1168.873657][T32228] loop1: p1 < > p2 p3 p4[EZD] [ 1168.882027][T32205] loop3: p2 size 1073872896 extends beyond EOD, [ 1168.884803][T32228] loop1: partition table partially beyond EOD, truncated [ 1168.885008][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1168.891159][T32205] truncated [ 1168.892969][T32249] loop2: detected capacity change from 0 to 1 20:54:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0x20) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000000)="0b33e65add", 0x5}, {&(0x7f00000000c0)="6142576c3a6881146cab6c785ea28ec7451404cd7050ef39828c8098b988100e5a3690001334c65a2dc8cdb0bd5f08357ca78f0073e7482aeb766ca4527d4c53fac94c4d14397fe315cb53ae46410dce8990d5ab4d7094b62c660adc38ed28f764ed00dd5d70ad9414afb05d4f274501a5d6dc09a14e10901605152a66de1e20a744b79aff1530790cfe28e5ed3db6e9", 0x90}], 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000002200)) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x20) splice(r0, 0x0, r5, 0x0, 0x10012, 0x0) [ 1168.898498][T32228] loop1: p1 start 12582922 is beyond EOD, truncated [ 1168.918471][T32228] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1168.926799][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1168.933179][ T1035] loop4: p2 start 4718592 is beyond EOD, truncated [ 1168.936857][T32205] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1168.939810][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1168.947404][T32205] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:54:52 executing program 3: syz_read_part_table(0x13000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1168.953060][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1168.974144][T32228] loop1: p3 start 225 is beyond EOD, truncated [ 1168.980454][T32228] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1168.986806][T32249] loop2: p1 p2 p3 p4[EZD] [ 1168.991897][T32199] loop4: p1 p2 p3 p4[EZD] [ 1168.992736][T32249] loop2: p1 start 10 is beyond EOD, truncated [ 1168.998115][T32199] loop4: p1 start 10 is beyond EOD, [ 1169.003424][T32249] loop2: p2 start 46 is beyond EOD, truncated [ 1169.003446][T32249] loop2: p3 start 225 is beyond EOD, [ 1169.008789][T32199] truncated [ 1169.014850][T32249] truncated [ 1169.020209][T32199] loop4: p2 start 4718592 is beyond EOD, [ 1169.023304][T32249] loop2: p4 size 3657465856 extends beyond EOD, [ 1169.026408][T32199] truncated [ 1169.032121][T32249] truncated [ 1169.044797][T32199] loop4: p3 start 225 is beyond EOD, truncated [ 1169.051075][T32199] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:54:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080000004c000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.063844][T32228] loop1: detected capacity change from 0 to 1 [ 1169.071159][T32275] loop0: detected capacity change from 0 to 1 [ 1169.077328][T32249] loop2: detected capacity change from 0 to 1 [ 1169.097573][T32249] loop2: p1 p2 p3 p4[EZD] [ 1169.102097][T32228] loop1: p1 < > p2 p3 p4[EZD] [ 1169.102168][T32249] loop2: p1 start 10 is beyond EOD, truncated [ 1169.106858][T32228] loop1: partition table partially beyond EOD, truncated [ 1169.106912][T32228] loop1: p1 start 12582922 is beyond EOD, [ 1169.112989][T32249] loop2: p2 start 46 is beyond EOD, [ 1169.119994][T32228] truncated [ 1169.120000][T32228] loop1: p2 size 1073872896 extends beyond EOD, [ 1169.125799][T32249] truncated [ 1169.131078][T32228] truncated [ 1169.135576][T32228] loop1: p3 start 225 is beyond EOD, [ 1169.140521][T32249] loop2: p3 start 225 is beyond EOD, truncated [ 1169.140537][T32249] loop2: p4 size 3657465856 extends beyond EOD, [ 1169.143628][T32228] truncated [ 1169.143633][T32228] loop1: p4 size 3657465856 extends beyond EOD, [ 1169.146714][T32249] truncated [ 1169.165157][T32286] loop3: detected capacity change from 0 to 264192 [ 1169.167841][T32228] truncated [ 1169.168343][T32275] loop0: p1 p2 p3 p4[EZD] [ 1169.191497][T32275] loop0: p1 start 10 is beyond EOD, truncated [ 1169.192174][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1169.197615][T32275] loop0: p2 start 620756992 is beyond EOD, truncated [ 1169.197632][T32275] loop0: p3 start 225 is beyond EOD, 20:54:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008003f0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.202405][ T1035] loop1: partition table partially beyond EOD, truncated [ 1169.202483][ T1035] loop1: p1 start 12582922 is beyond EOD, [ 1169.209113][T32275] truncated [ 1169.209117][T32275] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1169.237980][ T1035] truncated [ 1169.241104][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1169.248670][T32286] loop3: p1 p2 p3 p4[EZD] [ 1169.253277][T32286] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1169.266390][T32275] loop0: detected capacity change from 0 to 1 [ 1169.269852][T32286] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1169.279864][T32311] loop4: detected capacity change from 0 to 1 [ 1169.286567][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1169.289975][T32286] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1169.292769][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1169.301431][T32286] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:54:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00fe00ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.319423][T32275] loop0: p1 p2 p3 p4[EZD] [ 1169.323942][T32275] loop0: p1 start 10 is beyond EOD, truncated [ 1169.330059][T32275] loop0: p2 start 620756992 is beyond EOD, truncated [ 1169.333812][T32324] loop2: detected capacity change from 0 to 1 [ 1169.336787][T32275] loop0: p3 start 225 is beyond EOD, truncated [ 1169.336804][T32275] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1169.356879][T32311] loop4: p1 p2 p3 p4[EZD] 20:54:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000002e0000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.365838][T32311] loop4: p1 start 10 is beyond EOD, truncated [ 1169.372081][T32311] loop4: p2 start 4980736 is beyond EOD, truncated [ 1169.378820][T32311] loop4: p3 start 225 is beyond EOD, truncated [ 1169.384995][T32311] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1169.410599][T32286] loop3: detected capacity change from 0 to 264192 [ 1169.446563][T32286] loop3: p1 p2 p3 p4[EZD] [ 1169.446695][T32324] loop2: p1 p2 p3 p4[EZD] [ 1169.451157][T32286] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1169.457464][T32324] loop2: p1 start 10 is beyond EOD, truncated [ 1169.469282][T32324] loop2: p2 start 63 is beyond EOD, truncated [ 1169.471950][T32343] loop1: detected capacity change from 0 to 1 [ 1169.475438][T32324] loop2: p3 start 225 is beyond EOD, truncated [ 1169.475455][T32324] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1169.482975][T32286] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1169.501460][T32347] loop0: detected capacity change from 0 to 1 [ 1169.502686][T32311] loop4: detected capacity change from 0 to 1 [ 1169.510264][T32286] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1169.522429][T32286] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1169.525420][T32324] loop2: detected capacity change from 0 to 1 [ 1169.536434][T32343] loop1: p1 < > p2 p3 p4[EZD] [ 1169.541197][T32343] loop1: partition table partially beyond EOD, truncated [ 1169.548827][T32343] loop1: p1 start 16646154 is beyond EOD, truncated [ 1169.553980][T32347] loop0: p1 p2 p3 p4[EZD] [ 1169.555820][T32343] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1169.560266][T32347] loop0: p1 start 10 is beyond EOD, truncated [ 1169.573543][T32347] loop0: p2 start 771751936 is beyond EOD, truncated [ 1169.575189][T32311] loop4: p1 p2 p3 p4[EZD] [ 1169.580213][T32347] loop0: p3 start 225 is beyond EOD, truncated [ 1169.580229][T32347] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1169.596438][T32343] loop1: p3 start 225 is beyond EOD, truncated [ 1169.598412][T32311] loop4: p1 start 10 is beyond EOD, truncated 20:54:53 executing program 3: syz_read_part_table(0x19000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.604233][T32343] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1169.610270][T32311] loop4: p2 start 4980736 is beyond EOD, truncated [ 1169.622861][T32324] loop2: p1 p2 p3 p4[EZD] [ 1169.623967][T32311] loop4: p3 start 225 is beyond EOD, truncated [ 1169.628424][T32324] loop2: p1 start 10 is beyond EOD, [ 1169.634505][T32311] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1169.646924][T32324] truncated [ 1169.647394][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1169.650053][T32324] loop2: p2 start 63 is beyond EOD, truncated 20:54:53 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000060000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.650070][T32324] loop2: p3 start 225 is beyond EOD, truncated [ 1169.650083][T32324] loop2: p4 size 3657465856 extends beyond EOD, [ 1169.655795][ T1035] loop3: p1 size 11290111 extends beyond EOD, [ 1169.660579][T32324] truncated [ 1169.672804][T32347] loop0: detected capacity change from 0 to 1 [ 1169.673206][ T1035] truncated [ 1169.699478][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:54:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800400000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.708973][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1169.710430][T32347] loop0: p1 p2 p3 p4[EZD] [ 1169.717677][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1169.721714][T32347] loop0: p1 start 10 is beyond EOD, truncated [ 1169.733744][T32347] loop0: p2 start 771751936 is beyond EOD, truncated [ 1169.740479][T32347] loop0: p3 start 225 is beyond EOD, truncated [ 1169.742040][T32343] loop1: detected capacity change from 0 to 1 [ 1169.746810][T32347] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1169.766142][T32402] loop4: detected capacity change from 0 to 1 [ 1169.773153][T32343] loop1: p1 < > p2 p3 p4[EZD] [ 1169.777994][T32343] loop1: partition table partially beyond EOD, truncated [ 1169.785798][T32395] loop3: detected capacity change from 0 to 264192 [ 1169.787087][T32343] loop1: p1 start 16646154 is beyond EOD, truncated [ 1169.798978][T32343] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1169.807008][T32343] loop1: p3 start 225 is beyond EOD, truncated 20:54:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, &(0x7f00000000c0)="3f806d7c8ff2e3de672248606f316a7267b9e7a943ad8e57606fa692227854ce83a68d72bf14428e3081134518ad52a2bd3e3365b9bc6a9fc89381eadf27c53a9fee3ee653e2925570c83ece4fa797afde09c8d1f013516784b1003a0dc86e2e06b3bb69384d92b6a5f1480fae4dc5b591eca9", 0x73, 0x8010, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:54:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000480000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.808937][T32402] loop4: p1 p2 p3 p4[EZD] [ 1169.813209][T32343] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1169.819214][T32402] loop4: p1 start 10 is beyond EOD, truncated [ 1169.830988][T32402] loop4: p2 start 6291456 is beyond EOD, truncated [ 1169.837516][T32402] loop4: p3 start 225 is beyond EOD, truncated [ 1169.843704][T32402] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1169.847401][T32417] loop2: detected capacity change from 0 to 1 [ 1169.857433][T32395] loop3: p1 p2 p3 p4[EZD] 20:54:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000a01ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1169.862274][T32395] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1169.863646][T32429] loop0: detected capacity change from 0 to 1 [ 1169.871359][T32395] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1169.886906][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1169.889219][T32395] loop3: p3 size 1912633224 extends beyond EOD, [ 1169.891701][ T1035] loop1: partition table partially beyond EOD, [ 1169.891705][T32395] truncated [ 1169.892189][T32395] loop3: p4 size 3657465856 extends beyond EOD, [ 1169.898129][ T1035] truncated [ 1169.898869][T32402] loop4: detected capacity change from 0 to 1 [ 1169.904384][T32395] truncated [ 1169.907276][T32417] loop2: p1 p2 p3 p4[EZD] [ 1169.910645][ T1035] loop1: p1 start 16646154 is beyond EOD, [ 1169.914347][T32417] loop2: p1 start 10 is beyond EOD, [ 1169.917076][ T1035] truncated [ 1169.917082][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1169.923129][T32417] truncated [ 1169.923135][T32417] loop2: p2 start 64 is beyond EOD, [ 1169.930334][ T1035] loop1: p3 start 225 is beyond EOD, [ 1169.930747][T32417] truncated [ 1169.930752][T32417] loop2: p3 start 225 is beyond EOD, [ 1169.936615][ T1035] truncated [ 1169.941856][T32417] truncated [ 1169.941862][T32417] loop2: p4 size 3657465856 extends beyond EOD, [ 1169.944968][ T1035] loop1: p4 size 3657465856 extends beyond EOD, [ 1169.952042][T32417] truncated [ 1169.952346][T32429] loop0: p1 p2 p3 p4[EZD] [ 1169.955144][ T1035] truncated [ 1170.004241][T32429] loop0: p1 start 10 is beyond EOD, truncated [ 1170.010418][T32429] loop0: p2 start 1207959552 is beyond EOD, truncated [ 1170.017269][T32429] loop0: p3 start 225 is beyond EOD, truncated [ 1170.023644][T32429] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1170.030964][T32402] loop4: p1 p2 p3 p4[EZD] [ 1170.036035][T32402] loop4: p1 start 10 is beyond EOD, truncated [ 1170.042215][T32402] loop4: p2 start 6291456 is beyond EOD, truncated [ 1170.048721][T32402] loop4: p3 start 225 is beyond EOD, truncated [ 1170.054886][T32402] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1170.062882][T32417] loop2: detected capacity change from 0 to 1 [ 1170.063359][T32395] loop3: detected capacity change from 0 to 264192 [ 1170.079009][T32429] loop0: detected capacity change from 0 to 1 [ 1170.085504][T32417] loop2: p1 p2 p3 p4[EZD] [ 1170.090133][T32417] loop2: p1 start 10 is beyond EOD, truncated [ 1170.094364][T32473] loop1: detected capacity change from 0 to 1 [ 1170.096236][T32417] loop2: p2 start 64 is beyond EOD, truncated [ 1170.108496][T32417] loop2: p3 start 225 is beyond EOD, truncated 20:54:53 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000068000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1170.114762][T32417] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1170.124090][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1170.128668][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1170.135037][ T1035] loop4: p2 start 6291456 is beyond EOD, truncated [ 1170.135218][T32395] loop3: p1 p2 p3 p4[EZD] [ 1170.141568][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1170.141584][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1170.147434][T32395] loop3: p1 size 11290111 extends beyond EOD, [ 1170.152229][ T1035] truncated [ 1170.158534][T32395] truncated [ 1170.160829][T32395] loop3: p2 size 1073872896 extends beyond EOD, [ 1170.165110][T32473] loop1: p1 < > p2 p3 p4[EZD] [ 1170.167915][T32395] truncated [ 1170.169988][T32395] loop3: p3 size 1912633224 extends beyond EOD, [ 1170.171053][T32473] loop1: partition table partially beyond EOD, [ 1170.177488][T32395] truncated [ 1170.178561][T32395] loop3: p4 size 3657465856 extends beyond EOD, [ 1170.182313][T32473] truncated [ 1170.185387][T32395] truncated [ 1170.199715][T32429] loop0: p1 p2 p3 p4[EZD] [ 1170.201917][T32473] loop1: p1 start 17432586 is beyond EOD, [ 1170.207518][T32429] loop0: p1 start 10 is beyond EOD, [ 1170.210561][T32473] truncated [ 1170.210566][T32473] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1170.213695][T32429] truncated [ 1170.213699][T32429] loop0: p2 start 1207959552 is beyond EOD, [ 1170.219606][T32473] loop1: p3 start 225 is beyond EOD, [ 1170.223923][T32429] truncated [ 1170.229165][T32473] truncated [ 1170.229172][T32473] loop1: p4 size 3657465856 extends beyond EOD, 20:54:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000803420000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:54 executing program 3: syz_read_part_table(0x20000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1170.232267][T32429] loop0: p3 start 225 is beyond EOD, [ 1170.239375][T32473] truncated [ 1170.242446][T32429] truncated [ 1170.242451][T32429] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:54:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000004c0000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1170.346906][T32473] loop1: detected capacity change from 0 to 1 [ 1170.353274][T32490] loop4: detected capacity change from 0 to 1 [ 1170.361502][T32509] loop2: detected capacity change from 0 to 1 [ 1170.375001][T32514] loop3: detected capacity change from 0 to 264192 [ 1170.375228][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1170.386425][T32473] loop1: p1 < > p2 p3 p4[EZD] [ 1170.386465][T32509] loop2: p1 p2 p3 p4[EZD] [ 1170.391185][T32473] loop1: partition table partially beyond EOD, truncated [ 1170.391277][T32473] loop1: p1 start 17432586 is beyond EOD, truncated [ 1170.404548][T32509] loop2: p1 start 10 is beyond EOD, truncated [ 1170.409344][T32473] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1170.415424][T32509] loop2: p2 start 66 is beyond EOD, truncated [ 1170.422679][ T1035] loop4: p1 start 10 is beyond EOD, [ 1170.428589][T32509] loop2: p3 start 225 is beyond EOD, truncated [ 1170.428603][T32509] loop2: p4 size 3657465856 extends beyond EOD, [ 1170.434097][ T1035] truncated [ 1170.440221][T32509] truncated [ 1170.443672][T32525] loop0: detected capacity change from 0 to 1 [ 1170.446586][ T1035] loop4: p2 start 6815744 is beyond EOD, truncated [ 1170.463628][T32473] loop1: p3 start 225 is beyond EOD, truncated [ 1170.465813][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1170.471945][T32473] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1170.478117][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1170.480421][T32514] loop3: p1 p2 p3 p4[EZD] [ 1170.492616][T32525] loop0: p1 p2 p3 p4[EZD] [ 1170.498002][T32514] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1170.501682][T32525] loop0: p1 start 10 is beyond EOD, truncated [ 1170.511065][T32514] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1170.514516][T32525] loop0: p2 start 1275068416 is beyond EOD, truncated [ 1170.514531][T32525] loop0: p3 start 225 is beyond EOD, [ 1170.523449][T32514] loop3: p3 size 1912633224 extends beyond EOD, [ 1170.528408][T32525] truncated [ 1170.533807][T32514] truncated 20:54:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000402ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1170.540068][T32525] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1170.547575][T32514] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1170.557584][T32490] loop4: p1 p2 p3 p4[EZD] [ 1170.565279][T32490] loop4: p1 start 10 is beyond EOD, truncated [ 1170.571405][T32490] loop4: p2 start 6815744 is beyond EOD, truncated [ 1170.577903][T32490] loop4: p3 start 225 is beyond EOD, truncated [ 1170.584084][T32490] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1170.598646][T32525] loop0: detected capacity change from 0 to 1 [ 1170.606239][T32509] loop2: detected capacity change from 0 to 1 [ 1170.644279][T32525] loop0: p1 p2 p3 p4[EZD] [ 1170.656884][T32525] loop0: p1 start 10 is beyond EOD, truncated [ 1170.658845][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1170.663347][T32525] loop0: p2 start 1275068416 is beyond EOD, truncated [ 1170.668481][ T1035] loop2: p1 start 10 is beyond EOD, [ 1170.674637][T32525] loop0: p3 start 225 is beyond EOD, truncated [ 1170.679936][ T1035] truncated [ 1170.679942][ T1035] loop2: p2 start 66 is beyond EOD, 20:54:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) recvmsg(r3, &(0x7f00000004c0)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f0000000380)=""/183, 0xb7}], 0x4, &(0x7f0000000440)=""/97, 0x61}, 0x10000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:54:54 executing program 3: syz_read_part_table(0x24000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1170.686084][T32525] loop0: p4 size 3657465856 extends beyond EOD, [ 1170.689189][ T1035] truncated [ 1170.689194][ T1035] loop2: p3 start 225 is beyond EOD, [ 1170.694450][T32525] truncated [ 1170.712398][ T1035] truncated [ 1170.715500][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1170.723576][T32509] loop2: p1 p2 p3 p4[EZD] [ 1170.728125][T32509] loop2: p1 start 10 is beyond EOD, truncated [ 1170.734195][T32509] loop2: p2 start 66 is beyond EOD, truncated 20:54:54 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080000006c000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1170.740425][T32509] loop2: p3 start 225 is beyond EOD, truncated [ 1170.746635][T32509] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1170.747416][T32559] loop1: detected capacity change from 0 to 1 [ 1170.770415][T32576] loop4: detected capacity change from 0 to 1 [ 1170.770890][T32578] loop3: detected capacity change from 0 to 264192 [ 1170.801348][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1170.805992][T32559] loop1: p1 < > p2 p3 p4[EZD] [ 1170.806716][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1170.810813][T32559] loop1: partition table partially beyond EOD, truncated [ 1170.816853][ T1035] loop2: p2 start 66 is beyond EOD, truncated [ 1170.824998][T32576] loop4: p1 p2 p3 p4[EZD] [ 1170.830050][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1170.840734][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:54:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800480000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000600000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1170.843713][T32576] loop4: p1 start 10 is beyond EOD, truncated [ 1170.854060][T32576] loop4: p2 start 7077888 is beyond EOD, truncated [ 1170.860987][T32576] loop4: p3 start 225 is beyond EOD, truncated [ 1170.867163][T32576] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1170.875716][T32578] loop3: p1 p2 p3 p4[EZD] [ 1170.880377][T32578] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1170.887337][T32559] loop1: p1 start 33816586 is beyond EOD, truncated [ 1170.891492][T32578] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1170.894243][T32559] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1170.903159][T32578] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1170.916274][T32559] loop1: p3 start 225 is beyond EOD, truncated [ 1170.917570][T32578] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1170.922527][T32559] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1170.939139][T32604] loop0: detected capacity change from 0 to 1 [ 1170.945342][T32593] loop2: detected capacity change from 0 to 1 [ 1170.973782][T32576] loop4: detected capacity change from 0 to 1 [ 1170.984412][T32593] loop2: p1 p2 p3 p4[EZD] [ 1170.984652][T32604] loop0: p1 p2 p3 p4[EZD] [ 1170.991391][T32593] loop2: p1 start 10 is beyond EOD, truncated [ 1170.993776][T32604] loop0: p1 start 10 is beyond EOD, [ 1170.999419][T32593] loop2: p2 start 72 is beyond EOD, truncated [ 1170.999434][T32593] loop2: p3 start 225 is beyond EOD, truncated [ 1170.999447][T32593] loop2: p4 size 3657465856 extends beyond EOD, [ 1171.004760][T32604] truncated [ 1171.010803][T32593] truncated [ 1171.016931][T32578] loop3: detected capacity change from 0 to 264192 [ 1171.036274][T32604] loop0: p2 start 1610612736 is beyond EOD, truncated [ 1171.043050][T32604] loop0: p3 start 225 is beyond EOD, truncated [ 1171.049202][T32604] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1171.057509][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1171.062519][T32576] loop4: p1 p2 p3 p4[EZD] [ 1171.067518][T32559] loop1: detected capacity change from 0 to 1 [ 1171.071203][T32576] loop4: p1 start 10 is beyond EOD, truncated [ 1171.074927][ T1035] loop2: p1 start 10 is beyond EOD, [ 1171.079651][T32576] loop4: p2 start 7077888 is beyond EOD, truncated [ 1171.079668][T32576] loop4: p3 start 225 is beyond EOD, [ 1171.084977][ T1035] truncated [ 1171.084982][ T1035] loop2: p2 start 72 is beyond EOD, [ 1171.091493][T32576] truncated [ 1171.096845][ T1035] truncated [ 1171.099946][T32576] loop4: p4 size 3657465856 extends beyond EOD, [ 1171.105250][ T1035] loop2: p3 start 225 is beyond EOD, 20:54:54 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000074000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1171.108312][T32576] truncated [ 1171.116331][T32604] loop0: detected capacity change from 0 to 1 [ 1171.117737][ T1035] truncated [ 1171.117744][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1171.118123][T32578] loop3: p1 p2 p3 p4[EZD] [ 1171.147417][T32578] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1171.148204][T32559] loop1: p1 < > p2 p3 p4[EZD] [ 1171.155378][T32578] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1171.159177][T32559] loop1: partition table partially beyond EOD, truncated [ 1171.168656][T32578] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1171.173688][T32559] loop1: p1 start 33816586 is beyond EOD, truncated [ 1171.182622][T32578] loop3: p4 size 3657465856 extends beyond EOD, [ 1171.187149][T32559] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1171.188196][T32559] loop1: p3 start 225 is beyond EOD, [ 1171.193555][T32578] truncated [ 1171.209521][T32559] truncated [ 1171.212617][T32559] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1171.220322][T32604] loop0: p1 p2 p3 p4[EZD] [ 1171.224861][T32604] loop0: p1 start 10 is beyond EOD, truncated [ 1171.230961][T32604] loop0: p2 start 1610612736 is beyond EOD, truncated [ 1171.237751][T32604] loop0: p3 start 225 is beyond EOD, truncated [ 1171.243898][T32604] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1171.254384][T32593] loop2: detected capacity change from 0 to 1 [ 1171.265663][T32659] loop4: detected capacity change from 0 to 1 20:54:55 executing program 3: syz_read_part_table(0x25000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00a002ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1171.288138][T32593] loop2: p1 p2 p3 p4[EZD] [ 1171.293516][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1171.293588][T32593] loop2: p1 start 10 is beyond EOD, truncated [ 1171.299118][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1171.304194][T32593] loop2: p2 start 72 is beyond EOD, truncated [ 1171.304210][T32593] loop2: p3 start 225 is beyond EOD, [ 1171.312387][T32659] loop4: p1 p2 p3 p4[EZD] [ 1171.317281][T32593] truncated [ 1171.328785][T32659] loop4: p1 start 10 is beyond EOD, 20:54:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000680000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1171.330138][T32593] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1171.342572][T32659] truncated [ 1171.344085][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1171.345804][T32659] loop4: p2 start 7602176 is beyond EOD, truncated [ 1171.354043][ T1035] loop3: p3 size 1912633224 extends beyond EOD, [ 1171.359495][T32659] loop4: p3 start 225 is beyond EOD, [ 1171.359509][ T1035] truncated [ 1171.360817][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1171.365897][T32659] truncated 20:54:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008004c0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1171.365902][T32659] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1171.385653][T32679] loop1: detected capacity change from 0 to 1 [ 1171.391162][ T1035] truncated [ 1171.410296][T32659] loop4: detected capacity change from 0 to 1 [ 1171.413248][T32691] loop0: detected capacity change from 0 to 1 [ 1171.425117][T32679] loop1: p1 < > p2 p3 p4[EZD] [ 1171.429504][T32659] loop4: p1 p2 p3 p4[EZD] [ 1171.429988][T32679] loop1: partition table partially beyond EOD, truncated [ 1171.445760][T32659] loop4: p1 start 10 is beyond EOD, truncated [ 1171.445857][T32691] loop0: p1 p2 p3 p4[EZD] [ 1171.451877][T32659] loop4: p2 start 7602176 is beyond EOD, truncated [ 1171.459949][T32691] loop0: p1 start 10 is beyond EOD, truncated [ 1171.462904][T32659] loop4: p3 start 225 is beyond EOD, truncated [ 1171.468989][T32691] loop0: p2 start 1744830464 is beyond EOD, truncated [ 1171.475170][T32659] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1171.481921][T32691] loop0: p3 start 225 is beyond EOD, truncated [ 1171.491223][T32679] loop1: p1 start 44040202 is beyond EOD, [ 1171.495229][T32691] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1171.495353][T32690] loop3: detected capacity change from 0 to 264192 [ 1171.501064][T32679] truncated [ 1171.501069][T32679] loop1: p2 size 1073872896 extends beyond EOD, [ 1171.512260][T32706] loop2: detected capacity change from 0 to 1 [ 1171.514802][T32679] truncated [ 1171.516540][T32679] loop1: p3 start 225 is beyond EOD, truncated [ 1171.539804][T32679] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1171.552523][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1171.552883][T32706] loop2: p1 p2 p3 p4[EZD] [ 1171.557237][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1171.570018][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1171.578909][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:54:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080000007a000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) listen(r0, 0x5) [ 1171.579053][T32706] loop2: p1 start 10 is beyond EOD, truncated [ 1171.592292][T32706] loop2: p2 start 76 is beyond EOD, truncated [ 1171.598390][T32706] loop2: p3 start 225 is beyond EOD, truncated [ 1171.604693][T32706] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1171.606934][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1171.621326][T32690] loop3: p1 p2 p3 p4[EZD] [ 1171.626038][T32690] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1171.643069][T32690] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1171.644866][T32706] loop2: detected capacity change from 0 to 1 [ 1171.651697][T32679] loop1: detected capacity change from 0 to 1 [ 1171.658942][T32743] loop4: detected capacity change from 0 to 1 [ 1171.663061][T32691] loop0: detected capacity change from 0 to 1 [ 1171.669893][T32690] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1171.682664][T32706] loop2: p1 p2 p3 p4[EZD] [ 1171.687447][T32706] loop2: p1 start 10 is beyond EOD, truncated [ 1171.693635][T32706] loop2: p2 start 76 is beyond EOD, truncated [ 1171.699733][T32706] loop2: p3 start 225 is beyond EOD, truncated [ 1171.700245][T32690] loop3: p4 size 3657465856 extends beyond EOD, [ 1171.705885][T32706] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1171.712253][T32690] truncated [ 1171.722621][T32679] loop1: p1 < > p2 p3 p4[EZD] [ 1171.727401][T32679] loop1: partition table partially beyond EOD, truncated [ 1171.730049][T32691] loop0: p1 p2 p3 p4[EZD] [ 1171.734808][T32743] loop4: p1 p2 p3 p4[EZD] [ 1171.740421][T32691] loop0: p1 start 10 is beyond EOD, truncated [ 1171.743601][T32679] loop1: p1 start 44040202 is beyond EOD, truncated [ 1171.749660][T32691] loop0: p2 start 1744830464 is beyond EOD, truncated [ 1171.756270][T32679] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1171.763045][T32691] loop0: p3 start 225 is beyond EOD, truncated [ 1171.776600][T32691] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1171.784256][T32679] loop1: p3 start 225 is beyond EOD, truncated 20:54:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800600000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1171.784986][T32743] loop4: p1 start 10 is beyond EOD, truncated [ 1171.790490][T32679] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1171.803695][T32743] loop4: p2 start 7995392 is beyond EOD, truncated [ 1171.810223][T32743] loop4: p3 start 225 is beyond EOD, truncated [ 1171.816494][T32743] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1171.835882][T32690] loop3: detected capacity change from 0 to 264192 20:54:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000006c0000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000003ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1171.842972][ T303] loop2: detected capacity change from 0 to 1 [ 1171.897075][ T303] loop2: p1 p2 p3 p4[EZD] [ 1171.901467][T32743] loop4: detected capacity change from 0 to 1 [ 1171.901850][ T303] loop2: p1 start 10 is beyond EOD, truncated [ 1171.907812][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1171.913843][ T303] loop2: p2 start 96 is beyond EOD, truncated [ 1171.919505][ T1035] loop3: p1 size 11290111 extends beyond EOD, [ 1171.924317][ T303] loop2: p3 start 225 is beyond EOD, truncated [ 1171.924332][ T303] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1171.930515][ T1035] truncated [ 1171.934489][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1171.954743][ T318] loop1: detected capacity change from 0 to 1 [ 1171.955483][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1171.968797][T32743] loop4: p1 p2 p3 p4[EZD] [ 1171.975994][T32743] loop4: p1 start 10 is beyond EOD, truncated [ 1171.979901][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1171.982117][T32743] loop4: p2 start 7995392 is beyond EOD, truncated [ 1171.990213][ T330] loop0: detected capacity change from 0 to 1 [ 1171.995769][T32743] loop4: p3 start 225 is beyond EOD, truncated [ 1171.995782][T32743] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1172.011256][T32690] loop3: p1 p2 p3 p4[EZD] [ 1172.020035][T32690] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1172.020195][ T318] loop1: p1 < > p2 p3 p4[EZD] [ 1172.029258][T32690] loop3: p2 size 1073872896 extends beyond EOD, [ 1172.031872][ T318] loop1: partition table partially beyond EOD, truncated 20:54:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000480000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1172.032161][ T318] loop1: p1 start 50331658 is beyond EOD, [ 1172.038237][T32690] truncated [ 1172.042815][T32690] loop3: p3 size 1912633224 extends beyond EOD, [ 1172.045276][ T318] truncated [ 1172.045282][ T318] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1172.047480][ T318] loop1: p3 start 225 is beyond EOD, [ 1172.051110][T32690] truncated [ 1172.051828][ T303] loop2: detected capacity change from 0 to 1 [ 1172.054220][ T318] truncated [ 1172.054263][ T318] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1172.078306][T32690] loop3: p4 size 3657465856 extends beyond EOD, [ 1172.079577][ T330] loop0: p1 p2 p3 p4[EZD] [ 1172.085535][T32690] truncated [ 1172.088749][ T330] loop0: p1 start 10 is beyond EOD, truncated [ 1172.115904][ T330] loop0: p2 start 1811939328 is beyond EOD, truncated [ 1172.122682][ T330] loop0: p3 start 225 is beyond EOD, truncated [ 1172.128843][ T330] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1172.139290][ T318] loop1: detected capacity change from 0 to 1 20:54:55 executing program 3: syz_read_part_table(0x26000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800680000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1172.168413][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1172.173189][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1172.175899][ T368] loop4: detected capacity change from 0 to 1 [ 1172.181507][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1172.194488][ T318] loop1: p1 < > p2 p3 p4[EZD] [ 1172.199297][ T318] loop1: partition table partially beyond EOD, truncated [ 1172.207333][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1172.207701][ T318] loop1: p1 start 50331658 is beyond EOD, truncated [ 1172.214891][ T368] loop4: p1 p2 p3 p4[EZD] [ 1172.221088][ T318] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1172.225792][ T368] loop4: p1 start 10 is beyond EOD, truncated [ 1172.238623][ T318] loop1: p3 start 225 is beyond EOD, truncated [ 1172.239142][ T368] loop4: p2 start 8389632 is beyond EOD, truncated [ 1172.247334][ T318] loop1: p4 size 3657465856 extends beyond EOD, [ 1172.253946][ T368] loop4: p3 start 225 is beyond EOD, truncated 20:54:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000204ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000740000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1172.253961][ T368] loop4: p4 size 3657465856 extends beyond EOD, [ 1172.260344][ T318] truncated [ 1172.261927][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1172.266505][ T368] truncated [ 1172.272983][ T1035] truncated [ 1172.282368][ T330] loop0: detected capacity change from 0 to 1 [ 1172.294970][ T385] loop2: detected capacity change from 0 to 1 [ 1172.302842][ T368] loop4: detected capacity change from 0 to 1 [ 1172.331474][ T368] loop4: p1 p2 p3 p4[EZD] [ 1172.336787][ T385] loop2: p1 p2 p3 p4[EZD] [ 1172.340639][ T368] loop4: p1 start 10 is beyond EOD, truncated [ 1172.341570][ T385] loop2: p1 start 10 is beyond EOD, truncated [ 1172.347496][ T368] loop4: p2 start 8389632 is beyond EOD, truncated [ 1172.353614][ T385] loop2: p2 start 104 is beyond EOD, [ 1172.360124][ T368] loop4: p3 start 225 is beyond EOD, [ 1172.360130][ T385] truncated [ 1172.365484][ T385] loop2: p3 start 225 is beyond EOD, [ 1172.370861][ T368] truncated [ 1172.370867][ T368] loop4: p4 size 3657465856 extends beyond EOD, [ 1172.374074][ T385] truncated [ 1172.374079][ T385] loop2: p4 size 3657465856 extends beyond EOD, [ 1172.379441][ T368] truncated [ 1172.401432][ T385] truncated 20:54:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f00000025c0)=""/200, 0xc8}, {&(0x7f00000026c0)=""/74, 0x4a}, {&(0x7f0000002740)=""/146, 0x92}], 0x3) fcntl$notify(r3, 0x402, 0x20) preadv(r3, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/120, 0x78}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/249, 0xf9}, {&(0x7f0000001480)=""/142, 0x8e}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x8, 0xff, 0x8) socket(0x4, 0x3, 0x1) r4 = accept4$inet(r2, &(0x7f0000002880)={0x2, 0x0, @remote}, &(0x7f00000028c0)=0x10, 0x80000) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xee00, r6) mount$9p_fd(0x0, &(0x7f0000002800)='./file0\x00', &(0x7f0000002840), 0x0, &(0x7f0000002900)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@posixacl}], [{@fsname={'fsname', 0x3d, '9'}}, {@permit_directio}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsmagic}]}}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1172.426486][ T411] loop1: detected capacity change from 0 to 1 [ 1172.438090][ T400] loop0: detected capacity change from 0 to 1 [ 1172.446273][ T413] loop3: detected capacity change from 0 to 264192 [ 1172.458986][ T411] loop1: p1 < > p2 p3 p4[EZD] [ 1172.463811][ T411] loop1: partition table partially beyond EOD, truncated 20:54:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008ffffff80000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1172.471309][ T411] loop1: p1 start 67239946 is beyond EOD, truncated [ 1172.477931][ T411] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1172.483962][ T385] loop2: detected capacity change from 0 to 1 [ 1172.485364][ T411] loop1: p3 start 225 is beyond EOD, truncated [ 1172.492979][ T400] loop0: p1 p2 p3 p4[EZD] [ 1172.497400][ T411] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1172.509476][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1172.514218][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1172.521749][ T400] loop0: p1 start 10 is beyond EOD, truncated [ 1172.527908][ T400] loop0: p2 start 1946157056 is beyond EOD, truncated [ 1172.534666][ T400] loop0: p3 start 225 is beyond EOD, truncated [ 1172.537265][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1172.540847][ T400] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1172.541175][ T385] loop2: p1 p2 p3 p4[EZD] [ 1172.549797][ T439] loop4: detected capacity change from 0 to 1 [ 1172.556355][ T385] loop2: p1 start 10 is beyond EOD, truncated [ 1172.571906][ T385] loop2: p2 start 104 is beyond EOD, truncated [ 1172.574783][ T411] loop1: detected capacity change from 0 to 1 [ 1172.578122][ T385] loop2: p3 start 225 is beyond EOD, truncated [ 1172.578137][ T385] loop2: p4 size 3657465856 extends beyond EOD, [ 1172.588135][ T1035] loop3: p3 size 1912633224 extends beyond EOD, [ 1172.590377][ T385] truncated [ 1172.606257][ T1035] truncated [ 1172.609792][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1172.618768][ T413] loop3: p1 p2 p3 p4[EZD] 20:54:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008006c0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000604ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1172.623309][ T413] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1172.633405][ T400] loop0: detected capacity change from 0 to 1 [ 1172.633823][ T413] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1172.649458][ T413] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1172.656758][ T439] loop4: p1 p2 p3 p4[EZD] [ 1172.658742][ T400] loop0: p1 p2 p3 p4[EZD] [ 1172.662503][ T439] loop4: p1 start 10 is beyond EOD, truncated [ 1172.665847][ T400] loop0: p1 start 10 is beyond EOD, truncated [ 1172.671740][ T439] loop4: p2 start 8454143 is beyond EOD, truncated [ 1172.677830][ T400] loop0: p2 start 1946157056 is beyond EOD, [ 1172.684304][ T439] loop4: p3 start 225 is beyond EOD, truncated [ 1172.690553][ T400] truncated [ 1172.690559][ T400] loop0: p3 start 225 is beyond EOD, [ 1172.696718][ T439] loop4: p4 size 3657465856 extends beyond EOD, [ 1172.699792][ T400] truncated [ 1172.699797][ T400] loop0: p4 size 3657465856 extends beyond EOD, [ 1172.705236][ T439] truncated 20:54:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000007a0000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1172.710153][ T413] loop3: p4 size 3657465856 extends beyond EOD, [ 1172.711554][ T400] truncated [ 1172.733524][ T413] truncated [ 1172.781248][ T439] loop4: detected capacity change from 0 to 1 [ 1172.781250][ T476] loop2: detected capacity change from 0 to 1 [ 1172.781414][ T479] loop1: detected capacity change from 0 to 1 [ 1172.813716][ T476] loop2: p1 p2 p3 p4[EZD] [ 1172.818201][ T479] loop1: p1 < > p2 p3 p4[EZD] [ 1172.822107][ T476] loop2: p1 start 10 is beyond EOD, truncated [ 1172.822969][ T479] loop1: partition table partially beyond EOD, truncated [ 1172.823206][ T479] loop1: p1 start 67502090 is beyond EOD, [ 1172.829140][ T476] loop2: p2 start 108 is beyond EOD, [ 1172.836252][ T479] truncated [ 1172.836258][ T479] loop1: p2 size 1073872896 extends beyond EOD, [ 1172.842139][ T476] truncated [ 1172.842145][ T476] loop2: p3 start 225 is beyond EOD, [ 1172.847595][ T479] truncated [ 1172.850594][ T479] loop1: p3 start 225 is beyond EOD, [ 1172.850711][ T476] truncated 20:54:56 executing program 3: syz_read_part_table(0x2e000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1172.850716][ T476] loop2: p4 size 3657465856 extends beyond EOD, [ 1172.857167][ T479] truncated [ 1172.860250][ T476] truncated [ 1172.861646][ T439] loop4: p1 p2 p3 p4[EZD] [ 1172.865614][ T479] loop1: p4 size 3657465856 extends beyond EOD, [ 1172.873884][ T439] loop4: p1 start 10 is beyond EOD, [ 1172.874263][ T479] truncated [ 1172.877342][ T439] truncated [ 1172.908994][ T504] loop3: detected capacity change from 0 to 264192 [ 1172.909197][ T439] loop4: p2 start 8454143 is beyond EOD, truncated [ 1172.909211][ T439] loop4: p3 start 225 is beyond EOD, truncated 20:54:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008ffffff8c000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1172.909221][ T439] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1172.962132][ T504] loop3: p1 p2 p3 p4[EZD] [ 1172.968190][ T504] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1172.978350][ T504] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1172.988360][ T507] loop0: detected capacity change from 0 to 1 [ 1172.988637][ T504] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1172.995664][ T476] loop2: detected capacity change from 0 to 1 [ 1173.003621][ T504] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1173.008720][ T479] loop1: detected capacity change from 0 to 1 20:54:56 executing program 3: syz_read_part_table(0x33270000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:56 executing program 3: syz_read_part_table(0x3f000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.030778][ T507] loop0: p1 p2 p3 p4[EZD] [ 1173.036934][ T507] loop0: p1 start 10 is beyond EOD, truncated [ 1173.043047][ T507] loop0: p2 start 2046820352 is beyond EOD, truncated [ 1173.047067][ T532] loop4: detected capacity change from 0 to 1 [ 1173.050032][ T507] loop0: p3 start 225 is beyond EOD, truncated [ 1173.062307][ T507] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:54:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a008004ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.090353][ T532] loop4: p1 p2 p3 p4[EZD] [ 1173.095114][ T532] loop4: p1 start 10 is beyond EOD, truncated [ 1173.101340][ T532] loop4: p2 start 9240575 is beyond EOD, truncated [ 1173.104745][ T476] loop2: p1 p2 p3 p4[EZD] [ 1173.107833][ T532] loop4: p3 start 225 is beyond EOD, truncated [ 1173.117355][ T476] loop2: p1 start 10 is beyond EOD, [ 1173.118606][ T532] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1173.123948][ T476] truncated [ 1173.123954][ T476] loop2: p2 start 108 is beyond EOD, truncated [ 1173.123966][ T476] loop2: p3 start 225 is beyond EOD, truncated [ 1173.146984][ T476] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1173.152978][ T551] loop3: detected capacity change from 0 to 264192 [ 1173.162846][ T507] loop0: detected capacity change from 0 to 1 [ 1173.191764][ T532] loop4: detected capacity change from 0 to 1 [ 1173.198816][ T507] loop0: p1 p2 p3 p4[EZD] [ 1173.198818][ T551] loop3: p1 p2 p3 p4[EZD] [ 1173.198930][ T507] loop0: p1 start 10 is beyond EOD, [ 1173.203465][ T551] loop3: p1 size 11290111 extends beyond EOD, [ 1173.207649][ T507] truncated [ 1173.207654][ T507] loop0: p2 start 2046820352 is beyond EOD, truncated [ 1173.212978][ T551] truncated [ 1173.219656][ T551] loop3: p2 size 1073872896 extends beyond EOD, 20:54:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800740000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.222399][ T507] loop0: p3 start 225 is beyond EOD, truncated [ 1173.222415][ T507] loop0: p4 size 3657465856 extends beyond EOD, [ 1173.229193][ T551] truncated [ 1173.232275][ T507] truncated [ 1173.254635][ T551] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1173.265529][ T551] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1173.268693][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1173.276984][ T569] loop1: detected capacity change from 0 to 1 [ 1173.277771][ T1035] loop4: p1 start 10 is beyond EOD, truncated 20:54:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) readv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/243, 0xf3}, {&(0x7f0000000200)=""/87, 0x57}, {&(0x7f0000000000)=""/7, 0x7}], 0x3) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1173.289374][ T1035] loop4: p2 start 9240575 is beyond EOD, truncated [ 1173.296034][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1173.302240][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1173.310696][ T532] loop4: p1 p2 p3 p4[EZD] [ 1173.315156][ T532] loop4: p1 start 10 is beyond EOD, truncated [ 1173.318337][ T569] loop1: p1 < > p2 p3 p4[EZD] [ 1173.321315][ T532] loop4: p2 start 9240575 is beyond EOD, truncated [ 1173.326051][ T569] loop1: partition table partially beyond EOD, truncated 20:54:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000900000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.326699][ T569] loop1: p1 start 75497482 is beyond EOD, [ 1173.332765][ T532] loop4: p3 start 225 is beyond EOD, [ 1173.339831][ T569] truncated [ 1173.339838][ T569] loop1: p2 size 1073872896 extends beyond EOD, [ 1173.345728][ T532] truncated [ 1173.345734][ T532] loop4: p4 size 3657465856 extends beyond EOD, [ 1173.351097][ T569] truncated [ 1173.373116][ T532] truncated [ 1173.376718][ T569] loop1: p3 start 225 is beyond EOD, truncated [ 1173.382919][ T569] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:54:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008ffffff97000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.398731][ T594] loop2: detected capacity change from 0 to 1 [ 1173.399432][ T551] loop3: detected capacity change from 0 to 264192 [ 1173.421832][ T605] loop0: detected capacity change from 0 to 1 [ 1173.436106][ T551] loop3: p1 p2 p3 p4[EZD] [ 1173.440913][ T594] loop2: p1 p2 p3 p4[EZD] [ 1173.441026][ T551] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1173.445490][ T594] loop2: p1 start 10 is beyond EOD, truncated [ 1173.453110][ T605] loop0: p1 p2 p3 p4[EZD] [ 1173.458385][ T594] loop2: p2 start 116 is beyond EOD, truncated [ 1173.458398][ T594] loop2: p3 start 225 is beyond EOD, truncated [ 1173.458408][ T594] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1173.462984][ T605] loop0: p1 start 10 is beyond EOD, [ 1173.478424][ T551] loop3: p2 size 1073872896 extends beyond EOD, [ 1173.482226][ T605] truncated [ 1173.482233][ T605] loop0: p2 start 2415919104 is beyond EOD, truncated [ 1173.482247][ T605] loop0: p3 start 225 is beyond EOD, [ 1173.487541][ T551] truncated [ 1173.489607][ T569] loop1: detected capacity change from 0 to 1 [ 1173.493861][ T605] truncated [ 1173.493867][ T605] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1173.496299][ T551] loop3: p3 size 1912633224 extends beyond EOD, [ 1173.499778][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1173.504034][ T551] truncated [ 1173.505552][ T551] loop3: p4 size 3657465856 extends beyond EOD, [ 1173.510776][ T1035] loop2: p1 start 10 is beyond EOD, [ 1173.512560][ T551] truncated [ 1173.526130][ T605] loop0: detected capacity change from 0 to 1 [ 1173.528919][ T1035] truncated [ 1173.528924][ T1035] loop2: p2 start 116 is beyond EOD, truncated [ 1173.537078][ T633] loop4: detected capacity change from 0 to 1 [ 1173.539771][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1173.539786][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1173.593289][ T569] loop1: p1 < > p2 p3 p4[EZD] 20:54:57 executing program 3: syz_read_part_table(0x40000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.598083][ T569] loop1: partition table partially beyond EOD, truncated [ 1173.605988][ T569] loop1: p1 start 75497482 is beyond EOD, truncated [ 1173.612669][ T569] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1173.614476][ T605] loop0: p1 p2 p3 p4[EZD] [ 1173.626573][ T633] loop4: p1 p2 p3 p4[EZD] [ 1173.630222][ T569] loop1: p3 start 225 is beyond EOD, truncated [ 1173.631363][ T633] loop4: p1 start 10 is beyond EOD, truncated [ 1173.637212][ T569] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1173.643316][ T633] loop4: p2 start 9961471 is beyond EOD, truncated [ 1173.652667][ T605] loop0: p1 start 10 is beyond EOD, [ 1173.657072][ T633] loop4: p3 start 225 is beyond EOD, [ 1173.657078][ T605] truncated [ 1173.657084][ T633] truncated [ 1173.657088][ T633] loop4: p4 size 3657465856 extends beyond EOD, [ 1173.662350][ T605] loop0: p2 start 2415919104 is beyond EOD, [ 1173.667720][ T633] truncated [ 1173.680414][ T594] loop2: detected capacity change from 0 to 1 [ 1173.686266][ T605] truncated [ 1173.686272][ T605] loop0: p3 start 225 is beyond EOD, truncated [ 1173.686287][ T605] loop0: p4 size 3657465856 extends beyond EOD, [ 1173.701222][ T655] loop3: detected capacity change from 0 to 264192 [ 1173.704766][ T605] truncated 20:54:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000c00000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00f504ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.742882][ T655] loop3: p1 p2 p3 p4[EZD] [ 1173.743148][ T594] loop2: p1 p2 p3 p4[EZD] [ 1173.747608][ T655] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1173.755115][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1173.760248][ T655] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1173.763624][ T1035] loop1: partition table partially beyond EOD, truncated [ 1173.771638][ T655] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1173.785501][ T594] loop2: p1 start 10 is beyond EOD, truncated [ 1173.789999][ T655] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1173.791658][ T594] loop2: p2 start 116 is beyond EOD, truncated [ 1173.805304][ T594] loop2: p3 start 225 is beyond EOD, truncated [ 1173.811452][ T594] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1173.811657][ T1035] loop1: p1 start 75497482 is beyond EOD, truncated [ 1173.820287][ T633] loop4: detected capacity change from 0 to 1 [ 1173.825322][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:54:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008007a0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.839372][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1173.842165][ T633] loop4: p1 p2 p3 p4[EZD] [ 1173.845589][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1173.855205][ T633] loop4: p1 start 10 is beyond EOD, truncated [ 1173.863608][ T633] loop4: p2 start 9961471 is beyond EOD, truncated [ 1173.870300][ T633] loop4: p3 start 225 is beyond EOD, truncated [ 1173.876710][ T633] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1173.880186][ T677] loop0: detected capacity change from 0 to 1 [ 1173.896450][ T655] loop3: detected capacity change from 0 to 264192 [ 1173.921808][ T690] loop1: detected capacity change from 0 to 1 [ 1173.931045][ T677] loop0: p1 p2 p3 p4[EZD] [ 1173.939344][ T655] loop3: p1 p2 p3 p4[EZD] [ 1173.940568][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1173.944382][ T655] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1173.949407][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1173.955740][ T677] loop0: p1 start 10 is beyond EOD, truncated [ 1173.961405][ T1035] loop4: p2 start 9961471 is beyond EOD, truncated [ 1173.967434][ T677] loop0: p2 start 3221225472 is beyond EOD, truncated [ 1173.973968][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1173.980725][ T677] loop0: p3 start 225 is beyond EOD, truncated 20:54:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000002a0000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1173.986853][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1173.993019][ T677] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1173.993313][ T690] loop1: p1 < > p2 p3 p4[EZD] [ 1174.012269][ T690] loop1: partition table partially beyond EOD, truncated [ 1174.012313][ T655] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1174.019909][ T690] loop1: p1 start 83165194 is beyond EOD, truncated [ 1174.026551][ T705] loop2: detected capacity change from 0 to 1 [ 1174.033147][ T690] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1174.043628][ T655] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1174.049962][ T690] loop1: p3 start 225 is beyond EOD, truncated [ 1174.054767][ T655] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1174.059885][ T690] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1174.089647][ T705] loop2: p1 p2 p3 p4[EZD] 20:54:57 executing program 3: syz_read_part_table(0x40000800, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1174.095557][ T705] loop2: p1 start 10 is beyond EOD, truncated [ 1174.101959][ T705] loop2: p2 start 122 is beyond EOD, truncated [ 1174.108106][ T705] loop2: p3 start 225 is beyond EOD, truncated [ 1174.114293][ T705] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1174.126953][ T677] loop0: detected capacity change from 0 to 1 [ 1174.140406][ T690] loop1: detected capacity change from 0 to 1 20:54:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0', "e9fbaea2d7bce210e6a19727de9a0c9396f2ff13a362997573b1fb292deedf5ce315a3b61f1ff20de0556f7f9a3ce97230055060a7b42d53c26fbb547da30cde1c6ab64c4c378f7c7da4f145252c9c739237f1dd35a0f81e"}, 0x5c) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1174.150798][ T728] loop4: detected capacity change from 0 to 1 [ 1174.168020][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1174.168486][ T728] loop4: p1 p2 p3 p4[EZD] [ 1174.172707][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1174.177005][ T690] loop1: p1 < > p2 p3 p4[EZD] [ 1174.183025][ T1035] loop0: p2 start 3221225472 is beyond EOD, truncated [ 1174.187780][ T690] loop1: partition table partially beyond EOD, truncated [ 1174.194511][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1174.203524][ T728] loop4: p1 start 10 is beyond EOD, [ 1174.207771][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1174.213275][ T690] loop1: p1 start 83165194 is beyond EOD, [ 1174.220207][ T728] truncated [ 1174.220214][ T728] loop4: p2 start 10486272 is beyond EOD, [ 1174.226005][ T690] truncated [ 1174.226011][ T690] loop1: p2 size 1073872896 extends beyond EOD, [ 1174.229121][ T728] truncated [ 1174.229127][ T728] loop4: p3 start 225 is beyond EOD, truncated [ 1174.229139][ T728] loop4: p4 size 3657465856 extends beyond EOD, [ 1174.234918][ T690] truncated [ 1174.245102][ T690] loop1: p3 start 225 is beyond EOD, [ 1174.247474][ T728] truncated [ 1174.261360][ T677] loop0: p1 p2 p3 p4[EZD] [ 1174.263295][ T690] truncated [ 1174.263301][ T690] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1174.263433][ T735] loop3: detected capacity change from 0 to 264192 [ 1174.269285][ T677] loop0: p1 start 10 is beyond EOD, [ 1174.281043][ T705] loop2: detected capacity change from 0 to 1 [ 1174.286698][ T677] truncated [ 1174.286704][ T677] loop0: p2 start 3221225472 is beyond EOD, truncated [ 1174.286719][ T677] loop0: p3 start 225 is beyond EOD, truncated [ 1174.286730][ T677] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1174.331908][ T728] loop4: detected capacity change from 0 to 1 [ 1174.338437][ T735] loop3: p1 p2 p3 p4[EZD] [ 1174.342958][ T735] loop3: p1 size 11290111 extends beyond EOD, truncated 20:54:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000005ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000040200024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1174.343634][ T705] loop2: p1 p2 p3 p4[EZD] [ 1174.356647][ T705] loop2: p1 start 10 is beyond EOD, truncated [ 1174.362752][ T705] loop2: p2 start 122 is beyond EOD, truncated [ 1174.367643][ T735] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1174.368935][ T705] loop2: p3 start 225 is beyond EOD, truncated [ 1174.368947][ T705] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1174.389923][ T735] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:54:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000804800000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1174.397431][ T735] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1174.407602][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1174.412109][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1174.418278][ T1035] loop4: p2 start 10486272 is beyond EOD, truncated [ 1174.425184][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1174.431530][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1174.440530][ T728] loop4: p1 p2 p3 p4[EZD] [ 1174.446810][ T728] loop4: p1 start 10 is beyond EOD, truncated [ 1174.452178][ T735] loop3: detected capacity change from 0 to 264192 [ 1174.452971][ T728] loop4: p2 start 10486272 is beyond EOD, truncated [ 1174.452985][ T728] loop4: p3 start 225 is beyond EOD, truncated [ 1174.468032][ T798] loop2: detected capacity change from 0 to 1 [ 1174.472440][ T728] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1174.481885][ T800] loop0: detected capacity change from 0 to 1 [ 1174.487297][ T787] loop1: detected capacity change from 0 to 1 [ 1174.514913][ T735] loop3: p1 p2 p3 p4[EZD] [ 1174.519425][ T735] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1174.527799][ T735] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1174.536070][ T735] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1174.543584][ T798] loop2: p1 p2 p3 p4[EZD] [ 1174.545434][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1174.548056][ T787] loop1: p1 < > p2 p3 p4[EZD] [ 1174.552670][ T1035] loop0: p1 start 10 is beyond EOD, truncated 20:54:58 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008ffffffa1000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1174.557179][ T787] loop1: partition table partially beyond EOD, truncated [ 1174.563226][ T1035] loop0: p2 start 67108864 is beyond EOD, truncated [ 1174.572491][ T798] loop2: p1 start 10 is beyond EOD, [ 1174.576864][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1174.576879][ T1035] loop0: p4 size 3657465856 extends beyond EOD, [ 1174.582140][ T798] truncated [ 1174.582145][ T798] loop2: p2 start 128 is beyond EOD, [ 1174.588371][ T1035] truncated [ 1174.605570][ T735] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1174.606212][ T798] truncated [ 1174.606217][ T798] loop2: p3 start 225 is beyond EOD, [ 1174.614489][ T787] loop1: p1 start 83886090 is beyond EOD, [ 1174.616435][ T798] truncated [ 1174.616440][ T798] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1174.637920][ T787] truncated [ 1174.641073][ T787] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1174.648917][ T800] loop0: p1 p2 p3 p4[EZD] [ 1174.652703][ T787] loop1: p3 start 225 is beyond EOD, truncated [ 1174.653968][ T800] loop0: p1 start 10 is beyond EOD, 20:54:58 executing program 3: syz_read_part_table(0x465d13d6, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1174.659919][ T787] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1174.665236][ T800] truncated [ 1174.675597][ T800] loop0: p2 start 67108864 is beyond EOD, truncated [ 1174.682236][ T800] loop0: p3 start 225 is beyond EOD, truncated [ 1174.688395][ T800] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1174.696551][ T824] loop4: detected capacity change from 0 to 1 [ 1174.705665][ T798] loop2: detected capacity change from 0 to 1 [ 1174.727760][ T787] loop1: detected capacity change from 0 to 1 [ 1174.731118][ T845] loop3: detected capacity change from 0 to 264192 [ 1174.743538][ T824] loop4: p1 p2 p3 p4[EZD] [ 1174.743580][ T798] loop2: p1 p2 p3 p4[EZD] [ 1174.748178][ T824] loop4: p1 start 10 is beyond EOD, truncated [ 1174.753651][ T798] loop2: p1 start 10 is beyond EOD, truncated [ 1174.758679][ T824] loop4: p2 start 10616831 is beyond EOD, truncated [ 1174.764729][ T798] loop2: p2 start 128 is beyond EOD, truncated 20:54:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000300024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1174.771327][ T824] loop4: p3 start 225 is beyond EOD, truncated [ 1174.771346][ T824] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1174.778415][ T787] loop1: p1 < > p2 p3 p4[EZD] [ 1174.783798][ T798] loop2: p3 start 225 is beyond EOD, truncated [ 1174.783815][ T798] loop2: p4 size 3657465856 extends beyond EOD, [ 1174.790934][ T787] loop1: partition table partially beyond EOD, [ 1174.795691][ T798] truncated [ 1174.817609][ T787] truncated [ 1174.820857][ T787] loop1: p1 start 83886090 is beyond EOD, truncated 20:54:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800900000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1174.820879][ T845] loop3: p1 p2 p3 p4[EZD] [ 1174.820927][ T845] loop3: p1 size 11290111 extends beyond EOD, [ 1174.827612][ T787] loop1: p2 size 1073872896 extends beyond EOD, [ 1174.832062][ T845] truncated [ 1174.838182][ T787] truncated [ 1174.848766][ T787] loop1: p3 start 225 is beyond EOD, truncated [ 1174.857142][ T787] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1174.862848][ T845] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1174.873279][ T845] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1174.879272][ T863] loop0: detected capacity change from 0 to 1 [ 1174.881975][ T845] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1174.886952][ T824] loop4: detected capacity change from 0 to 1 20:54:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000006ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1174.921525][ T863] loop0: p1 p2 p3 p4[EZD] [ 1174.926820][ T863] loop0: p1 start 10 is beyond EOD, truncated [ 1174.932940][ T863] loop0: p2 size 1073872899 extends beyond EOD, truncated [ 1174.941375][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1174.946569][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1174.951754][ T863] loop0: p3 start 225 is beyond EOD, truncated [ 1174.952808][ T1035] loop4: p2 start 10616831 is beyond EOD, truncated 20:54:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x551) r4 = open_tree(r0, &(0x7f0000000180)='./file0\x00', 0x91800) openat(r4, &(0x7f0000000200)='./file0\x00', 0x10980, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000000)={0x200, 0xcd}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "d565e1ae8a827e669efc30b921f7b68d218c0bb64602093a0a64263af05b903b0443c319ae938539a78207333f85211b025a26d4128a820d504c966d6c9c8ccb606089f0a67af84127e094149252beb42c9d8fb9348e45e17b4b1b208415b9170685f22f5de773ee4a2813e1aeeba0a39f84398a0b587cc3f7b88494e036110069c6b994a038c4a755f3c39c3b72088be23c08d7f304bd2ff1b2ebc2f039878a6c159f71c051110d6bf032"}, 0xaf) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1174.958904][ T863] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1174.962991][ T845] loop3: detected capacity change from 0 to 264192 [ 1174.965528][ T1035] loop4: p3 start 225 is beyond EOD, [ 1174.973551][ T877] loop2: detected capacity change from 0 to 1 [ 1174.979144][ T1035] truncated [ 1174.979150][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1174.986804][ T824] loop4: p1 p2 p3 p4[EZD] [ 1175.013526][ T824] loop4: p1 start 10 is beyond EOD, truncated [ 1175.019684][ T824] loop4: p2 start 10616831 is beyond EOD, truncated [ 1175.026328][ T824] loop4: p3 start 225 is beyond EOD, truncated [ 1175.026814][ T845] loop3: p1 p2 p3 p4[EZD] [ 1175.032515][ T824] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1175.043799][ T877] loop2: p1 p2 p3 p4[EZD] [ 1175.046242][ T845] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1175.048960][ T877] loop2: p1 start 10 is beyond EOD, truncated [ 1175.056781][ T845] loop3: p2 size 1073872896 extends beyond EOD, [ 1175.061731][ T877] loop2: p2 start 144 is beyond EOD, truncated [ 1175.061748][ T877] loop2: p3 start 225 is beyond EOD, truncated [ 1175.061758][ T877] loop2: p4 size 3657465856 extends beyond EOD, [ 1175.068069][ T845] truncated [ 1175.069506][ T845] loop3: p3 size 1912633224 extends beyond EOD, [ 1175.074285][ T877] truncated [ 1175.094620][ T898] loop1: detected capacity change from 0 to 1 [ 1175.096387][ T845] truncated [ 1175.096972][ T845] loop3: p4 size 3657465856 extends beyond EOD, [ 1175.099881][ T863] loop0: detected capacity change from 0 to 1 20:54:58 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800001bb5000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.105596][ T845] truncated [ 1175.128774][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1175.134824][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1175.135540][ T863] loop0: p1 p2 p3 p4[EZD] [ 1175.140961][ T1035] loop4: p2 start 10616831 is beyond EOD, truncated [ 1175.145555][ T863] loop0: p1 start 10 is beyond EOD, truncated [ 1175.151956][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1175.158002][ T863] loop0: p2 size 1073872899 extends beyond EOD, truncated 20:54:58 executing program 3: syz_read_part_table(0x48000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.159071][ T863] loop0: p3 start 225 is beyond EOD, [ 1175.164314][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1175.182683][ T898] loop1: p1 < > p2 p3 p4[EZD] [ 1175.184027][ T863] truncated [ 1175.184032][ T863] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1175.199300][ T898] loop1: partition table partially beyond EOD, truncated [ 1175.208945][ T877] loop2: detected capacity change from 0 to 1 20:54:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000020400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.224147][ T898] loop1: p1 start 100663306 is beyond EOD, truncated [ 1175.231035][ T898] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1175.238800][ T877] loop2: p1 p2 p3 p4[EZD] [ 1175.239048][ T898] loop1: p3 start 225 is beyond EOD, truncated [ 1175.243538][ T877] loop2: p1 start 10 is beyond EOD, truncated [ 1175.249838][ T898] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1175.255872][ T877] loop2: p2 start 144 is beyond EOD, truncated 20:54:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800980000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.269355][ T877] loop2: p3 start 225 is beyond EOD, truncated [ 1175.275583][ T877] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1175.286799][ T933] loop3: detected capacity change from 0 to 264192 [ 1175.293630][ T934] loop4: detected capacity change from 0 to 1 [ 1175.329928][ T933] loop3: p1 p2 p3 p4[EZD] [ 1175.334541][ T952] loop0: detected capacity change from 0 to 1 [ 1175.341521][ T934] loop4: p1 p2 p3 p4[EZD] [ 1175.341604][ T898] loop1: detected capacity change from 0 to 1 [ 1175.346059][ T934] loop4: p1 start 10 is beyond EOD, truncated [ 1175.358228][ T934] loop4: p2 start 11868928 is beyond EOD, truncated [ 1175.365099][ T934] loop4: p3 start 225 is beyond EOD, truncated [ 1175.367928][ T933] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1175.371292][ T934] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1175.379239][ T933] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1175.396691][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1175.397977][ T898] loop1: p1 < > p2 p3 p4[EZD] [ 1175.402223][ T1035] loop4: p1 start 10 is beyond EOD, [ 1175.405970][ T898] loop1: partition table partially beyond EOD, truncated [ 1175.406129][ T898] loop1: p1 start 100663306 is beyond EOD, [ 1175.411376][ T1035] truncated [ 1175.411381][ T1035] loop4: p2 start 11868928 is beyond EOD, [ 1175.418393][ T898] truncated [ 1175.418398][ T898] loop1: p2 size 1073872896 extends beyond EOD, [ 1175.424386][ T1035] truncated [ 1175.427471][ T898] truncated [ 1175.427870][ T898] loop1: p3 start 225 is beyond EOD, [ 1175.433271][ T1035] loop4: p3 start 225 is beyond EOD, [ 1175.436359][ T898] truncated [ 1175.436363][ T898] loop1: p4 size 3657465856 extends beyond EOD, [ 1175.442778][ T1035] truncated [ 1175.442782][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1175.445867][ T898] truncated [ 1175.459800][ T933] loop3: p3 size 1912633224 extends beyond EOD, [ 1175.462788][ T1035] truncated [ 1175.467896][ T976] loop2: detected capacity change from 0 to 1 [ 1175.469243][ T933] truncated [ 1175.469589][ T952] loop0: p1 p2 p3 p4[EZD] [ 1175.479586][ T933] loop3: p4 size 3657465856 extends beyond EOD, [ 1175.482389][ T952] loop0: p1 start 10 is beyond EOD, [ 1175.488407][ T933] truncated [ 1175.520295][ T952] truncated [ 1175.523564][ T952] loop0: p2 start 33554432 is beyond EOD, truncated [ 1175.530179][ T952] loop0: p3 start 225 is beyond EOD, truncated [ 1175.536326][ T952] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1175.545346][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1175.550440][ T976] loop2: p1 p2 p3 p4[EZD] [ 1175.550794][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1175.557197][ T976] loop2: p1 start 10 is beyond EOD, truncated [ 1175.561336][ T1035] loop0: p2 start 33554432 is beyond EOD, truncated [ 1175.567475][ T976] loop2: p2 start 152 is beyond EOD, truncated 20:54:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000406ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:54:59 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800001bb6000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.574044][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1175.580199][ T976] loop2: p3 start 225 is beyond EOD, truncated [ 1175.586325][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1175.592477][ T976] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1175.626132][ T998] loop4: detected capacity change from 0 to 1 [ 1175.644456][ T976] loop2: detected capacity change from 0 to 1 [ 1175.651003][ T998] loop4: p1 p2 p3 p4[EZD] [ 1175.656321][ T933] loop3: detected capacity change from 0 to 264192 [ 1175.656624][ T1013] loop1: detected capacity change from 0 to 1 [ 1175.664008][ T998] loop4: p1 start 10 is beyond EOD, truncated [ 1175.672046][ T952] loop0: detected capacity change from 0 to 1 [ 1175.675153][ T998] loop4: p2 start 11934464 is beyond EOD, truncated [ 1175.675170][ T998] loop4: p3 start 225 is beyond EOD, truncated [ 1175.675180][ T998] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1175.677003][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1175.686056][ T976] loop2: p1 p2 p3 p4[EZD] [ 1175.688299][ T1035] loop4: p1 start 10 is beyond EOD, [ 1175.694869][ T976] loop2: p1 start 10 is beyond EOD, [ 1175.701494][ T1035] truncated [ 1175.701499][ T1035] loop4: p2 start 11934464 is beyond EOD, truncated 20:54:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000060400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.701513][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1175.701523][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1175.713752][ T933] loop3: p1 p2 p3 p4[EZD] [ 1175.715728][ T976] truncated [ 1175.715752][ T976] loop2: p2 start 152 is beyond EOD, truncated [ 1175.715767][ T976] loop2: p3 start 225 is beyond EOD, [ 1175.721573][ T933] loop3: p1 size 11290111 extends beyond EOD, [ 1175.724414][ T976] truncated [ 1175.724420][ T976] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1175.737872][ T1013] loop1: p1 < > p2 p3 p4[EZD] [ 1175.744513][ T933] truncated [ 1175.746235][ T933] loop3: p2 size 1073872896 extends beyond EOD, [ 1175.749014][ T1013] loop1: partition table partially beyond EOD, [ 1175.752205][ T933] truncated [ 1175.752793][ T933] loop3: p3 size 1912633224 extends beyond EOD, [ 1175.758372][ T1013] truncated [ 1175.758768][ T1013] loop1: p1 start 100925450 is beyond EOD, [ 1175.763753][ T933] truncated [ 1175.766035][ T933] loop3: p4 size 3657465856 extends beyond EOD, [ 1175.769947][ T1013] truncated 20:54:59 executing program 3: syz_read_part_table(0x4c000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.773027][ T933] truncated [ 1175.777288][ T998] loop4: detected capacity change from 0 to 1 [ 1175.780165][ T1013] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1175.781178][ T1013] loop1: p3 start 225 is beyond EOD, truncated [ 1175.854007][ T1013] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1175.872826][ T998] loop4: p1 p2 p3 p4[EZD] 20:54:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000802a00000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.880088][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1175.884894][ T1035] loop1: partition table partially beyond EOD, truncated [ 1175.892968][ T1035] loop1: p1 start 100925450 is beyond EOD, truncated [ 1175.899735][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1175.902402][ T1046] loop0: detected capacity change from 0 to 1 [ 1175.907896][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1175.913626][ T998] loop4: p1 start 10 is beyond EOD, truncated [ 1175.919129][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:54:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000040), 0xffffffffffffffc0, 0x802) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) close(r3) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x20) fsetxattr$security_ima(r5, &(0x7f0000000000), &(0x7f0000000200)=@v2={0x3, 0x2, 0x1, 0x400, 0x1000, "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"}, 0x1009, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x10014, 0x0) [ 1175.925179][ T998] loop4: p2 start 11934464 is beyond EOD, truncated [ 1175.938900][ T998] loop4: p3 start 225 is beyond EOD, truncated [ 1175.945156][ T998] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1175.964309][ T1046] loop0: p1 p2 p3 p4[EZD] [ 1175.971188][ T1046] loop0: p1 start 10 is beyond EOD, truncated 20:54:59 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800001bb7000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1175.977339][ T1046] loop0: p2 start 100663296 is beyond EOD, truncated [ 1175.978731][ T1065] loop3: detected capacity change from 0 to 264192 [ 1175.984062][ T1046] loop0: p3 start 225 is beyond EOD, truncated [ 1175.984077][ T1046] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1175.994956][ T1013] loop1: detected capacity change from 0 to 1 [ 1176.045898][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1176.045932][ T1065] loop3: p1 p2 p3 p4[EZD] [ 1176.050738][ T1035] loop1: partition table partially beyond EOD, truncated [ 1176.055717][ T1065] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1176.070005][ T1065] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1176.070501][ T1046] loop0: detected capacity change from 0 to 1 [ 1176.083901][ T1035] loop1: p1 start 100925450 is beyond EOD, truncated [ 1176.087186][ T1065] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1176.090615][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1176.098968][ T1065] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1176.106378][ T1076] loop2: detected capacity change from 0 to 1 [ 1176.119201][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1176.124622][ T1095] loop4: detected capacity change from 0 to 1 [ 1176.125427][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1176.140480][ T1013] loop1: p1 < > p2 p3 p4[EZD] [ 1176.145288][ T1013] loop1: partition table partially beyond EOD, truncated [ 1176.152908][ T1046] loop0: p1 p2 p3 p4[EZD] [ 1176.155072][ T1095] loop4: p1 p2 p3 p4[EZD] [ 1176.157841][ T1046] loop0: p1 start 10 is beyond EOD, truncated [ 1176.165734][ T1095] loop4: p1 start 10 is beyond EOD, truncated [ 1176.167915][ T1046] loop0: p2 start 100663296 is beyond EOD, truncated [ 1176.173961][ T1095] loop4: p2 start 12000000 is beyond EOD, [ 1176.180685][ T1046] loop0: p3 start 225 is beyond EOD, truncated [ 1176.180701][ T1046] loop0: p4 size 3657465856 extends beyond EOD, [ 1176.186502][ T1095] truncated [ 1176.186508][ T1095] loop4: p3 start 225 is beyond EOD, [ 1176.192640][ T1046] truncated [ 1176.195806][ T1013] loop1: p1 start 100925450 is beyond EOD, [ 1176.198971][ T1095] truncated [ 1176.198977][ T1095] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1176.200697][ T1076] loop2: p1 p2 p3 p4[EZD] [ 1176.202101][ T1013] truncated [ 1176.202107][ T1013] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:00 executing program 3: syz_read_part_table(0x60000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1176.208901][ T1076] loop2: p1 start 10 is beyond EOD, truncated [ 1176.250718][ T1076] loop2: p2 start 160 is beyond EOD, truncated [ 1176.256934][ T1076] loop2: p3 start 225 is beyond EOD, truncated [ 1176.263178][ T1076] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1176.270786][ T1013] loop1: p3 start 225 is beyond EOD, truncated [ 1176.276992][ T1013] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000800400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000007ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1176.292531][ T1119] loop3: detected capacity change from 0 to 264192 [ 1176.312252][ T1119] loop3: p1 p2 p3 p4[EZD] [ 1176.316849][ T1119] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1176.327614][ T1119] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1176.334913][ T1076] loop2: detected capacity change from 0 to 1 [ 1176.335071][ T1095] loop4: detected capacity change from 0 to 1 [ 1176.348045][ T1119] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1176.356082][ T1119] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1176.363808][ T1076] loop2: p1 p2 p3 p4[EZD] [ 1176.368466][ T1076] loop2: p1 start 10 is beyond EOD, truncated [ 1176.374774][ T1076] loop2: p2 start 160 is beyond EOD, truncated [ 1176.380938][ T1076] loop2: p3 start 225 is beyond EOD, truncated [ 1176.387110][ T1076] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1176.394491][ T1095] loop4: p1 p2 p3 p4[EZD] [ 1176.394903][ T1139] loop0: detected capacity change from 0 to 1 [ 1176.399273][ T1095] loop4: p1 start 10 is beyond EOD, truncated [ 1176.411187][ T1095] loop4: p2 start 12000000 is beyond EOD, truncated [ 1176.417809][ T1095] loop4: p3 start 225 is beyond EOD, truncated [ 1176.424006][ T1095] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800be0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1176.448856][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1176.453823][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1176.460072][ T1035] loop0: p2 start 2147483648 is beyond EOD, truncated [ 1176.466855][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1176.473018][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1176.480217][ T1119] loop3: detected capacity change from 0 to 264192 [ 1176.481117][ T1151] loop1: detected capacity change from 0 to 1 20:55:00 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000000be000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:00 executing program 3: syz_read_part_table(0x68000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1176.498556][ T1139] loop0: p1 p2 p3 p4[EZD] [ 1176.503640][ T1139] loop0: p1 start 10 is beyond EOD, truncated [ 1176.504966][ T1168] loop2: detected capacity change from 0 to 1 [ 1176.509754][ T1139] loop0: p2 start 2147483648 is beyond EOD, truncated [ 1176.522787][ T1139] loop0: p3 start 225 is beyond EOD, truncated [ 1176.528936][ T1139] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1176.551070][ T1151] loop1: p1 < > p2 p3 p4[EZD] [ 1176.556055][ T1151] loop1: partition table partially beyond EOD, truncated [ 1176.561108][ T1168] loop2: p1 p2 p3 p4[EZD] [ 1176.573067][ T1151] loop1: p1 start 117440522 is beyond EOD, truncated [ 1176.576286][ T1168] loop2: p1 start 10 is beyond EOD, [ 1176.579819][ T1151] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1176.592323][ T1168] truncated [ 1176.595424][ T1168] loop2: p2 start 190 is beyond EOD, truncated [ 1176.595503][ T1185] loop3: detected capacity change from 0 to 264192 [ 1176.601598][ T1168] loop2: p3 start 225 is beyond EOD, truncated [ 1176.601613][ T1168] loop2: p4 size 3657465856 extends beyond EOD, [ 1176.609152][ T1151] loop1: p3 start 225 is beyond EOD, [ 1176.614295][ T1168] truncated [ 1176.629393][ T1151] truncated [ 1176.630403][ T1139] loop0: detected capacity change from 0 to 1 [ 1176.632511][ T1151] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000f50400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1176.649180][ T1186] loop4: detected capacity change from 0 to 1 [ 1176.655760][ T1185] loop3: p1 p2 p3 p4[EZD] [ 1176.660649][ T1185] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1176.663089][ T1168] loop2: detected capacity change from 0 to 1 [ 1176.668846][ T1185] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1176.681830][ T1185] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1176.688393][ T1186] loop4: p1 p2 p3 p4[EZD] [ 1176.691265][ T1185] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1176.693439][ T1186] loop4: p1 start 10 is beyond EOD, truncated [ 1176.706110][ T1168] loop2: p1 p2 p3 p4[EZD] [ 1176.706733][ T1186] loop4: p2 start 12451840 is beyond EOD, truncated [ 1176.706750][ T1186] loop4: p3 start 225 is beyond EOD, truncated [ 1176.712366][ T1168] loop2: p1 start 10 is beyond EOD, [ 1176.717751][ T1186] loop4: p4 size 3657465856 extends beyond EOD, [ 1176.723960][ T1168] truncated [ 1176.729211][ T1186] truncated [ 1176.741776][ T1168] loop2: p2 start 190 is beyond EOD, truncated 20:55:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800c00000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1176.742612][ T1151] loop1: detected capacity change from 0 to 1 [ 1176.747924][ T1168] loop2: p3 start 225 is beyond EOD, truncated [ 1176.747942][ T1168] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:00 executing program 3: syz_read_part_table(0x6c000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1176.809771][ T1222] loop0: detected capacity change from 0 to 1 [ 1176.812281][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1176.820662][ T1035] loop1: partition table partially beyond EOD, truncated [ 1176.821071][ T1186] loop4: detected capacity change from 0 to 1 [ 1176.835094][ T1035] loop1: p1 start 117440522 is beyond EOD, truncated [ 1176.841920][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1176.849982][ T1234] loop3: detected capacity change from 0 to 264192 [ 1176.852384][ T1222] loop0: p1 p2 p3 p4[EZD] [ 1176.861530][ T1222] loop0: p1 start 10 is beyond EOD, truncated [ 1176.867603][ T1222] loop0: p2 start 4110417920 is beyond EOD, truncated [ 1176.869860][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1176.874389][ T1222] loop0: p3 start 225 is beyond EOD, truncated [ 1176.880636][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1176.886792][ T1222] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1176.907296][ T1151] loop1: p1 < > p2 p3 p4[EZD] [ 1176.908643][ T1244] loop2: detected capacity change from 0 to 1 [ 1176.912104][ T1151] loop1: partition table partially beyond EOD, truncated [ 1176.913307][ T1151] loop1: p1 start 117440522 is beyond EOD, [ 1176.919270][ T1234] loop3: p1 p2 p3 p4[EZD] [ 1176.925421][ T1151] truncated [ 1176.931433][ T1234] loop3: p1 size 11290111 extends beyond EOD, [ 1176.935716][ T1151] loop1: p2 size 1073872896 extends beyond EOD, [ 1176.938803][ T1234] truncated [ 1176.939320][ T1234] loop3: p2 size 1073872896 extends beyond EOD, 20:55:00 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000026c8000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1176.944958][ T1151] truncated [ 1176.951332][ T1234] truncated [ 1176.964829][ T1151] loop1: p3 start 225 is beyond EOD, truncated [ 1176.968091][ T1234] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1176.973313][ T1151] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1176.981530][ T1234] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1176.991931][ T1222] loop0: detected capacity change from 0 to 1 [ 1176.995136][ T1244] loop2: p1 p2 p3 p4[EZD] 20:55:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000009ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.005492][ T1244] loop2: p1 start 10 is beyond EOD, truncated [ 1177.011596][ T1244] loop2: p2 start 192 is beyond EOD, truncated [ 1177.017755][ T1244] loop2: p3 start 225 is beyond EOD, truncated [ 1177.024010][ T1244] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1177.027610][ T1266] loop4: detected capacity change from 0 to 1 [ 1177.068980][ T1222] loop0: p1 p2 p3 p4[EZD] [ 1177.073530][ T1222] loop0: p1 start 10 is beyond EOD, truncated [ 1177.079762][ T1222] loop0: p2 start 4110417920 is beyond EOD, truncated [ 1177.080319][ T1266] loop4: p1 p2 p3 p4[EZD] [ 1177.086592][ T1222] loop0: p3 start 225 is beyond EOD, truncated [ 1177.086614][ T1222] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1177.094596][ T1234] loop3: detected capacity change from 0 to 264192 [ 1177.098031][ T1266] loop4: p1 start 10 is beyond EOD, [ 1177.107775][ T1244] loop2: detected capacity change from 0 to 1 [ 1177.110890][ T1266] truncated [ 1177.110897][ T1266] loop4: p2 start 13116928 is beyond EOD, truncated [ 1177.126947][ T1288] loop1: detected capacity change from 0 to 1 [ 1177.132038][ T1266] loop4: p3 start 225 is beyond EOD, truncated [ 1177.132053][ T1266] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1177.152207][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1177.156762][ T1234] loop3: p1 p2 p3 p4[EZD] [ 1177.156942][ T1035] loop4: p1 start 10 is beyond EOD, truncated 20:55:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000500024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.161606][ T1234] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1177.167328][ T1035] loop4: p2 start 13116928 is beyond EOD, truncated [ 1177.167342][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1177.167352][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1177.195301][ T1244] loop2: p1 p2 p3 p4[EZD] [ 1177.195487][ T1234] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1177.200693][ T1244] loop2: p1 start 10 is beyond EOD, truncated 20:55:01 executing program 3: syz_read_part_table(0x74000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.207329][ T1234] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1177.213055][ T1244] loop2: p2 start 192 is beyond EOD, truncated [ 1177.220605][ T1234] loop3: p4 size 3657465856 extends beyond EOD, [ 1177.226310][ T1244] loop2: p3 start 225 is beyond EOD, truncated [ 1177.226330][ T1244] loop2: p4 size 3657465856 extends beyond EOD, [ 1177.232693][ T1234] truncated [ 1177.248455][ T1244] truncated 20:55:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008ffffffc9000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.268234][ T1288] loop1: p1 < > p2 p3 p4[EZD] [ 1177.273282][ T1288] loop1: partition table partially beyond EOD, truncated [ 1177.296769][ T1288] loop1: p1 start 150994954 is beyond EOD, truncated [ 1177.303516][ T1288] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1177.310937][ T1317] loop4: detected capacity change from 0 to 1 20:55:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600081ac10000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.311353][ T1315] loop0: detected capacity change from 0 to 1 [ 1177.329128][ T1319] loop3: detected capacity change from 0 to 264192 [ 1177.338524][ T1288] loop1: p3 start 225 is beyond EOD, truncated [ 1177.344974][ T1288] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1177.352906][ T1315] loop0: p1 p2 p3 p4[EZD] [ 1177.357670][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1177.357688][ T1315] loop0: p1 start 10 is beyond EOD, truncated [ 1177.362410][ T1035] loop4: p1 start 10 is beyond EOD, [ 1177.368191][ T1315] loop0: p2 size 1073872901 extends beyond EOD, truncated [ 1177.371653][ T1315] loop0: p3 start 225 is beyond EOD, [ 1177.373499][ T1035] truncated [ 1177.373505][ T1035] loop4: p2 start 13238271 is beyond EOD, truncated [ 1177.380671][ T1315] truncated [ 1177.386151][ T1035] loop4: p3 start 225 is beyond EOD, [ 1177.389272][ T1315] loop0: p4 size 3657465856 extends beyond EOD, [ 1177.395823][ T1035] truncated [ 1177.395828][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1177.398940][ T1315] truncated [ 1177.423257][ T1035] truncated [ 1177.426432][ T1319] loop3: p1 p2 p3 p4[EZD] [ 1177.432089][ T1319] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1177.441942][ T1317] loop4: p1 p2 p3 p4[EZD] [ 1177.445116][ T1319] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1177.446421][ T1288] loop1: detected capacity change from 0 to 1 [ 1177.453901][ T1319] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1177.461302][ T1315] loop0: detected capacity change from 0 to 1 [ 1177.467485][ T1319] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1177.473907][ T1317] loop4: p1 start 10 is beyond EOD, truncated [ 1177.485677][ T1349] loop2: detected capacity change from 0 to 1 [ 1177.486230][ T1317] loop4: p2 start 13238271 is beyond EOD, truncated [ 1177.486245][ T1317] loop4: p3 start 225 is beyond EOD, truncated [ 1177.486255][ T1317] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1177.517535][ T1288] loop1: p1 < > p2 p3 p4[EZD] [ 1177.522326][ T1288] loop1: partition table partially beyond EOD, truncated [ 1177.530767][ T1349] loop2: p1 p2 p3 p4[EZD] [ 1177.535346][ T1349] loop2: p1 start 10 is beyond EOD, truncated [ 1177.537165][ T1315] loop0: p1 p2 p3 p4[EZD] [ 1177.541572][ T1349] loop2: p2 start 193 is beyond EOD, truncated [ 1177.550026][ T1315] loop0: p1 start 10 is beyond EOD, truncated [ 1177.552151][ T1349] loop2: p3 start 225 is beyond EOD, truncated [ 1177.558346][ T1315] loop0: p2 size 1073872901 extends beyond EOD, truncated [ 1177.564459][ T1349] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1177.566853][ T1288] loop1: p1 start 150994954 is beyond EOD, [ 1177.577099][ T1319] loop3: detected capacity change from 0 to 264192 [ 1177.578704][ T1288] truncated [ 1177.585476][ T1315] loop0: p3 start 225 is beyond EOD, [ 1177.591112][ T1288] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1177.592871][ T1288] loop1: p3 start 225 is beyond EOD, [ 1177.594230][ T1315] truncated [ 1177.594237][ T1315] loop0: p4 size 3657465856 extends beyond EOD, 20:55:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600081ac20000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.599685][ T1288] truncated [ 1177.606763][ T1315] truncated [ 1177.612119][ T1288] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1177.644152][ T1317] loop4: detected capacity change from 0 to 1 [ 1177.647081][ T1319] loop3: p1 p2 p3 p4[EZD] [ 1177.660823][ T1319] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/141, 0x8d}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000340)=""/195, 0xc3}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000000540)=""/39, 0x27}], 0x8, 0xfffffff7, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:55:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000aff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000600024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.669507][ T1319] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1177.676753][ T1381] loop2: detected capacity change from 0 to 1 [ 1177.686324][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1177.693083][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1177.699224][ T1035] loop4: p2 start 13238271 is beyond EOD, truncated [ 1177.702131][ T1381] loop2: p1 p2 p3 p4[EZD] [ 1177.705833][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1177.705850][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1177.713403][ T1319] loop3: p3 size 1912633224 extends beyond EOD, [ 1177.716439][ T1035] truncated [ 1177.718359][ T1381] loop2: p1 start 10 is beyond EOD, [ 1177.722863][ T1319] truncated [ 1177.730019][ T1381] truncated [ 1177.730026][ T1381] loop2: p2 start 194 is beyond EOD, [ 1177.736508][ T1319] loop3: p4 size 3657465856 extends beyond EOD, [ 1177.738427][ T1381] truncated [ 1177.741515][ T1319] truncated [ 1177.743593][ T1317] loop4: p1 p2 p3 p4[EZD] [ 1177.744622][ T1381] loop2: p3 start 225 is beyond EOD, truncated [ 1177.750647][ T1317] loop4: p1 start 10 is beyond EOD, [ 1177.756393][ T1381] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1177.761786][ T1392] loop1: detected capacity change from 0 to 1 [ 1177.762618][ T1317] truncated [ 1177.762652][ T1317] loop4: p2 start 13238271 is beyond EOD, truncated [ 1177.801748][ T1317] loop4: p3 start 225 is beyond EOD, truncated [ 1177.807926][ T1317] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:01 executing program 3: syz_read_part_table(0x7a000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.825372][ T1381] loop2: detected capacity change from 0 to 1 [ 1177.831830][ T1392] loop1: p1 < > p2 p3 p4[EZD] [ 1177.836756][ T1392] loop1: partition table partially beyond EOD, truncated [ 1177.836942][ T1415] loop0: detected capacity change from 0 to 1 [ 1177.847142][ T1392] loop1: p1 start 167772170 is beyond EOD, truncated [ 1177.856897][ T1392] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1177.864441][ T1392] loop1: p3 start 225 is beyond EOD, truncated 20:55:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008465d13d6000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.870753][ T1392] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1177.878460][ T1381] loop2: p1 p2 p3 p4[EZD] [ 1177.883215][ T1381] loop2: p1 start 10 is beyond EOD, truncated [ 1177.889322][ T1381] loop2: p2 start 194 is beyond EOD, truncated [ 1177.895511][ T1381] loop2: p3 start 225 is beyond EOD, truncated [ 1177.901665][ T1381] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1177.907105][ T1423] loop3: detected capacity change from 0 to 264192 [ 1177.910592][ T1415] loop0: p1 p2 p3 p4[EZD] [ 1177.915371][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1177.915493][ T1035] loop4: p1 start 10 is beyond EOD, [ 1177.920913][ T1415] loop0: p1 start 10 is beyond EOD, [ 1177.924299][ T1035] truncated [ 1177.924304][ T1035] loop4: p2 start 13238271 is beyond EOD, truncated [ 1177.924318][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1177.924330][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1177.958074][ T1415] truncated [ 1177.961186][ T1415] loop0: p2 size 1073872902 extends beyond EOD, truncated [ 1177.969218][ T1415] loop0: p3 start 225 is beyond EOD, truncated 20:55:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600081ac30000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1177.975450][ T1415] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1177.983579][ T1392] loop1: detected capacity change from 0 to 1 [ 1178.014114][ T1423] loop3: p1 p2 p3 p4[EZD] [ 1178.018681][ T1423] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1178.029401][ T1392] loop1: p1 < > p2 p3 p4[EZD] [ 1178.029443][ T1439] loop4: detected capacity change from 0 to 1 [ 1178.034182][ T1392] loop1: partition table partially beyond EOD, truncated [ 1178.034250][ T1392] loop1: p1 start 167772170 is beyond EOD, truncated [ 1178.054119][ T1392] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1178.062658][ T1423] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1178.071734][ T1423] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1178.079447][ T1392] loop1: p3 start 225 is beyond EOD, truncated [ 1178.085825][ T1392] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1178.093290][ T1439] loop4: p1 p2 p3 p4[EZD] [ 1178.098115][ T1439] loop4: p1 start 10 is beyond EOD, truncated [ 1178.103669][ T1415] loop0: detected capacity change from 0 to 1 [ 1178.104314][ T1439] loop4: p2 start 14029661 is beyond EOD, truncated [ 1178.117064][ T1439] loop4: p3 start 225 is beyond EOD, truncated 20:55:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00010aff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1178.123319][ T1439] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1178.126442][ T1423] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1178.141081][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1178.146797][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1178.154767][ T1463] loop2: detected capacity change from 0 to 1 [ 1178.155591][ T1415] loop0: p1 p2 p3 p4[EZD] [ 1178.163023][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:55:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000003da000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1178.173243][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1178.175957][ T1415] loop0: p1 start 10 is beyond EOD, truncated [ 1178.186778][ T1415] loop0: p2 size 1073872902 extends beyond EOD, truncated [ 1178.191931][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1178.194440][ T1415] loop0: p3 start 225 is beyond EOD, truncated [ 1178.201531][ T1484] loop4: detected capacity change from 0 to 1 [ 1178.207243][ T1415] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1178.222131][ T1463] loop2: p1 p2 p3 p4[EZD] [ 1178.230949][ T1463] loop2: p1 start 10 is beyond EOD, truncated [ 1178.236910][ T1496] loop1: detected capacity change from 0 to 1 [ 1178.237115][ T1463] loop2: p2 start 195 is beyond EOD, truncated [ 1178.249273][ T1423] loop3: detected capacity change from 0 to 264192 [ 1178.249432][ T1463] loop2: p3 start 225 is beyond EOD, truncated [ 1178.262166][ T1463] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1178.275347][ T1496] loop1: p1 < > p2 p3 p4[EZD] 20:55:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000040600024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1178.280166][ T1496] loop1: partition table partially beyond EOD, truncated [ 1178.282662][ T1484] loop4: p1 p2 p3 p4[EZD] [ 1178.288070][ T1423] loop3: p1 p2 p3 p4[EZD] [ 1178.292793][ T1484] loop4: p1 start 10 is beyond EOD, truncated [ 1178.296209][ T1423] loop3: p1 size 11290111 extends beyond EOD, [ 1178.302247][ T1484] loop4: p2 start 14287616 is beyond EOD, truncated [ 1178.302263][ T1484] loop4: p3 start 225 is beyond EOD, [ 1178.308416][ T1423] truncated [ 1178.309172][ T1423] loop3: p2 size 1073872896 extends beyond EOD, [ 1178.315065][ T1484] truncated [ 1178.315071][ T1484] loop4: p4 size 3657465856 extends beyond EOD, [ 1178.320483][ T1423] truncated [ 1178.320868][ T1423] loop3: p3 size 1912633224 extends beyond EOD, [ 1178.323576][ T1484] truncated [ 1178.327167][ T1496] loop1: p1 start 167837706 is beyond EOD, [ 1178.330022][ T1423] truncated [ 1178.333122][ T1496] truncated [ 1178.333128][ T1496] loop1: p2 size 1073872896 extends beyond EOD, [ 1178.344863][ T1423] loop3: p4 size 3657465856 extends beyond EOD, [ 1178.348932][ T1496] truncated 20:55:02 executing program 3: syz_read_part_table(0x80040000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1178.352024][ T1423] truncated [ 1178.384019][ T1496] loop1: p3 start 225 is beyond EOD, truncated [ 1178.390239][ T1496] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1178.398650][ T1463] loop2: detected capacity change from 0 to 1 [ 1178.407615][ T1484] loop4: detected capacity change from 0 to 1 [ 1178.431543][ T1531] loop0: detected capacity change from 0 to 1 [ 1178.444813][ T1463] loop2: p1 p2 p3 p4[EZD] [ 1178.444886][ T1484] loop4: p1 p2 p3 p4[EZD] [ 1178.450248][ T1463] loop2: p1 start 10 is beyond EOD, truncated [ 1178.459798][ T1463] loop2: p2 start 195 is beyond EOD, truncated [ 1178.459932][ T1484] loop4: p1 start 10 is beyond EOD, truncated [ 1178.465986][ T1463] loop2: p3 start 225 is beyond EOD, truncated [ 1178.466004][ T1463] loop2: p4 size 3657465856 extends beyond EOD, [ 1178.472118][ T1484] loop4: p2 start 14287616 is beyond EOD, [ 1178.478302][ T1463] truncated [ 1178.484629][ T1484] truncated [ 1178.484636][ T1484] loop4: p3 start 225 is beyond EOD, truncated [ 1178.502795][ T1484] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1178.506511][ T1496] loop1: detected capacity change from 0 to 1 [ 1178.512289][ T1531] loop0: p1 p2 p3 p4[EZD] [ 1178.524194][ T1531] loop0: p1 start 10 is beyond EOD, truncated 20:55:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x2, 0x3, 0x10000008) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006c0005bbea57c32c6e2d236fe648dfc0e349224f899b57fc7f0009"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1178.532309][ T1531] loop0: p2 start 67108864 is beyond EOD, truncated [ 1178.538327][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1178.538949][ T1531] loop0: p3 start 225 is beyond EOD, truncated [ 1178.545863][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1178.551734][ T1531] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1178.557911][ T1035] loop4: p2 start 14287616 is beyond EOD, truncated [ 1178.571700][ T1035] loop4: p3 start 225 is beyond EOD, truncated 20:55:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000000e4000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1178.577893][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1178.578722][ T1547] loop3: detected capacity change from 0 to 264192 20:55:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600081ac50000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1178.624130][ T1496] loop1: p1 < > p2 p3 p4[EZD] [ 1178.628962][ T1496] loop1: partition table partially beyond EOD, truncated [ 1178.637585][ T1547] loop3: p1 p2 p3 p4[EZD] [ 1178.642469][ T1531] loop0: detected capacity change from 0 to 1 [ 1178.651146][ T1547] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1178.664027][ T1496] loop1: p1 start 167837706 is beyond EOD, truncated [ 1178.670746][ T1496] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1178.685627][ T1531] loop0: p1 p2 p3 p4[EZD] [ 1178.685652][ T1572] loop2: detected capacity change from 0 to 1 [ 1178.690127][ T1531] loop0: p1 start 10 is beyond EOD, truncated [ 1178.702395][ T1531] loop0: p2 start 67108864 is beyond EOD, truncated [ 1178.709025][ T1531] loop0: p3 start 225 is beyond EOD, truncated [ 1178.715280][ T1531] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1178.726140][ T1547] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1178.733415][ T1578] loop4: detected capacity change from 0 to 1 [ 1178.734707][ T1547] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1178.747597][ T1496] loop1: p3 start 225 is beyond EOD, truncated [ 1178.753824][ T1496] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1178.761369][ T1547] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1178.764107][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1178.768929][ T1572] loop2: p1 p2 p3 p4[EZD] [ 1178.773708][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1178.777832][ T1578] loop4: p1 p2 p3 p4[EZD] [ 1178.783439][ T1035] loop0: p2 start 67108864 is beyond EOD, truncated [ 1178.783482][ T1035] loop0: p3 start 225 is beyond EOD, [ 1178.788184][ T1578] loop4: p1 start 10 is beyond EOD, [ 1178.794934][ T1035] truncated [ 1178.794939][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1178.800537][ T1572] loop2: p1 start 10 is beyond EOD, [ 1178.805650][ T1578] truncated 20:55:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000bff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000700024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1178.805658][ T1578] loop4: p2 start 14942208 is beyond EOD, truncated [ 1178.805672][ T1578] loop4: p3 start 225 is beyond EOD, [ 1178.808789][ T1572] truncated [ 1178.808793][ T1572] loop2: p2 start 197 is beyond EOD, [ 1178.815918][ T1578] truncated [ 1178.815925][ T1578] loop4: p4 size 3657465856 extends beyond EOD, [ 1178.821187][ T1572] truncated [ 1178.821192][ T1572] loop2: p3 start 225 is beyond EOD, [ 1178.824303][ T1578] truncated [ 1178.866223][ T1572] truncated [ 1178.869409][ T1572] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1178.903140][ T1547] loop3: detected capacity change from 0 to 264192 [ 1178.914873][ T1572] loop2: detected capacity change from 0 to 1 [ 1178.925643][ T1578] loop4: detected capacity change from 0 to 1 [ 1178.956101][ T1614] loop1: detected capacity change from 0 to 1 [ 1178.964521][ T1572] loop2: p1 p2 p3 p4[EZD] [ 1178.969299][ T1547] loop3: p1 p2 p3 p4[EZD] [ 1178.974677][ T1578] loop4: p1 p2 p3 p4[EZD] [ 1178.975125][ T1572] loop2: p1 start 10 is beyond EOD, truncated [ 1178.979264][ T1578] loop4: p1 start 10 is beyond EOD, truncated [ 1178.985218][ T1572] loop2: p2 start 197 is beyond EOD, truncated [ 1178.991271][ T1578] loop4: p2 start 14942208 is beyond EOD, truncated [ 1178.997434][ T1572] loop2: p3 start 225 is beyond EOD, truncated [ 1179.004030][ T1578] loop4: p3 start 225 is beyond EOD, truncated [ 1179.004047][ T1578] loop4: p4 size 3657465856 extends beyond EOD, [ 1179.010227][ T1572] loop2: p4 size 3657465856 extends beyond EOD, [ 1179.016413][ T1578] truncated [ 1179.022821][ T1572] truncated [ 1179.025516][ T1547] loop3: p1 size 11290111 extends beyond EOD, [ 1179.033215][ T1625] loop0: detected capacity change from 0 to 1 [ 1179.035388][ T1547] truncated [ 1179.038465][ T1614] loop1: p1 < > p2 p3 p4[EZD] [ 1179.042322][ T1547] loop3: p2 size 1073872896 extends beyond EOD, [ 1179.047658][ T1614] loop1: partition table partially beyond EOD, truncated [ 1179.047720][ T1614] loop1: p1 start 184549386 is beyond EOD, [ 1179.050787][ T1547] truncated [ 1179.053563][ T1547] loop3: p3 size 1912633224 extends beyond EOD, [ 1179.055670][ T1614] truncated [ 1179.061990][ T1547] truncated [ 1179.063848][ T1547] loop3: p4 size 3657465856 extends beyond EOD, [ 1179.069046][ T1614] loop1: p2 size 1073872896 extends beyond EOD, [ 1179.074943][ T1547] truncated 20:55:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600081ac60000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.106477][ T1614] truncated [ 1179.110231][ T1614] loop1: p3 start 225 is beyond EOD, truncated [ 1179.116541][ T1614] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1179.124370][ T1625] loop0: p1 p2 p3 p4[EZD] [ 1179.129327][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1179.134788][ T1625] loop0: p1 start 10 is beyond EOD, truncated [ 1179.135711][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1179.140903][ T1625] loop0: p2 size 1073872903 extends beyond EOD, truncated 20:55:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008ffffffe4000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.149021][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1179.162293][ T1625] loop0: p3 start 225 is beyond EOD, truncated [ 1179.163378][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1179.168627][ T1625] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1179.176286][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1179.195430][ T1614] loop1: detected capacity change from 0 to 1 20:55:03 executing program 3: syz_read_part_table(0x80ffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.223420][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1179.228316][ T1035] loop1: partition table partially beyond EOD, truncated [ 1179.235576][ T1663] loop4: detected capacity change from 0 to 1 [ 1179.236532][ T1035] loop1: p1 start 184549386 is beyond EOD, truncated [ 1179.244868][ T1665] loop2: detected capacity change from 0 to 1 [ 1179.248417][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1179.255458][ T1625] loop0: detected capacity change from 0 to 1 [ 1179.263373][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1179.274116][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1179.284321][ T1614] loop1: p1 < > p2 p3 p4[EZD] [ 1179.286368][ T1665] loop2: p1 p2 p3 p4[EZD] [ 1179.289208][ T1614] loop1: partition table partially beyond EOD, truncated [ 1179.293747][ T1663] loop4: p1 p2 p3 p4[EZD] [ 1179.302761][ T1614] loop1: p1 start 184549386 is beyond EOD, truncated [ 1179.305881][ T1665] loop2: p1 start 10 is beyond EOD, truncated [ 1179.311939][ T1614] loop1: p2 size 1073872896 extends beyond EOD, [ 1179.318042][ T1665] loop2: p2 start 198 is beyond EOD, truncated [ 1179.324386][ T1614] truncated [ 1179.329297][ T1663] loop4: p1 start 10 is beyond EOD, [ 1179.330532][ T1665] loop2: p3 start 225 is beyond EOD, truncated [ 1179.330549][ T1665] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1179.333704][ T1663] truncated [ 1179.341623][ T1698] loop3: detected capacity change from 0 to 264192 [ 1179.345149][ T1663] loop4: p2 start 15007743 is beyond EOD, truncated [ 1179.345167][ T1663] loop4: p3 start 225 is beyond EOD, truncated 20:55:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000cff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.345179][ T1663] loop4: p4 size 3657465856 extends beyond EOD, [ 1179.353167][ T1614] loop1: p3 start 225 is beyond EOD, [ 1179.355466][ T1663] truncated [ 1179.357958][ T1625] loop0: p1 p2 p3 p4[EZD] [ 1179.361970][ T1614] truncated [ 1179.361978][ T1614] loop1: p4 size 3657465856 extends beyond EOD, [ 1179.370643][ T1625] loop0: p1 start 10 is beyond EOD, [ 1179.374767][ T1614] truncated [ 1179.412085][ T1625] truncated [ 1179.415209][ T1625] loop0: p2 size 1073872903 extends beyond EOD, truncated 20:55:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYRES32], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1179.423319][ T1625] loop0: p3 start 225 is beyond EOD, truncated [ 1179.429548][ T1625] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1179.433059][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1179.441151][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1179.441962][ T1665] loop2: detected capacity change from 0 to 1 [ 1179.449578][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1179.459560][ T1663] loop4: detected capacity change from 0 to 1 [ 1179.462452][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000005e0800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.475767][ T1707] loop1: detected capacity change from 0 to 1 [ 1179.480616][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1179.490768][ T1698] loop3: p1 p2 p3 p4[EZD] [ 1179.495696][ T1698] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1179.502846][ T1665] loop2: p1 p2 p3 p4[EZD] [ 1179.504391][ T1698] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1179.507854][ T1665] loop2: p1 start 10 is beyond EOD, truncated [ 1179.514487][ T1707] loop1: p1 < > p2 p3 p4[EZD] [ 1179.520525][ T1665] loop2: p2 start 198 is beyond EOD, truncated [ 1179.525303][ T1707] loop1: partition table partially beyond EOD, truncated [ 1179.531439][ T1665] loop2: p3 start 225 is beyond EOD, truncated [ 1179.540564][ T1698] loop3: p3 size 1912633224 extends beyond EOD, [ 1179.544638][ T1665] loop2: p4 size 3657465856 extends beyond EOD, [ 1179.544645][ T1698] truncated [ 1179.544651][ T1665] truncated [ 1179.545723][ T1663] loop4: p1 p2 p3 p4[EZD] [ 1179.557540][ T1698] loop3: p4 size 3657465856 extends beyond EOD, [ 1179.560756][ T1663] loop4: p1 start 10 is beyond EOD, [ 1179.563702][ T1698] truncated [ 1179.569755][ T1707] loop1: p1 start 201326602 is beyond EOD, [ 1179.574524][ T1663] truncated [ 1179.574531][ T1663] loop4: p2 start 15007743 is beyond EOD, truncated [ 1179.574545][ T1663] loop4: p3 start 225 is beyond EOD, [ 1179.579855][ T1707] truncated [ 1179.579861][ T1707] loop1: p2 size 1073872896 extends beyond EOD, [ 1179.582980][ T1663] truncated [ 1179.582985][ T1663] loop4: p4 size 3657465856 extends beyond EOD, [ 1179.588849][ T1707] truncated 20:55:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000004f5000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600081ac70000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.593089][ T1755] loop0: detected capacity change from 0 to 1 [ 1179.598551][ T1663] truncated [ 1179.608368][ T1707] loop1: p3 start 225 is beyond EOD, truncated [ 1179.641290][ T1707] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1179.667586][ T1698] loop3: detected capacity change from 0 to 264192 [ 1179.674673][ T1755] loop0: p1 p2 p3 p4[EZD] [ 1179.679372][ T1755] loop0: p1 start 10 is beyond EOD, truncated [ 1179.685513][ T1755] loop0: p2 start 1577058304 is beyond EOD, truncated [ 1179.691756][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1179.692271][ T1755] loop0: p3 start 225 is beyond EOD, truncated [ 1179.697048][ T1035] loop1: partition table partially beyond EOD, truncated [ 1179.697117][ T1035] loop1: p1 start 201326602 is beyond EOD, 20:55:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000dff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:03 executing program 3: syz_read_part_table(0x8cffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.703221][ T1755] loop0: p4 size 3657465856 extends beyond EOD, [ 1179.710223][ T1035] truncated [ 1179.710230][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1179.716121][ T1755] truncated [ 1179.730135][ T1797] loop4: detected capacity change from 0 to 1 [ 1179.731961][ T1035] truncated [ 1179.745667][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1179.751843][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1179.751991][ T1808] loop2: detected capacity change from 0 to 1 [ 1179.767363][ T1797] loop4: p1 p2 p3 p4[EZD] [ 1179.771881][ T1797] loop4: p1 start 10 is beyond EOD, truncated [ 1179.773146][ T1755] loop0: detected capacity change from 0 to 1 [ 1179.777976][ T1797] loop4: p2 start 16057344 is beyond EOD, truncated [ 1179.790122][ T1821] loop3: detected capacity change from 0 to 264192 [ 1179.790642][ T1797] loop4: p3 start 225 is beyond EOD, truncated [ 1179.803458][ T1797] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1179.822806][ T1808] loop2: p1 p2 p3 p4[EZD] [ 1179.827512][ T1808] loop2: p1 start 10 is beyond EOD, truncated [ 1179.833761][ T1808] loop2: p2 start 199 is beyond EOD, truncated [ 1179.839992][ T1808] loop2: p3 start 225 is beyond EOD, truncated [ 1179.842719][ T1755] loop0: p1 p2 p3 p4[EZD] [ 1179.846182][ T1808] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1179.851107][ T1821] loop3: p1 p2 p3 p4[EZD] [ 1179.861904][ T1755] loop0: p1 start 10 is beyond EOD, truncated [ 1179.862259][ T1819] loop1: detected capacity change from 0 to 1 [ 1179.868261][ T1755] loop0: p2 start 1577058304 is beyond EOD, truncated [ 1179.875680][ T1821] loop3: p1 size 11290111 extends beyond EOD, [ 1179.881027][ T1755] loop0: p3 start 225 is beyond EOD, truncated [ 1179.881044][ T1755] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1179.887221][ T1821] truncated [ 1179.894532][ T1821] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1179.908684][ T1797] loop4: detected capacity change from 0 to 1 20:55:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000005f0800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.913428][ T1821] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1179.926421][ T1821] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1179.934328][ T1819] loop1: p1 < > p2 p3 p4[EZD] [ 1179.939156][ T1819] loop1: partition table partially beyond EOD, truncated [ 1179.946612][ T1819] loop1: p1 start 218103818 is beyond EOD, truncated [ 1179.953511][ T1819] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1179.961214][ T1819] loop1: p3 start 225 is beyond EOD, truncated 20:55:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800e40000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1179.967563][ T1819] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1179.975452][ T1797] loop4: p1 p2 p3 p4[EZD] [ 1179.980134][ T1797] loop4: p1 start 10 is beyond EOD, truncated [ 1179.986403][ T1797] loop4: p2 start 16057344 is beyond EOD, truncated [ 1179.993184][ T1797] loop4: p3 start 225 is beyond EOD, truncated [ 1179.999342][ T1797] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1180.022402][ T1855] loop0: detected capacity change from 0 to 1 [ 1180.039411][ T1821] loop3: detected capacity change from 0 to 264192 [ 1180.040305][ T1865] loop2: detected capacity change from 0 to 1 20:55:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008fffffff6000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1180.079178][ T1855] loop0: p1 p2 p3 p4[EZD] [ 1180.082452][ T1821] loop3: p1 p2 p3 p4[EZD] [ 1180.084086][ T1865] loop2: p1 p2 p3 p4[EZD] [ 1180.088257][ T1821] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1180.093481][ T1855] loop0: p1 start 10 is beyond EOD, truncated [ 1180.105570][ T1855] loop0: p2 start 1593835520 is beyond EOD, truncated [ 1180.112615][ T1855] loop0: p3 start 225 is beyond EOD, truncated [ 1180.118771][ T1855] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1180.121194][ T1865] loop2: p1 start 10 is beyond EOD, truncated [ 1180.127144][ T1821] loop3: p2 size 1073872896 extends beyond EOD, [ 1180.132039][ T1865] loop2: p2 start 228 is beyond EOD, truncated [ 1180.132056][ T1865] loop2: p3 start 225 is beyond EOD, [ 1180.138424][ T1821] truncated [ 1180.141896][ T1821] loop3: p3 size 1912633224 extends beyond EOD, [ 1180.144719][ T1865] truncated [ 1180.144725][ T1865] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1180.145670][ T1819] loop1: detected capacity change from 0 to 1 [ 1180.150112][ T1821] truncated [ 1180.150572][ T1821] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1180.192960][ T1819] loop1: p1 < > p2 p3 p4[EZD] [ 1180.199296][ T1819] loop1: partition table partially beyond EOD, truncated [ 1180.206569][ T1855] loop0: detected capacity change from 0 to 1 [ 1180.207889][ T1819] loop1: p1 start 218103818 is beyond EOD, truncated [ 1180.219531][ T1819] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:04 executing program 3: syz_read_part_table(0xa0020000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1180.228880][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1180.230874][ T1865] loop2: detected capacity change from 0 to 1 [ 1180.236299][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1180.253442][ T1902] loop4: detected capacity change from 0 to 1 [ 1180.253477][ T1819] loop1: p3 start 225 is beyond EOD, truncated [ 1180.259822][ T1035] loop3: p2 size 1073872896 extends beyond EOD, [ 1180.265729][ T1819] loop1: p4 size 3657465856 extends beyond EOD, 20:55:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000200)="b80135cf7e398a0a14d5d840fc983c604b06f0224b5e2357697c4278451823500b586b9367a0f09aa39c56064dcc2cb2601be41be1a44360c3d5528851815d33e6baaa04e9585280bf96f0bf9862b8d084be3ea3dc39066e50c875975cbd2a919a2713554568cefed844dc369defdbb0f594845c0945e697fc144735930798e85c37eb4b0b4399cabb0f11c98f22ee73d6749741024408f77f4f9e587a9dc2207f8de2879dd28411ce4241604585f48e91137e3d3c2e70f59e7077b693aaa3181730") write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0xb8, 0x12, 0x10000}, {0x40, 0x5, 0x8, 0x6c4}]}, 0x10) [ 1180.265733][ T1035] truncated [ 1180.265741][ T1819] truncated [ 1180.282259][ T1865] loop2: p1 p2 p3 p4[EZD] [ 1180.289129][ T1855] loop0: p1 p2 p3 p4[EZD] [ 1180.291226][ T1865] loop2: p1 start 10 is beyond EOD, truncated [ 1180.294622][ T1855] loop0: p1 start 10 is beyond EOD, truncated [ 1180.299626][ T1865] loop2: p2 start 228 is beyond EOD, truncated [ 1180.305737][ T1855] loop0: p2 start 1593835520 is beyond EOD, truncated [ 1180.311880][ T1865] loop2: p3 start 225 is beyond EOD, truncated 20:55:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000eff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1180.318673][ T1855] loop0: p3 start 225 is beyond EOD, truncated [ 1180.324837][ T1865] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1180.327002][ T1035] loop3: p3 size 1912633224 extends beyond EOD, [ 1180.330987][ T1855] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1180.349770][ T1902] loop4: p1 p2 p3 p4[EZD] [ 1180.351754][ T1035] truncated [ 1180.355908][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1180.356295][ T1902] loop4: p1 start 10 is beyond EOD, [ 1180.359314][ T1035] truncated [ 1180.365631][ T1902] truncated 20:55:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000600800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1180.365636][ T1902] loop4: p2 start 16187391 is beyond EOD, truncated [ 1180.383804][ T1902] loop4: p3 start 225 is beyond EOD, truncated [ 1180.389989][ T1902] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000826f00000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1180.429087][ T1924] loop1: detected capacity change from 0 to 1 [ 1180.437942][ T1902] loop4: detected capacity change from 0 to 1 [ 1180.460774][ T1934] loop0: detected capacity change from 0 to 1 [ 1180.473185][ T1902] loop4: p1 p2 p3 p4[EZD] [ 1180.475177][ T1924] loop1: p1 < > p2 p3 p4[EZD] [ 1180.477867][ T1902] loop4: p1 start 10 is beyond EOD, truncated [ 1180.482520][ T1924] loop1: partition table partially beyond EOD, [ 1180.488559][ T1902] loop4: p2 start 16187391 is beyond EOD, truncated [ 1180.488575][ T1902] loop4: p3 start 225 is beyond EOD, [ 1180.494818][ T1924] truncated [ 1180.495384][ T1924] loop1: p1 start 234881034 is beyond EOD, [ 1180.501419][ T1902] truncated [ 1180.506843][ T1924] truncated [ 1180.509934][ T1902] loop4: p4 size 3657465856 extends beyond EOD, [ 1180.515822][ T1924] loop1: p2 size 1073872896 extends beyond EOD, [ 1180.518911][ T1902] truncated [ 1180.522760][ T1934] loop0: p1 p2 p3 p4[EZD] [ 1180.528408][ T1924] truncated [ 1180.536521][ T1934] loop0: p1 start 10 is beyond EOD, [ 1180.538212][ T1940] loop2: detected capacity change from 0 to 1 [ 1180.542241][ T1934] truncated [ 1180.542247][ T1934] loop0: p2 start 1610612736 is beyond EOD, truncated [ 1180.557951][ T1924] loop1: p3 start 225 is beyond EOD, [ 1180.559814][ T1934] loop0: p3 start 225 is beyond EOD, truncated [ 1180.559830][ T1934] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1180.561803][ T1952] loop3: detected capacity change from 0 to 264192 [ 1180.567095][ T1924] truncated [ 1180.567102][ T1924] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1180.573799][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1180.607287][ T1035] loop1: partition table partially beyond EOD, truncated [ 1180.622019][ T1940] loop2: p1 p2 p3 p4[EZD] 20:55:04 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008fffffffb000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1180.622590][ T1952] loop3: p1 p2 p3 p4[EZD] [ 1180.627083][ T1940] loop2: p1 start 10 is beyond EOD, truncated [ 1180.633102][ T1952] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1180.637017][ T1940] loop2: p2 start 240 is beyond EOD, truncated [ 1180.650405][ T1940] loop2: p3 start 225 is beyond EOD, truncated [ 1180.654576][ T1035] loop1: p1 start 234881034 is beyond EOD, truncated [ 1180.656626][ T1940] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1180.663294][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1180.674431][ T1952] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1180.679446][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1180.685789][ T1952] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1180.690889][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1180.699090][ T1952] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1180.712514][ T1934] loop0: detected capacity change from 0 to 1 [ 1180.753185][ T1934] loop0: p1 p2 p3 p4[EZD] [ 1180.754812][ T1978] loop4: detected capacity change from 0 to 1 [ 1180.762090][ T1934] loop0: p1 start 10 is beyond EOD, truncated [ 1180.765953][ T1924] loop1: detected capacity change from 0 to 1 [ 1180.769968][ T1934] loop0: p2 start 1610612736 is beyond EOD, truncated [ 1180.776220][ T1940] loop2: detected capacity change from 0 to 1 [ 1180.782921][ T1934] loop0: p3 start 225 is beyond EOD, truncated [ 1180.795325][ T1934] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1180.803859][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1180.807921][ T1952] loop3: detected capacity change from 0 to 264192 [ 1180.808391][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1180.821050][ T1035] loop0: p2 start 1610612736 is beyond EOD, truncated [ 1180.827840][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1180.834036][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1180.852830][ T1924] loop1: p1 < > p2 p3 p4[EZD] [ 1180.852876][ T1940] loop2: p1 p2 p3 p4[EZD] [ 1180.857640][ T1924] loop1: partition table partially beyond EOD, truncated [ 1180.862284][ T1940] loop2: p1 start 10 is beyond EOD, truncated [ 1180.870693][ T1978] loop4: p1 p2 p3 p4[EZD] [ 1180.875202][ T1940] loop2: p2 start 240 is beyond EOD, truncated [ 1180.880382][ T1978] loop4: p1 start 10 is beyond EOD, truncated [ 1180.885954][ T1940] loop2: p3 start 225 is beyond EOD, truncated 20:55:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000610800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1180.892024][ T1978] loop4: p2 start 16515071 is beyond EOD, truncated [ 1180.898267][ T1940] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1180.912060][ T1978] loop4: p3 start 225 is beyond EOD, truncated [ 1180.912563][ T1924] loop1: p1 start 234881034 is beyond EOD, truncated [ 1180.918275][ T1978] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1180.924986][ T1924] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1180.939378][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1180.942855][ T1924] loop1: p3 start 225 is beyond EOD, truncated 20:55:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000804f50000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000fff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1180.943850][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1180.950044][ T1924] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1180.964675][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1180.972202][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1180.980120][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1180.999271][ T1978] loop4: detected capacity change from 0 to 1 [ 1181.006618][ T2021] loop0: detected capacity change from 0 to 1 [ 1181.011405][ T1952] loop3: p1 p2 p3 p4[EZD] [ 1181.017494][ T1952] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1181.025264][ T1952] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1181.033075][ T1952] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1181.040982][ T1952] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:04 executing program 3: syz_read_part_table(0xa1ffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1181.052787][ T1978] loop4: p1 p2 p3 p4[EZD] [ 1181.057564][ T2021] loop0: p1 p2 p3 p4[EZD] [ 1181.063760][ T1978] loop4: p1 start 10 is beyond EOD, truncated [ 1181.065236][ T2021] loop0: p1 start 10 is beyond EOD, truncated [ 1181.069906][ T1978] loop4: p2 start 16515071 is beyond EOD, truncated [ 1181.076017][ T2021] loop0: p2 start 1627389952 is beyond EOD, truncated [ 1181.076034][ T2021] loop0: p3 start 225 is beyond EOD, [ 1181.082697][ T1978] loop4: p3 start 225 is beyond EOD, [ 1181.089448][ T2021] truncated 20:55:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000200)={0x6, 0x2, {0x2, @struct={0x9, 0x1}, 0x0, 0x400, 0x8, 0x1ff, 0x267a, 0x400, 0x7, @struct={0x7fffffff, 0x200}, 0x9, 0x0, [0xff, 0x21b, 0x5, 0x203c, 0x0, 0x5]}, {0x800, @struct={0x1, 0x9}, 0x0, 0x8001, 0x7, 0x3, 0x80000000, 0x4e, 0x400, @usage=0x7, 0x21, 0x5, [0x1, 0x9, 0x8, 0x1, 0xd7, 0x6]}, {0x0, @struct={0x3, 0x2}, 0x0, 0x4, 0x383, 0x9, 0x3, 0x5, 0xa, @struct={0x4, 0x20}, 0x9, 0x1ff, [0x80, 0x4, 0x9, 0x3c, 0x5, 0x7]}, {0x3f, 0x5, 0x5}}) r3 = gettid() tkill(r3, 0x34) r4 = gettid() tkill(r4, 0x34) r5 = socket$packet(0x11, 0x3, 0x300) kcmp(r3, r4, 0x1, r5, r1) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r6, 0x0, 0x10014, 0x0) 20:55:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x91356000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write(r3, &(0x7f0000000200)="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", 0x1000) [ 1181.089455][ T2021] loop0: p4 size 3657465856 extends beyond EOD, [ 1181.094829][ T1978] truncated [ 1181.094836][ T1978] loop4: p4 size 3657465856 extends beyond EOD, [ 1181.100180][ T2021] truncated [ 1181.111246][ T2043] loop2: detected capacity change from 0 to 1 [ 1181.112940][ T1978] truncated [ 1181.132638][ T2045] loop1: detected capacity change from 0 to 1 [ 1181.172901][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1181.172957][ T2043] loop2: p1 p2 p3 p4[EZD] [ 1181.177727][ T1035] loop1: partition table partially beyond EOD, truncated [ 1181.177832][ T1035] loop1: p1 start 251658250 is beyond EOD, [ 1181.187717][ T2043] loop2: p1 start 10 is beyond EOD, [ 1181.189221][ T1035] truncated [ 1181.195110][ T2043] truncated [ 1181.195115][ T2043] loop2: p2 start 245 is beyond EOD, [ 1181.200375][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1181.203487][ T2043] truncated 20:55:05 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008fffffdfd000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1181.203493][ T2043] loop2: p3 start 225 is beyond EOD, truncated [ 1181.203506][ T2043] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1181.206601][ T1035] truncated [ 1181.215697][ T2021] loop0: detected capacity change from 0 to 1 [ 1181.234632][ T2066] loop3: detected capacity change from 0 to 264192 [ 1181.235753][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1181.256647][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1181.265261][ T2045] loop1: p1 < > p2 p3 p4[EZD] 20:55:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000620800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1181.270039][ T2045] loop1: partition table partially beyond EOD, truncated [ 1181.277640][ T2045] loop1: p1 start 251658250 is beyond EOD, truncated [ 1181.284364][ T2045] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1181.292191][ T2066] loop3: p1 p2 p3 p4[EZD] [ 1181.297880][ T2066] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1181.301800][ T2045] loop1: p3 start 225 is beyond EOD, truncated [ 1181.306356][ T2043] loop2: detected capacity change from 0 to 1 [ 1181.311093][ T2045] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1181.312195][ T2066] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1181.330702][ T2086] loop4: detected capacity change from 0 to 1 [ 1181.335086][ T2066] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1181.339768][ T2091] loop0: detected capacity change from 0 to 1 [ 1181.345511][ T2066] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1181.352451][ T2043] loop2: p1 p2 p3 p4[EZD] [ 1181.362993][ T2043] loop2: p1 start 10 is beyond EOD, truncated [ 1181.369118][ T2043] loop2: p2 start 245 is beyond EOD, truncated [ 1181.375318][ T2043] loop2: p3 start 225 is beyond EOD, truncated [ 1181.381662][ T2043] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1181.389611][ T2086] loop4: p1 p2 p3 p4[EZD] [ 1181.394145][ T2086] loop4: p1 start 10 is beyond EOD, truncated [ 1181.394554][ T2091] loop0: p1 p2 p3 p4[EZD] [ 1181.400250][ T2086] loop4: p2 start 16645631 is beyond EOD, truncated [ 1181.400268][ T2086] loop4: p3 start 225 is beyond EOD, truncated 20:55:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000011ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1181.400280][ T2086] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1181.414181][ T2091] loop0: p1 start 10 is beyond EOD, truncated [ 1181.430721][ T2091] loop0: p2 start 1644167168 is beyond EOD, truncated [ 1181.437511][ T2091] loop0: p3 start 225 is beyond EOD, truncated [ 1181.440972][ T2066] loop3: detected capacity change from 0 to 264192 [ 1181.443690][ T2091] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1181.457934][ T2114] loop1: detected capacity change from 0 to 1 [ 1181.459575][ T1035] loop0: p1 p2 p3 p4[EZD] 20:55:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080fff0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1181.475795][ T2086] loop4: detected capacity change from 0 to 1 [ 1181.475983][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1181.488136][ T1035] loop0: p2 start 1644167168 is beyond EOD, truncated [ 1181.493793][ T2114] loop1: p1 < > p2 p3 p4[EZD] [ 1181.494936][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1181.499695][ T2114] loop1: partition table partially beyond EOD, [ 1181.505848][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1181.508477][ T2066] loop3: p1 p2 p3 p4[EZD] [ 1181.512092][ T2114] truncated [ 1181.512191][ T2114] loop1: p1 start 285212682 is beyond EOD, truncated [ 1181.529552][ T2066] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1181.533615][ T2114] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1181.548745][ T2114] loop1: p3 start 225 is beyond EOD, truncated [ 1181.549588][ T2066] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1181.554972][ T2114] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1181.569703][ T2066] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1181.577557][ T2086] loop4: p1 p2 p3 p4[EZD] [ 1181.590659][ T2086] loop4: p1 start 10 is beyond EOD, truncated [ 1181.590917][ T2066] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1181.597218][ T2086] loop4: p2 start 16645631 is beyond EOD, truncated [ 1181.597236][ T2086] loop4: p3 start 225 is beyond EOD, truncated [ 1181.597246][ T2086] loop4: p4 size 3657465856 extends beyond EOD, 20:55:05 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008fffffffd000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:05 executing program 3: syz_read_part_table(0xc9ffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1181.604979][ T2091] loop0: detected capacity change from 0 to 1 [ 1181.611151][ T2086] truncated [ 1181.635990][ T2142] loop2: detected capacity change from 0 to 1 [ 1181.658255][ T2114] loop1: detected capacity change from 0 to 1 [ 1181.664803][ T2142] loop2: p1 p2 p3 p4[EZD] [ 1181.669403][ T2091] loop0: p1 p2 p3 p4[EZD] 20:55:05 executing program 3: syz_read_part_table(0xd6135d46, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1181.671873][ T2157] loop4: detected capacity change from 0 to 1 [ 1181.674348][ T2142] loop2: p1 start 10 is beyond EOD, truncated [ 1181.686060][ T2142] loop2: p2 start 255 is beyond EOD, truncated [ 1181.692219][ T2142] loop2: p3 start 225 is beyond EOD, truncated [ 1181.694170][ T2091] loop0: p1 start 10 is beyond EOD, [ 1181.698519][ T2142] loop2: p4 size 3657465856 extends beyond EOD, [ 1181.698518][ T2091] truncated [ 1181.703815][ T2142] truncated [ 1181.716846][ T2091] loop0: p2 start 1644167168 is beyond EOD, truncated [ 1181.723681][ T2091] loop0: p3 start 225 is beyond EOD, truncated [ 1181.730090][ T2091] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1181.732587][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1181.742333][ T1035] loop1: partition table partially beyond EOD, truncated [ 1181.749820][ T1035] loop1: p1 start 285212682 is beyond EOD, truncated [ 1181.754114][ T2157] loop4: p1 p2 p3 p4[EZD] [ 1181.756653][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1181.762316][ T2157] loop4: p1 start 10 is beyond EOD, truncated 20:55:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000900024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1181.774281][ T2157] loop4: p2 start 16646143 is beyond EOD, truncated [ 1181.776856][ T2172] loop3: detected capacity change from 0 to 264192 [ 1181.780877][ T2157] loop4: p3 start 225 is beyond EOD, truncated [ 1181.780895][ T2157] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1181.797060][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1181.808242][ T2142] loop2: detected capacity change from 0 to 1 [ 1181.809016][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1181.827605][ T2114] loop1: p1 < > p2 p3 p4[EZD] [ 1181.832405][ T2114] loop1: partition table partially beyond EOD, truncated [ 1181.840709][ T2157] loop4: detected capacity change from 0 to 1 [ 1181.841474][ T2114] loop1: p1 start 285212682 is beyond EOD, truncated [ 1181.847603][ T2142] loop2: p1 p2 p3 p4[EZD] [ 1181.853624][ T2114] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1181.854805][ T2114] loop1: p3 start 225 is beyond EOD, [ 1181.858361][ T2172] loop3: p1 p2 p3 p4[EZD] [ 1181.865216][ T2114] truncated [ 1181.871487][ T2197] loop0: detected capacity change from 0 to 1 [ 1181.875021][ T2114] loop1: p4 size 3657465856 extends beyond EOD, [ 1181.878859][ T2172] loop3: p1 size 11290111 extends beyond EOD, [ 1181.884206][ T2114] truncated [ 1181.897956][ T2142] loop2: p1 start 10 is beyond EOD, truncated [ 1181.899783][ T2172] truncated [ 1181.905872][ T2142] loop2: p2 start 255 is beyond EOD, truncated [ 1181.915159][ T2142] loop2: p3 start 225 is beyond EOD, truncated [ 1181.921570][ T2142] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1181.924814][ T2172] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1181.936035][ T2157] loop4: p1 p2 p3 p4[EZD] [ 1181.941389][ T2172] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1181.941467][ T2157] loop4: p1 start 10 is beyond EOD, truncated [ 1181.950810][ T2172] loop3: p4 size 3657465856 extends beyond EOD, [ 1181.954754][ T2157] loop4: p2 start 16646143 is beyond EOD, truncated [ 1181.954769][ T2157] loop4: p3 start 225 is beyond EOD, truncated 20:55:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000200000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x15, r7, 0x1, 0x58, 0x6, @random="01beb821625f"}, 0x14) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendto$packet(r5, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r4, &(0x7f0000000100)={0x11, 0x1, r8, 0x1, 0x8, 0x6, @remote}, 0x14) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r1, 0x0, r3, 0x0, 0x10014, 0x0) [ 1181.954781][ T2157] loop4: p4 size 3657465856 extends beyond EOD, [ 1181.961116][ T2172] truncated [ 1181.983805][ T2157] truncated [ 1181.988498][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1181.993452][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1182.002493][ T2197] loop0: p1 p2 p3 p4[EZD] [ 1182.007695][ T2197] loop0: p1 start 10 is beyond EOD, truncated [ 1182.013817][ T2197] loop0: p2 size 1073872905 extends beyond EOD, truncated 20:55:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000012ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:05 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008fffffffe000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1182.024355][ T2197] loop0: p3 start 225 is beyond EOD, truncated [ 1182.030541][ T2197] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1182.041718][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1182.046813][ T2224] loop2: detected capacity change from 0 to 1 [ 1182.053898][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1182.062434][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1182.079455][ T2197] loop0: detected capacity change from 0 to 1 [ 1182.079644][ T2242] loop1: detected capacity change from 0 to 1 [ 1182.088093][ T2224] loop2: p1 p2 p3 p4[EZD] [ 1182.096408][ T2224] loop2: p1 start 10 is beyond EOD, truncated [ 1182.102495][ T2224] loop2: p2 start 512 is beyond EOD, truncated [ 1182.108677][ T2224] loop2: p3 start 225 is beyond EOD, truncated [ 1182.113306][ T2242] loop1: p1 < > p2 p3 p4[EZD] [ 1182.114919][ T2224] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:05 executing program 3: syz_read_part_table(0xd8000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1182.119677][ T2242] loop1: partition table partially beyond EOD, truncated [ 1182.142929][ T2242] loop1: p1 start 301989898 is beyond EOD, truncated [ 1182.144160][ T2253] loop4: detected capacity change from 0 to 1 [ 1182.149710][ T2242] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1182.158418][ T2197] loop0: p1 p2 p3 p4[EZD] [ 1182.167795][ T2197] loop0: p1 start 10 is beyond EOD, truncated [ 1182.173914][ T2197] loop0: p2 size 1073872905 extends beyond EOD, truncated [ 1182.175659][ T2265] loop3: detected capacity change from 0 to 264192 [ 1182.181721][ T2197] loop0: p3 start 225 is beyond EOD, truncated [ 1182.189434][ T2242] loop1: p3 start 225 is beyond EOD, [ 1182.193783][ T2197] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1182.204267][ T2253] loop4: p1 p2 p3 p4[EZD] [ 1182.206312][ T2242] truncated [ 1182.206319][ T2242] loop1: p4 size 3657465856 extends beyond EOD, [ 1182.211534][ T2253] loop4: p1 start 10 is beyond EOD, [ 1182.213869][ T2242] truncated 20:55:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000a00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1182.218745][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1182.220294][ T2253] truncated [ 1182.220300][ T2253] loop4: p2 start 16711679 is beyond EOD, truncated [ 1182.220317][ T2253] loop4: p3 start 225 is beyond EOD, [ 1182.225731][ T1035] loop1: partition table partially beyond EOD, [ 1182.228816][ T2253] truncated [ 1182.228822][ T2253] loop4: p4 size 3657465856 extends beyond EOD, [ 1182.233567][ T1035] truncated [ 1182.234764][ T1035] loop1: p1 start 301989898 is beyond EOD, [ 1182.236702][ T2253] truncated [ 1182.243427][ T1035] truncated [ 1182.243434][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1182.267584][ T2224] loop2: detected capacity change from 0 to 1 [ 1182.267826][ T1035] truncated [ 1182.295975][ T2265] loop3: p1 p2 p3 p4[EZD] [ 1182.296284][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1182.300680][ T2265] loop3: p1 size 11290111 extends beyond EOD, [ 1182.306605][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1182.319845][ T2265] truncated [ 1182.323769][ T2224] loop2: p1 p2 p3 p4[EZD] [ 1182.328255][ T2224] loop2: p1 start 10 is beyond EOD, truncated [ 1182.334362][ T2224] loop2: p2 start 512 is beyond EOD, truncated [ 1182.336284][ T2265] loop3: p2 size 1073872896 extends beyond EOD, [ 1182.340541][ T2224] loop2: p3 start 225 is beyond EOD, truncated [ 1182.340633][ T2224] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1182.360318][ T2265] truncated [ 1182.361363][ T2253] loop4: detected capacity change from 0 to 1 [ 1182.363729][ T2291] loop0: detected capacity change from 0 to 1 20:55:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000400000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000013ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1182.371377][ T2265] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1182.394877][ T2265] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1182.406753][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1182.411363][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1182.411743][ T2310] loop1: detected capacity change from 0 to 1 [ 1182.419014][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1182.426068][ T2253] loop4: p1 p2 p3 p4[EZD] [ 1182.431762][ T2291] loop0: p1 p2 p3 p4[EZD] [ 1182.436698][ T2253] loop4: p1 start 10 is beyond EOD, truncated [ 1182.445674][ T2291] loop0: p1 start 10 is beyond EOD, [ 1182.446654][ T2253] loop4: p2 start 16711679 is beyond EOD, truncated [ 1182.446670][ T2253] loop4: p3 start 225 is beyond EOD, [ 1182.451935][ T2291] truncated [ 1182.451940][ T2291] loop0: p2 size 1073872906 extends beyond EOD, [ 1182.458583][ T2253] truncated [ 1182.458589][ T2253] loop4: p4 size 3657465856 extends beyond EOD, [ 1182.463938][ T2291] truncated [ 1182.466482][ T1035] loop3: p3 size 1912633224 extends beyond EOD, [ 1182.467116][ T2253] truncated [ 1182.473750][ T2291] loop0: p3 start 225 is beyond EOD, [ 1182.476658][ T1035] truncated [ 1182.483036][ T2291] truncated [ 1182.483041][ T2291] loop0: p4 size 3657465856 extends beyond EOD, [ 1182.489180][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1182.492459][ T2291] truncated [ 1182.494854][ T2320] loop2: detected capacity change from 0 to 1 [ 1182.495653][ T1035] truncated [ 1182.559511][ T2310] loop1: p1 < > p2 p3 p4[EZD] [ 1182.561621][ T2320] loop2: p1 p2 p3 p4[EZD] [ 1182.564299][ T2310] loop1: partition table partially beyond EOD, truncated [ 1182.578303][ T2320] loop2: p1 start 10 is beyond EOD, truncated [ 1182.578595][ T2310] loop1: p1 start 318767114 is beyond EOD, [ 1182.584520][ T2320] loop2: p2 start 1024 is beyond EOD, [ 1182.584521][ T2310] truncated [ 1182.590450][ T2310] loop1: p2 size 1073872896 extends beyond EOD, [ 1182.595995][ T2320] truncated 20:55:06 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000fff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1182.599103][ T2310] truncated [ 1182.605443][ T2320] loop2: p3 start 225 is beyond EOD, truncated [ 1182.617831][ T2310] loop1: p3 start 225 is beyond EOD, truncated [ 1182.617963][ T2320] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1182.621752][ T2291] loop0: detected capacity change from 0 to 1 [ 1182.624252][ T2310] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1182.635350][ T2265] loop3: detected capacity change from 0 to 264192 20:55:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000b00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1182.668912][ T2320] loop2: detected capacity change from 0 to 1 [ 1182.683603][ T2310] loop1: detected capacity change from 0 to 1 [ 1182.690075][ T2349] loop4: detected capacity change from 0 to 1 [ 1182.690176][ T2265] loop3: p1 p2 p3 p4[EZD] [ 1182.696832][ T2320] loop2: p1 p2 p3 p4[EZD] [ 1182.701428][ T2265] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1182.705969][ T2320] loop2: p1 start 10 is beyond EOD, truncated [ 1182.713061][ T2265] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1182.718415][ T2320] loop2: p2 start 1024 is beyond EOD, truncated [ 1182.728164][ T2265] loop3: p3 size 1912633224 extends beyond EOD, [ 1182.731770][ T2320] loop2: p3 start 225 is beyond EOD, truncated [ 1182.731786][ T2320] loop2: p4 size 3657465856 extends beyond EOD, [ 1182.738114][ T2265] truncated [ 1182.744254][ T2320] truncated [ 1182.758013][ T2265] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1182.765236][ T2349] loop4: p1 p2 p3 p4[EZD] [ 1182.765826][ T2310] loop1: p1 < > p2 p3 p4[EZD] [ 1182.770211][ T2349] loop4: p1 start 10 is beyond EOD, [ 1182.774457][ T2310] loop1: partition table partially beyond EOD, truncated [ 1182.774544][ T2310] loop1: p1 start 318767114 is beyond EOD, [ 1182.779808][ T2349] truncated [ 1182.779814][ T2349] loop4: p2 start 16715520 is beyond EOD, [ 1182.786842][ T2310] truncated [ 1182.786848][ T2310] loop1: p2 size 1073872896 extends beyond EOD, [ 1182.792798][ T2349] truncated 20:55:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000800000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1182.792805][ T2349] loop4: p3 start 225 is beyond EOD, truncated [ 1182.792818][ T2349] loop4: p4 size 3657465856 extends beyond EOD, [ 1182.795933][ T2310] truncated [ 1182.804883][ T2372] loop0: detected capacity change from 0 to 1 [ 1182.811140][ T2349] truncated [ 1182.832950][ T2310] loop1: p3 start 225 is beyond EOD, [ 1182.838362][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1182.839243][ T2310] truncated [ 1182.839249][ T2310] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1182.859511][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r5 = syz_io_uring_complete(0x0) splice(r3, &(0x7f0000000100)=0x4, r5, &(0x7f0000000140)=0xb723, 0x2, 0x0) ioprio_get$uid(0x3, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x2030008, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@loose}, {@access_client}, {@access_any}, {@cachetag={'cachetag', 0x3d, '-+$'}}, {@cache_mmap}], [{@fowner_gt={'fowner>', r4}}, {@appraise_type}, {@uid_eq={'uid', 0x3d, 0xee00}}]}}) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:55:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000020ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1182.866759][ T2372] loop0: p1 p2 p3 p4[EZD] [ 1182.871781][ T2372] loop0: p1 start 10 is beyond EOD, truncated [ 1182.877896][ T2372] loop0: p2 size 1073872907 extends beyond EOD, truncated [ 1182.887617][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1182.896108][ T2372] loop0: p3 start 225 is beyond EOD, truncated [ 1182.902297][ T2372] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1182.919161][ T2349] loop4: detected capacity change from 0 to 1 [ 1182.921296][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1182.927322][ T2396] loop2: detected capacity change from 0 to 1 [ 1182.934019][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1182.952755][ T2408] loop1: detected capacity change from 0 to 1 [ 1182.959708][ T2349] loop4: p1 p2 p3 p4[EZD] [ 1182.960249][ T2396] loop2: p1 p2 p3 p4[EZD] [ 1182.964479][ T2349] loop4: p1 start 10 is beyond EOD, truncated [ 1182.971482][ T2396] loop2: p1 start 10 is beyond EOD, [ 1182.974836][ T2349] loop4: p2 start 16715520 is beyond EOD, truncated [ 1182.974852][ T2349] loop4: p3 start 225 is beyond EOD, truncated [ 1182.974865][ T2349] loop4: p4 size 3657465856 extends beyond EOD, [ 1182.980285][ T2396] truncated [ 1182.986867][ T2349] truncated [ 1183.005569][ T2396] loop2: p2 start 2048 is beyond EOD, truncated [ 1183.011935][ T2396] loop2: p3 start 225 is beyond EOD, truncated 20:55:06 executing program 3: syz_read_part_table(0xe2030000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:06 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008ffffefff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.018115][ T2396] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000c00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.045829][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1183.050629][ T1035] loop1: partition table partially beyond EOD, truncated [ 1183.059325][ T1035] loop1: p1 start 536870922 is beyond EOD, truncated [ 1183.066282][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1183.076525][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1183.082839][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1183.092355][ T2396] loop2: detected capacity change from 0 to 1 [ 1183.094485][ T2408] loop1: p1 < > p2 p3 p4[EZD] [ 1183.100580][ T2437] loop0: detected capacity change from 0 to 1 [ 1183.103426][ T2408] loop1: partition table partially beyond EOD, truncated [ 1183.111028][ T2436] loop4: detected capacity change from 0 to 1 [ 1183.117283][ T2430] loop3: detected capacity change from 0 to 264192 [ 1183.123237][ T2408] loop1: p1 start 536870922 is beyond EOD, truncated [ 1183.138193][ T2408] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1183.145936][ T2437] loop0: p1 p2 p3 p4[EZD] [ 1183.146596][ T2396] loop2: p1 p2 p3 p4[EZD] [ 1183.150554][ T2437] loop0: p1 start 10 is beyond EOD, truncated [ 1183.154799][ T2436] loop4: p1 p2 p3 p4[EZD] [ 1183.160870][ T2437] loop0: p2 size 1073872908 extends beyond EOD, truncated [ 1183.166928][ T2396] loop2: p1 start 10 is beyond EOD, truncated [ 1183.173406][ T2436] loop4: p1 start 10 is beyond EOD, truncated [ 1183.178674][ T2396] loop2: p2 start 2048 is beyond EOD, truncated [ 1183.184729][ T2436] loop4: p2 start 16773119 is beyond EOD, truncated [ 1183.191078][ T2396] loop2: p3 start 225 is beyond EOD, truncated [ 1183.197658][ T2436] loop4: p3 start 225 is beyond EOD, truncated [ 1183.203810][ T2396] loop2: p4 size 3657465856 extends beyond EOD, [ 1183.209954][ T2436] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1183.211769][ T2437] loop0: p3 start 225 is beyond EOD, [ 1183.216293][ T2396] truncated [ 1183.217367][ T2408] loop1: p3 start 225 is beyond EOD, [ 1183.223406][ T2437] truncated [ 1183.223412][ T2437] loop0: p4 size 3657465856 extends beyond EOD, 20:55:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000024ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.228786][ T2408] truncated [ 1183.228791][ T2408] loop1: p4 size 3657465856 extends beyond EOD, [ 1183.231873][ T2437] truncated [ 1183.233570][ T2430] loop3: p1 p2 p3 p4[EZD] [ 1183.237286][ T2408] truncated [ 1183.240483][ T2430] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1183.275234][ T2430] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1183.282895][ T2430] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000840000800000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.290826][ T2430] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1183.303582][ T2436] loop4: detected capacity change from 0 to 1 [ 1183.330469][ T2437] loop0: detected capacity change from 0 to 1 [ 1183.341711][ T2430] loop3: detected capacity change from 0 to 264192 [ 1183.354300][ T2484] loop1: detected capacity change from 0 to 1 [ 1183.366723][ T2436] loop4: p1 p2 p3 p4[EZD] [ 1183.371357][ T2436] loop4: p1 start 10 is beyond EOD, truncated [ 1183.377624][ T2436] loop4: p2 start 16773119 is beyond EOD, truncated [ 1183.383400][ T2430] loop3: p1 p2 p3 p4[EZD] [ 1183.384201][ T2436] loop4: p3 start 225 is beyond EOD, truncated [ 1183.384215][ T2436] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1183.390425][ T2437] loop0: p1 p2 p3 p4[EZD] [ 1183.395271][ T2430] loop3: p1 size 11290111 extends beyond EOD, [ 1183.403454][ T2437] loop0: p1 start 10 is beyond EOD, [ 1183.406514][ T2430] truncated [ 1183.407361][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1183.412697][ T2437] truncated [ 1183.412703][ T2437] loop0: p2 size 1073872908 extends beyond EOD, [ 1183.418005][ T1035] loop1: partition table partially beyond EOD, [ 1183.421129][ T2437] truncated 20:55:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800e0ffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.421866][ T2437] loop0: p3 start 225 is beyond EOD, [ 1183.425923][ T1035] truncated [ 1183.429132][ T2437] truncated [ 1183.429137][ T2437] loop0: p4 size 3657465856 extends beyond EOD, [ 1183.438120][ T2430] loop3: p2 size 1073872896 extends beyond EOD, [ 1183.441682][ T2437] truncated [ 1183.455422][ T1035] loop1: p1 start 603979786 is beyond EOD, [ 1183.456407][ T2430] truncated [ 1183.462752][ T1035] truncated [ 1183.469164][ T2493] loop2: detected capacity change from 0 to 1 [ 1183.472182][ T1035] loop1: p2 size 1073872896 extends beyond EOD, 20:55:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000d00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.480186][ T2430] loop3: p3 size 1912633224 extends beyond EOD, [ 1183.481168][ T1035] truncated [ 1183.482592][ T1035] loop1: p3 start 225 is beyond EOD, [ 1183.484284][ T2430] truncated [ 1183.490385][ T1035] truncated [ 1183.490390][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1183.494364][ T2484] loop1: p1 < > p2 p3 p4[EZD] [ 1183.497783][ T2430] loop3: p4 size 3657465856 extends beyond EOD, [ 1183.503096][ T2484] loop1: partition table partially beyond EOD, truncated [ 1183.503370][ T2484] loop1: p1 start 603979786 is beyond EOD, [ 1183.506215][ T2430] truncated [ 1183.507991][ T2493] loop2: p1 p2 p3 p4[EZD] [ 1183.511612][ T2484] truncated [ 1183.515182][ T2493] loop2: p1 start 10 is beyond EOD, [ 1183.517804][ T2484] loop1: p2 size 1073872896 extends beyond EOD, [ 1183.524923][ T2493] truncated [ 1183.524931][ T2493] loop2: p2 start 2048 is beyond EOD, [ 1183.529697][ T2484] truncated [ 1183.553242][ T2515] loop4: detected capacity change from 0 to 1 [ 1183.556703][ T2493] truncated [ 1183.556710][ T2493] loop2: p3 start 225 is beyond EOD, truncated [ 1183.556723][ T2493] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1183.559259][ T2484] loop1: p3 start 225 is beyond EOD, truncated [ 1183.612406][ T2484] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:07 executing program 3: syz_read_part_table(0xe4ffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.645022][ T2515] loop4: p1 p2 p3 p4[EZD] [ 1183.650744][ T2515] loop4: p1 start 10 is beyond EOD, truncated [ 1183.656889][ T2515] loop4: p2 start 16777184 is beyond EOD, truncated [ 1183.659327][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1183.663507][ T2515] loop4: p3 start 225 is beyond EOD, truncated [ 1183.668837][ T1035] loop3: p1 size 11290111 extends beyond EOD, [ 1183.674095][ T2515] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1183.681058][ T2493] loop2: detected capacity change from 0 to 1 [ 1183.687469][ T1035] truncated [ 1183.693992][ T2535] loop0: detected capacity change from 0 to 1 [ 1183.699914][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1183.707606][ T2484] loop1: detected capacity change from 0 to 1 [ 1183.710583][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1183.717492][ T2493] loop2: p1 p2 p3 p4[EZD] [ 1183.724473][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1183.727670][ T2493] loop2: p1 start 10 is beyond EOD, truncated 20:55:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c006c00050000"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x1000000c8) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0xffffffff, 0x2, 0x536, 0x5}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) r4 = socket$packet(0x11, 0x3, 0x300) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) splice(r4, 0x0, r5, 0x0, 0x10014, 0x4) [ 1183.740761][ T2493] loop2: p2 start 2048 is beyond EOD, truncated [ 1183.747154][ T2493] loop2: p3 start 225 is beyond EOD, truncated [ 1183.753455][ T2493] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1183.761420][ T2535] loop0: p1 p2 p3 p4[EZD] [ 1183.765922][ T2535] loop0: p1 start 10 is beyond EOD, truncated [ 1183.772049][ T2535] loop0: p2 size 1073872909 extends beyond EOD, truncated [ 1183.772129][ T2484] loop1: p1 < > p2 p3 p4[EZD] [ 1183.783973][ T2484] loop1: partition table partially beyond EOD, truncated [ 1183.793007][ T2548] loop3: detected capacity change from 0 to 264192 [ 1183.792954][ T2515] loop4: detected capacity change from 0 to 1 [ 1183.793127][ T2484] loop1: p1 start 603979786 is beyond EOD, [ 1183.805303][ T2535] loop0: p3 start 225 is beyond EOD, [ 1183.805662][ T2484] truncated [ 1183.805667][ T2484] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1183.807621][ T2484] loop1: p3 start 225 is beyond EOD, [ 1183.811598][ T2535] truncated [ 1183.816976][ T2484] truncated [ 1183.816982][ T2484] loop1: p4 size 3657465856 extends beyond EOD, 20:55:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800001000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000025ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.820096][ T2535] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1183.827189][ T2484] truncated [ 1183.837930][ T2515] loop4: p1 p2 p3 p4[EZD] [ 1183.868151][ T2515] loop4: p1 start 10 is beyond EOD, truncated [ 1183.870939][ T2548] loop3: p1 p2 p3 p4[EZD] [ 1183.874246][ T2515] loop4: p2 start 16777184 is beyond EOD, truncated [ 1183.874263][ T2515] loop4: p3 start 225 is beyond EOD, [ 1183.884226][ T2548] loop3: p1 size 11290111 extends beyond EOD, [ 1183.885373][ T2515] truncated [ 1183.885379][ T2515] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1183.893024][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1183.897159][ T2548] truncated [ 1183.898393][ T2548] loop3: p2 size 1073872896 extends beyond EOD, [ 1183.900312][ T1035] loop1: partition table partially beyond EOD, [ 1183.907414][ T2548] truncated [ 1183.907895][ T2548] loop3: p3 size 1912633224 extends beyond EOD, [ 1183.912172][ T1035] truncated [ 1183.915266][ T2548] truncated 20:55:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008ffefffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1183.916179][ T2548] loop3: p4 size 3657465856 extends beyond EOD, [ 1183.927349][ T1035] loop1: p1 start 603979786 is beyond EOD, [ 1183.927962][ T2548] truncated [ 1183.928506][ T2535] loop0: detected capacity change from 0 to 1 [ 1183.931086][ T1035] truncated [ 1183.949463][ T2590] loop2: detected capacity change from 0 to 1 [ 1183.950055][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1183.982226][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1183.988531][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000e00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.006752][ T2590] loop2: p1 p2 p3 p4[EZD] [ 1184.014555][ T2590] loop2: p1 start 10 is beyond EOD, truncated [ 1184.020672][ T2590] loop2: p2 start 4096 is beyond EOD, truncated [ 1184.023151][ T2548] loop3: detected capacity change from 0 to 264192 [ 1184.026933][ T2590] loop2: p3 start 225 is beyond EOD, truncated [ 1184.039952][ T2590] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1184.065333][ T2610] loop4: detected capacity change from 0 to 1 [ 1184.066602][ T2612] loop0: detected capacity change from 0 to 1 [ 1184.071964][ T2548] loop3: p1 p2 p3 p4[EZD] [ 1184.083006][ T2548] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1184.090656][ T2548] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1184.100026][ T2612] loop0: p1 p2 p3 p4[EZD] [ 1184.104832][ T2612] loop0: p1 start 10 is beyond EOD, truncated [ 1184.110953][ T2612] loop0: p2 size 1073872910 extends beyond EOD, truncated [ 1184.118353][ T2590] loop2: detected capacity change from 0 to 1 [ 1184.119047][ T2612] loop0: p3 start 225 is beyond EOD, truncated [ 1184.125311][ T2548] loop3: p3 size 1912633224 extends beyond EOD, [ 1184.130698][ T2612] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1184.137018][ T2548] truncated [ 1184.148099][ T2610] loop4: p1 p2 p3 p4[EZD] [ 1184.152984][ T2610] loop4: p1 start 10 is beyond EOD, truncated [ 1184.155619][ T2548] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1184.159259][ T2610] loop4: p2 start 16777199 is beyond EOD, truncated [ 1184.172840][ T2630] loop1: detected capacity change from 0 to 1 [ 1184.173057][ T2610] loop4: p3 start 225 is beyond EOD, truncated [ 1184.185446][ T2610] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1184.194947][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1184.200334][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1184.208219][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:55:08 executing program 3: syz_read_part_table(0xf4030000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.214837][ T2612] loop0: detected capacity change from 0 to 1 [ 1184.215962][ T2590] loop2: p1 p2 p3 p4[EZD] [ 1184.223275][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1184.226283][ T2590] loop2: p1 start 10 is beyond EOD, truncated [ 1184.233707][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1184.239356][ T2590] loop2: p2 start 4096 is beyond EOD, truncated [ 1184.252705][ T2590] loop2: p3 start 225 is beyond EOD, truncated [ 1184.258908][ T2590] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1184.263816][ T2630] loop1: p1 < > p2 p3 p4[EZD] [ 1184.267884][ T2610] loop4: detected capacity change from 0 to 1 [ 1184.270834][ T2630] loop1: partition table partially beyond EOD, truncated [ 1184.284208][ T2612] loop0: p1 p2 p3 p4[EZD] [ 1184.288864][ T2612] loop0: p1 start 10 is beyond EOD, truncated [ 1184.295009][ T2612] loop0: p2 size 1073872910 extends beyond EOD, truncated [ 1184.297690][ T2630] loop1: p1 start 620757002 is beyond EOD, truncated [ 1184.308968][ T2630] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800002000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.311686][ T2612] loop0: p3 start 225 is beyond EOD, truncated [ 1184.321084][ T2630] loop1: p3 start 225 is beyond EOD, truncated [ 1184.322337][ T2612] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1184.328454][ T2630] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1184.344539][ T2610] loop4: p1 p2 p3 p4[EZD] [ 1184.349250][ T2610] loop4: p1 start 10 is beyond EOD, truncated [ 1184.355353][ T2610] loop4: p2 start 16777199 is beyond EOD, truncated 20:55:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000f00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.361991][ T2610] loop4: p3 start 225 is beyond EOD, truncated [ 1184.362820][ T2670] loop3: detected capacity change from 0 to 264192 [ 1184.368142][ T2610] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1184.370687][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1184.383930][ T2679] loop2: detected capacity change from 0 to 1 [ 1184.386553][ T1035] loop1: partition table partially beyond EOD, truncated [ 1184.387080][ T1035] loop1: p1 start 620757002 is beyond EOD, truncated [ 1184.406455][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:08 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008fdfdffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.414418][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1184.420633][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1184.429699][ T2670] loop3: p1 p2 p3 p4[EZD] [ 1184.434396][ T2670] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1184.441850][ T2679] loop2: p1 p2 p3 p4[EZD] [ 1184.449445][ T2679] loop2: p1 start 10 is beyond EOD, truncated [ 1184.454249][ T2670] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1184.455552][ T2679] loop2: p2 start 8192 is beyond EOD, truncated [ 1184.467989][ T2670] loop3: p3 size 1912633224 extends beyond EOD, [ 1184.468929][ T2679] loop2: p3 start 225 is beyond EOD, truncated [ 1184.468945][ T2679] loop2: p4 size 3657465856 extends beyond EOD, [ 1184.475285][ T2670] truncated [ 1184.477048][ T2670] loop3: p4 size 3657465856 extends beyond EOD, [ 1184.481444][ T2679] truncated [ 1184.499310][ T2692] loop0: detected capacity change from 0 to 1 [ 1184.500332][ T2670] truncated [ 1184.511730][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1184.517824][ T2630] loop1: detected capacity change from 0 to 1 [ 1184.517921][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1184.531840][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1184.533996][ T2713] loop4: detected capacity change from 0 to 1 [ 1184.539570][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1184.550664][ T2630] loop1: p1 < > p2 p3 p4[EZD] [ 1184.553686][ T2692] loop0: p1 p2 p3 p4[EZD] [ 1184.557112][ T2630] loop1: partition table partially beyond EOD, truncated [ 1184.557426][ T2630] loop1: p1 start 620757002 is beyond EOD, [ 1184.564035][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1184.568606][ T2630] truncated [ 1184.568611][ T2630] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1184.570932][ T2630] loop1: p3 start 225 is beyond EOD, [ 1184.574574][ T1035] truncated [ 1184.580879][ T2630] truncated [ 1184.584612][ T2679] loop2: detected capacity change from 0 to 1 [ 1184.591156][ T2630] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1184.591619][ T2692] loop0: p1 start 10 is beyond EOD, [ 1184.601596][ T2713] loop4: p1 p2 p3 p4[EZD] [ 1184.602784][ T2692] truncated [ 1184.608884][ T2713] loop4: p1 start 10 is beyond EOD, [ 1184.616028][ T2692] loop0: p2 size 1073872911 extends beyond EOD, [ 1184.621331][ T2713] truncated [ 1184.625722][ T2692] truncated [ 1184.626065][ T2692] loop0: p3 start 225 is beyond EOD, [ 1184.628992][ T2713] loop4: p2 start 16777213 is beyond EOD, [ 1184.634287][ T2692] truncated [ 1184.640588][ T2713] truncated 20:55:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init() splice(r0, &(0x7f0000000000)=0x7, r2, &(0x7f00000000c0)=0x3, 0xf800000000000000, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1c}], 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002, 0x4010, r4, 0x4db59000) fcntl$notify(r5, 0x402, 0x20) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x109102, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5bbed6e76f43b1ac, 0x110, r6, 0x34f70000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x40010, r5, 0x96df2000) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x10014, 0x0) 20:55:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000026ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.640593][ T2713] loop4: p3 start 225 is beyond EOD, [ 1184.643677][ T2692] loop0: p4 size 3657465856 extends beyond EOD, [ 1184.646783][ T2713] truncated [ 1184.646788][ T2713] loop4: p4 size 3657465856 extends beyond EOD, [ 1184.652140][ T2692] truncated [ 1184.688427][ T2713] truncated 20:55:08 executing program 3: syz_read_part_table(0xf5040000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.720094][ T2692] loop0: detected capacity change from 0 to 1 [ 1184.731632][ T2679] loop2: p1 p2 p3 p4[EZD] [ 1184.737901][ T2679] loop2: p1 start 10 is beyond EOD, truncated [ 1184.744026][ T2679] loop2: p2 start 8192 is beyond EOD, truncated [ 1184.750273][ T2679] loop2: p3 start 225 is beyond EOD, truncated [ 1184.756543][ T2679] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:08 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600087fffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.766400][ T2692] loop0: p1 p2 p3 p4[EZD] [ 1184.774123][ T2713] loop4: detected capacity change from 0 to 1 [ 1184.790702][ T2692] loop0: p1 start 10 is beyond EOD, truncated [ 1184.796823][ T2692] loop0: p2 size 1073872911 extends beyond EOD, truncated [ 1184.821108][ T2757] loop3: detected capacity change from 0 to 264192 [ 1184.824407][ T2692] loop0: p3 start 225 is beyond EOD, truncated [ 1184.827997][ T2762] loop1: detected capacity change from 0 to 1 [ 1184.833864][ T2692] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1184.871133][ T2757] loop3: p1 p2 p3 p4[EZD] [ 1184.875779][ T2757] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1184.877438][ T2762] loop1: p1 < > p2 p3 p4[EZD] [ 1184.885683][ T2757] loop3: p2 size 1073872896 extends beyond EOD, [ 1184.887534][ T2762] loop1: partition table partially beyond EOD, truncated [ 1184.893876][ T2757] truncated [ 1184.895363][ T2757] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1184.912635][ T1035] loop2: p1 p2 p3 p4[EZD] 20:55:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000001100024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.916345][ T2776] loop4: detected capacity change from 0 to 1 [ 1184.917286][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1184.924626][ T2757] loop3: p4 size 3657465856 extends beyond EOD, [ 1184.929209][ T1035] loop2: p2 start 8192 is beyond EOD, truncated [ 1184.929224][ T1035] loop2: p3 start 225 is beyond EOD, [ 1184.935573][ T2757] truncated [ 1184.950397][ T1035] truncated [ 1184.951082][ T2762] loop1: p1 start 637534218 is beyond EOD, [ 1184.953526][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1184.966656][ T2762] truncated 20:55:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800009000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1184.969762][ T2762] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1184.977655][ T2762] loop1: p3 start 225 is beyond EOD, truncated [ 1184.981769][ T2776] loop4: p1 p2 p3 p4[EZD] [ 1184.983902][ T2762] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1184.988867][ T2776] loop4: p1 start 10 is beyond EOD, truncated [ 1185.001631][ T2776] loop4: p2 start 16777215 is beyond EOD, truncated [ 1185.008566][ T2776] loop4: p3 start 225 is beyond EOD, truncated [ 1185.014765][ T2776] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1185.029863][ T2797] loop0: detected capacity change from 0 to 1 [ 1185.029865][ T2757] loop3: detected capacity change from 0 to 264192 [ 1185.061776][ T2757] loop3: p1 p2 p3 p4[EZD] [ 1185.066399][ T2757] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1185.074499][ T2757] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1185.082976][ T2797] loop0: p1 p2 p3 p4[EZD] [ 1185.083173][ T2757] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1185.094937][ T2776] loop4: detected capacity change from 0 to 1 [ 1185.095200][ T2757] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1185.101478][ T2762] loop1: detected capacity change from 0 to 1 [ 1185.112382][ T2797] loop0: p1 start 10 is beyond EOD, truncated [ 1185.120860][ T2797] loop0: p2 size 1073872913 extends beyond EOD, truncated [ 1185.133906][ T2821] loop2: detected capacity change from 0 to 1 [ 1185.133966][ T2797] loop0: p3 start 225 is beyond EOD, truncated [ 1185.146271][ T2797] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1185.171488][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1185.176079][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00e726ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:08 executing program 3: syz_read_part_table(0xf6ffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000880ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1185.179155][ T2821] loop2: p1 p2 p3 p4[EZD] [ 1185.188449][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1185.189225][ T2821] loop2: p1 start 10 is beyond EOD, truncated [ 1185.197057][ T1035] loop3: p3 size 1912633224 extends beyond EOD, [ 1185.201694][ T2821] loop2: p2 start 36864 is beyond EOD, truncated [ 1185.201711][ T2821] loop2: p3 start 225 is beyond EOD, [ 1185.208052][ T1035] truncated [ 1185.208819][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1185.214448][ T2821] truncated [ 1185.214453][ T2821] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1185.239542][ T1035] truncated [ 1185.243680][ T2797] loop0: detected capacity change from 0 to 1 [ 1185.259610][ T2821] loop2: detected capacity change from 0 to 1 [ 1185.262896][ T2848] loop1: detected capacity change from 0 to 1 [ 1185.268307][ T2850] loop4: detected capacity change from 0 to 1 [ 1185.282580][ T2797] loop0: p1 p2 p3 p4[EZD] [ 1185.287144][ T2797] loop0: p1 start 10 is beyond EOD, truncated [ 1185.291581][ T2848] loop1: p1 < > p2 p3 p4[EZD] [ 1185.293238][ T2797] loop0: p2 size 1073872913 extends beyond EOD, truncated [ 1185.294523][ T2797] loop0: p3 start 225 is beyond EOD, [ 1185.298133][ T2848] loop1: partition table partially beyond EOD, truncated [ 1185.298633][ T2848] loop1: p1 start 652673034 is beyond EOD, [ 1185.305288][ T2797] truncated [ 1185.305294][ T2797] loop0: p4 size 3657465856 extends beyond EOD, [ 1185.310665][ T2848] truncated [ 1185.317711][ T2797] truncated [ 1185.323690][ T2848] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1185.340076][ T2850] loop4: p1 p2 p3 p4[EZD] [ 1185.347455][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1185.351166][ T2850] loop4: p1 start 10 is beyond EOD, truncated [ 1185.355696][ T1035] loop2: p1 start 10 is beyond EOD, [ 1185.361466][ T2850] loop4: p2 start 16777215 is beyond EOD, truncated [ 1185.361484][ T2850] loop4: p3 start 225 is beyond EOD, truncated 20:55:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000001200024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1185.361497][ T2850] loop4: p4 size 3657465856 extends beyond EOD, [ 1185.366920][ T1035] truncated [ 1185.373493][ T2850] truncated [ 1185.376159][ T2866] loop3: detected capacity change from 0 to 264192 [ 1185.379637][ T1035] loop2: p2 start 36864 is beyond EOD, truncated [ 1185.379654][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1185.379665][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1185.388856][ T2848] loop1: p3 start 225 is beyond EOD, [ 1185.389138][ T1035] truncated [ 1185.392300][ T2848] truncated [ 1185.405870][ T2821] loop2: p1 p2 p3 p4[EZD] [ 1185.411329][ T2848] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1185.441433][ T2821] loop2: p1 start 10 is beyond EOD, truncated [ 1185.443341][ T2866] loop3: p1 p2 p3 p4[EZD] [ 1185.447589][ T2821] loop2: p2 start 36864 is beyond EOD, truncated [ 1185.452655][ T2866] loop3: p1 size 11290111 extends beyond EOD, [ 1185.458291][ T2821] loop2: p3 start 225 is beyond EOD, truncated [ 1185.458306][ T2821] loop2: p4 size 3657465856 extends beyond EOD, [ 1185.464462][ T2866] truncated 20:55:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000c000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1185.465500][ T2866] loop3: p2 size 1073872896 extends beyond EOD, [ 1185.470600][ T2821] truncated [ 1185.490213][ T2866] truncated [ 1185.494480][ T2866] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1185.499589][ T2890] loop0: detected capacity change from 0 to 1 [ 1185.508293][ T2850] loop4: detected capacity change from 0 to 1 [ 1185.508393][ T2848] loop1: detected capacity change from 0 to 1 [ 1185.514920][ T2866] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1185.540871][ T2848] loop1: p1 < > p2 p3 p4[EZD] [ 1185.540917][ T2890] loop0: p1 p2 p3 p4[EZD] [ 1185.545705][ T2848] loop1: partition table partially beyond EOD, truncated [ 1185.550532][ T2890] loop0: p1 start 10 is beyond EOD, truncated [ 1185.558546][ T2850] loop4: p1 p2 p3 p4[EZD] [ 1185.563503][ T2890] loop0: p2 size 1073872914 extends beyond EOD, truncated [ 1185.573334][ T2890] loop0: p3 start 225 is beyond EOD, truncated [ 1185.578461][ T2850] loop4: p1 start 10 is beyond EOD, 20:55:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9, 0x3f, 0x9, 0x9, 0x0, 0x101, 0x81, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x2, 0x1}, 0x1, 0x4, 0x1000, 0x5, 0x10000, 0x646, 0x1400, 0x0, 0x2, 0x0, 0x7f}, 0xffffffffffffffff, 0xb, r1, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESHEX=r4, @ANYRES64=r1, @ANYRESDEC], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1185.581217][ T2890] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1185.593656][ T2850] truncated [ 1185.596758][ T2850] loop4: p2 start 16777215 is beyond EOD, truncated [ 1185.603341][ T2850] loop4: p3 start 225 is beyond EOD, truncated [ 1185.609514][ T2850] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1185.617011][ T2848] loop1: p1 start 652673034 is beyond EOD, truncated [ 1185.623728][ T2848] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1185.631770][ T2866] loop3: detected capacity change from 0 to 264192 20:55:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600088cffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1185.638369][ T2848] loop1: p3 start 225 is beyond EOD, truncated [ 1185.639068][ T2890] loop0: detected capacity change from 0 to 1 [ 1185.644578][ T2848] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00002eff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1185.694271][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1185.696667][ T2890] loop0: p1 p2 p3 p4[EZD] [ 1185.701265][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1185.703375][ T2890] loop0: p1 start 10 is beyond EOD, truncated [ 1185.716184][ T2890] loop0: p2 size 1073872914 extends beyond EOD, truncated [ 1185.717436][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1185.727641][ T2925] loop2: detected capacity change from 0 to 1 [ 1185.731885][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1185.738024][ T2890] loop0: p3 start 225 is beyond EOD, truncated [ 1185.750392][ T2890] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1185.751426][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1185.767523][ T2866] loop3: p1 p2 p3 p4[EZD] [ 1185.772101][ T2866] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1185.776415][ T2946] loop1: detected capacity change from 0 to 1 [ 1185.780150][ T2866] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1185.792967][ T2866] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1185.795042][ T2925] loop2: p1 p2 p3 p4[EZD] [ 1185.801095][ T2866] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1185.805344][ T2925] loop2: p1 start 10 is beyond EOD, truncated [ 1185.817862][ T2925] loop2: p2 start 49152 is beyond EOD, truncated [ 1185.824198][ T2925] loop2: p3 start 225 is beyond EOD, truncated [ 1185.830381][ T2925] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1185.837365][ T2958] loop4: detected capacity change from 0 to 1 20:55:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000001300024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:09 executing program 3: syz_read_part_table(0xfbffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1185.844299][ T2946] loop1: p1 < > p2 p3 p4[EZD] [ 1185.849101][ T2946] loop1: partition table partially beyond EOD, truncated [ 1185.856351][ T2946] loop1: p1 start 771751946 is beyond EOD, truncated [ 1185.863029][ T2946] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1185.867273][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1185.871507][ T2946] loop1: p3 start 225 is beyond EOD, truncated [ 1185.874661][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1185.880952][ T2946] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1185.887127][ T1035] loop2: p2 start 49152 is beyond EOD, truncated [ 1185.887143][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1185.906718][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1185.913943][ T2958] loop4: p1 p2 p3 p4[EZD] [ 1185.919189][ T2958] loop4: p1 start 10 is beyond EOD, truncated [ 1185.925315][ T2958] loop4: p2 start 16777215 is beyond EOD, truncated [ 1185.931998][ T2958] loop4: p3 start 225 is beyond EOD, truncated [ 1185.934399][ T2973] loop0: detected capacity change from 0 to 1 20:55:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffffe000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1185.938277][ T2958] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1185.954691][ T2946] loop1: detected capacity change from 0 to 1 [ 1185.958298][ T2988] loop3: detected capacity change from 0 to 264192 [ 1185.967757][ T2925] loop2: detected capacity change from 0 to 1 [ 1185.975558][ T2973] loop0: p1 p2 p3 p4[EZD] [ 1185.980056][ T2973] loop0: p1 start 10 is beyond EOD, truncated [ 1185.986281][ T2973] loop0: p2 size 1073872915 extends beyond EOD, truncated [ 1185.993740][ T2973] loop0: p3 start 225 is beyond EOD, truncated [ 1185.995440][ T2946] loop1: p1 < > p2 p3 p4[EZD] [ 1185.999949][ T2973] loop0: p4 size 3657465856 extends beyond EOD, [ 1186.004803][ T2946] loop1: partition table partially beyond EOD, truncated [ 1186.005574][ T2946] loop1: p1 start 771751946 is beyond EOD, [ 1186.011357][ T2973] truncated [ 1186.019267][ T2958] loop4: detected capacity change from 0 to 1 [ 1186.024290][ T2946] truncated [ 1186.024298][ T2946] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1186.049946][ T2988] loop3: p1 p2 p3 p4[EZD] [ 1186.050095][ T2946] loop1: p3 start 225 is beyond EOD, truncated [ 1186.054878][ T2988] loop3: p1 size 11290111 extends beyond EOD, [ 1186.060589][ T2946] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1186.066771][ T2988] truncated [ 1186.067223][ T2958] loop4: p1 p2 p3 p4[EZD] [ 1186.082643][ T2958] loop4: p1 start 10 is beyond EOD, truncated [ 1186.088867][ T2958] loop4: p2 start 16777215 is beyond EOD, truncated 20:55:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00003fff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1186.095519][ T2958] loop4: p3 start 225 is beyond EOD, truncated [ 1186.096945][ T2988] loop3: p2 size 1073872896 extends beyond EOD, [ 1186.101690][ T2958] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1186.108097][ T2988] truncated [ 1186.119049][ T2973] loop0: detected capacity change from 0 to 1 [ 1186.128747][ T2988] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1186.130609][ T3020] loop2: detected capacity change from 0 to 1 [ 1186.142938][ T2988] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000897ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1186.154242][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1186.159042][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1186.166532][ T3020] loop2: p1 p2 p3 p4[EZD] [ 1186.171321][ T2973] loop0: p1 p2 p3 p4[EZD] [ 1186.171368][ T3020] loop2: p1 start 10 is beyond EOD, truncated [ 1186.176301][ T2973] loop0: p1 start 10 is beyond EOD, truncated [ 1186.181855][ T3020] loop2: p2 start 57599 is beyond EOD, truncated [ 1186.187922][ T2973] loop0: p2 size 1073872915 extends beyond EOD, truncated [ 1186.189621][ T1035] loop3: p2 size 1073872896 extends beyond EOD, [ 1186.194257][ T3020] loop2: p3 start 225 is beyond EOD, truncated [ 1186.194271][ T3020] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1186.201283][ T2973] loop0: p3 start 225 is beyond EOD, [ 1186.201501][ T1035] truncated [ 1186.216548][ T1035] loop3: p3 size 1912633224 extends beyond EOD, [ 1186.221308][ T2973] truncated [ 1186.226787][ T1035] truncated [ 1186.229862][ T2973] loop0: p4 size 3657465856 extends beyond EOD, [ 1186.237754][ T3040] loop1: detected capacity change from 0 to 1 20:55:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000002000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1186.239274][ T2973] truncated [ 1186.240833][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1186.252065][ T3050] loop4: detected capacity change from 0 to 1 [ 1186.254890][ T1035] truncated [ 1186.278126][ T3020] loop2: detected capacity change from 0 to 1 [ 1186.286960][ T3040] loop1: p1 < > p2 p3 p4[EZD] [ 1186.291764][ T3040] loop1: partition table partially beyond EOD, truncated [ 1186.301795][ T2988] loop3: detected capacity change from 0 to 264192 [ 1186.309276][ T3040] loop1: p1 start 1056964618 is beyond EOD, truncated [ 1186.316156][ T3040] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1186.317023][ T3050] loop4: p1 p2 p3 p4[EZD] [ 1186.324505][ T3040] loop1: p3 start 225 is beyond EOD, truncated [ 1186.328274][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1186.333884][ T3040] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1186.344767][ T3070] loop0: detected capacity change from 0 to 1 [ 1186.346118][ T3050] loop4: p1 start 10 is beyond EOD, truncated [ 1186.353496][ T1035] loop2: p1 start 10 is beyond EOD, [ 1186.357736][ T3050] loop4: p2 start 16777215 is beyond EOD, [ 1186.357742][ T1035] truncated [ 1186.357749][ T3050] truncated [ 1186.357753][ T3050] loop4: p3 start 225 is beyond EOD, [ 1186.363098][ T1035] loop2: p2 start 57599 is beyond EOD, [ 1186.368896][ T3050] truncated [ 1186.368902][ T3050] loop4: p4 size 3657465856 extends beyond EOD, [ 1186.372001][ T1035] truncated [ 1186.372005][ T1035] loop2: p3 start 225 is beyond EOD, [ 1186.375089][ T3050] truncated [ 1186.381300][ T2988] loop3: p1 p2 p3 p4[EZD] [ 1186.385997][ T1035] truncated [ 1186.386003][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1186.422053][ T2988] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1186.429605][ T3020] loop2: p1 p2 p3 p4[EZD] [ 1186.430445][ T2988] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1186.434279][ T3020] loop2: p1 start 10 is beyond EOD, truncated [ 1186.442373][ T2988] loop3: p3 size 1912633224 extends beyond EOD, 20:55:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000400)='./file0\x00', 0x4, 0x6, &(0x7f0000000740)=[{&(0x7f0000000440)="f2c3ce36c682cb0293a97e1fc98b9830d51c50d3056991d9", 0x18, 0x1}, {&(0x7f0000000480)="a88d4f75a731161f4499239221b5d2a5f811168558965e7d6a81c3d96f825f6ec08723b43ade65b7047b7d60e1ec0af252ac3dfd1325593d53", 0x39, 0x6}, {&(0x7f00000004c0)="3fdaa5a000e3187f6f7bb7642ca649a4a76fd7adddac6442b2286c908886614e0145c8915d2405f9df6ec1fa39fe6cbfa4c0341e36710a1c03c747ca29e296e6bd55a0f7f457a91994265b9576df2cf6d9e4e46671c8ac48ea828b3f9113f469ab533c1a0bc974eda5cb04fe7a0dccee8d", 0x71, 0xffffffff}, {&(0x7f0000000540)="f7ccd73f814021b3b302153597dd28511e3a00c92b0b637a36d594044b18ce4f", 0x20}, {&(0x7f0000000580)="882eebcdbe3e3cd9861497adb5c9283eb66047bea734911a5af9ace68df424ca6e4b759dfa55439196e3cefe042266fe8b4e238f8b28166d043946d438566e4ab5e2f838cacba7fec98dccea57d2b6095062bd5b41fc17f38bada64b0d634f6549043a1e48e509a6cb2bb3a054e54fc7030be18bc7f520414078b68150eeb105d11c4ef3e0656d3577f2acd29148acd1844595378ed15b3759dc6259430cf2ee3f10db925c3534a6238d9ebf20a4c1cb8695b0a0c44acfc027316238bd88df3e308367fbf79fe4e29b172fb4649a9e4f7915c33c8d5f126cf2a61e5006c99ee805186c471737998f071d0a1b8575ea74b2e922674df41e0e", 0xf8}, {&(0x7f0000000680)="f082c69d0a22dc466332c7f87961d74bdca7d3479572a8cbb6017d3d9872f659eeee9144ad6a53e5ba7d32972d61bc18f1e4cfbec87a1b64a633b3f7d901fabae5420256c29793cb510cee63700589d909608c9932d6325435d570c479d786294027438fc172aa7731e33d386bb51c0aa3b0214a3b7eac7f65dafc729f3caa3cf7ab0b8f44d3622e892748ffc78b29b2ad714be6310ee6740c41", 0x9a}], 0x10008, &(0x7f0000000800)={[{@lazytime}, {@journal_ioprio}], [{@measure}, {@obj_type={'obj_type', 0x3d, '^+!'}}, {@smackfshat={'smackfshat', 0x3d, ')+[@s'}}, {@uid_gt}, {@smackfsfloor={'smackfsfloor', 0x3d, '][)#'}}]}) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000880)={0x1, 0xa1, "0143ca8a6ca740cc80e21b7aa4360467c1719d982503af46386c48294ab3ef3bcddd1a35946da1c0ca4c9e4c93edb698a58f1df2deb264f74216b13c79429267fb9fe54a3077f1afcf0d20dc037be490b2972d2eae95ff06fe1052a8660972101562e6ec9ff05798489d651f466ddf09fffeae7ad91e44d074b95eeabb1e9004260808a7b72ab904f8f3b2e11e4dab838740fbfeed6039c81fc279937d1a3667df"}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410080, 0x81) close(r2) socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="21fb4325b5a0c6e3fb6161dc9aaf1b09f7d0a2d10e0c0ab394499ce26846759b0ce9c9db01ccca92cfee60d202da01382bd07ce2c913ee48910e63b88235cf986ffa712bb0a093ed374b5cc81b839d33115d4ce9abc3", 0x56}, {&(0x7f0000000200)="0de314592e006242bc57a27762f5a3f42189c77cc81baf07d82a2d0a573d0b5917e7ec6b070603bf89527658d208f5a17a57fccbb6fba5e0eb15ce39d740d60a2ca4abf636e6b0864696328a0e10fa7fe7ca61e17bb5b41644aa332eca62629295df561bd824f8474fb3b91d427b2c2ff9c62c1418b78abe44ee603d25c39c7887e0b1c517c6502dc7c3698c9a992f24c9f4ecb1b731b0f51db0712c56fefeaee75a11f7296a15b4b28383c851a3cb72e0346c299348caf37bd5724748c93e0921629660ef1030456921585d129cc73d0a", 0xd1}, {&(0x7f0000000300)="525a9e76372448de872865408be3dca1d1c5c15255a9a40c5e6144a01534012b824e861b490be65dd03e7d04da69cb6157ea1b6720449f32497fdcbd5bea2a18a25c46d3953e0ddb0e30f5b8ac6da0b62c00d6ccc1dd5ce8654c9e008a2ff39cf8188bef2251a535a325d8a830c4eb24c727a11fd6f8fdaf5b65642608a9994668e6253e4346f3aa53ff351f51185d40e56e0601c9ce8da75b17b0c45b7e7a853bd289a2f252813424694f1cf1d91409589922b71f54c8746f3440f9a730ea101b50f8eb0e96a4a208964d", 0xcb}], 0x3, 0x2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1186.447290][ T3020] loop2: p2 start 57599 is beyond EOD, truncated [ 1186.447305][ T3020] loop2: p3 start 225 is beyond EOD, truncated [ 1186.453617][ T2988] truncated [ 1186.454213][ T2988] loop3: p4 size 3657465856 extends beyond EOD, [ 1186.459946][ T3020] loop2: p4 size 3657465856 extends beyond EOD, [ 1186.466142][ T2988] truncated [ 1186.478531][ T3070] loop0: p1 p2 p3 p4[EZD] [ 1186.481997][ T3020] truncated [ 1186.493880][ T3070] loop0: p1 start 10 is beyond EOD, truncated 20:55:10 executing program 3: syz_read_part_table(0xfdfdffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000001000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1186.500017][ T3070] loop0: p2 size 1073872928 extends beyond EOD, truncated [ 1186.508101][ T3050] loop4: detected capacity change from 0 to 1 [ 1186.514612][ T3040] loop1: detected capacity change from 0 to 1 [ 1186.524822][ T3070] loop0: p3 start 225 is beyond EOD, truncated [ 1186.531240][ T3070] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1186.545733][ T3050] loop4: p1 p2 p3 p4[EZD] [ 1186.554375][ T3040] loop1: p1 < > p2 p3 p4[EZD] [ 1186.555189][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1186.559171][ T3040] loop1: partition table partially beyond EOD, truncated [ 1186.570792][ T3050] loop4: p1 start 10 is beyond EOD, truncated [ 1186.571787][ T1035] loop2: p1 start 10 is beyond EOD, [ 1186.576864][ T3050] loop4: p2 start 16777215 is beyond EOD, truncated [ 1186.582161][ T1035] truncated [ 1186.582166][ T1035] loop2: p2 start 57599 is beyond EOD, truncated [ 1186.582181][ T1035] loop2: p3 start 225 is beyond EOD, [ 1186.588769][ T3050] loop4: p3 start 225 is beyond EOD, [ 1186.591846][ T1035] truncated [ 1186.591851][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1186.598250][ T3050] truncated [ 1186.598255][ T3050] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1186.627715][ T3040] loop1: p1 start 1056964618 is beyond EOD, truncated [ 1186.628891][ T1035] truncated [ 1186.635725][ T3040] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1186.647034][ T3040] loop1: p3 start 225 is beyond EOD, truncated 20:55:10 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008a1ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1186.653680][ T3040] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1186.668018][ T3109] loop3: detected capacity change from 0 to 264192 [ 1186.677127][ T3070] loop0: detected capacity change from 0 to 1 [ 1186.684230][ T3116] loop2: detected capacity change from 0 to 1 [ 1186.698336][ T3109] loop3: p1 p2 p3 p4[EZD] 20:55:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000040ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1186.699669][ T3138] loop4: detected capacity change from 0 to 1 [ 1186.702956][ T3109] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1186.709211][ T3070] loop0: p1 p2 p3 p4[EZD] [ 1186.720543][ T3070] loop0: p1 start 10 is beyond EOD, truncated [ 1186.723135][ T3109] loop3: p2 size 1073872896 extends beyond EOD, [ 1186.726612][ T3070] loop0: p2 size 1073872928 extends beyond EOD, truncated [ 1186.733059][ T3109] truncated [ 1186.734490][ T3116] loop2: p1 p2 p3 p4[EZD] [ 1186.741794][ T3070] loop0: p3 start 225 is beyond EOD, [ 1186.743519][ T3116] loop2: p1 start 10 is beyond EOD, [ 1186.747770][ T3070] truncated [ 1186.747776][ T3070] loop0: p4 size 3657465856 extends beyond EOD, [ 1186.753199][ T3116] truncated [ 1186.758477][ T3070] truncated [ 1186.762021][ T3109] loop3: p3 size 1912633224 extends beyond EOD, [ 1186.767872][ T3116] loop2: p2 start 65536 is beyond EOD, truncated [ 1186.767887][ T3116] loop2: p3 start 225 is beyond EOD, truncated [ 1186.767899][ T3116] loop2: p4 size 3657465856 extends beyond EOD, [ 1186.771033][ T3109] truncated [ 1186.774125][ T3116] truncated 20:55:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000002400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1186.806274][ T3109] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1186.817366][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1186.818155][ T3157] loop1: detected capacity change from 0 to 1 [ 1186.822743][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1186.828122][ T3138] loop4: p1 p2 p3 p4[EZD] [ 1186.840494][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1186.848474][ T3138] loop4: p1 start 10 is beyond EOD, truncated [ 1186.854298][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1186.854586][ T3138] loop4: p2 start 16777215 is beyond EOD, truncated [ 1186.863316][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1186.868492][ T3138] loop4: p3 start 225 is beyond EOD, truncated [ 1186.874893][ T1035] truncated [ 1186.881117][ T3138] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1186.891944][ T3116] loop2: detected capacity change from 0 to 1 [ 1186.899278][ T3157] loop1: p1 < > p2 p3 p4[EZD] [ 1186.904059][ T3157] loop1: partition table partially beyond EOD, truncated [ 1186.911240][ T3157] loop1: p1 start 1073741834 is beyond EOD, truncated [ 1186.918004][ T3157] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1186.919152][ T3178] loop0: detected capacity change from 0 to 1 [ 1186.926007][ T3157] loop1: p3 start 225 is beyond EOD, truncated [ 1186.937469][ T3157] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1186.950358][ T3109] loop3: detected capacity change from 0 to 264192 20:55:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000002000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1186.957384][ T3138] loop4: detected capacity change from 0 to 1 [ 1186.968726][ T3178] loop0: p1 p2 p3 p4[EZD] [ 1186.973624][ T3178] loop0: p1 start 10 is beyond EOD, truncated [ 1186.979821][ T3178] loop0: p2 size 1073872932 extends beyond EOD, truncated [ 1186.987160][ T3109] loop3: p1 p2 p3 p4[EZD] [ 1186.987514][ T3178] loop0: p3 start 225 is beyond EOD, truncated [ 1186.995787][ T3138] loop4: p1 p2 p3 p4[EZD] [ 1186.997780][ T3178] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1187.004663][ T3109] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1187.012613][ T3138] loop4: p1 start 10 is beyond EOD, truncated [ 1187.016586][ T3157] loop1: detected capacity change from 0 to 1 [ 1187.022739][ T3138] loop4: p2 start 16777215 is beyond EOD, truncated [ 1187.022755][ T3138] loop4: p3 start 225 is beyond EOD, truncated [ 1187.037085][ T3204] loop2: detected capacity change from 0 to 1 [ 1187.042361][ T3138] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:10 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008c9ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1187.050618][ T3109] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1187.062044][ T3178] loop0: detected capacity change from 0 to 1 [ 1187.063941][ T3109] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1187.084017][ T3109] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1187.084207][ T3204] loop2: p1 p2 p3 p4[EZD] [ 1187.094686][ T3178] loop0: p1 p2 p3 p4[EZD] [ 1187.096572][ T3204] loop2: p1 start 10 is beyond EOD, truncated [ 1187.106143][ T3204] loop2: p2 start 131072 is beyond EOD, truncated [ 1187.106949][ T3178] loop0: p1 start 10 is beyond EOD, truncated [ 1187.112590][ T3204] loop2: p3 start 225 is beyond EOD, truncated [ 1187.118642][ T3178] loop0: p2 size 1073872932 extends beyond EOD, truncated [ 1187.124832][ T3204] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1187.132342][ T3178] loop0: p3 start 225 is beyond EOD, truncated [ 1187.145182][ T3178] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1187.153017][ T1035] loop3: p1 p2 p3 p4[EZD] 20:55:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000048ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000002500024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1187.157500][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1187.166224][ T1035] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1187.180591][ T1035] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1187.185225][ T3240] loop1: detected capacity change from 0 to 1 [ 1187.194803][ T3237] loop4: detected capacity change from 0 to 1 [ 1187.201624][ T1035] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:10 executing program 3: syz_read_part_table(0xfe000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1187.209391][ T3204] loop2: detected capacity change from 0 to 1 [ 1187.230613][ T3237] loop4: p1 p2 p3 p4[EZD] [ 1187.235244][ T3237] loop4: p1 start 10 is beyond EOD, truncated [ 1187.241377][ T3237] loop4: p2 start 16777215 is beyond EOD, truncated [ 1187.248101][ T3237] loop4: p3 start 225 is beyond EOD, truncated [ 1187.254247][ T3237] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1187.262450][ T3204] loop2: p1 p2 p3 p4[EZD] [ 1187.267231][ T3240] loop1: p1 < > p2 p3 p4[EZD] [ 1187.267313][ T3204] loop2: p1 start 10 is beyond EOD, [ 1187.272033][ T3240] loop1: partition table partially beyond EOD, [ 1187.272036][ T3204] truncated [ 1187.272041][ T3240] truncated [ 1187.276923][ T3240] loop1: p1 start 1207959562 is beyond EOD, [ 1187.277315][ T3204] loop2: p2 start 131072 is beyond EOD, [ 1187.283574][ T3240] truncated [ 1187.283580][ T3240] loop1: p2 size 1073872896 extends beyond EOD, [ 1187.286676][ T3204] truncated [ 1187.286681][ T3204] loop2: p3 start 225 is beyond EOD, [ 1187.289767][ T3240] truncated [ 1187.290078][ T3240] loop1: p3 start 225 is beyond EOD, [ 1187.295747][ T3204] truncated [ 1187.295752][ T3204] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1187.301430][ T3240] truncated [ 1187.301436][ T3240] loop1: p4 size 3657465856 extends beyond EOD, [ 1187.312774][ T3258] loop0: detected capacity change from 0 to 1 [ 1187.313942][ T3240] truncated 20:55:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000402000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x4, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1187.359756][ T3237] loop4: detected capacity change from 0 to 1 [ 1187.379205][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1187.384010][ T3240] loop1: detected capacity change from 0 to 1 [ 1187.391360][ T3237] loop4: p1 p2 p3 p4[EZD] [ 1187.393725][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1187.401918][ T1035] loop2: p2 start 131072 is beyond EOD, truncated [ 1187.402062][ T3237] loop4: p1 start 10 is beyond EOD, [ 1187.408356][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1187.408371][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1187.413806][ T3237] truncated [ 1187.419929][ T1035] truncated [ 1187.426269][ T3237] loop4: p2 start 16777215 is beyond EOD, truncated [ 1187.436357][ T3281] loop3: detected capacity change from 0 to 264192 [ 1187.439114][ T3237] loop4: p3 start 225 is beyond EOD, truncated [ 1187.451773][ T3237] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1187.471814][ T3240] loop1: p1 < > p2 p3 p4[EZD] [ 1187.476620][ T3240] loop1: partition table partially beyond EOD, truncated [ 1187.484181][ T3240] loop1: p1 start 1207959562 is beyond EOD, truncated [ 1187.490969][ T3240] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1187.498473][ T3281] loop3: p1 p2 p3 p4[EZD] [ 1187.501784][ T3258] loop0: p1 p2 p3 p4[EZD] [ 1187.503294][ T3281] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1187.507379][ T3258] loop0: p1 start 10 is beyond EOD, truncated 20:55:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008e4ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1187.520394][ T3258] loop0: p2 size 1073872933 extends beyond EOD, truncated [ 1187.532923][ T3281] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1187.541460][ T3281] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1187.549866][ T3240] loop1: p3 start 225 is beyond EOD, truncated [ 1187.556077][ T3240] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1187.563761][ T3281] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1187.571138][ T3258] loop0: p3 start 225 is beyond EOD, truncated [ 1187.577429][ T3258] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1187.592387][ T3308] loop4: detected capacity change from 0 to 1 [ 1187.600472][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1187.600553][ T3310] loop2: detected capacity change from 0 to 1 [ 1187.605404][ T1035] loop0: p1 start 10 is beyond EOD, truncated 20:55:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00004cff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1187.617169][ T1035] loop0: p2 size 1073872933 extends beyond EOD, truncated [ 1187.624854][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1187.631126][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1187.643293][ T3310] loop2: p1 p2 p3 p4[EZD] [ 1187.648918][ T3310] loop2: p1 start 10 is beyond EOD, truncated [ 1187.655099][ T3310] loop2: p2 start 132096 is beyond EOD, truncated [ 1187.661527][ T3310] loop2: p3 start 225 is beyond EOD, truncated [ 1187.667749][ T3310] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1187.668481][ T3308] loop4: p1 p2 p3 p4[EZD] [ 1187.678198][ T3281] loop3: detected capacity change from 0 to 264192 [ 1187.679589][ T3308] loop4: p1 start 10 is beyond EOD, truncated [ 1187.692072][ T3308] loop4: p2 start 16777215 is beyond EOD, truncated [ 1187.698725][ T3308] loop4: p3 start 225 is beyond EOD, truncated [ 1187.705036][ T3308] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000009c2600024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1187.744771][ T3281] loop3: p1 p2 p3 p4[EZD] [ 1187.765076][ T3281] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1187.772235][ T3308] loop4: detected capacity change from 0 to 1 [ 1187.774001][ T3281] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1187.778493][ T3310] loop2: detected capacity change from 0 to 1 [ 1187.787164][ T3281] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1187.799200][ T3281] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1187.825230][ T3308] loop4: p1 p2 p3 p4[EZD] [ 1187.829747][ T3310] loop2: p1 p2 p3 p4[EZD] [ 1187.835139][ T3308] loop4: p1 start 10 is beyond EOD, truncated [ 1187.841240][ T3308] loop4: p2 start 16777215 is beyond EOD, truncated [ 1187.843425][ T3355] loop0: detected capacity change from 0 to 1 [ 1187.847846][ T3308] loop4: p3 start 225 is beyond EOD, truncated [ 1187.854344][ T3310] loop2: p1 start 10 is beyond EOD, [ 1187.860180][ T3308] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1187.872653][ T3310] truncated 20:55:11 executing program 3: syz_read_part_table(0xfeffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1187.875561][ T3354] loop1: detected capacity change from 0 to 1 [ 1187.875784][ T3310] loop2: p2 start 132096 is beyond EOD, truncated [ 1187.889189][ T3310] loop2: p3 start 225 is beyond EOD, truncated [ 1187.895354][ T3310] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1187.912513][ T3355] loop0: p1 p2 p3 p4[EZD] [ 1187.916569][ T3354] loop1: p1 < > p2 p3 p4[EZD] [ 1187.917511][ T3355] loop0: p1 start 10 is beyond EOD, truncated [ 1187.921723][ T3354] loop1: partition table partially beyond EOD, truncated [ 1187.927795][ T3355] loop0: p2 start 2617245696 is beyond EOD, truncated [ 1187.934854][ T3354] loop1: p1 start 1275068426 is beyond EOD, truncated [ 1187.941572][ T3355] loop0: p3 start 225 is beyond EOD, truncated [ 1187.948440][ T3354] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1187.954588][ T3355] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1187.962065][ T3354] loop1: p3 start 225 is beyond EOD, truncated 20:55:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008f6ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000003000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1187.975089][ T3354] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1187.993027][ T3388] loop3: detected capacity change from 0 to 264192 [ 1188.000665][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1188.005235][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1188.011311][ T1035] loop2: p2 start 132096 is beyond EOD, truncated [ 1188.017762][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1188.022291][ T3394] loop4: detected capacity change from 0 to 1 [ 1188.023969][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1188.040559][ T3355] loop0: detected capacity change from 0 to 1 [ 1188.047749][ T3388] loop3: p1 p2 p3 p4[EZD] [ 1188.052422][ T3388] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1188.057117][ T3354] loop1: detected capacity change from 0 to 1 [ 1188.064173][ T3388] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1188.073379][ T3394] loop4: p1 p2 p3 p4[EZD] [ 1188.078235][ T3394] loop4: p1 start 10 is beyond EOD, truncated [ 1188.084337][ T3394] loop4: p2 start 16777215 is beyond EOD, truncated [ 1188.088821][ T3388] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1188.090974][ T3394] loop4: p3 start 225 is beyond EOD, truncated [ 1188.098699][ T3388] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1188.104317][ T3394] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1188.111775][ T3355] loop0: p1 p2 p3 p4[EZD] [ 1188.124936][ T3354] loop1: p1 < > p2 p3 p4[EZD] [ 1188.124992][ T3355] loop0: p1 start 10 is beyond EOD, truncated [ 1188.129729][ T3354] loop1: partition table partially beyond EOD, truncated [ 1188.135792][ T3355] loop0: p2 start 2617245696 is beyond EOD, truncated [ 1188.146296][ T3421] loop2: detected capacity change from 0 to 1 [ 1188.149618][ T3355] loop0: p3 start 225 is beyond EOD, truncated [ 1188.156297][ T3354] loop1: p1 start 1275068426 is beyond EOD, [ 1188.161860][ T3355] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1188.175016][ T3354] truncated [ 1188.178120][ T3354] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1188.185913][ T3354] loop1: p3 start 225 is beyond EOD, truncated [ 1188.192345][ T3354] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000002e00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1188.225454][ T3421] loop2: p1 p2 p3 p4[EZD] [ 1188.230089][ T3421] loop2: p1 start 10 is beyond EOD, truncated [ 1188.236209][ T3421] loop2: p2 start 196608 is beyond EOD, truncated [ 1188.242783][ T3421] loop2: p3 start 225 is beyond EOD, truncated [ 1188.246989][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1188.248945][ T3421] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1188.257612][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1188.266693][ T1035] loop0: p2 start 2617245696 is beyond EOD, truncated 20:55:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x28, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:55:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000060ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1188.267166][ T3388] loop3: detected capacity change from 0 to 264192 [ 1188.273442][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1188.273457][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1188.300615][ T3394] loop4: detected capacity change from 0 to 1 [ 1188.318517][ T3421] loop2: detected capacity change from 0 to 1 [ 1188.326090][ T3388] loop3: p1 p2 p3 p4[EZD] [ 1188.330913][ T3388] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1188.345249][ T3445] loop0: detected capacity change from 0 to 1 [ 1188.352026][ T3394] loop4: p1 p2 p3 p4[EZD] [ 1188.354821][ T3388] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1188.357493][ T3394] loop4: p1 start 10 is beyond EOD, truncated [ 1188.364237][ T3388] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1188.369870][ T3394] loop4: p2 start 16777215 is beyond EOD, truncated [ 1188.369918][ T3394] loop4: p3 start 225 is beyond EOD, [ 1188.377548][ T3388] loop3: p4 size 3657465856 extends beyond EOD, [ 1188.383674][ T3394] truncated [ 1188.383679][ T3394] loop4: p4 size 3657465856 extends beyond EOD, [ 1188.389059][ T3388] truncated [ 1188.395367][ T3394] truncated [ 1188.411205][ T3421] loop2: p1 p2 p3 p4[EZD] [ 1188.415647][ T3421] loop2: p1 start 10 is beyond EOD, truncated [ 1188.421735][ T3421] loop2: p2 start 196608 is beyond EOD, truncated [ 1188.428228][ T3421] loop2: p3 start 225 is beyond EOD, truncated [ 1188.434573][ T3421] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1188.442967][ T3469] loop1: detected capacity change from 0 to 1 [ 1188.450254][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1188.454975][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1188.461090][ T1035] loop2: p2 start 196608 is beyond EOD, truncated [ 1188.466663][ T3445] loop0: p1 p2 p3 p4[EZD] 20:55:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000004000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:12 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008fbffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:12 executing program 3: syz_read_part_table(0xff0f0000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1188.467522][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1188.476570][ T3445] loop0: p1 start 10 is beyond EOD, truncated [ 1188.478076][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1188.484156][ T3445] loop0: p2 size 1073872942 extends beyond EOD, truncated [ 1188.501502][ T3445] loop0: p3 start 225 is beyond EOD, truncated [ 1188.507751][ T3445] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1188.516825][ T3469] loop1: p1 < > p2 p3 p4[EZD] [ 1188.521589][ T3469] loop1: partition table partially beyond EOD, truncated [ 1188.529162][ T3469] loop1: p1 start 1610612746 is beyond EOD, truncated [ 1188.535938][ T3469] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1188.553182][ T3469] loop1: p3 start 225 is beyond EOD, truncated [ 1188.554243][ T3445] loop0: detected capacity change from 0 to 1 [ 1188.559384][ T3469] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000068ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1188.627589][ T3498] loop3: detected capacity change from 0 to 264192 [ 1188.627660][ T3445] loop0: p1 p2 p3 p4[EZD] [ 1188.646373][ T3507] loop2: detected capacity change from 0 to 1 [ 1188.653387][ T3497] loop4: detected capacity change from 0 to 1 [ 1188.653500][ T3445] loop0: p1 start 10 is beyond EOD, truncated [ 1188.660081][ T3498] loop3: p1 p2 p3 p4[EZD] [ 1188.665624][ T3445] loop0: p2 size 1073872942 extends beyond EOD, truncated [ 1188.667352][ T3445] loop0: p3 start 225 is beyond EOD, [ 1188.670596][ T3498] loop3: p1 size 11290111 extends beyond EOD, [ 1188.677150][ T3445] truncated [ 1188.677156][ T3445] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1188.686157][ T3520] loop1: detected capacity change from 0 to 1 [ 1188.688769][ T3498] truncated [ 1188.708992][ T3498] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1188.716320][ T3507] loop2: p1 p2 p3 p4[EZD] [ 1188.717570][ T3498] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1188.722034][ T3507] loop2: p1 start 10 is beyond EOD, truncated [ 1188.728129][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1188.734123][ T3507] loop2: p2 start 262144 is beyond EOD, truncated [ 1188.738709][ T1035] loop0: p1 start 10 is beyond EOD, [ 1188.744971][ T3507] loop2: p3 start 225 is beyond EOD, truncated [ 1188.744987][ T3507] loop2: p4 size 3657465856 extends beyond EOD, [ 1188.750258][ T1035] truncated [ 1188.750263][ T1035] loop0: p2 size 1073872942 extends beyond EOD, truncated [ 1188.756401][ T3507] truncated [ 1188.756775][ T3497] loop4: p1 p2 p3 p4[EZD] [ 1188.763377][ T1035] loop0: p3 start 225 is beyond EOD, [ 1188.768793][ T3498] loop3: p4 size 3657465856 extends beyond EOD, [ 1188.773024][ T1035] truncated [ 1188.776092][ T3498] truncated [ 1188.777896][ T3497] loop4: p1 start 10 is beyond EOD, [ 1188.780515][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1188.780780][ T3520] loop1: p1 < > p2 p3 p4[EZD] [ 1188.785897][ T3497] truncated [ 1188.785903][ T3497] loop4: p2 start 16777215 is beyond EOD, [ 1188.792339][ T3520] loop1: partition table partially beyond EOD, [ 1188.795443][ T3497] truncated [ 1188.795449][ T3497] loop4: p3 start 225 is beyond EOD, [ 1188.798556][ T3520] truncated [ 1188.798961][ T3520] loop1: p1 start 1744830474 is beyond EOD, [ 1188.803835][ T3497] truncated [ 1188.803840][ T3497] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1188.852688][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1188.859558][ T3520] truncated [ 1188.859573][ T3520] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1188.864749][ T1035] loop0: p1 start 10 is beyond EOD, [ 1188.868095][ T3520] loop1: p3 start 225 is beyond EOD, [ 1188.874331][ T1035] truncated [ 1188.874336][ T1035] loop0: p2 size 1073872942 extends beyond EOD, truncated [ 1188.882688][ T1035] loop0: p3 start 225 is beyond EOD, [ 1188.885102][ T3520] truncated [ 1188.885108][ T3520] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1188.911059][ T1035] truncated [ 1188.914150][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:12 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000003f00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1188.930365][ T3498] loop3: detected capacity change from 0 to 264192 [ 1188.936956][ T3497] loop4: detected capacity change from 0 to 1 [ 1188.943141][ T3507] loop2: detected capacity change from 0 to 1 [ 1188.944197][ T3520] loop1: detected capacity change from 0 to 1 [ 1188.987801][ T3507] loop2: p1 p2 p3 p4[EZD] [ 1188.989397][ T3497] loop4: p1 p2 p3 p4[EZD] [ 1188.992334][ T3520] loop1: p1 < > p2 p3 p4[EZD] [ 1188.996999][ T3498] loop3: p1 p2 p3 p4[EZD] [ 1189.001490][ T3520] loop1: partition table partially beyond EOD, truncated [ 1189.002730][ T3507] loop2: p1 start 10 is beyond EOD, [ 1189.006220][ T3498] loop3: p1 size 11290111 extends beyond EOD, [ 1189.013175][ T3507] truncated [ 1189.018431][ T3498] truncated [ 1189.018893][ T3497] loop4: p1 start 10 is beyond EOD, [ 1189.024585][ T3507] loop2: p2 start 262144 is beyond EOD, truncated [ 1189.024599][ T3507] loop2: p3 start 225 is beyond EOD, truncated [ 1189.024628][ T3507] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1189.027251][ T3520] loop1: p1 start 1744830474 is beyond EOD, [ 1189.027735][ T3497] truncated [ 1189.027740][ T3497] loop4: p2 start 16777215 is beyond EOD, [ 1189.030852][ T3520] truncated [ 1189.030856][ T3520] loop1: p2 size 1073872896 extends beyond EOD, [ 1189.036133][ T3497] truncated [ 1189.036139][ T3497] loop4: p3 start 225 is beyond EOD, [ 1189.042562][ T3520] truncated [ 1189.048695][ T3497] truncated [ 1189.048701][ T3497] loop4: p4 size 3657465856 extends beyond EOD, [ 1189.059118][ T3520] loop1: p3 start 225 is beyond EOD, [ 1189.061792][ T3497] truncated [ 1189.084439][ T3498] loop3: p2 size 1073872896 extends beyond EOD, [ 1189.089072][ T3520] truncated [ 1189.089078][ T3520] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1189.108345][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1189.110456][ T3498] truncated 20:55:12 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008fdffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00006cff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) close(r3) socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006c0005", @ANYRESOCT=r0, @ANYRES32=r4], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:55:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000005000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1189.111663][ T3577] loop0: detected capacity change from 0 to 1 [ 1189.117042][ T1035] loop2: p1 start 10 is beyond EOD, [ 1189.120420][ T3498] loop3: p3 size 1912633224 extends beyond EOD, [ 1189.127334][ T1035] truncated [ 1189.127339][ T1035] loop2: p2 start 262144 is beyond EOD, truncated [ 1189.127354][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1189.131769][ T3498] truncated [ 1189.134130][ T3498] loop3: p4 size 3657465856 extends beyond EOD, [ 1189.134920][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1189.185120][ T3498] truncated [ 1189.201411][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1189.205970][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1189.212218][ T1035] loop0: p2 size 1073872959 extends beyond EOD, truncated [ 1189.219763][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1189.225978][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1189.234183][ T3577] loop0: p1 p2 p3 p4[EZD] [ 1189.238727][ T3577] loop0: p1 start 10 is beyond EOD, truncated 20:55:13 executing program 3: syz_read_part_table(0xffefffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1189.244817][ T3577] loop0: p2 size 1073872959 extends beyond EOD, truncated [ 1189.260852][ T3577] loop0: p3 start 225 is beyond EOD, truncated [ 1189.267151][ T3577] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1189.277861][ T3606] loop4: detected capacity change from 0 to 1 [ 1189.320369][ T3612] loop2: detected capacity change from 0 to 1 [ 1189.326862][ T3606] loop4: p1 p2 p3 p4[EZD] [ 1189.327954][ T3577] loop0: detected capacity change from 0 to 1 [ 1189.338535][ T3606] loop4: p1 start 10 is beyond EOD, truncated [ 1189.344825][ T3606] loop4: p2 start 16777215 is beyond EOD, truncated [ 1189.351522][ T3606] loop4: p3 start 225 is beyond EOD, truncated [ 1189.357693][ T3606] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1189.369856][ T3612] loop2: p1 p2 p3 p4[EZD] [ 1189.374532][ T3612] loop2: p1 start 10 is beyond EOD, truncated [ 1189.380821][ T3612] loop2: p2 start 327680 is beyond EOD, truncated [ 1189.387280][ T3612] loop2: p3 start 225 is beyond EOD, truncated [ 1189.391357][ T3634] loop1: detected capacity change from 0 to 1 [ 1189.393469][ T3612] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1189.400140][ T3624] loop3: detected capacity change from 0 to 264192 [ 1189.409503][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1189.418184][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1189.424346][ T1035] loop0: p2 size 1073872959 extends beyond EOD, truncated [ 1189.432147][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1189.435175][ T3612] loop2: detected capacity change from 0 to 1 [ 1189.438315][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1189.441381][ T3606] loop4: detected capacity change from 0 to 1 [ 1189.445705][ T3634] loop1: p1 < > p2 p3 p4[EZD] [ 1189.453219][ T3577] loop0: p1 p2 p3 p4[EZD] [ 1189.457660][ T3634] loop1: partition table partially beyond EOD, truncated [ 1189.457811][ T3624] loop3: p1 p2 p3 p4[EZD] [ 1189.462700][ T3577] loop0: p1 start 10 is beyond EOD, [ 1189.468353][ T3624] loop3: p1 size 11290111 extends beyond EOD, [ 1189.473908][ T3577] truncated [ 1189.478307][ T3624] truncated [ 1189.479645][ T3634] loop1: p1 start 1811939338 is beyond EOD, [ 1189.483593][ T3577] loop0: p2 size 1073872959 extends beyond EOD, [ 1189.489747][ T3634] truncated [ 1189.489753][ T3634] loop1: p2 size 1073872896 extends beyond EOD, [ 1189.492866][ T3577] truncated [ 1189.495940][ T3634] truncated [ 1189.503037][ T3624] loop3: p2 size 1073872896 extends beyond EOD, [ 1189.509646][ T3577] loop0: p3 start 225 is beyond EOD, [ 1189.511402][ T3624] truncated [ 1189.513260][ T3634] loop1: p3 start 225 is beyond EOD, [ 1189.517783][ T3577] truncated [ 1189.520867][ T3634] truncated [ 1189.520873][ T3634] loop1: p4 size 3657465856 extends beyond EOD, [ 1189.523989][ T3577] loop0: p4 size 3657465856 extends beyond EOD, [ 1189.530309][ T3634] truncated 20:55:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000006000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000004000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1189.531104][ T3624] loop3: p3 size 1912633224 extends beyond EOD, [ 1189.535700][ T3577] truncated [ 1189.575707][ T3624] truncated [ 1189.579335][ T3624] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1189.586909][ T3606] loop4: p1 p2 p3 p4[EZD] [ 1189.591420][ T3606] loop4: p1 start 10 is beyond EOD, truncated [ 1189.597516][ T3606] loop4: p2 start 16777215 is beyond EOD, truncated [ 1189.604116][ T3606] loop4: p3 start 225 is beyond EOD, truncated [ 1189.610280][ T3606] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:13 executing program 3: syz_read_part_table(0xffffefff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:13 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008feffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1189.622553][ T3634] loop1: detected capacity change from 0 to 1 [ 1189.635892][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1189.640474][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1189.646584][ T1035] loop0: p2 size 1073872959 extends beyond EOD, truncated [ 1189.659612][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1189.665864][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1189.674282][ T3634] loop1: p1 < > p2 p3 p4[EZD] [ 1189.679057][ T3634] loop1: partition table partially beyond EOD, truncated [ 1189.686939][ T3680] loop2: detected capacity change from 0 to 1 [ 1189.693732][ T3634] loop1: p1 start 1811939338 is beyond EOD, truncated [ 1189.700521][ T3634] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1189.713491][ T3634] loop1: p3 start 225 is beyond EOD, truncated [ 1189.719284][ T3689] loop3: detected capacity change from 0 to 264192 [ 1189.719750][ T3634] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1189.727074][ T3698] loop4: detected capacity change from 0 to 1 [ 1189.734365][ T3680] loop2: p1 p2 p3 p4[EZD] [ 1189.744482][ T3680] loop2: p1 start 10 is beyond EOD, truncated [ 1189.750659][ T3680] loop2: p2 start 393216 is beyond EOD, truncated [ 1189.757151][ T3680] loop2: p3 start 225 is beyond EOD, truncated [ 1189.758870][ T3700] loop0: detected capacity change from 0 to 1 20:55:13 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000074ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1189.763393][ T3680] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1189.790899][ T3698] loop4: p1 p2 p3 p4[EZD] [ 1189.795574][ T3698] loop4: p1 start 10 is beyond EOD, truncated [ 1189.801661][ T3698] loop4: p2 start 16777215 is beyond EOD, truncated [ 1189.808295][ T3698] loop4: p3 start 225 is beyond EOD, truncated [ 1189.814481][ T3698] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1189.829902][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1189.834464][ T3680] loop2: detected capacity change from 0 to 1 [ 1189.834551][ T3689] loop3: p1 p2 p3 p4[EZD] [ 1189.845994][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1189.852073][ T1035] loop0: p2 size 1073872960 extends beyond EOD, truncated [ 1189.860510][ T3689] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1189.865246][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1189.868887][ T3689] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1189.873667][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1189.881576][ T3689] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1189.896091][ T3680] loop2: p1 p2 p3 p4[EZD] [ 1189.900617][ T3689] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1189.902027][ T3680] loop2: p1 start 10 is beyond EOD, truncated [ 1189.914079][ T3680] loop2: p2 start 393216 is beyond EOD, [ 1189.914091][ T3719] loop1: detected capacity change from 0 to 1 [ 1189.926047][ T3680] truncated [ 1189.929153][ T3680] loop2: p3 start 225 is beyond EOD, truncated [ 1189.935488][ T3680] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1189.945555][ T3700] loop0: p1 p2 p3 p4[EZD] [ 1189.948883][ T3698] loop4: detected capacity change from 0 to 1 [ 1189.950275][ T3700] loop0: p1 start 10 is beyond EOD, truncated [ 1189.962293][ T3700] loop0: p2 size 1073872960 extends beyond EOD, truncated [ 1189.970406][ T3719] loop1: p1 < > p2 p3 p4[EZD] 20:55:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000406000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:13 executing program 3: syz_read_part_table(0xfffffdfd, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1189.975222][ T3719] loop1: partition table partially beyond EOD, truncated [ 1189.985241][ T3698] loop4: p1 p2 p3 p4[EZD] [ 1189.989937][ T3698] loop4: p1 start 10 is beyond EOD, truncated [ 1189.995357][ T3719] loop1: p1 start 1946157066 is beyond EOD, truncated [ 1189.996030][ T3698] loop4: p2 start 16777215 is beyond EOD, truncated [ 1190.002761][ T3719] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1190.004515][ T3719] loop1: p3 start 225 is beyond EOD, [ 1190.009432][ T3698] loop4: p3 start 225 is beyond EOD, truncated 20:55:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="fc5d5eb0171c7a"], 0x1c}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@private}}, {{@in=@remote}}}, &(0x7f00000003c0)=0x5e) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x800}, 0xb) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000280)={0x7fff, {{0x2, 0x4e23, @private=0xa010102}}, {{0x2, 0x4e24, @loopback}}}, 0x108) [ 1190.009445][ T3698] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1190.035625][ T3719] truncated [ 1190.038718][ T3719] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1190.046229][ T3753] loop3: detected capacity change from 0 to 264192 [ 1190.046518][ T3700] loop0: p3 start 225 is beyond EOD, truncated [ 1190.058971][ T3700] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:13 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000034000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1190.088495][ T3753] loop3: p1 p2 p3 p4[EZD] [ 1190.093184][ T3753] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1190.098138][ T3765] loop2: detected capacity change from 0 to 1 [ 1190.104899][ T3753] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1190.114870][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1190.114902][ T3753] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1190.119468][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1190.129204][ T3753] loop3: p4 size 3657465856 extends beyond EOD, [ 1190.132692][ T1035] loop0: p2 size 1073872960 extends beyond EOD, truncated [ 1190.140308][ T1035] loop0: p3 start 225 is beyond EOD, [ 1190.146403][ T3753] truncated [ 1190.154880][ T1035] truncated [ 1190.158020][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1190.159129][ T3777] loop4: detected capacity change from 0 to 1 [ 1190.166033][ T3765] loop2: p1 p2 p3 p4[EZD] [ 1190.176268][ T3765] loop2: p1 start 10 is beyond EOD, truncated [ 1190.182449][ T3765] loop2: p2 start 394240 is beyond EOD, truncated [ 1190.188929][ T3765] loop2: p3 start 225 is beyond EOD, truncated [ 1190.195125][ T3765] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1190.208491][ T3719] loop1: detected capacity change from 0 to 1 [ 1190.210846][ T3753] loop3: detected capacity change from 0 to 264192 [ 1190.221369][ T3777] loop4: p1 p2 p3 p4[EZD] [ 1190.226103][ T3777] loop4: p1 start 10 is beyond EOD, truncated [ 1190.232173][ T3777] loop4: p2 size 1073938432 extends beyond EOD, truncated [ 1190.237484][ T3719] loop1: p1 < > p2 p3 p4[EZD] [ 1190.241228][ T3700] loop0: detected capacity change from 0 to 1 [ 1190.244117][ T3719] loop1: partition table partially beyond EOD, truncated [ 1190.257997][ T3765] loop2: detected capacity change from 0 to 1 [ 1190.262920][ T3719] loop1: p1 start 1946157066 is beyond EOD, truncated [ 1190.264276][ T3777] loop4: p3 start 225 is beyond EOD, truncated [ 1190.270875][ T3719] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1190.273710][ T3719] loop1: p3 start 225 is beyond EOD, [ 1190.277082][ T3777] loop4: p4 size 3657465856 extends beyond EOD, [ 1190.284172][ T3719] truncated [ 1190.284178][ T3719] loop1: p4 size 3657465856 extends beyond EOD, [ 1190.289549][ T3777] truncated [ 1190.308397][ T3719] truncated [ 1190.311818][ T3753] loop3: p1 p2 p3 p4[EZD] [ 1190.311961][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1190.320885][ T3753] loop3: p1 size 11290111 extends beyond EOD, [ 1190.320897][ T3765] loop2: p1 p2 p3 p4[EZD] [ 1190.320900][ T3753] truncated [ 1190.321502][ T3753] loop3: p2 size 1073872896 extends beyond EOD, [ 1190.327223][ T3765] loop2: p1 start 10 is beyond EOD, [ 1190.331587][ T3753] truncated [ 1190.335164][ T3753] loop3: p3 size 1912633224 extends beyond EOD, [ 1190.341138][ T3765] truncated [ 1190.341144][ T3765] loop2: p2 start 394240 is beyond EOD, truncated [ 1190.341157][ T3765] loop2: p3 start 225 is beyond EOD, truncated [ 1190.341169][ T3765] loop2: p4 size 3657465856 extends beyond EOD, [ 1190.346471][ T3753] truncated [ 1190.347608][ T3753] loop3: p4 size 3657465856 extends beyond EOD, 20:55:14 executing program 3: syz_read_part_table(0xffffff7f, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1190.349573][ T3765] truncated [ 1190.353876][ T1035] loop0: p1 start 10 is beyond EOD, [ 1190.355889][ T3753] truncated [ 1190.368725][ T3777] loop4: detected capacity change from 0 to 1 [ 1190.371569][ T1035] truncated [ 1190.371575][ T1035] loop0: p2 size 1073872960 extends beyond EOD, truncated [ 1190.372108][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1190.421413][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1190.429734][ T3700] loop0: p1 p2 p3 p4[EZD] [ 1190.434274][ T3700] loop0: p1 start 10 is beyond EOD, truncated 20:55:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00007aff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:14 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000007000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1190.440378][ T3700] loop0: p2 size 1073872960 extends beyond EOD, truncated [ 1190.447865][ T3700] loop0: p3 start 225 is beyond EOD, truncated [ 1190.454028][ T3700] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1190.467643][ T3777] loop4: p1 p2 p3 p4[EZD] [ 1190.475369][ T3777] loop4: p1 start 10 is beyond EOD, truncated [ 1190.481505][ T3777] loop4: p2 size 1073938432 extends beyond EOD, truncated 20:55:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000004800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1190.489375][ T3777] loop4: p3 start 225 is beyond EOD, truncated [ 1190.495564][ T3777] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1190.519985][ T3844] loop3: detected capacity change from 0 to 264192 [ 1190.528098][ T3854] loop2: detected capacity change from 0 to 1 [ 1190.529272][ T3857] loop1: detected capacity change from 0 to 1 20:55:14 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000044000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1190.555498][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1190.557809][ T3844] loop3: p1 p2 p3 p4[EZD] [ 1190.560132][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1190.564663][ T3844] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1190.570516][ T1035] loop0: p2 size 1073872960 extends beyond EOD, truncated [ 1190.578011][ T3857] loop1: p1 < > p2 p3 p4[EZD] [ 1190.587404][ T1035] loop0: p3 start 225 is beyond EOD, [ 1190.589452][ T3857] loop1: partition table partially beyond EOD, [ 1190.589456][ T1035] truncated [ 1190.589461][ T1035] loop0: p4 size 3657465856 extends beyond EOD, [ 1190.594808][ T3857] truncated [ 1190.594873][ T3854] loop2: p1 p2 p3 p4[EZD] [ 1190.601056][ T1035] truncated [ 1190.614524][ T3844] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1190.624028][ T3857] loop1: p1 start 2046820362 is beyond EOD, truncated [ 1190.629386][ T3844] loop3: p3 size 1912633224 extends beyond EOD, [ 1190.635315][ T3857] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1190.637974][ T3857] loop1: p3 start 225 is beyond EOD, [ 1190.641696][ T3844] truncated [ 1190.643867][ T3844] loop3: p4 size 3657465856 extends beyond EOD, [ 1190.648844][ T3857] truncated [ 1190.654198][ T3844] truncated [ 1190.658571][ T3854] loop2: p1 start 10 is beyond EOD, [ 1190.663622][ T3857] loop1: p4 size 3657465856 extends beyond EOD, [ 1190.666710][ T3854] truncated [ 1190.666715][ T3854] loop2: p2 start 458752 is beyond EOD, [ 1190.669813][ T3857] truncated [ 1190.670951][ T3877] loop4: detected capacity change from 0 to 1 [ 1190.675090][ T3854] truncated [ 1190.675096][ T3854] loop2: p3 start 225 is beyond EOD, truncated [ 1190.675111][ T3854] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1190.725256][ T3870] loop0: detected capacity change from 0 to 1 [ 1190.777744][ T3857] loop1: detected capacity change from 0 to 1 [ 1190.787290][ T3877] loop4: p1 p2 p3 p4[EZD] [ 1190.787926][ T3870] loop0: p1 p2 p3 p4[EZD] [ 1190.792369][ T3877] loop4: p1 start 10 is beyond EOD, truncated [ 1190.797199][ T3870] loop0: p1 start 10 is beyond EOD, truncated [ 1190.802512][ T3877] loop4: p2 size 1074003968 extends beyond EOD, truncated [ 1190.808568][ T3870] loop0: p2 size 1073872968 extends beyond EOD, truncated [ 1190.816704][ T3877] loop4: p3 start 225 is beyond EOD, truncated [ 1190.824343][ T3844] loop3: detected capacity change from 0 to 264192 [ 1190.829211][ T3877] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1190.829917][ T3857] loop1: p1 < > p2 p3 p4[EZD] [ 1190.847638][ T3857] loop1: partition table partially beyond EOD, truncated [ 1190.854773][ T3854] loop2: detected capacity change from 0 to 1 [ 1190.861448][ T3870] loop0: p3 start 225 is beyond EOD, truncated [ 1190.867612][ T3870] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:14 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000008000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1190.869709][ T3857] loop1: p1 start 2046820362 is beyond EOD, truncated [ 1190.881668][ T3857] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1190.889143][ T3844] loop3: p1 p2 p3 p4[EZD] [ 1190.890100][ T3857] loop1: p3 start 225 is beyond EOD, truncated [ 1190.899885][ T3857] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1190.899965][ T3844] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1190.920199][ T3844] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:55:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000480ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1190.943541][ T3844] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1190.948552][ T3877] loop4: detected capacity change from 0 to 1 [ 1190.957352][ T3870] loop0: detected capacity change from 0 to 1 [ 1190.968743][ T3844] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:14 executing program 3: syz_read_part_table(0xffffff80, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1190.990392][ T3870] loop0: p1 p2 p3 p4[EZD] [ 1190.995116][ T3870] loop0: p1 start 10 is beyond EOD, truncated [ 1190.996982][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1191.001331][ T3870] loop0: p2 size 1073872968 extends beyond EOD, truncated [ 1191.013057][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1191.019260][ T1035] loop4: p2 size 1074003968 extends beyond EOD, truncated [ 1191.032911][ T3870] loop0: p3 start 225 is beyond EOD, truncated [ 1191.040161][ T3870] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1191.050711][ T3935] loop2: detected capacity change from 0 to 1 [ 1191.060654][ T3944] loop1: detected capacity change from 0 to 1 [ 1191.067681][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1191.073902][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1191.081618][ T3935] loop2: p1 p2 p3 p4[EZD] [ 1191.086481][ T3935] loop2: p1 start 10 is beyond EOD, truncated 20:55:14 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000800)={0x6, @dev={0xac, 0x14, 0x14, 0x28}, 0x4e23, 0x2, 'nq\x00', 0x19, 0x7fffffff, 0x9}, 0x2c) preadv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="b933f560b3c1bdb0234e1a73c5c5193f7daa0d8f260bbfca9edf29a07cb34f1aae243609b58adbe4a7a9fc9d7ca0f265c246abe516cb22bd929d57d8f2b8ff933b8398c1540749494e614048321475b399b0f4f7845dff5cf418bd5d45f7214c91cac1a8dee53822c2937124f4bceaba36253011dcb89e276f6954bf881f39f20003d1d7ee7a4fe1e76f49f4b49d158ff6bd57d7011234eac4a8a975c43845d6a2a9db2205a1a31d269d4dac8365a1fa7ab24555cac16bcb8e6d3f3259ca43f0d101a58b67175349ab50b8bb8a0358de21c293a0da2d2438a9e9a7dcaa324a0e462348bead55c945c4872fa15e7a852f6100559865824833", 0xf8}], 0x1, &(0x7f0000000180)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}], 0x30}}, {{&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="1427ddb607accc6f69673fa827e863f35cef180cb62dc996cbe5a8bbc156a59342aeb6762a65146764cde5a669b29092f7eaca998165315942a31791bc97725b2aa9bca1e904401d88", 0x49}, {&(0x7f0000000400)="13e53c8e2a8312ae6e642ec419f365be83c8aa5984825f4bff491d13e4c2b08485065f0020bc39ed9754887025347ddeaafbb08119f0f800e1f1d67b02ff76e408ee109904aa14b4d5c2d84a89e76fae9fcd1bc686b048b189b4515789d128ad5ce4a52a46cca7af05eb487ce68fd4be7102ad7b7086493bf0fa8600df1a8876ec0600fe65fb8f2e89215cc35c9567", 0x8f}, {&(0x7f00000004c0)="902f98db904c757a1389f29ad772ef", 0xf}], 0x3, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xfc8}}], 0x30}}, {{&(0x7f0000000580)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="bb34f049ec41cbef212b4df7ff9c437836c21e077e51e12b2f4a3807b302ec46e11961fd62ec7398d0083e224050300c2197c3465a2a7040b545053d5f467e71d7edb1a6b8c8563cfa", 0x49}], 0x1}}], 0x3, 0x4000000) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) close(r4) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="000000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r4], 0x1000000c8) r5 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000042dc0)={0x0, [{}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x3, "effdfbfac8aecb"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000840)={{r7, 0x8, 0x1, 0x4, 0x376, 0x7, 0x1000, 0x8, 0x6, 0x10000, 0x7ff, 0xd7b, 0x5, 0x7fffffff}}) splice(r1, &(0x7f0000000000)=0x4, r2, &(0x7f0000000780)=0x9, 0x3fd, 0x1) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1191.092661][ T3935] loop2: p2 start 524288 is beyond EOD, truncated [ 1191.099117][ T3935] loop2: p3 start 225 is beyond EOD, truncated [ 1191.105313][ T3935] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1191.125589][ T3877] loop4: p1 p2 p3 p4[EZD] [ 1191.130393][ T3877] loop4: p1 start 10 is beyond EOD, truncated [ 1191.132315][ T3944] loop1: p1 < > p2 p3 p4[EZD] 20:55:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000004c00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:14 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000054000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1191.136525][ T3877] loop4: p2 size 1074003968 extends beyond EOD, truncated [ 1191.141272][ T3944] loop1: partition table partially beyond EOD, truncated [ 1191.155694][ T3946] loop3: detected capacity change from 0 to 264192 [ 1191.155831][ T3877] loop4: p3 start 225 is beyond EOD, truncated [ 1191.166078][ T3944] loop1: p1 start 2147745802 is beyond EOD, [ 1191.168384][ T3877] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1191.181605][ T3944] truncated [ 1191.184742][ T3944] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1191.193263][ T3944] loop1: p3 start 225 is beyond EOD, truncated [ 1191.199470][ T3944] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1191.211550][ T3946] loop3: p1 p2 p3 p4[EZD] [ 1191.216407][ T3946] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1191.223508][ T3971] loop4: detected capacity change from 0 to 1 [ 1191.223889][ T3935] loop2: detected capacity change from 0 to 1 [ 1191.236807][ T3946] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1191.244507][ T3946] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1191.252145][ T3946] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1191.262576][ T3987] loop0: detected capacity change from 0 to 1 [ 1191.270415][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1191.275280][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1191.276225][ T3935] loop2: p1 p2 p3 p4[EZD] [ 1191.281372][ T1035] loop4: p2 size 1074069504 extends beyond EOD, truncated [ 1191.284273][ T1035] loop4: p3 start 225 is beyond EOD, [ 1191.285999][ T3944] loop1: detected capacity change from 0 to 1 [ 1191.292960][ T1035] truncated [ 1191.299366][ T3935] loop2: p1 start 10 is beyond EOD, [ 1191.304478][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1191.307567][ T3935] truncated [ 1191.307573][ T3935] loop2: p2 start 524288 is beyond EOD, [ 1191.312881][ T1035] truncated [ 1191.317147][ T3971] loop4: p1 p2 p3 p4[EZD] [ 1191.319192][ T3935] truncated [ 1191.319197][ T3935] loop2: p3 start 225 is beyond EOD, truncated 20:55:15 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000009000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1191.319212][ T3935] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1191.337134][ T3987] loop0: p1 p2 p3 p4[EZD] [ 1191.339048][ T3971] loop4: p1 start 10 is beyond EOD, [ 1191.345851][ T3987] loop0: p1 start 10 is beyond EOD, [ 1191.352145][ T3971] truncated [ 1191.352151][ T3971] loop4: p2 size 1074069504 extends beyond EOD, truncated [ 1191.354821][ T3971] loop4: p3 start 225 is beyond EOD, [ 1191.356581][ T3987] truncated [ 1191.356586][ T3987] loop0: p2 size 1073872972 extends beyond EOD, [ 1191.361850][ T3971] truncated 20:55:15 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000074000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1191.361856][ T3971] loop4: p4 size 3657465856 extends beyond EOD, [ 1191.367184][ T3987] truncated [ 1191.379851][ T3987] loop0: p3 start 225 is beyond EOD, [ 1191.382891][ T3971] truncated [ 1191.384895][ T3944] loop1: p1 < > p2 p3 p4[EZD] [ 1191.386010][ T3987] truncated [ 1191.386016][ T3987] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1191.424751][ T3946] loop3: detected capacity change from 0 to 264192 [ 1191.428488][ T3944] loop1: partition table partially beyond EOD, truncated [ 1191.442292][ T3944] loop1: p1 start 2147745802 is beyond EOD, truncated [ 1191.447560][ T3987] loop0: detected capacity change from 0 to 1 [ 1191.449088][ T3944] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1191.458576][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1191.463857][ T3944] loop1: p3 start 225 is beyond EOD, truncated [ 1191.467413][ T3946] loop3: p1 p2 p3 p4[EZD] [ 1191.473012][ T3944] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1191.478738][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1191.490616][ T1035] loop4: p2 size 1074069504 extends beyond EOD, truncated [ 1191.492498][ T3946] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1191.501217][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1191.505683][ T3946] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1191.510928][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1191.519045][ T4038] loop2: detected capacity change from 0 to 1 [ 1191.531530][ T3987] loop0: p1 p2 p3 p4[EZD] [ 1191.536204][ T3987] loop0: p1 start 10 is beyond EOD, truncated 20:55:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000090ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1191.537530][ T3946] loop3: p3 size 1912633224 extends beyond EOD, [ 1191.542282][ T3987] loop0: p2 size 1073872972 extends beyond EOD, truncated [ 1191.542976][ T3987] loop0: p3 start 225 is beyond EOD, [ 1191.548636][ T3946] truncated [ 1191.550812][ T3946] loop3: p4 size 3657465856 extends beyond EOD, [ 1191.555811][ T3987] truncated [ 1191.555816][ T3987] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1191.581060][ T3946] truncated [ 1191.586121][ T4038] loop2: p1 p2 p3 p4[EZD] [ 1191.588985][ T4019] loop4: detected capacity change from 0 to 1 20:55:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000085e00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1191.590652][ T4038] loop2: p1 start 10 is beyond EOD, truncated [ 1191.602828][ T4038] loop2: p2 start 589824 is beyond EOD, truncated [ 1191.609257][ T4038] loop2: p3 start 225 is beyond EOD, truncated [ 1191.615581][ T4038] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:15 executing program 3: syz_read_part_table(0xffffff8c, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:15 executing program 3: syz_read_part_table(0xffffffa1, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1191.663404][ T4019] loop4: p1 p2 p3 p4[EZD] [ 1191.668081][ T4019] loop4: p1 start 10 is beyond EOD, truncated [ 1191.674292][ T4019] loop4: p2 size 1074200576 extends beyond EOD, truncated [ 1191.688396][ T4038] loop2: detected capacity change from 0 to 1 [ 1191.708172][ T4019] loop4: p3 start 225 is beyond EOD, truncated [ 1191.714587][ T4019] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1191.719746][ T4070] loop1: detected capacity change from 0 to 1 [ 1191.731329][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1191.736100][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1191.742259][ T1035] loop2: p2 start 589824 is beyond EOD, truncated [ 1191.748930][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1191.755135][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1191.763963][ T4038] loop2: p1 p2 p3 p4[EZD] [ 1191.768770][ T4038] loop2: p1 start 10 is beyond EOD, truncated [ 1191.775008][ T4038] loop2: p2 start 589824 is beyond EOD, truncated [ 1191.781507][ T4038] loop2: p3 start 225 is beyond EOD, truncated [ 1191.787754][ T4038] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:15 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000084000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1191.817941][ T1773] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 1191.828451][ T4070] loop1: p1 < > p2 p3 p4[EZD] [ 1191.833356][ T4070] loop1: partition table partially beyond EOD, truncated [ 1191.842759][ T4070] loop1: p1 start 2415919114 is beyond EOD, truncated [ 1191.843191][ T4087] loop3: detected capacity change from 0 to 264192 [ 1191.849711][ T4070] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:15 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000000a000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1191.860716][ T4092] loop0: detected capacity change from 0 to 1 [ 1191.863786][ T4070] loop1: p3 start 225 is beyond EOD, truncated [ 1191.875686][ T4070] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1191.894449][ T4087] loop3: p1 p2 p3 p4[EZD] [ 1191.899000][ T4087] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1191.910730][ T4092] loop0: p1 p2 p3 p4[EZD] [ 1191.915440][ T4092] loop0: p1 start 10 is beyond EOD, truncated [ 1191.919676][ T4087] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1191.921602][ T4092] loop0: p2 start 134217728 is beyond EOD, truncated [ 1191.930568][ T4087] loop3: p3 size 1912633224 extends beyond EOD, [ 1191.935417][ T4092] loop0: p3 start 225 is beyond EOD, truncated [ 1191.935439][ T4092] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1191.941777][ T4087] truncated [ 1191.943662][ T4087] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:15 executing program 3: syz_read_part_table(0xffffffc9, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:15 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) splice(r0, 0x0, r3, 0x0, 0x101, 0x0) [ 1191.969111][ T4104] loop4: detected capacity change from 0 to 1 [ 1191.991459][ T4070] loop1: detected capacity change from 0 to 1 [ 1192.000613][ T4118] loop2: detected capacity change from 0 to 1 [ 1192.006857][ T4092] loop0: detected capacity change from 0 to 1 [ 1192.013408][ T4104] loop4: p1 p2 p3 p4[EZD] [ 1192.023767][ T4104] loop4: p1 start 10 is beyond EOD, truncated [ 1192.029957][ T4104] loop4: p2 size 1074266112 extends beyond EOD, truncated [ 1192.037686][ T4104] loop4: p3 start 225 is beyond EOD, truncated [ 1192.043981][ T4104] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1192.056863][ T4070] loop1: p1 < > p2 p3 p4[EZD] [ 1192.061638][ T4070] loop1: partition table partially beyond EOD, truncated [ 1192.069341][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1192.074000][ T4092] loop0: p1 p2 p3 p4[EZD] [ 1192.076525][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1192.080361][ T4092] loop0: p1 start 10 is beyond EOD, truncated [ 1192.084847][ T1035] loop2: p2 start 655360 is beyond EOD, truncated [ 1192.084862][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1192.084872][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1192.090081][ T4070] loop1: p1 start 2415919114 is beyond EOD, [ 1192.091004][ T4092] loop0: p2 start 134217728 is beyond EOD, [ 1192.097418][ T4070] truncated [ 1192.103550][ T4092] truncated [ 1192.103556][ T4092] loop0: p3 start 225 is beyond EOD, [ 1192.110686][ T4070] loop1: p2 size 1073872896 extends beyond EOD, [ 1192.116628][ T4092] truncated [ 1192.116634][ T4092] loop0: p4 size 3657465856 extends beyond EOD, [ 1192.122520][ T4070] truncated [ 1192.125627][ T4092] truncated [ 1192.129307][ T4118] loop2: p1 p2 p3 p4[EZD] [ 1192.135973][ T4070] loop1: p3 start 225 is beyond EOD, [ 1192.141029][ T4118] loop2: p1 start 10 is beyond EOD, [ 1192.143633][ T4070] truncated 20:55:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000085f00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.143645][ T4070] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1192.156583][ T4132] loop3: detected capacity change from 0 to 264192 [ 1192.160799][ T4118] truncated [ 1192.160805][ T4118] loop2: p2 start 655360 is beyond EOD, [ 1192.167032][ T4104] loop4: detected capacity change from 0 to 1 [ 1192.171460][ T4118] truncated [ 1192.171466][ T4118] loop2: p3 start 225 is beyond EOD, truncated [ 1192.171478][ T4118] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0002a0ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.230196][ T4132] loop3: p1 p2 p3 p4[EZD] [ 1192.234828][ T4132] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1192.241592][ T4104] loop4: p1 p2 p3 p4[EZD] [ 1192.242994][ T4132] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1192.246234][ T4104] loop4: p1 start 10 is beyond EOD, truncated [ 1192.246245][ T4104] loop4: p2 size 1074266112 extends beyond EOD, [ 1192.254568][ T4132] loop3: p3 size 1912633224 extends beyond EOD, [ 1192.259618][ T4104] truncated 20:55:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000000b000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.264470][ T4104] loop4: p3 start 225 is beyond EOD, [ 1192.266044][ T4132] truncated [ 1192.272337][ T4104] truncated [ 1192.272343][ T4104] loop4: p4 size 3657465856 extends beyond EOD, [ 1192.276230][ T4132] loop3: p4 size 3657465856 extends beyond EOD, [ 1192.280909][ T4104] truncated [ 1192.283999][ T4132] truncated [ 1192.324761][ T4132] loop3: detected capacity change from 0 to 264192 [ 1192.331459][ T4176] loop0: detected capacity change from 0 to 1 [ 1192.358772][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1192.363318][ T4132] loop3: p1 p2 p3 p4[EZD] [ 1192.363473][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1192.368062][ T4132] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:16 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000094000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.374122][ T1035] loop0: p2 start 134217728 is beyond EOD, truncated [ 1192.374137][ T1035] loop0: p3 start 225 is beyond EOD, [ 1192.386169][ T4192] loop1: detected capacity change from 0 to 1 [ 1192.387735][ T1035] truncated [ 1192.387741][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1192.399169][ T4191] loop2: detected capacity change from 0 to 1 [ 1192.402300][ T4132] loop3: p2 size 1073872896 extends beyond EOD, [ 1192.405177][ T4176] loop0: p1 p2 p3 p4[EZD] [ 1192.409598][ T4132] truncated [ 1192.416735][ T4176] loop0: p1 start 10 is beyond EOD, [ 1192.423484][ T4132] loop3: p3 size 1912633224 extends beyond EOD, [ 1192.426467][ T4176] truncated [ 1192.426473][ T4176] loop0: p2 start 134217728 is beyond EOD, truncated [ 1192.426487][ T4176] loop0: p3 start 225 is beyond EOD, truncated [ 1192.429641][ T4132] truncated [ 1192.434897][ T4176] loop0: p4 size 3657465856 extends beyond EOD, [ 1192.443788][ T4132] loop3: p4 size 3657465856 extends beyond EOD, [ 1192.444382][ T4176] truncated [ 1192.449039][ T4192] loop1: p1 < > p2 p3 p4[EZD] [ 1192.451114][ T4132] truncated [ 1192.457331][ T4192] loop1: partition table partially beyond EOD, truncated [ 1192.484441][ T4191] loop2: p1 p2 p3 p4[EZD] [ 1192.491766][ T4192] loop1: p1 start 2684485642 is beyond EOD, truncated [ 1192.496561][ T4191] loop2: p1 start 10 is beyond EOD, [ 1192.502489][ T4192] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1192.503687][ T4192] loop1: p3 start 225 is beyond EOD, [ 1192.507822][ T4191] truncated [ 1192.507827][ T4191] loop2: p2 start 720896 is beyond EOD, truncated 20:55:16 executing program 3: syz_read_part_table(0xffffffe4, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.507842][ T4191] loop2: p3 start 225 is beyond EOD, truncated [ 1192.507852][ T4191] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1192.543356][ T4192] truncated [ 1192.546471][ T4192] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1192.552845][ T4213] loop4: detected capacity change from 0 to 1 [ 1192.558906][ T4176] loop0: detected capacity change from 0 to 1 [ 1192.595249][ T4191] loop2: detected capacity change from 0 to 1 [ 1192.601648][ T4176] loop0: p1 p2 p3 p4[EZD] [ 1192.606289][ T4192] loop1: detected capacity change from 0 to 1 [ 1192.607030][ T4213] loop4: p1 p2 p3 p4[EZD] [ 1192.613527][ T4224] loop3: detected capacity change from 0 to 264192 [ 1192.617125][ T4176] loop0: p1 start 10 is beyond EOD, truncated [ 1192.629570][ T4176] loop0: p2 start 134217728 is beyond EOD, truncated [ 1192.636350][ T4176] loop0: p3 start 225 is beyond EOD, truncated [ 1192.640310][ T4213] loop4: p1 start 10 is beyond EOD, truncated [ 1192.642518][ T4176] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1192.648589][ T4213] loop4: p2 size 1074331648 extends beyond EOD, truncated [ 1192.663979][ T4213] loop4: p3 start 225 is beyond EOD, truncated [ 1192.670278][ T4213] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1192.677934][ T4191] loop2: p1 p2 p3 p4[EZD] [ 1192.680423][ T4224] loop3: p1 p2 p3 p4[EZD] [ 1192.682823][ T4191] loop2: p1 start 10 is beyond EOD, truncated 20:55:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.687044][ T4192] loop1: p1 < > p2 p3 p4[EZD] [ 1192.693085][ T4191] loop2: p2 start 720896 is beyond EOD, truncated [ 1192.697837][ T4192] loop1: partition table partially beyond EOD, truncated [ 1192.699328][ T4224] loop3: p1 size 11290111 extends beyond EOD, [ 1192.704285][ T4191] loop2: p3 start 225 is beyond EOD, [ 1192.711307][ T4224] truncated [ 1192.715497][ T4224] loop3: p2 size 1073872896 extends beyond EOD, [ 1192.717447][ T4191] truncated [ 1192.717453][ T4191] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1192.732744][ T4192] loop1: p1 start 2684485642 is beyond EOD, [ 1192.735396][ T4224] truncated [ 1192.739336][ T4224] loop3: p3 size 1912633224 extends beyond EOD, [ 1192.742672][ T4192] truncated [ 1192.748689][ T4224] truncated [ 1192.750406][ T4224] loop3: p4 size 3657465856 extends beyond EOD, [ 1192.751824][ T4192] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1192.753513][ T4192] loop1: p3 start 225 is beyond EOD, [ 1192.758154][ T4224] truncated [ 1192.786315][ T4192] truncated 20:55:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000000c000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0000c0ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.789409][ T4192] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1192.808466][ T4224] loop3: detected capacity change from 0 to 264192 [ 1192.810873][ T4213] loop4: detected capacity change from 0 to 1 [ 1192.841901][ T4224] loop3: p1 p2 p3 p4[EZD] 20:55:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) pipe(&(0x7f0000000000)) epoll_create1(0x0) [ 1192.846608][ T4224] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1192.854500][ T4224] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1192.862277][ T4224] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1192.876987][ T4224] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1192.880164][ T4276] loop0: detected capacity change from 0 to 1 [ 1192.886570][ T4213] loop4: p1 p2 p3 p4[EZD] [ 1192.895129][ T4213] loop4: p1 start 10 is beyond EOD, truncated [ 1192.901231][ T4213] loop4: p2 size 1074331648 extends beyond EOD, truncated [ 1192.912791][ T4213] loop4: p3 start 225 is beyond EOD, truncated [ 1192.919372][ T4213] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1192.926907][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1192.927536][ T4285] loop2: detected capacity change from 0 to 1 [ 1192.931467][ T1035] loop0: p1 start 10 is beyond EOD, truncated 20:55:16 executing program 3: syz_read_part_table(0xfffffff6, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.938806][ T4297] loop1: detected capacity change from 0 to 1 [ 1192.943627][ T1035] loop0: p2 size 1073872992 extends beyond EOD, truncated [ 1192.959100][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1192.965319][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1192.974188][ T4276] loop0: p1 p2 p3 p4[EZD] [ 1192.978838][ T4276] loop0: p1 start 10 is beyond EOD, truncated [ 1192.985293][ T4276] loop0: p2 size 1073872992 extends beyond EOD, truncated 20:55:16 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000000000000000a4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1192.993622][ T4276] loop0: p3 start 225 is beyond EOD, truncated [ 1192.999903][ T4276] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1193.002477][ T4297] loop1: p1 < > p2 p3 p4[EZD] [ 1193.011773][ T4297] loop1: partition table partially beyond EOD, truncated [ 1193.012624][ T4285] loop2: p1 p2 p3 p4[EZD] [ 1193.019254][ T4297] loop1: p1 start 3221225482 is beyond EOD, truncated [ 1193.029376][ T4285] loop2: p1 start 10 is beyond EOD, [ 1193.029980][ T4297] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:16 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000086000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1193.040430][ T4297] loop1: p3 start 225 is beyond EOD, [ 1193.042651][ T4285] truncated [ 1193.042653][ T4297] truncated [ 1193.042658][ T4297] loop1: p4 size 3657465856 extends beyond EOD, [ 1193.048004][ T4285] loop2: p2 start 786432 is beyond EOD, [ 1193.051108][ T4297] truncated [ 1193.069306][ T4285] truncated [ 1193.072533][ T4285] loop2: p3 start 225 is beyond EOD, truncated [ 1193.078683][ T4285] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1193.079838][ T4322] loop3: detected capacity change from 0 to 264192 [ 1193.097047][ T4297] loop1: detected capacity change from 0 to 1 [ 1193.114599][ T4285] loop2: detected capacity change from 0 to 1 [ 1193.119871][ T4339] loop0: detected capacity change from 0 to 1 [ 1193.127667][ T4347] loop4: detected capacity change from 0 to 1 [ 1193.153409][ T4322] loop3: p1 p2 p3 p4[EZD] [ 1193.153420][ T4285] loop2: p1 p2 p3 p4[EZD] [ 1193.153512][ T4285] loop2: p1 start 10 is beyond EOD, [ 1193.158099][ T4322] loop3: p1 size 11290111 extends beyond EOD, [ 1193.162320][ T4285] truncated [ 1193.167602][ T4322] truncated [ 1193.173823][ T4285] loop2: p2 start 786432 is beyond EOD, truncated [ 1193.173841][ T4285] loop2: p3 start 225 is beyond EOD, [ 1193.178061][ T4322] loop3: p2 size 1073872896 extends beyond EOD, [ 1193.180028][ T4285] truncated 20:55:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000000d000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1193.186463][ T4322] truncated [ 1193.191805][ T4285] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1193.199021][ T4322] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1193.217228][ T1777] loop2: p1 p2 p3 p4[EZD] [ 1193.219019][ T4297] loop1: p1 < > p2 p3 p4[EZD] [ 1193.224685][ T4339] loop0: p1 p2 p3 p4[EZD] [ 1193.227850][ T4297] loop1: partition table partially beyond EOD, truncated [ 1193.233248][ T4339] loop0: p1 start 10 is beyond EOD, truncated [ 1193.239671][ T4297] loop1: p1 start 3221225482 is beyond EOD, [ 1193.245448][ T4339] loop0: p2 start 134217728 is beyond EOD, truncated [ 1193.245463][ T4339] loop0: p3 start 225 is beyond EOD, truncated [ 1193.245475][ T4339] loop0: p4 size 3657465856 extends beyond EOD, [ 1193.251434][ T4297] truncated [ 1193.251440][ T4297] loop1: p2 size 1073872896 extends beyond EOD, [ 1193.258718][ T4339] truncated [ 1193.258940][ T4347] loop4: p1 p2 p3 p4[EZD] [ 1193.264881][ T4297] truncated [ 1193.265027][ T1777] loop2: p1 start 10 is beyond EOD, [ 1193.274793][ T4347] loop4: p1 start 10 is beyond EOD, [ 1193.280737][ T1777] truncated [ 1193.280743][ T1777] loop2: p2 start 786432 is beyond EOD, truncated [ 1193.280755][ T1777] loop2: p3 start 225 is beyond EOD, truncated [ 1193.280767][ T1777] loop2: p4 size 3657465856 extends beyond EOD, [ 1193.283896][ T4347] truncated [ 1193.283901][ T4347] loop4: p2 size 1074397184 extends beyond EOD, truncated [ 1193.288295][ T1777] truncated [ 1193.292273][ T4297] loop1: p3 start 225 is beyond EOD, [ 1193.297383][ T4347] loop4: p3 start 225 is beyond EOD, [ 1193.302061][ T4297] truncated [ 1193.305178][ T4347] truncated [ 1193.305183][ T4347] loop4: p4 size 3657465856 extends beyond EOD, [ 1193.311568][ T4297] loop1: p4 size 3657465856 extends beyond EOD, [ 1193.317808][ T4347] truncated [ 1193.333598][ T4322] loop3: p4 size 3657465856 extends beyond EOD, [ 1193.334429][ T4297] truncated [ 1193.379828][ T4322] truncated [ 1193.388065][ T4339] loop0: detected capacity change from 0 to 1 20:55:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0026e7ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1193.401926][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1193.406744][ T1035] loop1: partition table partially beyond EOD, truncated [ 1193.409581][ T4376] loop2: detected capacity change from 0 to 1 [ 1193.415837][ T1035] loop1: p1 start 3221225482 is beyond EOD, truncated [ 1193.426713][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1193.430257][ T4347] loop4: detected capacity change from 0 to 1 [ 1193.435358][ T4339] loop0: p1 p2 p3 p4[EZD] [ 1193.444854][ T4376] loop2: p1 p2 p3 p4[EZD] [ 1193.445100][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1193.451869][ T4376] loop2: p1 start 10 is beyond EOD, truncated [ 1193.455451][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1193.455905][ T4339] loop0: p1 start 10 is beyond EOD, [ 1193.461564][ T4376] loop2: p2 start 851968 is beyond EOD, [ 1193.468694][ T4339] truncated [ 1193.473927][ T4376] truncated [ 1193.473933][ T4376] loop2: p3 start 225 is beyond EOD, [ 1193.479625][ T4339] loop0: p2 start 134217728 is beyond EOD, [ 1193.482731][ T4376] truncated 20:55:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0004f5ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1193.482736][ T4376] loop2: p4 size 3657465856 extends beyond EOD, [ 1193.485838][ T4339] truncated [ 1193.491176][ T4376] truncated [ 1193.512716][ T4339] loop0: p3 start 225 is beyond EOD, truncated [ 1193.518896][ T4339] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1193.526892][ T4322] loop3: detected capacity change from 0 to 264192 [ 1193.548071][ T4376] loop2: detected capacity change from 0 to 1 20:55:17 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000104000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1193.576962][ T4376] loop2: p1 p2 p3 p4[EZD] [ 1193.583611][ T4322] loop3: p1 p2 p3 p4[EZD] [ 1193.583843][ T4376] loop2: p1 start 10 is beyond EOD, truncated [ 1193.588532][ T4322] loop3: p1 size 11290111 extends beyond EOD, [ 1193.594181][ T4376] loop2: p2 start 851968 is beyond EOD, truncated [ 1193.594197][ T4376] loop2: p3 start 225 is beyond EOD, [ 1193.600371][ T4322] truncated [ 1193.601086][ T4322] loop3: p2 size 1073872896 extends beyond EOD, [ 1193.606816][ T4376] truncated 20:55:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000086100024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1193.606822][ T4376] loop2: p4 size 3657465856 extends beyond EOD, [ 1193.612167][ T4322] truncated [ 1193.613042][ T4322] loop3: p3 size 1912633224 extends beyond EOD, [ 1193.615263][ T4376] truncated [ 1193.618906][ T4403] loop1: detected capacity change from 0 to 1 [ 1193.621617][ T4322] truncated [ 1193.653303][ T4322] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:17 executing program 3: syz_read_part_table(0xfffffffb, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000000e000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1193.686504][ T4403] loop1: p1 < > p2 p3 p4[EZD] [ 1193.691377][ T4403] loop1: partition table partially beyond EOD, truncated [ 1193.707223][ T4403] loop1: p1 start 4110680074 is beyond EOD, truncated [ 1193.711282][ T4430] loop0: detected capacity change from 0 to 1 [ 1193.714061][ T4403] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1193.720707][ T4428] loop4: detected capacity change from 0 to 1 20:55:17 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) bind(r2, &(0x7f00000000c0)=@rc={0x1f, @none, 0x34}, 0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1193.748212][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1193.757472][ T4403] loop1: p3 start 225 is beyond EOD, truncated [ 1193.758832][ T1035] loop2: p1 start 10 is beyond EOD, [ 1193.763762][ T4403] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1193.776282][ T1035] truncated [ 1193.779416][ T1035] loop2: p2 start 851968 is beyond EOD, truncated [ 1193.785959][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1193.792146][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1193.799552][ T4430] loop0: p1 p2 p3 p4[EZD] [ 1193.799720][ T4428] loop4: p1 p2 p3 p4[EZD] [ 1193.804291][ T4430] loop0: p1 start 10 is beyond EOD, truncated [ 1193.808571][ T4428] loop4: p1 start 10 is beyond EOD, [ 1193.814576][ T4430] loop0: p2 start 134217728 is beyond EOD, truncated [ 1193.814592][ T4430] loop0: p3 start 225 is beyond EOD, [ 1193.819868][ T4428] truncated [ 1193.819874][ T4428] loop4: p2 size 1074790400 extends beyond EOD, [ 1193.826541][ T4430] truncated [ 1193.826546][ T4430] loop0: p4 size 3657465856 extends beyond EOD, [ 1193.831910][ T4428] truncated [ 1193.833013][ T4428] loop4: p3 start 225 is beyond EOD, [ 1193.835029][ T4430] truncated [ 1193.862477][ T4428] truncated [ 1193.865620][ T4428] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1193.878601][ T4436] loop3: detected capacity change from 0 to 264192 [ 1193.878623][ T4403] loop1: detected capacity change from 0 to 1 [ 1193.914184][ T4428] loop4: detected capacity change from 0 to 1 [ 1193.918174][ T4403] loop1: p1 < > p2 p3 p4[EZD] [ 1193.920715][ T4430] loop0: detected capacity change from 0 to 1 [ 1193.925260][ T4403] loop1: partition table partially beyond EOD, truncated [ 1193.925390][ T4403] loop1: p1 start 4110680074 is beyond EOD, truncated [ 1193.938509][ T4436] loop3: p1 p2 p3 p4[EZD] [ 1193.945178][ T4403] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1193.946860][ T4403] loop1: p3 start 225 is beyond EOD, [ 1193.949813][ T4449] loop2: detected capacity change from 0 to 1 [ 1193.956861][ T4403] truncated [ 1193.956867][ T4403] loop1: p4 size 3657465856 extends beyond EOD, [ 1193.964411][ T4436] loop3: p1 size 11290111 extends beyond EOD, [ 1193.968360][ T4403] truncated [ 1193.978530][ T4430] loop0: p1 p2 p3 p4[EZD] [ 1193.984286][ T4436] truncated [ 1193.984924][ T4436] loop3: p2 size 1073872896 extends beyond EOD, [ 1193.987852][ T4430] loop0: p1 start 10 is beyond EOD, [ 1193.991911][ T4436] truncated [ 1193.991988][ T4428] loop4: p1 p2 p3 p4[EZD] 20:55:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00fffeff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1193.995047][ T4430] truncated [ 1193.995051][ T4430] loop0: p2 start 134217728 is beyond EOD, [ 1194.012448][ T4428] loop4: p1 start 10 is beyond EOD, [ 1194.014139][ T4430] truncated [ 1194.014145][ T4430] loop0: p3 start 225 is beyond EOD, truncated [ 1194.014159][ T4430] loop0: p4 size 3657465856 extends beyond EOD, [ 1194.017265][ T4428] truncated [ 1194.017270][ T4428] loop4: p2 size 1074790400 extends beyond EOD, [ 1194.023195][ T4430] truncated [ 1194.023623][ T4449] loop2: p1 p2 p3 p4[EZD] [ 1194.028479][ T4428] truncated [ 1194.033042][ T4436] loop3: p3 size 1912633224 extends beyond EOD, [ 1194.038823][ T4449] loop2: p1 start 10 is beyond EOD, [ 1194.044168][ T4436] truncated [ 1194.047258][ T4449] truncated [ 1194.047263][ T4449] loop2: p2 start 917504 is beyond EOD, [ 1194.057189][ T4428] loop4: p3 start 225 is beyond EOD, [ 1194.061234][ T4449] truncated [ 1194.061240][ T4449] loop2: p3 start 225 is beyond EOD, truncated [ 1194.061253][ T4449] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1194.076188][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1194.076395][ T4428] truncated [ 1194.076401][ T4428] loop4: p4 size 3657465856 extends beyond EOD, [ 1194.079525][ T1035] loop1: partition table partially beyond EOD, truncated [ 1194.082619][ T4428] truncated [ 1194.083207][ T4436] loop3: p4 size 3657465856 extends beyond EOD, [ 1194.088719][ T1035] loop1: p1 start 4110680074 is beyond EOD, [ 1194.093637][ T4436] truncated [ 1194.150450][ T1035] truncated [ 1194.153552][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:17 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000086200024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1194.161283][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1194.167455][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:17 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000000000000001c4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1194.213943][ T4449] loop2: detected capacity change from 0 to 1 [ 1194.222527][ T4436] loop3: detected capacity change from 0 to 264192 [ 1194.236941][ T4513] loop0: detected capacity change from 0 to 1 [ 1194.260582][ T4513] loop0: p1 p2 p3 p4[EZD] [ 1194.264904][ T4449] loop2: p1 p2 p3 p4[EZD] [ 1194.265347][ T4436] loop3: p1 p2 p3 p4[EZD] [ 1194.269526][ T4449] loop2: p1 start 10 is beyond EOD, truncated [ 1194.274666][ T4513] loop0: p1 start 10 is beyond EOD, [ 1194.279943][ T4449] loop2: p2 start 917504 is beyond EOD, truncated [ 1194.279959][ T4449] loop2: p3 start 225 is beyond EOD, [ 1194.285269][ T4513] truncated [ 1194.291688][ T4449] truncated [ 1194.297021][ T4513] loop0: p2 start 134217728 is beyond EOD, 20:55:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000000f000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1194.300116][ T4449] loop2: p4 size 3657465856 extends beyond EOD, [ 1194.303219][ T4513] truncated [ 1194.303223][ T4513] loop0: p3 start 225 is beyond EOD, truncated [ 1194.309095][ T4449] truncated [ 1194.314898][ T4436] loop3: p1 size 11290111 extends beyond EOD, [ 1194.315428][ T4513] loop0: p4 size 3657465856 extends beyond EOD, [ 1194.318518][ T4436] truncated [ 1194.324666][ T4513] truncated [ 1194.347448][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1194.355819][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1194.356804][ T4535] loop1: detected capacity change from 0 to 1 [ 1194.361966][ T1035] loop2: p2 start 917504 is beyond EOD, truncated [ 1194.368946][ T4513] loop0: detected capacity change from 0 to 1 [ 1194.374964][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1194.374978][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1194.392355][ T4436] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1194.395561][ T4524] loop4: detected capacity change from 0 to 1 [ 1194.402577][ T4436] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1194.415959][ T4436] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1194.423679][ T4535] loop1: p1 < > p2 p3 p4[EZD] [ 1194.423686][ T4542] loop2: detected capacity change from 0 to 1 [ 1194.428450][ T4535] loop1: partition table partially beyond EOD, truncated [ 1194.437448][ T4513] loop0: p1 p2 p3 p4[EZD] [ 1194.443204][ T4524] loop4: p1 p2 p3 p4[EZD] [ 1194.449676][ T4513] loop0: p1 start 10 is beyond EOD, truncated [ 1194.454264][ T4524] loop4: p1 start 10 is beyond EOD, truncated [ 1194.459701][ T4513] loop0: p2 start 134217728 is beyond EOD, truncated [ 1194.465809][ T4524] loop4: p2 size 1075576832 extends beyond EOD, truncated [ 1194.472477][ T4513] loop0: p3 start 225 is beyond EOD, truncated [ 1194.480379][ T4535] loop1: p1 start 4278124554 is beyond EOD, [ 1194.485741][ T4513] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1194.492120][ T4542] loop2: p1 p2 p3 p4[EZD] [ 1194.498882][ T4535] truncated [ 1194.498889][ T4535] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1194.503585][ T4542] loop2: p1 start 10 is beyond EOD, [ 1194.510756][ T4524] loop4: p3 start 225 is beyond EOD, [ 1194.513564][ T4542] truncated [ 1194.513569][ T4542] loop2: p2 start 983040 is beyond EOD, truncated [ 1194.519027][ T4524] truncated [ 1194.519033][ T4524] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1194.523600][ T4535] loop1: p3 start 225 is beyond EOD, [ 1194.524444][ T4542] loop2: p3 start 225 is beyond EOD, truncated [ 1194.524456][ T4542] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1194.527569][ T4535] truncated 20:55:18 executing program 3: syz_read_part_table(0xfffffffe, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1194.566216][ T4535] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1194.591326][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1194.594617][ T4524] loop4: detected capacity change from 0 to 1 [ 1194.596145][ T1035] loop1: partition table partially beyond EOD, truncated [ 1194.596196][ T4542] loop2: detected capacity change from 0 to 1 20:55:18 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1b00d805596c26a501162425420e889e90b700059230e73fce56783884701ed0802be5e2100090b2a003000000530b609a2859d53445c303163f5c106cb32a18121c02fd1437406ba0337d3b1ea246eee5378d2083fb62d8138dfe244e9f3cb80700a989695d3792f2f473ff6ce36305f83bea08959807bb89bd0e2837771cc10e53c1a7aaf324c8e59d5758f0de20f2fb9c482c2afacb98cd6d347aee088691016fced1b8"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1194.605063][ T1035] loop1: p1 start 4278124554 is beyond EOD, truncated [ 1194.622328][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1194.630232][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1194.636465][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1194.643900][ T4524] loop4: p1 p2 p3 p4[EZD] [ 1194.644593][ T4542] loop2: p1 p2 p3 p4[EZD] [ 1194.648379][ T4524] loop4: p1 start 10 is beyond EOD, truncated [ 1194.655061][ T4542] loop2: p1 start 10 is beyond EOD, [ 1194.658828][ T4524] loop4: p2 size 1075576832 extends beyond EOD, truncated [ 1194.660325][ T4524] loop4: p3 start 225 is beyond EOD, [ 1194.664163][ T4542] truncated [ 1194.664168][ T4542] loop2: p2 start 983040 is beyond EOD, [ 1194.671253][ T4524] truncated [ 1194.671259][ T4524] loop4: p4 size 3657465856 extends beyond EOD, [ 1194.676627][ T4542] truncated [ 1194.676632][ T4542] loop2: p3 start 225 is beyond EOD, [ 1194.679722][ T4524] truncated [ 1194.706358][ T4542] truncated [ 1194.708329][ T4590] loop3: detected capacity change from 0 to 264192 20:55:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000fffff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:18 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000254000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1194.709453][ T4542] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1194.723510][ T4599] loop0: detected capacity change from 0 to 1 [ 1194.748050][ T4608] loop1: detected capacity change from 0 to 1 [ 1194.754517][ T4590] loop3: p1 p2 p3 p4[EZD] [ 1194.759080][ T4590] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1194.767468][ T4599] loop0: p1 p2 p3 p4[EZD] [ 1194.767975][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1194.772101][ T4599] loop0: p1 start 10 is beyond EOD, truncated [ 1194.782591][ T4599] loop0: p2 size 1073873000 extends beyond EOD, truncated [ 1194.783169][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1194.791427][ T4590] loop3: p2 size 1073872896 extends beyond EOD, [ 1194.795826][ T1035] loop2: p2 start 983040 is beyond EOD, truncated [ 1194.795842][ T1035] loop2: p3 start 225 is beyond EOD, [ 1194.802159][ T4590] truncated 20:55:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000010000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1194.808555][ T1035] truncated [ 1194.808560][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1194.823277][ T4599] loop0: p3 start 225 is beyond EOD, truncated [ 1194.832040][ T4620] loop4: detected capacity change from 0 to 1 [ 1194.833691][ T4599] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1194.841755][ T4590] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1194.854489][ T4590] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1194.874343][ T4608] loop1: p1 < > p2 p3 p4[EZD] [ 1194.879147][ T4608] loop1: partition table partially beyond EOD, truncated [ 1194.887432][ T4620] loop4: p1 p2 p3 p4[EZD] [ 1194.896611][ T4620] loop4: p1 start 10 is beyond EOD, truncated [ 1194.900789][ T4599] loop0: detected capacity change from 0 to 1 [ 1194.902718][ T4620] loop4: p2 size 1076166656 extends beyond EOD, truncated [ 1194.917334][ T4620] loop4: p3 start 225 is beyond EOD, truncated [ 1194.919994][ T4590] loop3: detected capacity change from 0 to 264192 [ 1194.923660][ T4620] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1194.934843][ T4608] loop1: p1 start 4279173130 is beyond EOD, truncated [ 1194.944115][ T4608] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1194.951683][ T4649] loop2: detected capacity change from 0 to 1 [ 1194.952003][ T4599] loop0: p1 p2 p3 p4[EZD] [ 1194.959307][ T4608] loop1: p3 start 225 is beyond EOD, truncated [ 1194.962250][ T4599] loop0: p1 start 10 is beyond EOD, truncated [ 1194.962262][ T4599] loop0: p2 size 1073873000 extends beyond EOD, truncated [ 1194.962896][ T4599] loop0: p3 start 225 is beyond EOD, [ 1194.968482][ T4608] loop1: p4 size 3657465856 extends beyond EOD, [ 1194.974744][ T4599] truncated [ 1194.981929][ T4608] truncated [ 1194.984529][ T4590] loop3: p1 p2 p3 p4[EZD] [ 1194.987315][ T4599] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1194.994930][ T4590] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006c00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1195.018804][ T4590] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1195.026365][ T4649] loop2: p1 p2 p3 p4[EZD] [ 1195.030957][ T4649] loop2: p1 start 10 is beyond EOD, truncated [ 1195.037073][ T4649] loop2: p2 start 1048576 is beyond EOD, truncated [ 1195.043676][ T4649] loop2: p3 start 225 is beyond EOD, truncated [ 1195.046122][ T4590] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1195.049835][ T4649] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1195.067758][ T4590] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:18 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000264000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1195.078134][ T4608] loop1: detected capacity change from 0 to 1 20:55:18 executing program 3: syz_read_part_table(0x80000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1195.122604][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1195.125135][ T4649] loop2: detected capacity change from 0 to 1 [ 1195.127416][ T1035] loop1: partition table partially beyond EOD, truncated [ 1195.145600][ T1035] loop1: p1 start 4279173130 is beyond EOD, truncated [ 1195.152453][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1195.160415][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1195.166614][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1195.197949][ T4649] loop2: p1 p2 p3 p4[EZD] [ 1195.197948][ T4608] loop1: p1 < > p2 p3 p4[EZD] [ 1195.197963][ T4608] loop1: partition table partially beyond EOD, [ 1195.202455][ T4649] loop2: p1 start 10 is beyond EOD, [ 1195.207212][ T4608] truncated [ 1195.207595][ T4608] loop1: p1 start 4279173130 is beyond EOD, [ 1195.213462][ T4649] truncated [ 1195.213467][ T4649] loop2: p2 start 1048576 is beyond EOD, truncated [ 1195.213481][ T4649] loop2: p3 start 225 is beyond EOD, truncated 20:55:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00feffff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000011000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1195.213491][ T4649] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1195.217862][ T4686] loop4: detected capacity change from 0 to 1 [ 1195.218856][ T4608] truncated [ 1195.222980][ T4684] loop0: detected capacity change from 0 to 1 [ 1195.227945][ T4608] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1195.273991][ T4608] loop1: p3 start 225 is beyond EOD, truncated [ 1195.280256][ T4608] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1195.321790][ T4686] loop4: p1 p2 p3 p4[EZD] [ 1195.326507][ T4684] loop0: p1 p2 p3 p4[EZD] [ 1195.334041][ T4686] loop4: p1 start 10 is beyond EOD, truncated [ 1195.340187][ T4686] loop4: p2 size 1076232192 extends beyond EOD, truncated [ 1195.351230][ T4684] loop0: p1 start 10 is beyond EOD, truncated [ 1195.357348][ T4684] loop0: p2 size 1073873004 extends beyond EOD, truncated [ 1195.365088][ T4686] loop4: p3 start 225 is beyond EOD, truncated [ 1195.365901][ T4684] loop0: p3 start 225 is beyond EOD, [ 1195.371330][ T4686] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1195.383913][ T4684] truncated [ 1195.387023][ T4684] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1195.399134][ T4707] loop3: detected capacity change from 0 to 264192 [ 1195.405855][ T4713] loop2: detected capacity change from 0 to 1 [ 1195.416623][ T4686] loop4: detected capacity change from 0 to 1 [ 1195.448203][ T4713] loop2: p1 p2 p3 p4[EZD] [ 1195.453862][ T4684] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 1195.455240][ T4713] loop2: p1 start 10 is beyond EOD, truncated [ 1195.466146][ T4727] loop1: detected capacity change from 0 to 1 [ 1195.467060][ T4713] loop2: p2 start 1114112 is beyond EOD, truncated [ 1195.467077][ T4713] loop2: p3 start 225 is beyond EOD, [ 1195.473644][ T4684] loop0: detected capacity change from 0 to 1 [ 1195.479679][ T4713] truncated 20:55:19 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)={'syz0', "ba1f3820cea44672ed4f57b82b0559021eeb390fa701461488d9959beeb83502b2249da2e3142070f557ed7e81cbf296f7b015c717b3d0ce4788c56586a183dc8cf5a36369150e147fc47482955abdc836b2c3db8e30782c16025b84190de98b34e159ff2ceeb2dda4ca70f8428b82b771271fd9265608e82e13ed5c53ea0619d6b60bbb54"}, 0x89) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1195.479686][ T4713] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1195.508788][ T4707] loop3: p1 p2 p3 p4[EZD] [ 1195.513592][ T4707] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1195.523598][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1195.528484][ T1035] loop1: partition table partially beyond EOD, truncated [ 1195.530139][ T4686] loop4: p1 p2 p3 p4[EZD] [ 1195.536282][ T1035] loop1: p1 start 4294836234 is beyond EOD, truncated [ 1195.544382][ T4684] loop0: p1 p2 p3 p4[EZD] [ 1195.546738][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1195.550226][ T1035] loop1: p3 start 225 is beyond EOD, [ 1195.552118][ T4686] loop4: p1 start 10 is beyond EOD, [ 1195.558617][ T1035] truncated [ 1195.563972][ T4686] truncated [ 1195.563978][ T4686] loop4: p2 size 1076232192 extends beyond EOD, [ 1195.569254][ T1035] loop1: p4 size 3657465856 extends beyond EOD, [ 1195.572372][ T4686] truncated [ 1195.572908][ T4686] loop4: p3 start 225 is beyond EOD, 20:55:19 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000314000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1195.575472][ T1035] truncated [ 1195.580014][ T4684] loop0: p1 start 10 is beyond EOD, [ 1195.581817][ T4686] truncated [ 1195.588114][ T4684] truncated [ 1195.588119][ T4684] loop0: p2 size 1073873004 extends beyond EOD, [ 1195.591222][ T4686] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1195.596634][ T4707] loop3: p2 size 1073872896 extends beyond EOD, [ 1195.599734][ T4684] truncated [ 1195.600951][ T4684] loop0: p3 start 225 is beyond EOD, [ 1195.605064][ T4707] truncated [ 1195.605874][ T4713] loop2: detected capacity change from 0 to 1 20:55:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000007400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1195.608166][ T4684] truncated [ 1195.608171][ T4684] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1195.612872][ T4707] loop3: p3 size 1912633224 extends beyond EOD, [ 1195.618570][ T4727] loop1: p1 < > p2 p3 p4[EZD] [ 1195.624813][ T4707] truncated [ 1195.638735][ T4707] loop3: p4 size 3657465856 extends beyond EOD, [ 1195.639718][ T4727] loop1: partition table partially beyond EOD, truncated [ 1195.640623][ T4727] loop1: p1 start 4294836234 is beyond EOD, [ 1195.642853][ T4707] truncated [ 1195.663128][ T4713] loop2: p1 p2 p3 p4[EZD] [ 1195.666120][ T4727] truncated [ 1195.666127][ T4727] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1195.667141][ T4727] loop1: p3 start 225 is beyond EOD, [ 1195.671376][ T4713] loop2: p1 start 10 is beyond EOD, [ 1195.674145][ T4727] truncated [ 1195.674151][ T4727] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1195.732116][ T4713] truncated [ 1195.735206][ T4713] loop2: p2 start 1114112 is beyond EOD, truncated [ 1195.741728][ T4713] loop2: p3 start 225 is beyond EOD, truncated 20:55:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000012000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1195.747892][ T4713] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1195.767826][ T4727] loop1: detected capacity change from 0 to 1 [ 1195.775210][ T4788] loop0: detected capacity change from 0 to 1 [ 1195.781578][ T4707] loop3: detected capacity change from 0 to 264192 [ 1195.810460][ T4727] loop1: p1 < > p2 p3 p4[EZD] [ 1195.815381][ T4727] loop1: partition table partially beyond EOD, truncated [ 1195.822999][ T4727] loop1: p1 start 4294836234 is beyond EOD, truncated [ 1195.829789][ T4727] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1195.837377][ T4798] loop4: detected capacity change from 0 to 1 [ 1195.843872][ T4788] loop0: p1 p2 p3 p4[EZD] [ 1195.848969][ T4707] loop3: p1 p2 p3 p4[EZD] [ 1195.850195][ T4727] loop1: p3 start 225 is beyond EOD, truncated [ 1195.854193][ T4788] loop0: p1 start 10 is beyond EOD, [ 1195.859580][ T4727] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1195.860435][ T4707] loop3: p1 size 11290111 extends beyond EOD, [ 1195.864911][ T4788] truncated [ 1195.864917][ T4788] loop0: p2 size 1073873012 extends beyond EOD, truncated [ 1195.888519][ T4707] truncated [ 1195.890129][ T4788] loop0: p3 start 225 is beyond EOD, truncated [ 1195.897459][ T4707] loop3: p2 size 1073872896 extends beyond EOD, [ 1195.897999][ T4788] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1195.911873][ T4707] truncated [ 1195.915196][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1195.919638][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1195.926028][ T1035] loop4: p2 size 1076953088 extends beyond EOD, truncated [ 1195.938191][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1195.944524][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1195.951763][ T4788] loop0: detected capacity change from 0 to 1 20:55:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000002ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1195.951894][ T4707] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1195.967113][ T4818] loop2: detected capacity change from 0 to 1 [ 1195.967775][ T4707] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1195.981939][ T4798] loop4: p1 p2 p3 p4[EZD] [ 1195.986420][ T4798] loop4: p1 start 10 is beyond EOD, truncated [ 1195.992035][ T4788] loop0: p1 p2 p3 p4[EZD] [ 1195.992510][ T4798] loop4: p2 size 1076953088 extends beyond EOD, truncated [ 1195.997761][ T4788] loop0: p1 start 10 is beyond EOD, truncated [ 1196.010340][ T4788] loop0: p2 size 1073873012 extends beyond EOD, truncated [ 1196.012288][ T4798] loop4: p3 start 225 is beyond EOD, truncated [ 1196.019735][ T4788] loop0: p3 start 225 is beyond EOD, truncated [ 1196.023675][ T4798] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1196.037173][ T4788] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1196.044879][ T4818] loop2: p1 p2 p3 p4[EZD] [ 1196.049344][ T4818] loop2: p1 start 10 is beyond EOD, truncated 20:55:19 executing program 3: syz_read_part_table(0x100000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000007a00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1196.055490][ T4818] loop2: p2 start 1179648 is beyond EOD, truncated [ 1196.062013][ T4818] loop2: p3 start 225 is beyond EOD, truncated [ 1196.068168][ T4818] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1196.073562][ T4798] loop4: detected capacity change from 0 to 1 [ 1196.088861][ T4854] loop1: detected capacity change from 0 to 1 20:55:19 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000000000000003f4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1196.115139][ T4854] loop1: p1 < > p2 p3 p4[EZD] [ 1196.120016][ T4854] loop1: partition table partially beyond EOD, truncated [ 1196.129630][ T4818] loop2: detected capacity change from 0 to 1 [ 1196.130622][ T4854] loop1: p1 start 33554442 is beyond EOD, truncated [ 1196.141064][ T4868] loop3: detected capacity change from 0 to 264192 [ 1196.142394][ T4854] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1196.156428][ T4854] loop1: p3 start 225 is beyond EOD, truncated [ 1196.162629][ T4854] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1196.183179][ T4868] loop3: p1 p2 p3 p4[EZD] [ 1196.187762][ T4818] loop2: p1 p2 p3 p4[EZD] [ 1196.189252][ T4868] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1196.192454][ T4818] loop2: p1 start 10 is beyond EOD, truncated [ 1196.200632][ T4868] loop3: p2 size 1073872896 extends beyond EOD, [ 1196.205337][ T4818] loop2: p2 start 1179648 is beyond EOD, truncated [ 1196.211706][ T4868] truncated [ 1196.218668][ T4868] loop3: p3 size 1912633224 extends beyond EOD, [ 1196.221323][ T4818] loop2: p3 start 225 is beyond EOD, truncated [ 1196.221338][ T4818] loop2: p4 size 3657465856 extends beyond EOD, [ 1196.227688][ T4868] truncated [ 1196.229773][ T4868] loop3: p4 size 3657465856 extends beyond EOD, [ 1196.233897][ T4818] truncated [ 1196.252902][ T4868] truncated 20:55:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000013000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1196.266271][ T4880] loop0: detected capacity change from 0 to 1 [ 1196.285712][ T4854] loop1: detected capacity change from 0 to 1 [ 1196.285880][ T4899] loop4: detected capacity change from 0 to 1 [ 1196.320957][ T4854] loop1: p1 < > p2 p3 p4[EZD] [ 1196.325995][ T4854] loop1: partition table partially beyond EOD, truncated [ 1196.333391][ T4854] loop1: p1 start 33554442 is beyond EOD, truncated [ 1196.340019][ T4854] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1196.351569][ T4880] loop0: p1 p2 p3 p4[EZD] [ 1196.356173][ T4899] loop4: p1 p2 p3 p4[EZD] [ 1196.360622][ T4899] loop4: p1 start 10 is beyond EOD, truncated 20:55:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/189, 0xffffffffffffffbb}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/151, 0x97}, {&(0x7f0000001340)=""/248}, {&(0x7f0000001440)=""/250}, {&(0x7f0000001540)=""/4096}], 0x3, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000fc05c364fa495b14006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) openat(r1, &(0x7f0000000140)='./file0\x00', 0x20480, 0x88) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1196.364467][ T4854] loop1: p3 start 225 is beyond EOD, truncated [ 1196.366731][ T4899] loop4: p2 size 1077870592 extends beyond EOD, truncated [ 1196.372863][ T4854] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1196.384570][ T4880] loop0: p1 start 10 is beyond EOD, truncated [ 1196.388984][ T4899] loop4: p3 start 225 is beyond EOD, [ 1196.393193][ T4880] loop0: p2 size 1073873018 extends beyond EOD, truncated [ 1196.405784][ T4899] truncated [ 1196.408975][ T4899] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1196.415673][ T4868] loop3: detected capacity change from 0 to 264192 [ 1196.420277][ T4880] loop0: p3 start 225 is beyond EOD, truncated [ 1196.427396][ T4919] loop2: detected capacity change from 0 to 1 [ 1196.429192][ T4880] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1196.436976][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1196.448428][ T1035] loop1: partition table partially beyond EOD, truncated [ 1196.455591][ T1035] loop1: p1 start 33554442 is beyond EOD, truncated [ 1196.462188][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1196.469873][ T4868] loop3: p1 p2 p3 p4[EZD] [ 1196.474379][ T4868] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1196.478263][ T4899] loop4: detected capacity change from 0 to 1 [ 1196.485542][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1196.488516][ T4880] loop0: detected capacity change from 0 to 1 [ 1196.494566][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1196.501817][ T4868] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1196.508194][ T4919] loop2: p1 p2 p3 p4[EZD] [ 1196.519880][ T4919] loop2: p1 start 10 is beyond EOD, truncated [ 1196.519995][ T4868] loop3: p3 size 1912633224 extends beyond EOD, [ 1196.526062][ T4919] loop2: p2 start 1245184 is beyond EOD, truncated [ 1196.526078][ T4919] loop2: p3 start 225 is beyond EOD, truncated [ 1196.526089][ T4919] loop2: p4 size 3657465856 extends beyond EOD, [ 1196.532431][ T4868] truncated [ 1196.538950][ T4919] truncated [ 1196.558167][ T4899] loop4: p1 p2 p3 p4[EZD] [ 1196.558167][ T4880] loop0: p1 p2 p3 p4[EZD] [ 1196.558254][ T4899] loop4: p1 start 10 is beyond EOD, [ 1196.562697][ T4880] loop0: p1 start 10 is beyond EOD, [ 1196.567071][ T4899] truncated [ 1196.572326][ T4880] truncated [ 1196.572332][ T4880] loop0: p2 size 1073873018 extends beyond EOD, [ 1196.577624][ T4899] loop4: p2 size 1077870592 extends beyond EOD, [ 1196.580727][ T4880] truncated [ 1196.586552][ T4868] loop3: p4 size 3657465856 extends beyond EOD, [ 1196.590286][ T4899] truncated [ 1196.596703][ T4868] truncated [ 1196.605772][ T4880] loop0: p3 start 225 is beyond EOD, 20:55:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000003ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1196.607500][ T4899] loop4: p3 start 225 is beyond EOD, [ 1196.609525][ T4880] truncated [ 1196.612612][ T4899] truncated [ 1196.612617][ T4899] loop4: p4 size 3657465856 extends beyond EOD, [ 1196.618006][ T4880] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1196.623355][ T4899] truncated 20:55:20 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000644000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:20 executing program 3: syz_read_part_table(0x1000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000048000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1196.665806][ T4919] loop2: detected capacity change from 0 to 1 [ 1196.719920][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1196.724533][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1196.730762][ T1035] loop2: p2 start 1245184 is beyond EOD, truncated [ 1196.736194][ T4974] loop1: detected capacity change from 0 to 1 [ 1196.737524][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1196.737549][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1196.747425][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1196.761584][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1196.767915][ T1035] loop2: p2 start 1245184 is beyond EOD, truncated [ 1196.774483][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1196.780701][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1196.788795][ T4919] loop2: p1 p2 p3 p4[EZD] [ 1196.793290][ T4919] loop2: p1 start 10 is beyond EOD, truncated [ 1196.799389][ T4919] loop2: p2 start 1245184 is beyond EOD, truncated [ 1196.805887][ T4919] loop2: p3 start 225 is beyond EOD, truncated [ 1196.812177][ T4919] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1196.816080][ T4989] loop4: detected capacity change from 0 to 1 [ 1196.828057][ T4974] loop1: p1 < > p2 p3 p4[EZD] [ 1196.832879][ T4974] loop1: partition table partially beyond EOD, truncated [ 1196.841094][ T4974] loop1: p1 start 50331658 is beyond EOD, truncated [ 1196.847826][ T4974] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1196.857250][ T4974] loop1: p3 start 225 is beyond EOD, truncated [ 1196.863568][ T4974] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:20 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000031c000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1196.871607][ T4989] loop4: p1 p2 p3 p4[EZD] [ 1196.877624][ T4989] loop4: p1 start 10 is beyond EOD, truncated [ 1196.883885][ T4989] loop4: p2 size 1080295424 extends beyond EOD, truncated [ 1196.886845][ T5001] loop3: detected capacity change from 0 to 264192 [ 1196.898209][ T4989] loop4: p3 start 225 is beyond EOD, truncated [ 1196.899481][ T5004] loop0: detected capacity change from 0 to 1 [ 1196.904406][ T4989] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1196.928219][ T4974] loop1: detected capacity change from 0 to 1 [ 1196.928417][ T5001] loop3: p1 p2 p3 p4[EZD] [ 1196.940330][ T5004] loop0: p1 p2 p3 p4[EZD] [ 1196.941361][ T5001] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1196.952517][ T5001] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1196.954288][ T5004] loop0: p1 start 10 is beyond EOD, truncated [ 1196.961004][ T5001] loop3: p3 size 1912633224 extends beyond EOD, [ 1196.965841][ T5004] loop0: p2 start 67108864 is beyond EOD, truncated [ 1196.965857][ T5004] loop0: p3 start 225 is beyond EOD, [ 1196.972189][ T5001] truncated [ 1196.978785][ T5004] truncated [ 1196.985798][ T5001] loop3: p4 size 3657465856 extends beyond EOD, [ 1196.987303][ T5004] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1197.004166][ T5001] truncated [ 1197.011401][ T4974] loop1: p1 < > p2 p3 p4[EZD] [ 1197.016299][ T4974] loop1: partition table partially beyond EOD, truncated [ 1197.028379][ T4989] loop4: detected capacity change from 0 to 1 [ 1197.029248][ T4974] loop1: p1 start 50331658 is beyond EOD, truncated [ 1197.041113][ T4974] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1197.047452][ T5036] loop2: detected capacity change from 0 to 1 [ 1197.048973][ T4974] loop1: p3 start 225 is beyond EOD, truncated [ 1197.060578][ T4974] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1197.071815][ T5004] loop0: detected capacity change from 0 to 1 20:55:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000004ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:20 executing program 3: syz_read_part_table(0x2000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1197.113642][ T5036] loop2: p1 p2 p3 p4[EZD] [ 1197.119363][ T4989] loop4: p1 p2 p3 p4[EZD] [ 1197.123950][ T4989] loop4: p1 start 10 is beyond EOD, truncated [ 1197.124450][ T5004] loop0: p1 p2 p3 p4[EZD] [ 1197.130064][ T4989] loop4: p2 size 1080295424 extends beyond EOD, truncated [ 1197.131550][ T4989] loop4: p3 start 225 is beyond EOD, [ 1197.140659][ T5036] loop2: p1 start 10 is beyond EOD, [ 1197.141879][ T4989] truncated [ 1197.147228][ T5036] truncated [ 1197.147234][ T5036] loop2: p2 start 1835776 is beyond EOD, [ 1197.152521][ T4989] loop4: p4 size 3657465856 extends beyond EOD, [ 1197.155606][ T5036] truncated [ 1197.155612][ T5036] loop2: p3 start 225 is beyond EOD, [ 1197.158700][ T4989] truncated [ 1197.165104][ T5004] loop0: p1 start 10 is beyond EOD, [ 1197.170793][ T5036] truncated [ 1197.170799][ T5036] loop2: p4 size 3657465856 extends beyond EOD, [ 1197.173915][ T5004] truncated [ 1197.173920][ T5004] loop0: p2 start 67108864 is beyond EOD, [ 1197.179295][ T5036] truncated [ 1197.183289][ T5064] loop3: detected capacity change from 0 to 264192 [ 1197.187680][ T5004] truncated [ 1197.187686][ T5004] loop0: p3 start 225 is beyond EOD, truncated [ 1197.225043][ T5004] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1197.235225][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1197.239924][ T5064] loop3: p1 p2 p3 p4[EZD] [ 1197.240170][ T1035] loop1: partition table partially beyond EOD, truncated [ 1197.244862][ T5064] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:20 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000ffffffff4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) close(r3) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1197.259146][ T5064] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1197.261987][ T1035] loop1: p1 start 50331658 is beyond EOD, truncated [ 1197.272934][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1197.282740][ T5064] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1197.290930][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1197.295233][ T5064] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1197.297304][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000009000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1197.306675][ T5036] loop2: detected capacity change from 0 to 1 [ 1197.342543][ T5036] loop2: p1 p2 p3 p4[EZD] [ 1197.345260][ T5087] loop1: detected capacity change from 0 to 1 [ 1197.349786][ T5036] loop2: p1 start 10 is beyond EOD, truncated [ 1197.359307][ T5036] loop2: p2 start 1835776 is beyond EOD, truncated [ 1197.365842][ T5036] loop2: p3 start 225 is beyond EOD, truncated [ 1197.367963][ T5100] loop4: detected capacity change from 0 to 1 [ 1197.372187][ T5036] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1197.384910][ T5064] loop3: detected capacity change from 0 to 264192 [ 1197.385797][ T5087] loop1: p1 < > p2 p3 p4[EZD] [ 1197.396844][ T5087] loop1: partition table partially beyond EOD, truncated [ 1197.404317][ T5087] loop1: p1 start 67108874 is beyond EOD, truncated [ 1197.404603][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1197.410952][ T5087] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1197.416045][ T5064] loop3: p1 p2 p3 p4[EZD] [ 1197.427205][ T5064] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1197.435093][ T5100] loop4: p1 p2 p3 p4[EZD] 20:55:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000020000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1197.439872][ T5064] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1197.440167][ T5100] loop4: p1 start 10 is beyond EOD, truncated [ 1197.451394][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1197.453163][ T5100] loop4: p2 start 4278190080 is beyond EOD, truncated [ 1197.459214][ T1035] loop2: p2 start 1835776 is beyond EOD, truncated [ 1197.466006][ T5100] loop4: p3 start 225 is beyond EOD, truncated [ 1197.466022][ T5100] loop4: p4 size 3657465856 extends beyond EOD, [ 1197.472511][ T1035] loop2: p3 start 225 is beyond EOD, [ 1197.478634][ T5100] truncated [ 1197.486221][ T5087] loop1: p3 start 225 is beyond EOD, [ 1197.490354][ T1035] truncated [ 1197.490360][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1197.493489][ T5087] truncated [ 1197.498823][ T1035] truncated [ 1197.499110][ T5064] loop3: p3 size 1912633224 extends beyond EOD, [ 1197.501941][ T5087] loop1: p4 size 3657465856 extends beyond EOD, [ 1197.508238][ T5064] truncated [ 1197.511070][ T5064] loop3: p4 size 3657465856 extends beyond EOD, [ 1197.511332][ T5087] truncated [ 1197.514470][ T5064] truncated [ 1197.517703][ T5117] loop0: detected capacity change from 0 to 1 [ 1197.564678][ T5087] loop1: detected capacity change from 0 to 1 [ 1197.589513][ T5117] loop0: p1 p2 p3 p4[EZD] 20:55:21 executing program 3: syz_read_part_table(0x3000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1197.598797][ T5087] loop1: p1 < > p2 p3 p4[EZD] [ 1197.598816][ T5117] loop0: p1 start 10 is beyond EOD, truncated [ 1197.603632][ T5087] loop1: partition table partially beyond EOD, truncated [ 1197.609695][ T5117] loop0: p2 size 1073873040 extends beyond EOD, truncated [ 1197.625425][ T5100] loop4: detected capacity change from 0 to 1 [ 1197.631674][ T5117] loop0: p3 start 225 is beyond EOD, truncated [ 1197.637860][ T5117] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1197.657809][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1197.658427][ T5087] loop1: p1 start 67108874 is beyond EOD, truncated [ 1197.662412][ T1035] loop0: p1 start 10 is beyond EOD, [ 1197.668920][ T5087] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1197.671007][ T5087] loop1: p3 start 225 is beyond EOD, [ 1197.674236][ T1035] truncated [ 1197.674242][ T1035] loop0: p2 size 1073873040 extends beyond EOD, [ 1197.681327][ T5087] truncated [ 1197.681332][ T5087] loop1: p4 size 3657465856 extends beyond EOD, [ 1197.686693][ T1035] truncated [ 1197.708802][ T5087] truncated [ 1197.712148][ T5100] loop4: p1 p2 p3 p4[EZD] [ 1197.716968][ T5149] loop2: detected capacity change from 0 to 1 [ 1197.723538][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1197.724376][ T5100] loop4: p1 start 10 is beyond EOD, truncated [ 1197.729735][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1197.735838][ T5100] loop4: p2 start 4278190080 is beyond EOD, truncated [ 1197.749734][ T5100] loop4: p3 start 225 is beyond EOD, truncated [ 1197.755895][ T5100] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1197.763766][ T5158] loop3: detected capacity change from 0 to 264192 [ 1197.783726][ T5149] loop2: p1 p2 p3 p4[EZD] [ 1197.788533][ T5149] loop2: p1 start 10 is beyond EOD, truncated [ 1197.794841][ T5149] loop2: p2 start 2097152 is beyond EOD, truncated [ 1197.801388][ T5149] loop2: p3 start 225 is beyond EOD, truncated 20:55:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000005ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:21 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000040000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1197.805331][ T5158] loop3: p1 p2 p3 p4[EZD] [ 1197.807763][ T5149] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1197.812879][ T5158] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1197.827188][ T5158] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1197.846134][ T5158] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000269c00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1197.857104][ T5158] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1197.879344][ T5181] loop0: detected capacity change from 0 to 1 [ 1197.912972][ T5190] loop4: detected capacity change from 0 to 1 [ 1197.912972][ T5149] loop2: detected capacity change from 0 to 1 [ 1197.913458][ T5193] loop1: detected capacity change from 0 to 1 [ 1197.920027][ T5181] loop0: p1 p2 p3 p4[EZD] [ 1197.925770][ T5158] loop3: detected capacity change from 0 to 264192 [ 1197.937095][ T5181] loop0: p1 start 10 is beyond EOD, truncated [ 1197.948672][ T5181] loop0: p2 start 637534208 is beyond EOD, truncated [ 1197.955506][ T5181] loop0: p3 start 225 is beyond EOD, truncated [ 1197.961661][ T5181] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1197.969171][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1197.973684][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1197.975262][ T5158] loop3: p1 p2 p3 p4[EZD] [ 1197.979805][ T1035] loop4: p2 size 262144 extends beyond EOD, truncated [ 1197.985568][ T5193] loop1: p1 < > p2 p3 p4[EZD] [ 1197.995929][ T5193] loop1: partition table partially beyond EOD, truncated [ 1198.003132][ T1035] loop4: p3 start 225 is beyond EOD, truncated 20:55:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000024000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.006612][ T5158] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1198.009346][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1198.016632][ T5158] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1198.026784][ T5193] loop1: p1 start 83886090 is beyond EOD, truncated [ 1198.037243][ T5193] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1198.040968][ T5158] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1198.044959][ T5193] loop1: p3 start 225 is beyond EOD, truncated [ 1198.054893][ T5190] loop4: p1 p2 p3 p4[EZD] [ 1198.057789][ T5193] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1198.065801][ T5158] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1198.072746][ T5190] loop4: p1 start 10 is beyond EOD, truncated [ 1198.082536][ T5190] loop4: p2 size 262144 extends beyond EOD, truncated [ 1198.083513][ T5225] loop2: detected capacity change from 0 to 1 [ 1198.090907][ T5190] loop4: p3 start 225 is beyond EOD, truncated [ 1198.099519][ T5181] loop0: detected capacity change from 0 to 1 20:55:21 executing program 3: syz_read_part_table(0x4000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.101655][ T5190] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:21 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000c7de2aeb59de47bb992313677a01000005578ebd4f6fc7f750e12fcc7645ec856529b7b750871aa72ca46f99cf89d7fab5923c22886a31fe5d596acb9174f22beb709703d2bb6672f49a72d41cba4e1199d45bdff4fb454247e0bd0d9933851f46463a55690bb0b50c44390fedc0189c5ff0bac5ff"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000240)={{0x7, 0x89}, {0xb2, 0x40}, 0x671eebf1, 0x2, 0x6}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0xfffffffffffffffe, 0x2, 0xde, 0x0, 0xfffffff8}, 0x2, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xfffffffffffffffa, 0x1, 0x4}) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000000)=0x40, 0x4) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000200)=0x4, 0x4) [ 1198.146180][ T5225] loop2: p1 p2 p3 p4[EZD] [ 1198.151393][ T5225] loop2: p1 start 10 is beyond EOD, truncated [ 1198.157528][ T5225] loop2: p2 start 2359296 is beyond EOD, truncated [ 1198.164417][ T5225] loop2: p3 start 225 is beyond EOD, truncated [ 1198.169620][ T5181] loop0: p1 p2 p3 p4[EZD] [ 1198.170602][ T5225] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1198.175191][ T5181] loop0: p1 start 10 is beyond EOD, truncated [ 1198.184427][ T5193] loop1: detected capacity change from 0 to 1 [ 1198.188361][ T5181] loop0: p2 start 637534208 is beyond EOD, truncated [ 1198.194751][ T5190] loop4: detected capacity change from 0 to 1 [ 1198.201134][ T5181] loop0: p3 start 225 is beyond EOD, truncated [ 1198.201153][ T5181] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1198.207923][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1198.225615][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1198.232386][ T1035] loop0: p2 start 637534208 is beyond EOD, truncated [ 1198.236768][ T5190] loop4: p1 p2 p3 p4[EZD] 20:55:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000006ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.239068][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1198.244011][ T5190] loop4: p1 start 10 is beyond EOD, [ 1198.249639][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1198.254949][ T5190] truncated [ 1198.254955][ T5190] loop4: p2 size 262144 extends beyond EOD, truncated [ 1198.278138][ T5190] loop4: p3 start 225 is beyond EOD, truncated [ 1198.284328][ T5190] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000c000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.295665][ T5262] loop3: detected capacity change from 0 to 264192 [ 1198.302609][ T5225] loop2: detected capacity change from 0 to 1 [ 1198.325030][ T5262] loop3: p1 p2 p3 p4[EZD] [ 1198.331061][ T5225] loop2: p1 p2 p3 p4[EZD] [ 1198.331063][ T5262] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:22 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000000000200000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.339120][ T5225] loop2: p1 start 10 is beyond EOD, truncated [ 1198.343351][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1198.348762][ T5225] loop2: p2 start 2359296 is beyond EOD, truncated [ 1198.348778][ T5225] loop2: p3 start 225 is beyond EOD, [ 1198.353454][ T1035] loop4: p1 start 10 is beyond EOD, [ 1198.359722][ T5225] truncated [ 1198.359728][ T5225] loop2: p4 size 3657465856 extends beyond EOD, [ 1198.365078][ T1035] truncated [ 1198.365083][ T1035] loop4: p2 size 262144 extends beyond EOD, [ 1198.370357][ T5225] truncated [ 1198.384177][ T5262] loop3: p2 size 1073872896 extends beyond EOD, [ 1198.388892][ T1035] truncated [ 1198.391582][ T5278] loop1: detected capacity change from 0 to 1 [ 1198.392011][ T5262] truncated [ 1198.392449][ T5262] loop3: p3 size 1912633224 extends beyond EOD, [ 1198.398568][ T1035] loop4: p3 start 225 is beyond EOD, [ 1198.401466][ T5262] truncated [ 1198.402819][ T5262] loop3: p4 size 3657465856 extends beyond EOD, [ 1198.407560][ T1035] truncated [ 1198.407565][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1198.410842][ T5262] truncated 20:55:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000025000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.444903][ T1035] truncated [ 1198.455480][ T5291] loop0: detected capacity change from 0 to 1 [ 1198.462112][ T5278] loop1: p1 < > p2 p3 p4[EZD] [ 1198.467150][ T5278] loop1: partition table partially beyond EOD, truncated [ 1198.474555][ T5278] loop1: p1 start 100663306 is beyond EOD, truncated [ 1198.481268][ T5278] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1198.492582][ T5278] loop1: p3 start 225 is beyond EOD, truncated [ 1198.498818][ T5278] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1198.502121][ T5262] loop3: detected capacity change from 0 to 264192 [ 1198.507067][ T5291] loop0: p1 p2 p3 p4[EZD] [ 1198.520325][ T5291] loop0: p1 start 10 is beyond EOD, truncated [ 1198.526473][ T5291] loop0: p2 size 1073873088 extends beyond EOD, truncated [ 1198.528453][ T5312] loop4: detected capacity change from 0 to 1 [ 1198.535447][ T5291] loop0: p3 start 225 is beyond EOD, truncated [ 1198.539825][ T5308] loop2: detected capacity change from 0 to 1 [ 1198.545977][ T5291] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1198.559418][ T5262] loop3: p1 p2 p3 p4[EZD] [ 1198.563979][ T5262] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1198.574109][ T5262] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1198.574882][ T5278] loop1: detected capacity change from 0 to 1 [ 1198.581447][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1198.589023][ T5308] loop2: p1 p2 p3 p4[EZD] [ 1198.592914][ T5312] loop4: p1 p2 p3 p4[EZD] [ 1198.598073][ T5308] loop2: p1 start 10 is beyond EOD, truncated [ 1198.602932][ T5312] loop4: p1 start 10 is beyond EOD, [ 1198.607840][ T5308] loop2: p2 start 2424832 is beyond EOD, truncated [ 1198.613176][ T5312] truncated [ 1198.619656][ T5308] loop2: p3 start 225 is beyond EOD, truncated [ 1198.619671][ T5308] loop2: p4 size 3657465856 extends beyond EOD, [ 1198.622763][ T5312] loop4: p2 size 2097152 extends beyond EOD, [ 1198.628930][ T5308] truncated [ 1198.635236][ T5312] truncated [ 1198.637837][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1198.653609][ T1035] loop0: p2 size 1073873088 extends beyond EOD, truncated [ 1198.661370][ T5262] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1198.661567][ T5312] loop4: p3 start 225 is beyond EOD, truncated [ 1198.674812][ T5312] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1198.682359][ T5262] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1198.686850][ T1035] loop0: p3 start 225 is beyond EOD, truncated 20:55:22 executing program 3: syz_read_part_table(0x20000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.695716][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1198.703354][ T5278] loop1: p1 < > p2 p3 p4[EZD] [ 1198.708128][ T5278] loop1: partition table partially beyond EOD, truncated [ 1198.716138][ T5278] loop1: p1 start 100663306 is beyond EOD, truncated [ 1198.722874][ T5278] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1198.730491][ T5278] loop1: p3 start 225 is beyond EOD, truncated [ 1198.736655][ T5278] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000007ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.764433][ T5312] loop4: detected capacity change from 0 to 1 [ 1198.766998][ T5291] loop0: detected capacity change from 0 to 1 [ 1198.779892][ T5308] loop2: detected capacity change from 0 to 1 20:55:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000004f500024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.811264][ T5312] loop4: p1 p2 p3 p4[EZD] [ 1198.820079][ T5312] loop4: p1 start 10 is beyond EOD, truncated [ 1198.826303][ T5312] loop4: p2 size 2097152 extends beyond EOD, truncated [ 1198.828942][ T5366] loop3: detected capacity change from 0 to 264192 [ 1198.840471][ T5308] loop2: p1 p2 p3 p4[EZD] [ 1198.843142][ T5312] loop4: p3 start 225 is beyond EOD, truncated [ 1198.845255][ T5308] loop2: p1 start 10 is beyond EOD, truncated [ 1198.851169][ T5312] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1198.852619][ T5373] loop1: detected capacity change from 0 to 1 [ 1198.857251][ T5308] loop2: p2 start 2424832 is beyond EOD, truncated [ 1198.857269][ T5308] loop2: p3 start 225 is beyond EOD, truncated [ 1198.883835][ T5308] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1198.901143][ T5366] loop3: p1 p2 p3 p4[EZD] [ 1198.905865][ T5373] loop1: p1 < > p2 p3 p4[EZD] 20:55:22 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800020000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1198.910641][ T5373] loop1: partition table partially beyond EOD, truncated [ 1198.915258][ T5366] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1198.920435][ T5373] loop1: p1 start 117440522 is beyond EOD, truncated [ 1198.928567][ T5366] loop3: p2 size 1073872896 extends beyond EOD, [ 1198.931407][ T5373] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1198.933236][ T5373] loop1: p3 start 225 is beyond EOD, [ 1198.937768][ T5366] truncated [ 1198.942955][ T5366] loop3: p3 size 1912633224 extends beyond EOD, 20:55:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000026000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1bac) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/hci\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x6d4) fcntl$notify(r3, 0x402, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x4c00) write(r3, &(0x7f0000000200)="e5788a07abd66a", 0x7) r6 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0x19) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x1, 0xa, 0x307860cb62c24b78, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24082005}, 0x200480c5) sync_file_range(r0, 0x2, 0x1, 0x1) [ 1198.944939][ T5373] truncated [ 1198.950283][ T5366] truncated [ 1198.951157][ T5366] loop3: p4 size 3657465856 extends beyond EOD, [ 1198.953420][ T5373] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1198.959848][ T5366] truncated [ 1199.047031][ T5366] loop3: detected capacity change from 0 to 264192 [ 1199.047033][ T5395] loop4: detected capacity change from 0 to 1 [ 1199.062723][ T5366] loop3: p1 p2 p3 p4[EZD] [ 1199.068124][ T5373] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 1199.076663][ T5406] loop0: detected capacity change from 0 to 1 [ 1199.090247][ T5366] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1199.101742][ T5366] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1199.110080][ T5395] loop4: p1 p2 p3 p4[EZD] [ 1199.115169][ T5373] loop1: detected capacity change from 0 to 1 [ 1199.121322][ T5406] loop0: p1 p2 p3 p4[EZD] [ 1199.126421][ T5418] loop2: detected capacity change from 0 to 1 [ 1199.132593][ T5395] loop4: p1 start 10 is beyond EOD, truncated [ 1199.138711][ T5395] loop4: p2 start 2 is beyond EOD, truncated [ 1199.145222][ T5395] loop4: p3 start 225 is beyond EOD, truncated [ 1199.151371][ T5395] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1199.159136][ T5366] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1199.160493][ T5406] loop0: p1 start 10 is beyond EOD, truncated [ 1199.172492][ T5406] loop0: p2 start 67108864 is beyond EOD, truncated [ 1199.179175][ T5406] loop0: p3 start 225 is beyond EOD, truncated [ 1199.185399][ T5406] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1199.192878][ T5366] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1199.201181][ T5373] loop1: p1 < > p2 p3 p4[EZD] [ 1199.206015][ T5373] loop1: partition table partially beyond EOD, truncated [ 1199.213350][ T5418] loop2: p1 p2 p3 p4[EZD] [ 1199.213910][ T5373] loop1: p1 start 117440522 is beyond EOD, truncated [ 1199.218493][ T5418] loop2: p1 start 10 is beyond EOD, truncated [ 1199.224548][ T5373] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1199.230606][ T5418] loop2: p2 start 2490368 is beyond EOD, truncated [ 1199.240382][ T5373] loop1: p3 start 225 is beyond EOD, 20:55:22 executing program 3: syz_read_part_table(0x90000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1199.244256][ T5418] loop2: p3 start 225 is beyond EOD, truncated [ 1199.244272][ T5418] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1199.249635][ T5373] truncated [ 1199.249639][ T5373] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1199.278648][ T5406] loop0: detected capacity change from 0 to 1 [ 1199.279227][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1199.285027][ T5395] loop4: detected capacity change from 0 to 1 [ 1199.289244][ T1035] loop2: p1 start 10 is beyond EOD, truncated 20:55:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000008ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1199.301344][ T1035] loop2: p2 start 2490368 is beyond EOD, truncated [ 1199.307922][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1199.314273][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1199.328171][ T5406] loop0: p1 p2 p3 p4[EZD] [ 1199.331429][ T5395] loop4: p1 p2 p3 p4[EZD] [ 1199.335426][ T5406] loop0: p1 start 10 is beyond EOD, truncated [ 1199.343177][ T5406] loop0: p2 start 67108864 is beyond EOD, truncated [ 1199.343352][ T5395] loop4: p1 start 10 is beyond EOD, truncated [ 1199.349830][ T5406] loop0: p3 start 225 is beyond EOD, truncated [ 1199.356400][ T5395] loop4: p2 start 2 is beyond EOD, truncated [ 1199.362538][ T5406] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1199.368541][ T5395] loop4: p3 start 225 is beyond EOD, truncated [ 1199.381806][ T5395] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1199.386089][ T5462] loop3: detected capacity change from 0 to 264192 20:55:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000000fff00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1199.409905][ T5418] loop2: detected capacity change from 0 to 1 [ 1199.418138][ T5476] loop1: detected capacity change from 0 to 1 20:55:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800030000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1199.454589][ T5462] loop3: p1 p2 p3 p4[EZD] [ 1199.454765][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1199.459166][ T5418] loop2: p1 p2 p3 p4[EZD] [ 1199.463563][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1199.471736][ T5462] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1199.474006][ T1035] loop0: p2 start 67108864 is beyond EOD, truncated [ 1199.474021][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1199.483199][ T5418] loop2: p1 start 10 is beyond EOD, [ 1199.487567][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1199.489659][ T5476] loop1: p1 < > p2 p3 p4[EZD] [ 1199.493750][ T5418] truncated [ 1199.493756][ T5418] loop2: p2 start 2490368 is beyond EOD, truncated [ 1199.493772][ T5418] loop2: p3 start 225 is beyond EOD, [ 1199.499081][ T5476] loop1: partition table partially beyond EOD, truncated [ 1199.506231][ T5418] truncated [ 1199.511072][ T5476] loop1: p1 start 134217738 is beyond EOD, [ 1199.514029][ T5418] loop2: p4 size 3657465856 extends beyond EOD, [ 1199.520527][ T5476] truncated [ 1199.520533][ T5476] loop1: p2 size 1073872896 extends beyond EOD, [ 1199.525903][ T5418] truncated [ 1199.532917][ T5476] truncated [ 1199.533674][ T5476] loop1: p3 start 225 is beyond EOD, [ 1199.539052][ T5462] loop3: p2 size 1073872896 extends beyond EOD, [ 1199.541912][ T5476] truncated [ 1199.541917][ T5476] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1199.586026][ T5462] truncated [ 1199.593180][ T5462] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000002e000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1199.602212][ T5462] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1199.612249][ T5476] loop1: detected capacity change from 0 to 1 [ 1199.620417][ T5495] loop4: detected capacity change from 0 to 1 [ 1199.646446][ T5508] loop0: detected capacity change from 0 to 1 [ 1199.653544][ T5495] loop4: p1 p2 p3 p4[EZD] [ 1199.659197][ T5476] loop1: p1 < > p2 p3 p4[EZD] [ 1199.659212][ T5495] loop4: p1 start 10 is beyond EOD, truncated [ 1199.663990][ T5476] loop1: partition table partially beyond EOD, [ 1199.670084][ T5495] loop4: p2 start 3 is beyond EOD, truncated [ 1199.670100][ T5495] loop4: p3 start 225 is beyond EOD, [ 1199.676629][ T5476] truncated [ 1199.676729][ T5476] loop1: p1 start 134217738 is beyond EOD, [ 1199.682598][ T5495] truncated [ 1199.682604][ T5495] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1199.707302][ T5476] truncated [ 1199.710413][ T5476] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1199.717151][ T5462] loop3: detected capacity change from 0 to 264192 [ 1199.718944][ T5518] loop2: detected capacity change from 0 to 1 [ 1199.730863][ T5508] loop0: p1 p2 p3 p4[EZD] [ 1199.730987][ T5476] loop1: p3 start 225 is beyond EOD, truncated [ 1199.738685][ T5508] loop0: p1 start 10 is beyond EOD, truncated [ 1199.741500][ T5476] loop1: p4 size 3657465856 extends beyond EOD, [ 1199.747573][ T5508] loop0: p2 start 251658240 is beyond EOD, [ 1199.747558][ T5476] truncated [ 1199.753893][ T5508] truncated [ 1199.766517][ T5508] loop0: p3 start 225 is beyond EOD, truncated [ 1199.767096][ T5495] loop4: detected capacity change from 0 to 1 [ 1199.773138][ T5508] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1199.786941][ T5462] loop3: p1 p2 p3 p4[EZD] [ 1199.791534][ T5462] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1199.800741][ T5462] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1199.808418][ T5462] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1199.816158][ T5462] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1199.823690][ T5518] loop2: p1 p2 p3 p4[EZD] [ 1199.824826][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1199.832918][ T1035] loop1: partition table partially beyond EOD, truncated [ 1199.833028][ T5518] loop2: p1 start 10 is beyond EOD, truncated [ 1199.840074][ T1035] loop1: p1 start 134217738 is beyond EOD, truncated [ 1199.846050][ T5518] loop2: p2 start 3014656 is beyond EOD, truncated [ 1199.852777][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1199.859240][ T5518] loop2: p3 start 225 is beyond EOD, truncated [ 1199.859254][ T5518] loop2: p4 size 3657465856 extends beyond EOD, [ 1199.868422][ T1035] loop1: p3 start 225 is beyond EOD, [ 1199.872538][ T5518] truncated [ 1199.878843][ T1035] truncated [ 1199.890410][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) splice(r1, &(0x7f0000000000)=0x8, r3, &(0x7f00000000c0), 0x7ff, 0x0) 20:55:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000009ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:23 executing program 3: syz_read_part_table(0xc0000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1199.899108][ T5508] loop0: detected capacity change from 0 to 1 [ 1199.906461][ T5495] loop4: p1 p2 p3 p4[EZD] [ 1199.913204][ T5495] loop4: p1 start 10 is beyond EOD, truncated [ 1199.919718][ T5495] loop4: p2 start 3 is beyond EOD, truncated [ 1199.925686][ T5495] loop4: p3 start 225 is beyond EOD, truncated [ 1199.931952][ T5495] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800040000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000034000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1199.950630][ T5508] loop0: p1 p2 p3 p4[EZD] [ 1199.955356][ T5508] loop0: p1 start 10 is beyond EOD, truncated [ 1199.961443][ T5508] loop0: p2 start 251658240 is beyond EOD, truncated [ 1199.968234][ T5508] loop0: p3 start 225 is beyond EOD, truncated [ 1199.974542][ T5508] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1199.984268][ T5518] loop2: detected capacity change from 0 to 1 [ 1200.020021][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1200.020091][ T5518] loop2: p1 p2 p3 p4[EZD] [ 1200.024582][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1200.030124][ T5518] loop2: p1 start 10 is beyond EOD, truncated [ 1200.035046][ T1035] loop0: p2 start 251658240 is beyond EOD, truncated [ 1200.041129][ T5518] loop2: p2 start 3014656 is beyond EOD, truncated [ 1200.047751][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1200.054271][ T5518] loop2: p3 start 225 is beyond EOD, truncated [ 1200.060553][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1200.066690][ T5518] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1200.083670][ T5577] loop3: detected capacity change from 0 to 264192 [ 1200.084912][ T5578] loop1: detected capacity change from 0 to 1 [ 1200.100078][ T5584] loop4: detected capacity change from 0 to 1 20:55:23 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000003f000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1200.127036][ T5577] loop3: p1 p2 p3 p4[EZD] [ 1200.131858][ T5578] loop1: p1 < > p2 p3 p4[EZD] [ 1200.131947][ T5577] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1200.136643][ T5578] loop1: partition table partially beyond EOD, truncated [ 1200.138522][ T5584] loop4: p1 p2 p3 p4[EZD] [ 1200.143965][ T5577] loop3: p2 size 1073872896 extends beyond EOD, [ 1200.152543][ T5578] loop1: p1 start 150994954 is beyond EOD, [ 1200.155138][ T5577] truncated [ 1200.155484][ T5577] loop3: p3 size 1912633224 extends beyond EOD, [ 1200.161542][ T5578] truncated [ 1200.161548][ T5578] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1200.169112][ T5578] loop1: p3 start 225 is beyond EOD, [ 1200.170579][ T5577] truncated [ 1200.171013][ T5584] loop4: p1 start 10 is beyond EOD, [ 1200.176917][ T5578] truncated [ 1200.176923][ T5578] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1200.188703][ T5577] loop3: p4 size 3657465856 extends beyond EOD, [ 1200.192626][ T5584] truncated [ 1200.192632][ T5584] loop4: p2 start 4 is beyond EOD, truncated [ 1200.192645][ T5584] loop4: p3 start 225 is beyond EOD, [ 1200.195737][ T5577] truncated [ 1200.209947][ T5597] loop0: detected capacity change from 0 to 1 [ 1200.211450][ T5584] truncated [ 1200.211456][ T5584] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1200.213411][ T5601] loop2: detected capacity change from 0 to 1 [ 1200.220173][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1200.262732][ T1035] loop1: partition table partially beyond EOD, truncated [ 1200.269902][ T1035] loop1: p1 start 150994954 is beyond EOD, truncated [ 1200.276625][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1200.284424][ T5597] loop0: p1 p2 p3 p4[EZD] [ 1200.284588][ T5601] loop2: p1 p2 p3 p4[EZD] [ 1200.288913][ T5597] loop0: p1 start 10 is beyond EOD, truncated [ 1200.297780][ T5601] loop2: p1 start 10 is beyond EOD, [ 1200.299355][ T5597] loop0: p2 size 1073938432 extends beyond EOD, truncated [ 1200.300790][ T1035] loop1: p3 start 225 is beyond EOD, [ 1200.304717][ T5601] truncated [ 1200.304723][ T5601] loop2: p2 start 4128768 is beyond EOD, truncated [ 1200.304734][ T5601] loop2: p3 start 225 is beyond EOD, truncated [ 1200.304744][ T5601] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1200.304827][ T5584] loop4: detected capacity change from 0 to 1 [ 1200.311883][ T1035] truncated [ 1200.311894][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1200.314440][ T5597] loop0: p3 start 225 is beyond EOD, [ 1200.328455][ T5577] loop3: detected capacity change from 0 to 264192 [ 1200.333066][ T5597] truncated 20:55:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000aff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1200.333073][ T5597] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1200.382187][ T5584] loop4: p1 p2 p3 p4[EZD] [ 1200.391869][ T5601] loop2: detected capacity change from 0 to 1 [ 1200.404913][ T5584] loop4: p1 start 10 is beyond EOD, truncated [ 1200.411020][ T5584] loop4: p2 start 4 is beyond EOD, truncated [ 1200.417024][ T5584] loop4: p3 start 225 is beyond EOD, truncated [ 1200.423204][ T5584] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1200.430399][ T5597] loop0: detected capacity change from 0 to 1 [ 1200.437912][ T5577] loop3: p1 p2 p3 p4[EZD] [ 1200.442199][ T5601] loop2: p1 p2 p3 p4[EZD] [ 1200.443617][ T5577] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1200.447165][ T5601] loop2: p1 start 10 is beyond EOD, truncated [ 1200.455598][ T5577] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1200.459911][ T5601] loop2: p2 start 4128768 is beyond EOD, truncated 20:55:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000044000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1200.468034][ T5577] loop3: p3 size 1912633224 extends beyond EOD, [ 1200.473623][ T5601] loop2: p3 start 225 is beyond EOD, truncated [ 1200.479991][ T5577] truncated [ 1200.489331][ T5601] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1200.496855][ T5646] loop1: detected capacity change from 0 to 1 [ 1200.497161][ T5577] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000040000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:24 executing program 3: syz_read_part_table(0x100000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:24 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800050000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1200.563826][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1200.568712][ T1035] loop1: partition table partially beyond EOD, truncated [ 1200.577431][ T5658] loop0: detected capacity change from 0 to 1 [ 1200.578625][ T1035] loop1: p1 start 167772170 is beyond EOD, truncated [ 1200.590404][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1200.597930][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1200.604120][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1200.623971][ T5658] loop0: p1 p2 p3 p4[EZD] [ 1200.628733][ T5658] loop0: p1 start 10 is beyond EOD, truncated [ 1200.628971][ T5681] loop2: detected capacity change from 0 to 1 [ 1200.634865][ T5658] loop0: p2 size 1074003968 extends beyond EOD, truncated [ 1200.646064][ T5675] loop4: detected capacity change from 0 to 1 [ 1200.649484][ T5646] loop1: p1 < > p2 p3 p4[EZD] [ 1200.655395][ T5658] loop0: p3 start 225 is beyond EOD, [ 1200.658901][ T5646] loop1: partition table partially beyond EOD, truncated [ 1200.660112][ T5646] loop1: p1 start 167772170 is beyond EOD, [ 1200.664331][ T5658] truncated [ 1200.671341][ T5646] truncated [ 1200.671347][ T5646] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1200.674053][ T5687] loop3: detected capacity change from 0 to 264192 [ 1200.677280][ T5658] loop0: p4 size 3657465856 extends beyond EOD, [ 1200.681401][ T5646] loop1: p3 start 225 is beyond EOD, [ 1200.683455][ T5658] truncated [ 1200.693977][ T5681] loop2: p1 p2 p3 p4[EZD] [ 1200.697174][ T5646] truncated [ 1200.697181][ T5646] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1200.705127][ T5681] loop2: p1 start 10 is beyond EOD, truncated [ 1200.732870][ T5681] loop2: p2 start 4194304 is beyond EOD, truncated [ 1200.739389][ T5681] loop2: p3 start 225 is beyond EOD, truncated [ 1200.745707][ T5681] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1200.752976][ T5675] loop4: p1 p2 p3 p4[EZD] [ 1200.758234][ T5687] loop3: p1 p2 p3 p4[EZD] [ 1200.759867][ T5675] loop4: p1 start 10 is beyond EOD, truncated [ 1200.768749][ T5675] loop4: p2 start 5 is beyond EOD, truncated 20:55:24 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0xfffffffffffffe62, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="010000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1200.769592][ T5687] loop3: p1 size 11290111 extends beyond EOD, [ 1200.774827][ T5675] loop4: p3 start 225 is beyond EOD, truncated [ 1200.774844][ T5675] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1200.781005][ T5687] truncated [ 1200.800233][ T5687] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1200.809139][ T5687] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1200.816341][ T5646] loop1: detected capacity change from 0 to 1 [ 1200.825457][ T5658] loop0: detected capacity change from 0 to 1 [ 1200.829656][ T5687] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1200.839105][ T5646] loop1: p1 < > p2 p3 p4[EZD] [ 1200.843897][ T5646] loop1: partition table partially beyond EOD, truncated [ 1200.844176][ T5681] loop2: detected capacity change from 0 to 1 [ 1200.852469][ T5646] loop1: p1 start 167772170 is beyond EOD, truncated [ 1200.858542][ T5658] loop0: p1 p2 p3 p4[EZD] [ 1200.863965][ T5646] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1200.869779][ T5658] loop0: p1 start 10 is beyond EOD, truncated [ 1200.881685][ T5658] loop0: p2 size 1074003968 extends beyond EOD, truncated [ 1200.889302][ T5681] loop2: p1 p2 p3 p4[EZD] [ 1200.889715][ T5646] loop1: p3 start 225 is beyond EOD, truncated [ 1200.893780][ T5681] loop2: p1 start 10 is beyond EOD, truncated [ 1200.899975][ T5646] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1200.906036][ T5681] loop2: p2 start 4194304 is beyond EOD, truncated [ 1200.919745][ T5681] loop2: p3 start 225 is beyond EOD, truncated 20:55:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000bff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1200.924174][ T5658] loop0: p3 start 225 is beyond EOD, [ 1200.925931][ T5681] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1200.931292][ T5658] truncated [ 1200.931298][ T5658] loop0: p4 size 3657465856 extends beyond EOD, [ 1200.940749][ T5675] loop4: detected capacity change from 0 to 1 [ 1200.941675][ T5658] truncated [ 1200.958383][ T5687] loop3: detected capacity change from 0 to 264192 [ 1200.966058][ T1035] loop1: p1 < > p2 p3 p4[EZD] 20:55:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000054000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1200.970928][ T1035] loop1: partition table partially beyond EOD, truncated [ 1200.978351][ T1035] loop1: p1 start 167772170 is beyond EOD, truncated [ 1200.985026][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1200.996010][ T5687] loop3: p1 p2 p3 p4[EZD] [ 1201.000679][ T5687] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1201.006121][ T5675] loop4: p1 p2 p3 p4[EZD] [ 1201.013069][ T5675] loop4: p1 start 10 is beyond EOD, truncated [ 1201.013332][ T5687] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:55:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800080040000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.019216][ T5675] loop4: p2 start 5 is beyond EOD, truncated [ 1201.027848][ T5687] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1201.032403][ T5675] loop4: p3 start 225 is beyond EOD, [ 1201.032895][ T5687] loop3: p4 size 3657465856 extends beyond EOD, [ 1201.039595][ T5675] truncated [ 1201.039601][ T5675] loop4: p4 size 3657465856 extends beyond EOD, [ 1201.045146][ T5687] truncated [ 1201.050153][ T1035] loop1: p3 start 225 is beyond EOD, [ 1201.051662][ T5675] truncated [ 1201.054841][ T1035] truncated 20:55:24 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800060000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:24 executing program 3: syz_read_part_table(0x200000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.054848][ T1035] loop1: p4 size 3657465856 extends beyond EOD, [ 1201.074388][ T5758] loop0: detected capacity change from 0 to 1 [ 1201.076046][ T1035] truncated [ 1201.114095][ T5767] loop2: detected capacity change from 0 to 1 [ 1201.127548][ T5773] loop4: detected capacity change from 0 to 1 [ 1201.137742][ T5758] loop0: p1 p2 p3 p4[EZD] [ 1201.142510][ T5758] loop0: p1 start 10 is beyond EOD, truncated [ 1201.147525][ T5767] loop2: p1 p2 p3 p4[EZD] [ 1201.148753][ T5758] loop0: p2 size 1074069504 extends beyond EOD, truncated [ 1201.153175][ T5767] loop2: p1 start 10 is beyond EOD, truncated [ 1201.166220][ T5763] loop1: detected capacity change from 0 to 1 [ 1201.166392][ T5767] loop2: p2 start 4194312 is beyond EOD, truncated [ 1201.179182][ T5767] loop2: p3 start 225 is beyond EOD, truncated [ 1201.185340][ T5767] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1201.192486][ T5758] loop0: p3 start 225 is beyond EOD, truncated [ 1201.198725][ T5758] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1201.206146][ T5773] loop4: p1 p2 p3 p4[EZD] [ 1201.207352][ T5790] loop3: detected capacity change from 0 to 264192 [ 1201.211665][ T5773] loop4: p1 start 10 is beyond EOD, truncated [ 1201.220811][ T5763] loop1: p1 < > p2 p3 p4[EZD] [ 1201.223388][ T5773] loop4: p2 start 6 is beyond EOD, truncated [ 1201.228231][ T5763] loop1: partition table partially beyond EOD, [ 1201.234272][ T5773] loop4: p3 start 225 is beyond EOD, truncated [ 1201.234289][ T5773] loop4: p4 size 3657465856 extends beyond EOD, [ 1201.240526][ T5763] truncated [ 1201.242395][ T5763] loop1: p1 start 184549386 is beyond EOD, [ 1201.246678][ T5773] truncated [ 1201.265141][ T5763] truncated [ 1201.268458][ T5763] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1201.276321][ T5763] loop1: p3 start 225 is beyond EOD, truncated [ 1201.282537][ T5763] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1201.309133][ T5790] loop3: p1 p2 p3 p4[EZD] [ 1201.310029][ T5767] loop2: detected capacity change from 0 to 1 [ 1201.325384][ T5790] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1201.328461][ T5758] loop0: detected capacity change from 0 to 1 [ 1201.339050][ T5773] loop4: detected capacity change from 0 to 1 [ 1201.343495][ T5790] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1201.353241][ T5790] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1201.358282][ T5767] loop2: p1 p2 p3 p4[EZD] [ 1201.361763][ T5790] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1201.365011][ T5767] loop2: p1 start 10 is beyond EOD, truncated [ 1201.378174][ T5767] loop2: p2 start 4194312 is beyond EOD, truncated [ 1201.382822][ T5773] loop4: p1 p2 p3 p4[EZD] [ 1201.384719][ T5767] loop2: p3 start 225 is beyond EOD, truncated [ 1201.384735][ T5767] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1201.391533][ T5763] loop1: detected capacity change from 0 to 1 [ 1201.395724][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1201.403603][ T5773] loop4: p1 start 10 is beyond EOD, [ 1201.408988][ T1035] loop0: p1 start 10 is beyond EOD, [ 1201.413072][ T5773] truncated [ 1201.413077][ T5773] loop4: p2 start 6 is beyond EOD, truncated [ 1201.413092][ T5773] loop4: p3 start 225 is beyond EOD, [ 1201.418382][ T1035] truncated [ 1201.423621][ T5773] truncated [ 1201.423626][ T5773] loop4: p4 size 3657465856 extends beyond EOD, [ 1201.426723][ T1035] loop0: p2 size 1074069504 extends beyond EOD, [ 1201.432846][ T5773] truncated [ 1201.460284][ T1035] truncated [ 1201.463726][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1201.469906][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000342000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:25 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800070000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.477283][ T5763] loop1: p1 < > p2 p3 p4[EZD] [ 1201.482051][ T5763] loop1: partition table partially beyond EOD, truncated [ 1201.489819][ T5763] loop1: p1 start 184549386 is beyond EOD, truncated [ 1201.496530][ T5763] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1201.504624][ T5763] loop1: p3 start 225 is beyond EOD, truncated [ 1201.511005][ T5763] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1201.512423][ T5790] loop3: detected capacity change from 0 to 264192 [ 1201.524972][ T5758] loop0: p1 p2 p3 p4[EZD] 20:55:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000074000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.529528][ T5758] loop0: p1 start 10 is beyond EOD, truncated [ 1201.535765][ T5758] loop0: p2 size 1074069504 extends beyond EOD, truncated [ 1201.542286][ T5849] loop4: detected capacity change from 0 to 1 [ 1201.548117][ T5758] loop0: p3 start 225 is beyond EOD, truncated [ 1201.554701][ T5855] loop2: detected capacity change from 0 to 1 [ 1201.555255][ T5758] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1201.572974][ T5790] loop3: p1 p2 p3 p4[EZD] 20:55:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000cff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.578044][ T5790] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1201.583170][ T5855] loop2: p1 p2 p3 p4[EZD] [ 1201.585619][ T5790] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1201.589460][ T5849] loop4: p1 p2 p3 p4[EZD] [ 1201.597049][ T5790] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1201.608625][ T5790] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1201.610039][ T5855] loop2: p1 start 10 is beyond EOD, truncated [ 1201.621867][ T5855] loop2: p2 start 4326144 is beyond EOD, truncated 20:55:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) splice(r1, &(0x7f00000000c0)=0xcd8e, r2, &(0x7f0000000100)=0x600000000000, 0x3de5, 0x2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x181880, 0x0) recvmmsg(r3, &(0x7f00000016c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000340)=""/153, 0x99}, {&(0x7f0000000400)=""/13, 0xd}], 0x3, &(0x7f0000000480)=""/11, 0xb}, 0x602}, {{&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/225, 0xe1}, 0x8001}, {{&(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000700)=""/214, 0xd6}, {&(0x7f0000000800)=""/105, 0x69}, {&(0x7f0000000880)=""/245, 0xf5}, {&(0x7f0000000980)=""/91, 0x5b}, {&(0x7f0000000a00)=""/127, 0x7f}, {&(0x7f0000000a80)=""/133, 0x85}], 0x6, &(0x7f0000000bc0)=""/154, 0x9a}, 0x3f}, {{&(0x7f0000000c80)=@xdp, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/137, 0x89}, {&(0x7f0000000dc0)=""/10, 0xa}, {&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/17, 0x11}], 0x4, &(0x7f0000000f80)=""/230, 0xe6}, 0x2}, {{&(0x7f0000001080)=@can, 0x80, &(0x7f0000001540)=[{&(0x7f0000001100)=""/134, 0x86}, {&(0x7f00000011c0)=""/253, 0xfd}, {&(0x7f00000012c0)=""/186, 0xba}, {&(0x7f0000001380)=""/10, 0xa}, {&(0x7f00000013c0)=""/131, 0x83}, {&(0x7f0000001480)=""/79, 0x4f}, {&(0x7f0000001500)=""/40, 0x28}], 0x7, &(0x7f00000015c0)=""/230, 0xe6}, 0x7ff}], 0x5, 0x60002002, &(0x7f0000001800)={0x77359400}) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) write$binfmt_misc(r4, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r1, 0x0, 0x10014, 0x0) 20:55:25 executing program 3: syz_read_part_table(0x203000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.627481][ T5849] loop4: p1 start 10 is beyond EOD, truncated [ 1201.628448][ T5855] loop2: p3 start 225 is beyond EOD, truncated [ 1201.634548][ T5849] loop4: p2 start 7 is beyond EOD, truncated [ 1201.640678][ T5855] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1201.653885][ T5849] loop4: p3 start 225 is beyond EOD, truncated [ 1201.660052][ T5849] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:25 executing program 3: syz_read_part_table(0x204000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.715146][ T5878] loop1: detected capacity change from 0 to 1 [ 1201.723039][ T5855] loop2: detected capacity change from 0 to 1 [ 1201.733251][ T5849] loop4: detected capacity change from 0 to 1 [ 1201.733260][ T5879] loop0: detected capacity change from 0 to 1 [ 1201.757991][ T5878] loop1: p1 < > p2 p3 p4[EZD] [ 1201.762794][ T5878] loop1: partition table partially beyond EOD, truncated [ 1201.770150][ T5878] loop1: p1 start 201326602 is beyond EOD, truncated [ 1201.776955][ T5878] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1201.787762][ T5855] loop2: p1 p2 p3 p4[EZD] [ 1201.792407][ T5855] loop2: p1 start 10 is beyond EOD, truncated [ 1201.798542][ T5855] loop2: p2 start 4326144 is beyond EOD, truncated [ 1201.799287][ T5879] loop0: p1 p2 p3 p4[EZD] [ 1201.805090][ T5855] loop2: p3 start 225 is beyond EOD, truncated [ 1201.813854][ T5878] loop1: p3 start 225 is beyond EOD, [ 1201.815821][ T5855] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1201.820219][ T5879] loop0: p1 start 10 is beyond EOD, [ 1201.821262][ T5878] truncated [ 1201.828363][ T5879] truncated [ 1201.833622][ T5878] loop1: p4 size 3657465856 extends beyond EOD, [ 1201.836732][ T5879] loop0: p2 size 1074200576 extends beyond EOD, [ 1201.839822][ T5878] truncated [ 1201.839930][ T5849] loop4: p1 p2 p3 p4[EZD] [ 1201.846144][ T5879] truncated 20:55:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008d6135d46000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.855451][ T5879] loop0: p3 start 225 is beyond EOD, [ 1201.857092][ T5849] loop4: p1 start 10 is beyond EOD, [ 1201.860026][ T5879] truncated [ 1201.863130][ T5849] truncated [ 1201.863134][ T5849] loop4: p2 start 7 is beyond EOD, truncated [ 1201.863147][ T5849] loop4: p3 start 225 is beyond EOD, [ 1201.868524][ T5879] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1201.877278][ T5905] loop3: detected capacity change from 0 to 264192 [ 1201.880048][ T5849] truncated [ 1201.880055][ T5849] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:25 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800080000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1201.930123][ T5878] loop1: detected capacity change from 0 to 1 [ 1201.937149][ T5879] loop0: detected capacity change from 0 to 1 [ 1201.953019][ T5905] loop3: p1 p2 p3 p4[EZD] [ 1201.957517][ T5905] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1201.963474][ T5878] loop1: p1 < > p2 p3 p4[EZD] [ 1201.974265][ T5878] loop1: partition table partially beyond EOD, truncated [ 1201.982553][ T5879] loop0: p1 p2 p3 p4[EZD] [ 1201.987354][ T5879] loop0: p1 start 10 is beyond EOD, truncated [ 1201.991697][ T5905] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1201.993553][ T5879] loop0: p2 size 1074200576 extends beyond EOD, truncated [ 1202.002951][ T5905] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1202.008263][ T5878] loop1: p1 start 201326602 is beyond EOD, truncated [ 1202.015956][ T5932] loop4: detected capacity change from 0 to 1 [ 1202.021654][ T5878] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1202.032921][ T5905] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1202.037593][ T5878] loop1: p3 start 225 is beyond EOD, truncated [ 1202.042335][ T5879] loop0: p3 start 225 is beyond EOD, [ 1202.048209][ T5878] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1202.054143][ T5939] loop2: detected capacity change from 0 to 1 [ 1202.060744][ T5879] truncated [ 1202.060750][ T5879] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1202.078361][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1202.083306][ T1035] loop1: partition table partially beyond EOD, truncated [ 1202.090727][ T5939] loop2: p1 p2 p3 p4[EZD] [ 1202.095223][ T5939] loop2: p1 start 10 is beyond EOD, truncated [ 1202.099358][ T5932] loop4: p1 p2 p3 p4[EZD] [ 1202.101445][ T5939] loop2: p2 start 4611347 is beyond EOD, truncated [ 1202.106938][ T5932] loop4: p1 start 10 is beyond EOD, truncated [ 1202.112405][ T5939] loop2: p3 start 225 is beyond EOD, truncated [ 1202.112459][ T5939] loop2: p4 size 3657465856 extends beyond EOD, 20:55:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000084000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.118683][ T5932] loop4: p2 start 8 is beyond EOD, [ 1202.124924][ T5939] truncated [ 1202.126892][ T1035] loop1: p1 start 201326602 is beyond EOD, [ 1202.131285][ T5932] truncated [ 1202.131293][ T5932] loop4: p3 start 225 is beyond EOD, truncated [ 1202.131308][ T5932] loop4: p4 size 3657465856 extends beyond EOD, [ 1202.136487][ T1035] truncated [ 1202.136493][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1202.139613][ T5932] truncated [ 1202.173871][ T1035] truncated 20:55:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000dff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.178012][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1202.184191][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1202.187920][ T5905] loop3: detected capacity change from 0 to 264192 [ 1202.209485][ T5939] loop2: detected capacity change from 0 to 1 [ 1202.220244][ T5932] loop4: detected capacity change from 0 to 1 [ 1202.224562][ T5976] loop0: detected capacity change from 0 to 1 [ 1202.232785][ T5905] loop3: p1 p2 p3 p4[EZD] [ 1202.238007][ T5939] loop2: p1 p2 p3 p4[EZD] [ 1202.242515][ T5939] loop2: p1 start 10 is beyond EOD, truncated [ 1202.248799][ T5939] loop2: p2 start 4611347 is beyond EOD, truncated [ 1202.250879][ T5905] loop3: p1 size 11290111 extends beyond EOD, [ 1202.255322][ T5939] loop2: p3 start 225 is beyond EOD, truncated [ 1202.255339][ T5939] loop2: p4 size 3657465856 extends beyond EOD, [ 1202.261486][ T5905] truncated [ 1202.263653][ T5932] loop4: p1 p2 p3 p4[EZD] [ 1202.267654][ T5939] truncated [ 1202.268572][ T5905] loop3: p2 size 1073872896 extends beyond EOD, [ 1202.275558][ T5932] loop4: p1 start 10 is beyond EOD, [ 1202.277139][ T5905] truncated [ 1202.278942][ T5905] loop3: p3 size 1912633224 extends beyond EOD, [ 1202.281552][ T5932] truncated [ 1202.281558][ T5932] loop4: p2 start 8 is beyond EOD, [ 1202.284704][ T5905] truncated [ 1202.290983][ T5932] truncated [ 1202.290988][ T5932] loop4: p3 start 225 is beyond EOD, [ 1202.300212][ T5905] loop3: p4 size 3657465856 extends beyond EOD, 20:55:26 executing program 3: syz_read_part_table(0x300000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.305780][ T5932] truncated [ 1202.305786][ T5932] loop4: p4 size 3657465856 extends beyond EOD, [ 1202.308899][ T5905] truncated [ 1202.334019][ T5994] loop1: detected capacity change from 0 to 1 [ 1202.335138][ T5932] truncated [ 1202.335421][ T5976] loop0: p1 p2 p3 p4[EZD] [ 1202.358357][ T5976] loop0: p1 start 10 is beyond EOD, truncated [ 1202.364467][ T5976] loop0: p2 size 1074266112 extends beyond EOD, truncated 20:55:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000048000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.389004][ T5976] loop0: p3 start 225 is beyond EOD, truncated [ 1202.395315][ T5976] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1202.402924][ T5994] loop1: p1 < > p2 p3 p4[EZD] [ 1202.403352][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1202.407734][ T5994] loop1: partition table partially beyond EOD, truncated [ 1202.415097][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1202.420135][ T5994] loop1: p1 start 218103818 is beyond EOD, truncated [ 1202.425304][ T1035] loop4: p2 start 8 is beyond EOD, truncated 20:55:26 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800090000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.432026][ T5994] loop1: p2 size 1073872896 extends beyond EOD, [ 1202.437979][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1202.437994][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1202.444322][ T5994] truncated [ 1202.449000][ T5994] loop1: p3 start 225 is beyond EOD, [ 1202.450464][ T1035] truncated [ 1202.468700][ T5994] truncated [ 1202.471826][ T5994] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1202.473296][ T6005] loop3: detected capacity change from 0 to 264192 [ 1202.483108][ T6014] loop2: detected capacity change from 0 to 1 [ 1202.500682][ T6013] loop4: detected capacity change from 0 to 1 [ 1202.510020][ T6005] loop3: p1 p2 p3 p4[EZD] [ 1202.515111][ T6005] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1202.522663][ T6014] loop2: p1 p2 p3 p4[EZD] [ 1202.527237][ T6014] loop2: p1 start 10 is beyond EOD, truncated [ 1202.533365][ T6014] loop2: p2 start 4718592 is beyond EOD, truncated 20:55:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1202.539293][ T6013] loop4: p1 p2 p3 p4[EZD] [ 1202.539904][ T6014] loop2: p3 start 225 is beyond EOD, truncated [ 1202.544334][ T6013] loop4: p1 start 10 is beyond EOD, [ 1202.550438][ T6014] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1202.554536][ T6005] loop3: p2 size 1073872896 extends beyond EOD, [ 1202.555714][ T6013] truncated [ 1202.555720][ T6013] loop4: p2 start 9 is beyond EOD, truncated [ 1202.555735][ T6013] loop4: p3 start 225 is beyond EOD, truncated 20:55:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) [ 1202.555749][ T6013] loop4: p4 size 3657465856 extends beyond EOD, [ 1202.562886][ T6005] truncated [ 1202.569194][ T6013] truncated [ 1202.571414][ T5976] loop0: detected capacity change from 0 to 1 [ 1202.582837][ T5994] loop1: detected capacity change from 0 to 1 [ 1202.592501][ T6005] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1202.623533][ T5994] loop1: p1 < > p2 p3 p4[EZD] [ 1202.628356][ T5994] loop1: partition table partially beyond EOD, truncated 20:55:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000094000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.633827][ T6005] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1202.638296][ T6013] loop4: detected capacity change from 0 to 1 [ 1202.648717][ T5994] loop1: p1 start 218103818 is beyond EOD, truncated [ 1202.655591][ T5994] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1202.658123][ T6014] loop2: detected capacity change from 0 to 1 [ 1202.663836][ T5994] loop1: p3 start 225 is beyond EOD, truncated [ 1202.675005][ T5994] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1202.684730][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1202.689592][ T1035] loop1: partition table partially beyond EOD, truncated [ 1202.691991][ T6005] loop3: detected capacity change from 0 to 264192 [ 1202.697018][ T1035] loop1: p1 start 218103818 is beyond EOD, truncated [ 1202.703421][ T6013] loop4: p1 p2 p3 p4[EZD] [ 1202.709956][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1202.710309][ T1035] loop1: p3 start 225 is beyond EOD, [ 1202.714462][ T6014] loop2: p1 p2 p3 p4[EZD] [ 1202.721518][ T1035] truncated [ 1202.734546][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1202.737010][ T6013] loop4: p1 start 10 is beyond EOD, truncated [ 1202.749771][ T6013] loop4: p2 start 9 is beyond EOD, truncated [ 1202.755775][ T6013] loop4: p3 start 225 is beyond EOD, truncated [ 1202.761932][ T6013] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1202.764441][ T6086] loop0: detected capacity change from 0 to 1 [ 1202.775395][ T6014] loop2: p1 start 10 is beyond EOD, truncated [ 1202.781688][ T6014] loop2: p2 start 4718592 is beyond EOD, truncated 20:55:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000eff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.788250][ T6014] loop2: p3 start 225 is beyond EOD, truncated [ 1202.794447][ T6014] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1202.795207][ T6005] loop3: p1 p2 p3 p4[EZD] [ 1202.807137][ T6005] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1202.811507][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1202.819148][ T6086] loop0: p1 p2 p3 p4[EZD] [ 1202.823901][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1202.829990][ T1035] loop4: p2 start 9 is beyond EOD, truncated [ 1202.830941][ T6005] loop3: p2 size 1073872896 extends beyond EOD, [ 1202.836004][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1202.836026][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1202.837917][ T6086] loop0: p1 start 10 is beyond EOD, [ 1202.842508][ T6005] truncated [ 1202.843527][ T6005] loop3: p3 size 1912633224 extends beyond EOD, [ 1202.848788][ T6086] truncated [ 1202.848806][ T6086] loop0: p2 size 1074331648 extends beyond EOD, [ 1202.856048][ T6005] truncated [ 1202.857127][ T6005] loop3: p4 size 3657465856 extends beyond EOD, 20:55:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000004c000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.861320][ T6086] truncated [ 1202.890793][ T6086] loop0: p3 start 225 is beyond EOD, [ 1202.892810][ T6005] truncated [ 1202.898738][ T6109] loop1: detected capacity change from 0 to 1 [ 1202.901284][ T6086] truncated [ 1202.901290][ T6086] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1202.920764][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1202.925430][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1202.931539][ T1035] loop2: p2 start 4718592 is beyond EOD, truncated 20:55:26 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000a0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:26 executing program 3: syz_read_part_table(0x400000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1202.938144][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1202.944406][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1202.953170][ T6109] loop1: p1 < > p2 p3 p4[EZD] [ 1202.957949][ T6109] loop1: partition table partially beyond EOD, truncated [ 1202.976793][ T6109] loop1: p1 start 234881034 is beyond EOD, truncated [ 1202.977921][ T6086] loop0: detected capacity change from 0 to 1 [ 1202.983581][ T6109] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1202.996629][ T6128] loop4: detected capacity change from 0 to 1 [ 1202.997161][ T6109] loop1: p3 start 225 is beyond EOD, truncated [ 1203.009028][ T6109] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1203.022711][ T6086] loop0: p1 p2 p3 p4[EZD] [ 1203.027344][ T6086] loop0: p1 start 10 is beyond EOD, truncated [ 1203.029300][ T6128] loop4: p1 p2 p3 p4[EZD] [ 1203.033449][ T6086] loop0: p2 size 1074331648 extends beyond EOD, truncated [ 1203.038099][ T6128] loop4: p1 start 10 is beyond EOD, truncated [ 1203.047341][ T6086] loop0: p3 start 225 is beyond EOD, truncated [ 1203.051206][ T6128] loop4: p2 start 10 is beyond EOD, truncated [ 1203.057369][ T6086] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1203.063450][ T6128] loop4: p3 start 225 is beyond EOD, truncated [ 1203.076700][ T6128] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1203.080903][ T6127] loop3: detected capacity change from 0 to 264192 20:55:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000000000000a4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1203.094620][ T6109] loop1: detected capacity change from 0 to 1 [ 1203.111171][ T6127] loop3: p1 p2 p3 p4[EZD] [ 1203.111400][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1203.115832][ T6127] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1203.126546][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1203.131905][ T6128] loop4: detected capacity change from 0 to 1 [ 1203.133213][ T1035] loop0: p2 size 1074331648 extends beyond EOD, truncated [ 1203.140095][ T6160] loop2: detected capacity change from 0 to 1 [ 1203.147092][ T6109] loop1: p1 < > p2 p3 p4[EZD] [ 1203.153728][ T6127] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1203.157628][ T6109] loop1: partition table partially beyond EOD, truncated [ 1203.158805][ T6109] loop1: p1 start 234881034 is beyond EOD, [ 1203.165712][ T6127] loop3: p3 size 1912633224 extends beyond EOD, [ 1203.171902][ T6109] truncated [ 1203.171908][ T6109] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1203.174111][ T6109] loop1: p3 start 225 is beyond EOD, [ 1203.177823][ T6127] truncated [ 1203.180339][ T6127] loop3: p4 size 3657465856 extends beyond EOD, [ 1203.184323][ T6109] truncated [ 1203.184329][ T6109] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1203.186049][ T1035] loop0: p3 start 225 is beyond EOD, [ 1203.187691][ T6127] truncated [ 1203.194761][ T1035] truncated [ 1203.194769][ T1035] loop0: p4 size 3657465856 extends beyond EOD, [ 1203.200509][ T6160] loop2: p1 p2 p3 p4[EZD] [ 1203.203283][ T1035] truncated 20:55:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00000fff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1203.207707][ T6128] loop4: p1 p2 p3 p4[EZD] [ 1203.209826][ T6160] loop2: p1 start 10 is beyond EOD, [ 1203.213677][ T6128] loop4: p1 start 10 is beyond EOD, [ 1203.219886][ T6160] truncated [ 1203.219891][ T6160] loop2: p2 start 4980736 is beyond EOD, [ 1203.225283][ T6128] truncated [ 1203.228369][ T6160] truncated [ 1203.228373][ T6160] loop2: p3 start 225 is beyond EOD, [ 1203.231458][ T6128] loop4: p2 start 10 is beyond EOD, [ 1203.237801][ T6160] truncated [ 1203.237807][ T6160] loop2: p4 size 3657465856 extends beyond EOD, 20:55:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000b0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1203.242192][ T6128] truncated [ 1203.242197][ T6128] loop4: p3 start 225 is beyond EOD, truncated [ 1203.242208][ T6128] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1203.311947][ T6160] truncated [ 1203.345514][ T6127] loop3: detected capacity change from 0 to 264192 [ 1203.345850][ T6188] loop1: detected capacity change from 0 to 1 [ 1203.367343][ T6160] loop2: detected capacity change from 0 to 1 [ 1203.373541][ T6127] loop3: p1 p2 p3 p4[EZD] [ 1203.378185][ T6127] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1203.385830][ T6188] loop1: p1 < > p2 p3 p4[EZD] [ 1203.389054][ T6206] loop0: detected capacity change from 0 to 1 [ 1203.390604][ T6188] loop1: partition table partially beyond EOD, truncated [ 1203.397623][ T6127] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1203.411100][ T6209] loop4: detected capacity change from 0 to 1 [ 1203.417530][ T6160] loop2: p1 p2 p3 p4[EZD] [ 1203.422292][ T6160] loop2: p1 start 10 is beyond EOD, truncated [ 1203.423950][ T6188] loop1: p1 start 251658250 is beyond EOD, [ 1203.428377][ T6160] loop2: p2 start 4980736 is beyond EOD, truncated [ 1203.428416][ T6160] loop2: p3 start 225 is beyond EOD, [ 1203.434331][ T6188] truncated [ 1203.434337][ T6188] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1203.440872][ T6160] truncated [ 1203.452718][ T6127] loop3: p3 size 1912633224 extends beyond EOD, [ 1203.456430][ T6160] loop2: p4 size 3657465856 extends beyond EOD, [ 1203.459508][ T6127] truncated [ 1203.461439][ T6127] loop3: p4 size 3657465856 extends beyond EOD, [ 1203.465844][ T6160] truncated [ 1203.474892][ T6206] loop0: p1 p2 p3 p4[EZD] [ 1203.475422][ T6127] truncated 20:55:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) bind$netlink(r3, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) splice(r1, &(0x7f0000000140)=0x6, r1, &(0x7f0000000180)=0x6, 0x1, 0xd) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000004"], 0x1c}], 0x1}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@generic={0x1, 0xe430, 0x3}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1203.475789][ T6188] loop1: p3 start 225 is beyond EOD, [ 1203.491216][ T6206] loop0: p1 start 10 is beyond EOD, [ 1203.492422][ T6188] truncated [ 1203.497778][ T6206] truncated [ 1203.497783][ T6206] loop0: p2 size 1074397184 extends beyond EOD, truncated [ 1203.509822][ T6206] loop0: p3 start 225 is beyond EOD, truncated [ 1203.516603][ T6188] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1203.517443][ T6209] loop4: p1 p2 p3 p4[EZD] [ 1203.522849][ T6206] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:27 executing program 3: syz_read_part_table(0x500000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:27 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000060000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1203.534946][ T6209] loop4: p1 start 10 is beyond EOD, truncated [ 1203.547716][ T6209] loop4: p2 start 11 is beyond EOD, truncated [ 1203.554060][ T6209] loop4: p3 start 225 is beyond EOD, truncated [ 1203.560368][ T6209] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1203.595209][ T6188] loop1: detected capacity change from 0 to 1 [ 1203.602531][ T6206] loop0: detected capacity change from 0 to 1 [ 1203.609663][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1203.614403][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1203.618633][ T6188] loop1: p1 < > p2 p3 p4[EZD] [ 1203.620535][ T1035] loop2: p2 start 4980736 is beyond EOD, truncated [ 1203.625247][ T6188] loop1: partition table partially beyond EOD, truncated [ 1203.631751][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1203.631767][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1203.652483][ T6188] loop1: p1 start 251658250 is beyond EOD, truncated [ 1203.659211][ T6188] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1203.660666][ T6239] loop3: detected capacity change from 0 to 264192 [ 1203.667706][ T6209] loop4: detected capacity change from 0 to 1 [ 1203.679215][ T6206] loop0: p1 p2 p3 p4[EZD] [ 1203.679245][ T6188] loop1: p3 start 225 is beyond EOD, truncated [ 1203.683685][ T6206] loop0: p1 start 10 is beyond EOD, truncated [ 1203.689839][ T6188] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1203.695910][ T6206] loop0: p2 size 1074397184 extends beyond EOD, truncated [ 1203.706868][ T6247] loop2: detected capacity change from 0 to 1 [ 1203.713392][ T6206] loop0: p3 start 225 is beyond EOD, truncated [ 1203.722695][ T6206] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1203.729952][ T6239] loop3: p1 p2 p3 p4[EZD] [ 1203.734775][ T6239] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000c0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1203.746300][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1203.751093][ T1035] loop1: partition table partially beyond EOD, truncated [ 1203.759790][ T6247] loop2: p1 p2 p3 p4[EZD] [ 1203.759818][ T1035] loop1: p1 start 251658250 is beyond EOD, truncated [ 1203.764538][ T6247] loop2: p1 start 10 is beyond EOD, truncated [ 1203.771061][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1203.777129][ T6247] loop2: p2 start 6291456 is beyond EOD, truncated [ 1203.784834][ T1035] loop1: p3 start 225 is beyond EOD, truncated 20:55:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000010ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000000000000f4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1203.790748][ T6247] loop2: p3 start 225 is beyond EOD, [ 1203.796885][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1203.805231][ T6239] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1203.809406][ T6247] truncated [ 1203.817333][ T6239] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1203.819669][ T6247] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1203.827680][ T6239] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1203.860363][ T6284] loop4: detected capacity change from 0 to 1 [ 1203.872329][ T6247] loop2: detected capacity change from 0 to 1 [ 1203.879697][ T6239] loop3: detected capacity change from 0 to 264192 [ 1203.902859][ T6284] loop4: p1 p2 p3 p4[EZD] [ 1203.903267][ T6239] loop3: p1 p2 p3 p4[EZD] [ 1203.907441][ T6284] loop4: p1 start 10 is beyond EOD, truncated [ 1203.911920][ T6247] loop2: p1 p2 p3 p4[EZD] [ 1203.917941][ T6284] loop4: p2 start 12 is beyond EOD, truncated [ 1203.924256][ T6239] loop3: p1 size 11290111 extends beyond EOD, [ 1203.928419][ T6284] loop4: p3 start 225 is beyond EOD, truncated [ 1203.928436][ T6284] loop4: p4 size 3657465856 extends beyond EOD, [ 1203.934606][ T6239] truncated [ 1203.940771][ T6284] truncated [ 1203.943344][ T6247] loop2: p1 start 10 is beyond EOD, truncated [ 1203.959503][ T6247] loop2: p2 start 6291456 is beyond EOD, truncated [ 1203.966116][ T6247] loop2: p3 start 225 is beyond EOD, truncated [ 1203.971944][ T6239] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1203.972406][ T6247] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1203.987478][ T6303] loop0: detected capacity change from 0 to 1 [ 1203.998066][ T6239] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1204.005085][ T6318] loop1: detected capacity change from 0 to 1 20:55:27 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000068000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.014245][ T6284] loop4: detected capacity change from 0 to 1 [ 1204.021057][ T6239] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1204.042746][ T6303] loop0: p1 p2 p3 p4[EZD] [ 1204.043628][ T6318] loop1: p1 < > p2 p3 p4[EZD] [ 1204.049529][ T6303] loop0: p1 start 10 is beyond EOD, [ 1204.051983][ T6318] loop1: partition table partially beyond EOD, truncated 20:55:27 executing program 3: syz_read_part_table(0x600000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.057281][ T6303] truncated [ 1204.057288][ T6303] loop0: p2 size 1074724864 extends beyond EOD, [ 1204.065013][ T6318] loop1: p1 start 268435466 is beyond EOD, [ 1204.067428][ T6303] truncated [ 1204.082989][ T6318] truncated [ 1204.086096][ T6318] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1204.093953][ T6284] loop4: p1 p2 p3 p4[EZD] [ 1204.098541][ T6284] loop4: p1 start 10 is beyond EOD, truncated [ 1204.104665][ T6284] loop4: p2 start 12 is beyond EOD, truncated 20:55:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000d0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.110760][ T6284] loop4: p3 start 225 is beyond EOD, truncated [ 1204.114707][ T6303] loop0: p3 start 225 is beyond EOD, [ 1204.116987][ T6284] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1204.129665][ T6303] truncated [ 1204.130896][ T6318] loop1: p3 start 225 is beyond EOD, [ 1204.132768][ T6303] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1204.145446][ T6318] truncated [ 1204.148579][ T6318] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1204.171123][ T6343] loop2: detected capacity change from 0 to 1 [ 1204.181452][ T6318] loop1: detected capacity change from 0 to 1 [ 1204.190506][ T6303] loop0: detected capacity change from 0 to 1 [ 1204.208187][ T6343] loop2: p1 p2 p3 p4[EZD] [ 1204.210453][ T6342] loop3: detected capacity change from 0 to 264192 [ 1204.220520][ T6318] loop1: p1 < > p2 p3 p4[EZD] [ 1204.225343][ T6318] loop1: partition table partially beyond EOD, truncated [ 1204.233656][ T6343] loop2: p1 start 10 is beyond EOD, truncated [ 1204.239811][ T6343] loop2: p2 start 6815744 is beyond EOD, truncated [ 1204.246403][ T6343] loop2: p3 start 225 is beyond EOD, truncated [ 1204.252584][ T6343] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1204.263223][ T6303] loop0: p1 p2 p3 p4[EZD] [ 1204.267906][ T6303] loop0: p1 start 10 is beyond EOD, truncated [ 1204.274012][ T6303] loop0: p2 size 1074724864 extends beyond EOD, truncated [ 1204.282058][ T6318] loop1: p1 start 268435466 is beyond EOD, truncated [ 1204.288884][ T6318] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1204.299617][ T6303] loop0: p3 start 225 is beyond EOD, truncated [ 1204.305895][ T6303] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1204.313448][ T6375] loop4: detected capacity change from 0 to 1 20:55:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000004840)={0x6da, 0xfffffffffffffff7, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3, &(0x7f00000000c0), 0x4) close(r3) lseek(r0, 0x5, 0x3) fcntl$lock(r2, 0x26, &(0x7f0000000140)={0x2, 0x3, 0x101, 0x200, 0xffffffffffffffff}) socket(0x11, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0001000065da"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x10014, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) sendfile(r4, r1, &(0x7f0000000100), 0x4) [ 1204.314978][ T6318] loop1: p3 start 225 is beyond EOD, truncated [ 1204.325684][ T6342] loop3: p1 p2 p3 p4[EZD] [ 1204.325766][ T6318] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1204.336073][ T6342] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1204.346225][ T6342] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1204.349743][ T6343] loop2: detected capacity change from 0 to 1 [ 1204.368273][ T6375] loop4: p1 p2 p3 p4[EZD] [ 1204.373680][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1204.374736][ T6375] loop4: p1 start 10 is beyond EOD, truncated [ 1204.378668][ T1035] loop1: partition table partially beyond EOD, [ 1204.384724][ T6375] loop4: p2 start 13 is beyond EOD, truncated [ 1204.390945][ T1035] truncated [ 1204.391249][ T1035] loop1: p1 start 268435466 is beyond EOD, [ 1204.397042][ T6375] loop4: p3 start 225 is beyond EOD, [ 1204.400332][ T1035] truncated [ 1204.406230][ T6375] truncated 20:55:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000104000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000011ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.411558][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1204.414663][ T6375] loop4: p4 size 3657465856 extends beyond EOD, [ 1204.417750][ T1035] truncated [ 1204.433572][ T6375] truncated [ 1204.433763][ T6342] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1204.438554][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1204.444327][ T6342] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1204.450024][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1204.473632][ T6343] loop2: p1 p2 p3 p4[EZD] [ 1204.478361][ T6343] loop2: p1 start 10 is beyond EOD, truncated [ 1204.483599][ T6413] loop0: detected capacity change from 0 to 1 [ 1204.484475][ T6343] loop2: p2 start 6815744 is beyond EOD, truncated [ 1204.497155][ T6343] loop2: p3 start 225 is beyond EOD, truncated [ 1204.503517][ T6343] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1204.515447][ T6375] loop4: detected capacity change from 0 to 1 [ 1204.523871][ T6342] loop3: detected capacity change from 0 to 264192 [ 1204.531110][ T6413] loop0: p1 p2 p3 p4[EZD] [ 1204.531189][ T6407] loop1: detected capacity change from 0 to 1 [ 1204.536715][ T6413] loop0: p1 start 10 is beyond EOD, truncated [ 1204.547771][ T6413] loop0: p2 size 1074790400 extends beyond EOD, truncated [ 1204.555917][ T6413] loop0: p3 start 225 is beyond EOD, truncated [ 1204.562188][ T6413] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000006c000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.573393][ T6407] loop1: p1 < > p2 p3 p4[EZD] [ 1204.578176][ T6407] loop1: partition table partially beyond EOD, truncated [ 1204.584056][ T6375] loop4: p1 p2 p3 p4[EZD] [ 1204.585472][ T6342] loop3: p1 p2 p3 p4[EZD] [ 1204.589694][ T6375] loop4: p1 start 10 is beyond EOD, truncated [ 1204.594156][ T6342] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1204.600162][ T6375] loop4: p2 start 13 is beyond EOD, truncated [ 1204.613218][ T6375] loop4: p3 start 225 is beyond EOD, truncated [ 1204.619378][ T6375] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1204.623305][ T6342] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1204.628015][ T6407] loop1: p1 start 285212682 is beyond EOD, truncated [ 1204.634206][ T6342] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1204.640333][ T6407] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1204.647763][ T6342] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1204.660192][ T6407] loop1: p3 start 225 is beyond EOD, truncated 20:55:28 executing program 3: syz_read_part_table(0x604000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.667950][ T6407] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1204.681991][ T6413] loop0: detected capacity change from 0 to 1 20:55:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000e0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.720662][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1204.725939][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1204.732072][ T1035] loop0: p2 size 1074790400 extends beyond EOD, truncated [ 1204.735133][ T6457] loop2: detected capacity change from 0 to 1 [ 1204.740439][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1204.745845][ T6407] loop1: detected capacity change from 0 to 1 [ 1204.751430][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1204.765833][ T6413] loop0: p1 p2 p3 p4[EZD] [ 1204.770781][ T6413] loop0: p1 start 10 is beyond EOD, truncated [ 1204.776901][ T6413] loop0: p2 size 1074790400 extends beyond EOD, truncated [ 1204.789038][ T6457] loop2: p1 p2 p3 p4[EZD] [ 1204.793666][ T6407] loop1: p1 < > p2 p3 p4[EZD] [ 1204.793904][ T6457] loop2: p1 start 10 is beyond EOD, truncated [ 1204.798426][ T6407] loop1: partition table partially beyond EOD, truncated [ 1204.804571][ T6457] loop2: p2 start 7077888 is beyond EOD, truncated [ 1204.804587][ T6457] loop2: p3 start 225 is beyond EOD, truncated [ 1204.824053][ T6480] loop4: detected capacity change from 0 to 1 [ 1204.824397][ T6457] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1204.831680][ T6413] loop0: p3 start 225 is beyond EOD, truncated [ 1204.838784][ T6407] loop1: p1 start 285212682 is beyond EOD, truncated [ 1204.843813][ T6413] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1204.850490][ T6407] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1204.865079][ T6482] loop3: detected capacity change from 0 to 264192 20:55:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000000000001c4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.871940][ T6407] loop1: p3 start 225 is beyond EOD, truncated [ 1204.878159][ T6407] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1204.887646][ T6480] loop4: p1 p2 p3 p4[EZD] [ 1204.892591][ T6480] loop4: p1 start 10 is beyond EOD, truncated [ 1204.898709][ T6480] loop4: p2 start 14 is beyond EOD, truncated [ 1204.904814][ T6480] loop4: p3 start 225 is beyond EOD, truncated [ 1204.911006][ T6480] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000012ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1204.927103][ T6482] loop3: p1 p2 p3 p4[EZD] [ 1204.931598][ T6482] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1204.941427][ T6457] loop2: detected capacity change from 0 to 1 [ 1204.944520][ T6482] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1204.956108][ T6482] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1204.963743][ T6482] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1204.976888][ T6457] loop2: p1 p2 p3 p4[EZD] [ 1204.981473][ T6457] loop2: p1 start 10 is beyond EOD, truncated [ 1204.987576][ T6457] loop2: p2 start 7077888 is beyond EOD, truncated [ 1204.994084][ T6457] loop2: p3 start 225 is beyond EOD, truncated [ 1204.997632][ T6480] loop4: detected capacity change from 0 to 1 [ 1205.000266][ T6457] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1205.009692][ T6512] loop1: detected capacity change from 0 to 1 [ 1205.016679][ T6508] loop0: detected capacity change from 0 to 1 [ 1205.023184][ T6482] loop3: detected capacity change from 0 to 264192 [ 1205.045441][ T6480] loop4: p1 p2 p3 p4[EZD] [ 1205.050250][ T6512] loop1: p1 < > p2 p3 p4[EZD] [ 1205.055086][ T6512] loop1: partition table partially beyond EOD, truncated [ 1205.062194][ T6480] loop4: p1 start 10 is beyond EOD, truncated [ 1205.068305][ T6480] loop4: p2 start 14 is beyond EOD, truncated [ 1205.069481][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1205.074435][ T6480] loop4: p3 start 225 is beyond EOD, truncated [ 1205.085186][ T6480] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1205.085416][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1205.093940][ T6512] loop1: p1 start 301989898 is beyond EOD, truncated [ 1205.098413][ T1035] loop2: p2 start 7077888 is beyond EOD, truncated [ 1205.105101][ T6512] loop1: p2 size 1073872896 extends beyond EOD, [ 1205.111598][ T1035] loop2: p3 start 225 is beyond EOD, [ 1205.111599][ T6512] truncated 20:55:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000074000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1205.117932][ T1035] truncated [ 1205.117937][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1205.125462][ T6512] loop1: p3 start 225 is beyond EOD, [ 1205.126489][ T1035] truncated [ 1205.129566][ T6512] truncated [ 1205.129570][ T6512] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1205.135456][ T6508] loop0: p1 p2 p3 p4[EZD] [ 1205.149915][ T6482] loop3: p1 p2 p3 p4[EZD] [ 1205.154996][ T6508] loop0: p1 start 10 is beyond EOD, truncated [ 1205.164918][ T6482] loop3: p1 size 11290111 extends beyond EOD, 20:55:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000f0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) close(r3) socket(0x10, 0x3, 0x0) pipe2$9p(&(0x7f00000010c0), 0x80000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) writev(r5, &(0x7f0000001100), 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x50) [ 1205.169685][ T6508] loop0: p2 size 1075576832 extends beyond EOD, truncated [ 1205.175913][ T6482] truncated [ 1205.201782][ T6512] loop1: detected capacity change from 0 to 1 [ 1205.203853][ T6508] loop0: p3 start 225 is beyond EOD, truncated [ 1205.214212][ T6508] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1205.221574][ T6482] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1205.232119][ T6482] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1205.237086][ T6555] loop2: detected capacity change from 0 to 1 [ 1205.246179][ T6482] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:29 executing program 3: syz_read_part_table(0x700000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1205.282548][ T6512] loop1: p1 < > p2 p3 p4[EZD] [ 1205.287362][ T6512] loop1: partition table partially beyond EOD, truncated [ 1205.296221][ T6555] loop2: p1 p2 p3 p4[EZD] [ 1205.306294][ T6512] loop1: p1 start 301989898 is beyond EOD, truncated [ 1205.308556][ T6555] loop2: p1 start 10 is beyond EOD, truncated [ 1205.313249][ T6512] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1205.319296][ T6555] loop2: p2 start 7602176 is beyond EOD, truncated [ 1205.333214][ T6555] loop2: p3 start 225 is beyond EOD, truncated [ 1205.334410][ T6563] loop4: detected capacity change from 0 to 1 [ 1205.339378][ T6555] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1205.342352][ T6512] loop1: p3 start 225 is beyond EOD, truncated [ 1205.356799][ T6508] loop0: detected capacity change from 0 to 1 [ 1205.358860][ T6512] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1205.372583][ T6563] loop4: p1 p2 p3 p4[EZD] 20:55:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000013ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000254000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1205.377138][ T6563] loop4: p1 start 10 is beyond EOD, truncated [ 1205.383367][ T6563] loop4: p2 start 15 is beyond EOD, truncated [ 1205.389523][ T6563] loop4: p3 start 225 is beyond EOD, truncated [ 1205.395717][ T6563] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1205.411438][ T6577] loop3: detected capacity change from 0 to 264192 [ 1205.413056][ T6555] loop2: detected capacity change from 0 to 1 [ 1205.450874][ T6555] loop2: p1 p2 p3 p4[EZD] [ 1205.450922][ T6577] loop3: p1 p2 p3 p4[EZD] [ 1205.455380][ T6555] loop2: p1 start 10 is beyond EOD, truncated [ 1205.465017][ T6577] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1205.465909][ T6555] loop2: p2 start 7602176 is beyond EOD, truncated [ 1205.479467][ T6555] loop2: p3 start 225 is beyond EOD, truncated [ 1205.484839][ T6577] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1205.485683][ T6555] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1205.493421][ T6606] loop1: detected capacity change from 0 to 1 [ 1205.506877][ T6563] loop4: detected capacity change from 0 to 1 [ 1205.507231][ T6577] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1205.520585][ T6577] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1205.549269][ T6563] loop4: p1 p2 p3 p4[EZD] [ 1205.557377][ T6563] loop4: p1 start 10 is beyond EOD, truncated [ 1205.557411][ T6606] loop1: p1 < > p2 p3 p4[EZD] [ 1205.563505][ T6563] loop4: p2 start 15 is beyond EOD, truncated [ 1205.563521][ T6563] loop4: p3 start 225 is beyond EOD, truncated [ 1205.568313][ T6606] loop1: partition table partially beyond EOD, [ 1205.574385][ T6563] loop4: p4 size 3657465856 extends beyond EOD, [ 1205.580609][ T6606] truncated [ 1205.596342][ T6563] truncated 20:55:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600080000007a000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1205.598379][ T6622] loop0: detected capacity change from 0 to 1 [ 1205.606011][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1205.611587][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1205.617700][ T1035] loop2: p2 start 7602176 is beyond EOD, truncated [ 1205.619049][ T6606] loop1: p1 start 318767114 is beyond EOD, truncated [ 1205.624314][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1205.631007][ T6606] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1205.637146][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:29 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800100000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1205.646450][ T6606] loop1: p3 start 225 is beyond EOD, truncated [ 1205.654624][ T6577] loop3: detected capacity change from 0 to 264192 [ 1205.657674][ T6606] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1205.673377][ T6622] loop0: p1 p2 p3 p4[EZD] [ 1205.678449][ T6622] loop0: p1 start 10 is beyond EOD, truncated [ 1205.684544][ T6622] loop0: p2 size 1076166656 extends beyond EOD, truncated [ 1205.688439][ T6577] loop3: p1 p2 p3 p4[EZD] [ 1205.693956][ T6622] loop0: p3 start 225 is beyond EOD, truncated [ 1205.696844][ T6577] loop3: p1 size 11290111 extends beyond EOD, [ 1205.702428][ T6622] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1205.715779][ T6577] truncated [ 1205.729199][ T6577] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1205.737058][ T6577] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1205.750978][ T6648] loop4: detected capacity change from 0 to 1 [ 1205.757197][ T6622] loop0: detected capacity change from 0 to 1 [ 1205.758439][ T6606] loop1: detected capacity change from 0 to 1 [ 1205.763574][ T6577] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1205.796145][ T6662] loop2: detected capacity change from 0 to 1 [ 1205.796340][ T6606] loop1: p1 < > p2 p3 p4[EZD] [ 1205.802502][ T6622] loop0: p1 p2 p3 p4[EZD] [ 1205.807147][ T6606] loop1: partition table partially beyond EOD, truncated [ 1205.807230][ T6606] loop1: p1 start 318767114 is beyond EOD, [ 1205.813226][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1205.818803][ T6606] truncated [ 1205.818809][ T6606] loop1: p2 size 1073872896 extends beyond EOD, [ 1205.826048][ T6622] loop0: p1 start 10 is beyond EOD, [ 1205.829105][ T6606] truncated [ 1205.829489][ T6606] loop1: p3 start 225 is beyond EOD, [ 1205.832242][ T6622] truncated [ 1205.832247][ T6622] loop0: p2 size 1076166656 extends beyond EOD, truncated [ 1205.834078][ T1035] loop4: p1 start 10 is beyond EOD, [ 1205.838611][ T6606] truncated [ 1205.838616][ T6606] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1205.843895][ T1035] truncated [ 1205.843902][ T1035] loop4: p2 start 16 is beyond EOD, [ 1205.879653][ T6622] loop0: p3 start 225 is beyond EOD, [ 1205.881825][ T1035] truncated 20:55:29 executing program 3: syz_read_part_table(0x800000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1205.881830][ T1035] loop4: p3 start 225 is beyond EOD, [ 1205.887152][ T6622] truncated [ 1205.887157][ T6622] loop0: p4 size 3657465856 extends beyond EOD, [ 1205.892513][ T1035] truncated [ 1205.892519][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1205.895625][ T6622] truncated [ 1205.923082][ T1035] truncated [ 1205.927432][ T6648] loop4: p1 p2 p3 p4[EZD] [ 1205.932067][ T6648] loop4: p1 start 10 is beyond EOD, truncated [ 1205.938159][ T6648] loop4: p2 start 16 is beyond EOD, truncated [ 1205.944234][ T6648] loop4: p3 start 225 is beyond EOD, truncated [ 1205.944414][ T6662] loop2: p1 p2 p3 p4[EZD] [ 1205.950764][ T6648] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1205.955806][ T6662] loop2: p1 start 10 is beyond EOD, truncated [ 1205.968534][ T6662] loop2: p2 start 7995392 is beyond EOD, truncated [ 1205.975096][ T6662] loop2: p3 start 225 is beyond EOD, truncated [ 1205.981259][ T6662] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1205.989638][ T1035] loop2: p1 p2 p3 p4[EZD] 20:55:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000024ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000264000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:29 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800110000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1205.994370][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1206.000496][ T1035] loop2: p2 start 7995392 is beyond EOD, truncated [ 1206.007025][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1206.013173][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1206.032062][ T6706] loop3: detected capacity change from 0 to 264192 [ 1206.037458][ T6709] loop4: detected capacity change from 0 to 1 20:55:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendto$packet(r5, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007500)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000600)=[{&(0x7f00000000c0)="c4ea093b9fd14aff150c16fbd859a7e08da9eeb2e11d2894901c77c7ed365dfa7db73e9a5e811b385f725b2da9e768928dc223c48d88ac611da95130c60c5abaf52bb10622086ad07b0d4a439bb958286f619c8f8490b4cae21055ac36fafcc1c55c63c3d2ae49bcdddecefe141a688a0848d93f0a62e5234d2600103ab64f6dac367f3378fab60932d41c18c673951b4881f5ef5d56fe9e964be28c172b648fcb23b1c24c6832", 0xa7}, {&(0x7f0000000180)="0e282745b26d8aa9e84ab024ba0504dc05cb9f7505b9ace5fa07cd5140fe7b3702500f0d", 0x24}, {&(0x7f0000000200)="dd2fadfaf7447d519519516c5248e25d2f019a046200c0af7dd4d9b6fff4e915f8d9c29d06c884031d4d3a19f019fc0797a798f3105356ff3ad5e2494f5c811f2c2d8d73ffb4cf1876d3357b167f4c408fc7af4ed3bb8b78cb0aaa384dc7be9b7bbb7ccd0a1ca721452dfe59d5506549ad1303349bee963c1d6d7d1b76714482c973739a51e8a48a0fb7837d83be9677f13af346ebf55c734ce9504b7561bbede247907a4daa7aac0a333360451a7fb3e0784bc362f9155ac7dad1adc0e8ac440abdc7047b40c2cd595a3d73c67e40db87cc845251cc0a9057d98b4d238fc53188d595bfb612e185c917", 0xea}, {&(0x7f0000000300)="c3b06423c83070cdcde623940d032dd9f8a3c086354e16e8af19f054d5e9c358f201ac84b8fd3e467ae300575a89e009887e1fb6f0fbdf68e832c6e88cd6dd04085ef3bdbec8595c3c92fa2982572729299c5c55ae871a2b482163baf4c3851deba9231974afb7bf4e55aac36e02a9ad12b374c500d8ecefd8b4504bb4b4e4d3a5b75e53402a26043089a715c7ad9d65bec48bd1bf72e39f4796b1c416dabceb1d352f8c051245e450feb1a10a8fdc25634b4065a41b106f7f8679eb14d787a870de722b7ca51196850aec0838dd1bc8d8a741d7a506d46fc417bfacf7a1de077bddd7f611", 0xe5}, {&(0x7f0000000400)="4cbccf179df5f7ccefeda278175014071cae1be60410854ae55521954ca7440873efc054c72cbe086fccf83d62d39355f11b0c24a548b97d47a4da3fbaad49ccf2e2ed0d6d9c5c58743b83a17316533ce5112fe2e472b4459954a2d1783d631125aa57d411b31c90719308dc086e", 0x6e}, {&(0x7f0000000480)="406f00f422cc2de3d581565d7bd85b29c359660a03d04447d68752c76ea7fb3d9feac315da54f1906fe2765f043becaf873225246bb4d9bcbbb03815dd31ee8934a7f44fe19db762c65b3369b28336f547d087a76029196d3c625d197912fab368", 0x61}, {&(0x7f0000000500)="86a65c72a4db0715f2efcbfaf75183964c244f670b5a2da849b02d3da74f1a0691b26b2e215454dbdaa1c20600342d2a12174f4cfda64a6aab31b813d6cc879a1a79b66266dfdc6b5d3c0a638ffb05375086e705d2376925c6f4ee831ffaf4882872d88823ad718926368c6a4ce2e7f55309a1298cae9706bf28898fbf3c484be162db994fc25026c5681f467669086d3196440acadc776737f376f3ab736e78b099e040d5b6d10d783cbafa85d57d0322fcc4d0a35cb6a5736488741a182f50cd5cc345f35a3f4f05b522df3df7454cf5e4dd6fb026d3", 0xd7}], 0x7, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xea}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x180defa0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x33}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff8000}}], 0xc8}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="43a74af55efca811b7ea9239fa9e1f7b608707e5bc6b9743f260588e206d15f65237b72c07dfed286a480e8b86dd9dcd34186ad6e5afe7da9b7778a13bafbd27a3edf869dc968952a07c301349217e6225a1e874733c3dfe5f296eb516d1f380d122a47daa1ac2d7adee20a07b2aa42476ae807566ff9866d0fe20893579c895fe6030f7a6a3de8202c8d3a2c8469a98bb0c2d6ef42ec530c16be9f5a23120f90dba65c416cb74bfb2dc66fee587570a8beb09438d19e712473d49cc4789652314a994b15dab7e89c5954e8a37c241e1622ca7d42a2b88dc48f07bc5560c666b932e01a6a9ae295fef113a0075d86b043941bcdd762e77a247beab6dab5940a0c76e22c2da9d25be47b3abbd55bbae18ad9c93fb59302145390699ed65483b861e41a9177b6464918ce732222fbccfb5aa424e3ff2a2b868b21b8214701a1ef4d8bd89ebe20c1c0527fa3d50b471a8c213e86a9390d39cbc701a1251d80972f908169ddf849f2bb3c37ed6573a2563921ead4c6e39316edccc9c256015393fc52642f524d71e0f098d8a0738ed8cbccc5d9669d4dd033216a2b9b514b9d3ed3f0df8b682ed7bd2c1fee2eef182bb047fa1cc2f42b865bd69f7167eb6e42f39c22c9534eac45cf19a13495b9dbb3b0d2e31c92acd0d5551786d7e2d640464b01ec3f94f8a3cf3343c6b0d6c84c0b3f10860ee160b0c137b561ec227eba449d8b9cb29eca4bacdf0c99ad3531dbe024ab288a2d319d88b0ca0416db215c9a096c8263666eda66e9d4412fbb195ccb9bc545b5cabf147ad3ff7216600ab8a9c182ccc2236957ffbebfbdd0210c4b07f94de39ce69f9f895473cb205cc7903589bec695edec99039e554a702540df0f784d2800ffc5a4b1ce31d131b0cf6c5501cb5cad5d9534e275ad825db27ab3eb30674dd9019dbd4bff9aa81062b43e8abb360b956ff466b6656d392d3ccff36373512e0f56d29bf2a7a31eb6c9805c2763cd6a1454ad95d7b3c6b5818b6fae18853af70ac0b9ae95cc3c19933d2901784d00b8e61c1d070ebd753414121f6ab9ffc6c2bf16843b90223f6a754020fb5e1acfec3c6b32cd781d22e3284c00d73fb5463a5d46c79bda2df3707e3a09aa724255e5c1c5330c45715d2358ff8ead80a81f8f4ce0b90192e4ae5358dc107a133254f835d0355a0700d2e085b677584f5a1526e8800adc4f69e32ba8970bc1ef0205b4c5b9143971d548ef05ec32135b1714888fd5a37f9b17e1e5a40f0b9562b7ea3142a2777beafad7005463e3bb39505c6f81915ccf5068f0cf4a7ef98c65da7df32677cfbe7f0c520a5be56e0b4916ec74924e9901a0723c7eda525a409a8313d297ed5f2c9eadd3eafc2c4d22a25095b83edb4840bcb5809077d79cc33214d7af266d1e3b9f966504ba16cc01dd3502ea1f8369ed3a3027a0cf756dbc998de0a64e27455be8bc422d9954685cbba604ecbf2086b9194ebca44b13ba53cacbd81f9d9be31d5ae3df28062815cd6b452572886e9618615cf825063f4fd4f882945f2435947844d6ab5f2a11281bb923b853e99690f681bc72bf02f470bbf5caf6c7b5a2dbb7ab5c038060da72ebe68a3a8fd207469cfa3bd95fca3748cc2cb7a987eeeea00a596f6911a0bd5bc73127fdaffbf1b6f25fda6cfd706f2c8d8cbc1d1e92faf94c7e1026d0f056ca0175b3be1ae9b6074912e2d772571385a39507dd72627ed79c9ff5bcac942b3159c8d7bb24d25d8210ead08f159bcb9892246dbd3315c4102ab65a37de42e29b77f3a962b0b0b41a6a2b2a3e75677e4546bd0340a84a13fa1052a76944ed8f68c12ffabbf00d20c338039bdaf8f719a08fc0891019416cc66e7ce0043e2faab1d2e905c2e2e0474a88d9870d62553f398e0a7bfe1b9e9565a4c5e6910c4725a9f9c4cf454375a871249a844110af5b1c7626791fe4bf2c640913a4af9b0b13cbb0613c05541e8d3ea5d59edc71ba7a84e52e4c600c5515138c1e475f325f48d4c9643c46f678a7f032ff07c2b1edb1376ef986203370214bbe0322cae2b3e7b76be791e2f5ae9dc738b6514bcf67fc18a9138b6873c3fdef791e6bd1dd6e8936d0baa9806d4805fe62b481eb60abafb09401a318fdc749d97d0bc1d0d3797f76c1f280dd4ec462837093b729825d4c7f0142719c8938707289767d349a6ad5798e5d9987d2e6d3159a928f1643a737dff35433dd43dd6c4d51e5d776d725344c52e056314ef489ad73140d707c15bc7df3e7c0a4f9400e82ea2f4e9bc779213106c30d560d9ef872afe4ed975071a4d24387b565936abb0469e0eca1da7507a7c82c3b65cf1545d57d57c058eaaec577967c494b92f0019a9999a4c6e2a9c037e02a53cef86afb2d74e9167c65719f1ddd5bf89b6b2c0d1035199a56ecd305dce092b1ea09ca0127cd7a75e1dde724a3bd26de6998a87a457294b9d1aca9dae80f334e1b4a8b0a9ad9b4f7bbac04b755539864317f4bf81057d21d939c2e0776f1bc0f5304ef8e4c395778bf4132960d038e1f9f6039bdbef180ca8829d9274df4b4f08c763f3fb9957c4dff8bbde0790e863b1bea51ce7fa5905f2bba6ed89198db0f58bfa16f7d382264fd0292bdd670b09d89471304b463dd5bebb36eb134619d5a8155ad6a68be145db3f335be67ee1a03a5a0118918d5574e3284efea66024e33a572b42df307f5cbd598f4159768414c44a72beba4525d5bfe789560a8509c3f2c3bea3a8a741097171c11d35e326c186f5d8dd09ff36b7a22b39b2b98e29ca14c0113ad31bac95abb0647ef8c0369a2a6a9363e0a3b621a00fce1b2d504e93c227825d7201b11613b9c272eb0165ba35a606f9e96b921143a0ae4e980b99fdf5aaa174c2b0f5f94df814d55767087dc32c3362b3c4f6c125b6338fa01e4a561054dfe00f66552cc99f015e1d051701d7450741eb8d7f14e2b6e14e4c133b8169863e0403124277bcfd75a2f7ca34be40d20098adc88fa03387682198fd8f19dec5db9a675582af6de48ffedb276e339d3b9c62ff3ef3b48f82ec8bf4cc577a1e69c833723bb546d91e9ccbfedca461b8782df018fd8ef6c930add406877be828b3930d95ec85fddd814350354902131287c3a6d24b9b2bc5e803d52ea114fb225fe46008074e102daa4587d6f10980234b6cc180712976b35201defb7b83ecf71cbef0bbb61fbcb04bfc26949514e34cf2279b060b9cfd843d55c5f1eda6a1a9bb55b8d138fcf9d79bbaa02b6dcb22b4a86b7378144a9b681a2972a46092261e60cd46de8b6b54de04297dca738b30f09bdc833738b2f247933db0df103af8b680f5b0ef87ddfbcfa20256a485997e995e45c00a80331bb17eddec11138a29ef8ecae45b423f1b9547b0c8f2d0de890fe161b7897f622b320a7604dd267777fb002f98fc5603d2ad4a60f41cdd2f0938c386af2dcb40a8027f0c25e58b8d9aedb28e24c39b23ddc7f35b8b3b1291547d9ae3df53d3c144b8146c56974e1eaa286d5d6a32b391776af944ea5310414f56247876ed5d7c32387ba8ece8fad444d74f8e4bf1ffcde7d043945a557f8f473769da7936e18bdfa439a106ab9d5907a60b96d04248150e6f465b8aa917af2c9781995fb808f09f25114d742e5538e0e2c5e23e8f24a9f54bcc992232dbfbbd91b1c4aee995ad0b64ad2057ce19064e5872f84e85e94fc5ac090628b144cb6f9fbc79df1b8298219b7df19a623d838e293bd20871ff7a8113c65334541a914e5622f17ea8510465d2c9d651e63c27efdeeec1711ddfac2bca34699309f4284fbc02421b267b6be5898e99ac07575e988f77c889c17043fda6772203ef1a4acd6ced4b3bec533c57643015f388cb2b6f1a58344b34d6832e284812477e0582bbe6c5d05da8256820f9578438b6ab8a60b91e57ebb1a3a45550d447a7c88c5c8dbc0440a7497ff697177e179ae2d068b8fbca766f65bcde6961e78ad64faeb16c8e6ab2681bde73daf7721b8a2cbe13d28c7be1a26706181d496b99236538d55c2b4e8762afb99b5d484dab959db5c8f2d94fa27f6409515d5660d3b4ece3fc52407f0eff5a22e6d30301cff71657e6742bf5754b17187c70bc561e1d082d5f373694af4b1cbb9be29b3c38f895e740afaf2368d00913a6e369fb46a1c4726d188aba72f9aad0d2f3bf07e448a444edded0b2b331a204763a888ce53d32a0d6f8f6d437d209f58bf47b836434177a44395b37d2a77e2c6fd19f15f907c467553a517b10beca9601b5399e4cef6df67d7dbb155eccb3acf8156b5a4ba016e5b4c3233fce85b7f24ba6d55dfa2c3355264a3f4b2903426d5cbe8b730953ad7325e552dfa9ca422600967ecd3e21256e59d9daecd4e41cac55ded33b5d6f9b6e0d69f605f2cfffe3385099f257811e3a7cadabba9a78627da06ba0dca700152dfdff5cb3c9d960f0e9f597f8677f5246eaa35ed74f51486f30551a5e8c790ec6847df6c4542d5308b7a18209ca4d72410d42fd18d23e6fc6b1e7af355f6ad390a4d26173d15265b71f0a90895314bacac1c58a8309f7e2f9957efdc530958c6fb38d9b4991ceb43b2512b87a27477bb52eff34c9dca9d184769fbaceb8b94ea8c89a5c4cb57af88291419a7666e044ec56332912ec2e9d77c2cbe9a23256e495463a80fe3084481f9181a4040753f8757e433bebc890f5faeff21ef760e9477d2393378b8716577ec5c1efa067921ed9e33f3d862adea0c55529df9014bd27a7293f9faa497d0984cc4e365874141b26cec6874ef0a372a4388925e099200d7bc738b1ec61e3f75915b8e9b7778ad17de6f9cad2232e953e594add21ceb72e03b2780d103f6b2fbc4a28c835e9b937219811f9d866bb346b25000c1b2d3085489d3990847a82f70a23f9345acafc209b837d2104f2365cb714756b643e40f7b71d02459982631ac9cd987fcdbc47ed72e4df821094a9e730abe168d7972f75daed6594e314f9646d6712dcf3c74ea08f5878bec51cbf8e9f65fb3de1172a53b204e0ee9b0c97fe6f6a81d3cdead79ad27416ec3330d388bf5a1a0d8a4139f3cf6d751872bdd28580ef6a76832b77648bb77eca09320542c75064d6e8a82cf9741434bb4e45f574a27b8fc72b8082b3a425e554fd77fd29019a38a982f88bf9cfe9f10556d3a795be4b0de61f0dcc7634c50784dbf0a3515417a02bf30a25fef66239d8739d665596d5d7171b42f42587dd8c65e1f55c17859b1e6425a48427448b8f16eba7669e6dbcbff3649c4c6a01f549f32bfcdd009876c4d6dc5bdf2a1e9bdf31ebde532645adab6dd2e49186e25a7bd995eacbd34a1ee7f70c46ca0e72f0daa4d73ee8b19ed12deb33240a70831dea7d662283bf165416483b5d9adf4461b9eb90178276adaaf68591f6d2f414788f63f793ef9093ed6846046377464e5f0f607e02e40eadd1129434d1bcef22cfa23ef51c8f56fc20aa392e3c79202c2614cb80842b88d408ebda3cc8ed1850a83d47a87ce26c376d6431fa826418fadea5e38582c01cbb833e3cb0d5f100781324ddcee6c8a285b06a044709554a99c7fd920bf1472216150741928629fee136a0c003523e2cabbfb4682cd86a9b4fc67d37ae5fffe0e4d4d176d93abfaaf60b13dd078f1a0bd7f7e2a08c84a9c8323aa735540ff4361550607b4e662c5c101765b25419749180908bcc3c8a1294385b678c19001a871d73e71ce0c67deca683e9b20a927353d79ede491963aa520ebcae6ff8e9198ee310897113387e3562c283bedec6743a8a23155ac3d1ee891117bd29e6", 0x1000}, {&(0x7f0000002780)="5d2c6d35024c51ea2b2de120f528e914b98f3ae92b644797dc87638552ee80fcbd0ffd9d007ddc0878a4e5d9e83f12caedcf46ccf2671b9f1d3096d9533f7a51d7b841321cd11d368c10cbd913580b7f76d591c97ee9c8c06ded2c979aa06b4992ef27ee30bf6de002189207c411340e737aecefeabe809e1216f1ee05f8c7e0a73a87e0e8af8c0ec1341b7aafab88007b1c7d536f64338f94e71169b1ae24d856e5dd02ae59fbde8e39bf8225f860494eb67b5386736422", 0xb8}, {&(0x7f0000002840)="d94fbb6f0a6757a7a60f30af9972c5c0498275189f223bd70dc165edc277369ad45a7131e110979242e566ceac4857b0d96bd5e9b204a7e665ccf2639cd141f36e9c31ecb9e73691e83f5457d0e38df15213b12ff8d744247a7bcd5ac3da05d1b85eddd987e6e77b6d0e36d5cab4c604c9a8d6ae9651d45839fb9a5c2169329075f16ab6bf74e454d7c3c45b3017ad948e6c43cf0e3f40fe469694186c959c7049dcf766b851896ac69a3ad8ea8f102b21b32af768693c29562ba9df9a0716e3128cef9908175e5529b8d7d7d046505d9a6ae765fe4e0b6c81634dc886ed6718a0fd6fc84484ba592d286064aca3b8", 0xef}, {&(0x7f0000002940)="7951aa89c0ea250c03a495a58bccca746c1a765f55f70edab07246595e09f22b8de71aca1bc0d47f79ccfe5feffc6ea88156fc73f3b2b047800fe3cd8b14a163747c09d8f2371fc78f2e00e6ef8c04", 0x4f}, {&(0x7f00000029c0)="ff02642334cbf94f73b336", 0xb}, {&(0x7f0000002a00)="10c36c4a7203cd7251e9902b4a190a522d384d6bbf610540f9ba0047c4b7dc4bd130b126c43094d1b888e3876235fdb3c26491a6da466b717ad0bee3edf06e3b65a541e38a3e17a8b14d6d48d5d67aea1afb2d3bac750192e77e439977bc6572c50c20488b73952be2d2b571f2967e103427b57867da29d307b2573fecf0cc529eba87d75e2b4790", 0x88}, {&(0x7f0000002ac0)="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", 0x1000}], 0x8}}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000003b40)="bee1ace79bcb28324ef852ac26571ffcaee5ebda540087b18ee4cc42d8241737279ab9b50d63b09a6eeb76b3279a49d99fac0abf71fa2cd604ea08bdac3e10e5d32fc1ba02335a4b78dafcb3b99cc7a69aed1d1a40427be1f4d14ecbfdd0f7ac7b49ded22e31d779e1316c1ea5caac778a4006bf2c997c91ce2c8c674293a3536b7e55a20c6575c60e5ca6b5fbce4fefba2b92d9eb52caee0fb5", 0x9a}, {&(0x7f0000003c00)="b08a1b68d2fc638ceac5582574aef03adeaf47f468f6d8925058c8bd0e3a06c24e60d9ab85fc988ce347b1f9a9c7444438f638e0a1c51b1504e1d5e476c7c475d470de2001b3c6b4f95cbff6a8a0763ee4eae9026f51526bc09a1fa6ce69fb2e6269303c20c4aaf12f9c88a3ccce5c94dc383af5d7e90574da35d2", 0x7b}, {&(0x7f0000003c80)="1ef7d19e530b41cfd409e739f1445c2b90ad8c2e16ad9e897ab8e663b8bdd6cf7b2c16dfb931bbdb3f926c6cdc2bb97ab50e66a4e3a1d8087a79793bddf8952714f5c289b8531b5809242e49b358f7ec50f4b316df0487e86e218db739719142ebecaf579217fc7fe7cc9614391d1bdf2d0e289d42689d1d728f4d6f267e14687bb53513ec00ae9bab44349c356611adac292a38f9c865e054536e2e8d19410dc1c8fbc41e2e9ef88893c17c447c590b77b08467d664ddd5dfb61ebce3", 0xbd}, {&(0x7f0000003d40)="9945a322d61be5cde0f83fa1c95bc3ec6726c4293ef5ec79aad33b18d35ad83667c15315230bc255005b92e76ea33449857334e61c31aac18ea813a008ae7c6bf372b32387994e98d9f74ea4b14c1f9f00c0d90614a656fb146aa809bf734a8b4db6d58e24b50e3a95ca33d3ce2d470d5528209cd0cdb9ac168f3697e2160d49ff7ced0162c54dc0a446a2ab89d64a414d6c15be389d3ef5ac09abdfd7972439c5750beb3d79bd3df6d1d2282625e8456a853588f73e22bbf1e1f86c192426d98c6b1e0e7072295720a5e998e8007ac821187cdcaeda1dc8dceebf169006b4dcaa7d20d7b342", 0xe6}, {&(0x7f0000003e40)="862be810be8560b38b75724e5e34", 0xe}, {&(0x7f0000003e80)="0f534a7008c04e0a54d8d255b97fe2442be4ca409444e2679493dd02adbeb932c32e", 0x22}], 0x6, &(0x7f0000003f40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x30, 0x0, 0x7, {[@rr={0x7, 0xb, 0xfd, [@empty, @rand_addr=0x64010102]}, @generic={0x83, 0x11, "adddd823882814e314d531b826165a"}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x15}}], 0xc0}}, {{&(0x7f0000004000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000004380)=[{&(0x7f0000004040)="97433cb89151d8f091639e452cbf3bafe469dedbb428f63aae53347e7b74d4e99468381f0a68c97a6d12ff93439d2334c2b4e751a32198dc0338f6dd348ae5fdf463718065efb9b21a624e5d4ed598d39fdbe7f21002af487aa4d19ae1c7907d278fbde4a2352fca3227ed0a37726e87f305d05e93ffdb3b2b14599c3d655aa201704c62e3078a4ade1c2abb364970665035ce76a796406f732c0e2fb4", 0x9d}, {&(0x7f0000004840)="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", 0x1000}, {&(0x7f0000004100)="5a5ea21da11d1a176eb6488982beb9a9445774e32e1ebf6d2f035bee9a3ef9bc06ee50bfc5df4245f17cd9256e631c67fca1129c1e527f7ce16dcb316f4fd20d46d658a55774ddd094c162cf29f5ac030c4487985c65fa5ee72e99db65b0aa83919d8375a095c5b1c0b56ee45a819ec1df5143111b79c5eef017a4509fbd7a83b80b188fc748fb4b65db1e348a4a446f268d831f2e1795544065cc2206967b0f58da8328d807641d56bd55defcbb463cd98c0a40a3aa314f5ff832783f79497e9e7701d0f4120584c3105bd0b20eb63a53a84fd392209165cebb52262e818066354506da4106800839523c4799e4", 0xee}, {&(0x7f0000004200)}, {&(0x7f0000004240)="e9c2eb29ada13682792838873eee8f115ca552aaf8467f9c975f4e198b8d31f0771f6ce760e2573666b89b45438a908fbc3b42d35ceee8384ebbef2aeca76193924e02d44caa8d5f22ef03a71441036cbe29ab5c6406b68f63b3b550b0b5c71a9c9f", 0x62}, {&(0x7f00000042c0)="9900383960c9c349ecc495bbde0902ac481d1fd5f5c8d22d89e2f9c2086f69211fb9ae3a9b200b9ccbfe9d54324bc10454e62231eaa7865f2284f6b5c1bb01f9e1b677d04dc0f598b67540612a4fc072fa0c365fb18c16c5dc21dcb3a22b6bdff85f2c26ab195d7ec9b216528cdf6a469dddaa55f3bf29a014f59a3f76ed313e27e39a061821bdd7f8305df55c534bd20ca598007d5b48b5581446d590", 0x9d}], 0x6, &(0x7f0000004400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1f5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x8a, [@loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x43}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @timestamp={0x44, 0x10, 0x29, 0x0, 0xd, [0xad1, 0x7ff, 0x3ff]}, @rr={0x7, 0x17, 0xc5, [@empty, @rand_addr=0x64010100, @rand_addr=0x64010102, @empty, @multicast2]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x13, 0xd0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @remote, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2d}}], 0xd0}}, {{0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f0000004500)="cd39204fd2a65b8836ef0cd571e709341db44852c2717954ec204dddb9aec56df9aec1dace8f187acf82eaee7c67d0767734b9a3bce33bc2530c5d5b6de54a88484b5a175e748bb094b19e2fac2e7b8d", 0x50}, {&(0x7f0000004580)="80ec4d39ad971649cbdccb528c4e67387eac394f33e1cc6311cb393533d439ff2fcb52e54d87929d567f6ccf2f4501e6653aa7ba1497004779", 0x39}], 0x2, &(0x7f0000004600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd17}}], 0x38}}, {{&(0x7f0000004640)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004700)=[{&(0x7f0000004680)="15d61e2beacc837e01f8d777d19a424d77ff73f0b7a0bda13ac66be819bba3e82cd346decfc78a76fd19df1786cee8d798885fcd211254c30cfaca795bf7a8c281843d083c89f32a5008ed1180981e6f7abb8e8936073516c5a22025d79e763519559bb31e753c195382b7b35b3517af10a6dd", 0x73}], 0x1}}, {{&(0x7f0000004740)={0x2, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000006900)=[{&(0x7f0000005840)="362feb82f0578dabf37a56f94b761d358412982a054d0e1c09723208aae8053ebffbca4be80a558b767e91a4347c4ed3a10c2e60b02bc5cd47284fec5703c1a9666bff3af082817a2dbef2d396d945f9b62ead689923bb04305f7b9190926afe2e7f74678140b381eb47cdebb6dfb9f353d1e55a45f1829ad7dc5772d1af6ed6dfc0442b2a831e50884946cc6324acd24cfc1055d66a328e8bc81c74c6e26c5ec700e5a23d652e", 0xa7}, {&(0x7f0000005900)="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", 0x1000}, {&(0x7f0000004780)="6e4bf562e8505a90825f9bb27fb7443d32646f9303ad1c24b6e6364468d42b67d551743846d0cda804e3cb8aed780110b063bf0e40ff68eb2249c837159057f2bdae9426eab7fb7e014540079fcf92f44ac26a5dbb5e8f11a7a8f4fabb8def12224957297953a3a670a2a0160c0f7c16dcdd92e1", 0x74}], 0x3, &(0x7f0000006940)=[@ip_retopts={{0x108, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x1d, [@multicast1, @multicast2, @private=0xa010100, @empty, @dev={0xac, 0x14, 0x14, 0x21}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x88, 0xd, "9e6fb2b95243f4dd5292f7"}, @timestamp_addr={0x44, 0x34, 0x1b, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x19}}, {@multicast1, 0x5}, {@multicast1, 0xca}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0xe0b}, {@broadcast}, {@loopback, 0x3}]}, @timestamp_prespec={0x44, 0x1c, 0xc9, 0x3, 0x3, [{@remote, 0xc94}, {@local, 0xef73}, {@private=0xa010102, 0x9}]}, @cipso={0x86, 0x3c, 0x0, [{0x2, 0x12, "8743b9b55ad2bb02bb8337a178b111ba"}, {0x5, 0x2}, {0x7, 0x2}, {0x1, 0xf, "1282ee98d255f8f7bfbed50322"}, {0x0, 0x4, "d573"}, {0x5, 0xd, "3893fc05f54bb32d561a3a"}]}, @generic={0x7, 0xe, "ee2118c3a3fb5ea73ca6a7a1"}, @timestamp_addr={0x44, 0x34, 0x91, 0x1, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1000}, {@broadcast}, {@local, 0x8}, {@remote, 0x1f}, {@remote, 0x49071d1}, {@remote, 0x6}]}]}}}], 0x108}}, {{&(0x7f0000006a80)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000007040)=[{&(0x7f0000006ac0)="14c38f13648305dd4fd95e16d3c2d92b295d579d2521d7738a5cf9d5bed29a8a47b7221ad844492ecca05a5f6f64829699fc0658d52105c5f8bc8966155c5ed8c61d25b16939c798b56174c5fea40308cefe1e879d8b15ebb23369c4611c3ece8af11694aa8ad3dc8ff5f4546defb345e1bbe056a5598bb4eddcdbd45eea0104f2e594e18a4a520d3c34f223449725cd0edf163c0bb8316ce5bba706f770d9cdd39d5097f8e007b27ee213398f9fba77560d3a0c6b3373389499644f736cb60bfbcc178c84fd7c997162fd590764", 0xce}, {&(0x7f0000006bc0)="195ddddf7256217498a65bc047b4a3c45faf6a599b7f54296db60c322921a11a1d72c789ee4fd9adde3669d16908227a4f6f69f4b08ffc9bf898d653b715fca2cbf7be14b980cac06546a04cdfe477ca981011ef6815b5c51d53ff05eeb5d1f0c46189c903a37ebc4279c45dfeebc1052eb90dad3280af477c28bb3f0995295dea4563b39886bbe7dbd3e33763185a830687cca4b03ea2593e30ea2bc28705379657d8af6890ea6b", 0xa8}, {&(0x7f0000006c80)="04e56f0db6a48b4fd23518", 0xb}, {&(0x7f0000006cc0)="e0bb5248bf24bd7c5ecfaa583df9e496020b9fb7a2bf18fe675af6c1120327e7772b3e99e98bde8d2c8802a5e1e28103a64d02550dc151ddcf2319df13dba61d03ec6826040b1d7dbaaf5edaf673593038007b27565e22feefd0a6772ba9f3291bdeefbd4da9ee788c0584941751b7ff3d4785aa1843baddc16d25312af5804ebd7b3525695638c1936646bd8ffdaf31969fbeb6d01db2d7b76f59a83e064ed2ce65db9b009db79152948434166c8ff4bc9ccddcc46f891e0e02d338ffe0830ef6c7b133211495a8961b94cde8671fd1aa0402edd7aaecedfda9e7b876d69545f2a6a6118f42", 0xe6}, {&(0x7f0000006dc0)}, {&(0x7f0000006e00)="23c9fe5214eebcc64ccfbd59b12f1cf9965c8ac63ff670877c0809bcfd6070d8fb10392d4df518b0218641e32dc70972f0f25b585c01afa3bf70be378604e50cacc53791acd8477c67747df422d712d58171d87557133cb59aee7d3134757da49400b781f161d66a2af7f0b15f45fab1e832a74c547c98a1f5653d39", 0x7c}, {&(0x7f0000006e80)="d7e311659a30134fc98a20463f0f85e68c469533ca38cde740216e50f5e92da19869bf8fe59e30e8eb306522504d1863c2570160ac8a9e03637878370fb597e1b0c9b29ff52e8fac8f3fc5fc66fbac30038940d94600efc5ee7ede8cfce597f12311adbeb977c831b9559c6405118acc23ca8360b7a7fdbb17ea7976e4ab12636883363cdce53e858a", 0x89}, {&(0x7f0000006f40)="c8eb93160232e8e6525119dd71973d931fe27a33bf78529e038a9df45b498137c2caaa93f087428d61e98cfeadda7e708747e060902dd8cd2e3c9465c8fe427645032bb424af0503677bd89acf829e0bd4ccd13fa3c0ed515e815cf9acc35092098107ab952239e6973d44aa958ee8734e800a9d37aaccc9a957f3343a610e63a49332bc9bdb0bf8dcc66ead385468ae73c7112ac86fc799d9183a22f401724c2019030cb47310dc92d10757edf64de3ddffacf25a35b13198ad06c559c29b7726e05b0e0d5abcdbbbd31d4cfa382d3d896c80404755403f178d", 0xda}], 0x8}}, {{&(0x7f00000070c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000007440)=[{&(0x7f0000007100)="f86b58485b207ab5f65766b38c359c512d5405bba16ed1090a41c0da862840eb2d5d6fc82c6ec1dca2ef1ef6a2e1205ba122b6b333a0fb6095cb3cd01670df29cdde5e787c58a7143766ec7ad558c76c6d302e99d666c31ebfd4e3a6f40a", 0x5e}, {&(0x7f0000007180)="f3f1a7d7edae581856389ee79e3ff8bc04e9cad5ff4bb39155f2", 0x1a}, {&(0x7f00000071c0)="cd0d8f69f1dfa6a65b66348c55f5cb1cd0cca1168a7c8e29062526ab0796f4ab1f45e9a8793e6860129ca4b40deb14add15dd04adae7ac39483df0ed55f0bde27fa4809696a7a1b52a92cef4a77182e4e7fe4222f95edb8cddfd851546a8bbbf00d4b2216933f11ebf570bce22e6d61a7f6c4d0e530d86dd880b77e474c6bb4c832fa67a0ba333dba87799ad1c971e0033deac10cf1b9f5c802640945aca2c046cac07c436b584530dc63799ee4f194b24a7e7da", 0xb4}, {&(0x7f0000007280)="6d4708dd92b40d75806d1c413913d9c5e05fb4d75dfdf626b3d4e43b58aa8142ffb85fbc342103644fceac178094961c0da2a004fd5a6e2f4ee57e09ad09f3dabfd301a93134aa3524325eda3638a94228", 0x51}, {&(0x7f0000007300)="2e494e2cf7ec90d73afde166e933bd50c08a03d04a8c571382761aaa67f73462bb10d09437226549145d9ded6e647a187c4fdd6db3b8a629a18a7da8998a", 0x3e}, {&(0x7f0000007340)="e701b30e75882587412ccada9cc2cf129e3d006b58367f4cc03109a756875579498009c923a467e4dd050efd179b1d7a7b5b3a3fc8f2345f381b7c4e776224b20769c72e98a448a987c01643", 0x4c}, {&(0x7f00000073c0)="a1040a8e6ce310dd58032951518e19d4475ab48cc77b938d63d2430f412fc89a55e6e9884789ad14671bd5c992ac5e95632b9240ae3dbb864b032ff257dcdbe9844b9806b411cc4f", 0x48}], 0x7, &(0x7f00000074c0)}}], 0x9, 0x20000050) [ 1206.060256][ T6718] loop1: detected capacity change from 0 to 1 [ 1206.063086][ T6706] loop3: p1 p2 p3 p4[EZD] [ 1206.071063][ T6706] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1206.082796][ T6709] loop4: p1 p2 p3 p4[EZD] [ 1206.089662][ T6709] loop4: p1 start 10 is beyond EOD, truncated [ 1206.091584][ T6706] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1206.095808][ T6709] loop4: p2 start 17 is beyond EOD, truncated 20:55:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000480000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1206.103706][ T6706] loop3: p3 size 1912633224 extends beyond EOD, [ 1206.108970][ T6709] loop4: p3 start 225 is beyond EOD, truncated [ 1206.108986][ T6709] loop4: p4 size 3657465856 extends beyond EOD, [ 1206.115377][ T6706] truncated [ 1206.116406][ T6706] loop3: p4 size 3657465856 extends beyond EOD, [ 1206.121512][ T6709] truncated [ 1206.140636][ T6706] truncated [ 1206.145205][ T6730] loop0: detected capacity change from 0 to 1 [ 1206.151045][ T6736] loop2: detected capacity change from 0 to 1 [ 1206.157161][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1206.162476][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1206.162748][ T6718] loop1: p1 < > p2 p3 p4[EZD] [ 1206.168671][ T1035] loop4: p2 start 17 is beyond EOD, [ 1206.173460][ T6718] loop1: partition table partially beyond EOD, truncated [ 1206.173690][ T6718] loop1: p1 start 603979786 is beyond EOD, [ 1206.178782][ T1035] truncated [ 1206.178788][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1206.178802][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1206.185816][ T6718] truncated [ 1206.185821][ T6718] loop1: p2 size 1073872896 extends beyond EOD, [ 1206.191695][ T1035] truncated [ 1206.200818][ T6730] loop0: p1 p2 p3 p4[EZD] [ 1206.200991][ T6718] truncated [ 1206.203226][ T6718] loop1: p3 start 225 is beyond EOD, [ 1206.208366][ T6730] loop0: p1 start 10 is beyond EOD, [ 1206.210454][ T6718] truncated [ 1206.210459][ T6718] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1206.211278][ T6736] loop2: p1 p2 p3 p4[EZD] [ 1206.216837][ T6730] truncated [ 1206.219928][ T6736] loop2: p1 start 10 is beyond EOD, [ 1206.224312][ T6730] loop0: p2 size 1076232192 extends beyond EOD, truncated [ 1206.225394][ T6730] loop0: p3 start 225 is beyond EOD, [ 1206.227416][ T6736] truncated [ 1206.227421][ T6736] loop2: p2 start 8389632 is beyond EOD, [ 1206.232819][ T6730] truncated [ 1206.238088][ T6736] truncated [ 1206.238093][ T6736] loop2: p3 start 225 is beyond EOD, [ 1206.241204][ T6730] loop0: p4 size 3657465856 extends beyond EOD, [ 1206.248497][ T6736] truncated [ 1206.248501][ T6736] loop2: p4 size 3657465856 extends beyond EOD, 20:55:30 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800120000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:30 executing program 3: syz_read_part_table(0x900000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1206.252913][ T6730] truncated [ 1206.256090][ T6736] truncated [ 1206.269802][ T6706] loop3: detected capacity change from 0 to 264192 [ 1206.338975][ T6736] loop2: detected capacity change from 0 to 1 [ 1206.338975][ T6767] loop4: detected capacity change from 0 to 1 [ 1206.362588][ T6730] loop0: detected capacity change from 0 to 1 [ 1206.367384][ T6718] loop1: detected capacity change from 0 to 1 [ 1206.369883][ T6736] loop2: p1 p2 p3 p4[EZD] [ 1206.379553][ T6736] loop2: p1 start 10 is beyond EOD, truncated [ 1206.385620][ T6736] loop2: p2 start 8389632 is beyond EOD, truncated [ 1206.392281][ T6736] loop2: p3 start 225 is beyond EOD, truncated [ 1206.398437][ T6736] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1206.406181][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1206.409330][ T6730] loop0: p1 p2 p3 p4[EZD] [ 1206.410922][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1206.415073][ T6730] loop0: p1 start 10 is beyond EOD, [ 1206.421104][ T1035] loop4: p2 start 18 is beyond EOD, truncated [ 1206.421119][ T1035] loop4: p3 start 225 is beyond EOD, [ 1206.426392][ T6730] truncated [ 1206.426398][ T6730] loop0: p2 size 1076232192 extends beyond EOD, [ 1206.432443][ T1035] truncated [ 1206.432448][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1206.436060][ T6718] loop1: p1 < > p2 p3 p4[EZD] [ 1206.437882][ T6730] truncated [ 1206.440949][ T6730] loop0: p3 start 225 is beyond EOD, [ 1206.441052][ T6718] loop1: partition table partially beyond EOD, [ 1206.447373][ T6730] truncated [ 1206.447378][ T6730] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1206.458994][ T6784] loop3: detected capacity change from 0 to 264192 [ 1206.462345][ T6718] truncated [ 1206.462410][ T6718] loop1: p1 start 603979786 is beyond EOD, [ 1206.488524][ T6767] loop4: p1 p2 p3 p4[EZD] [ 1206.493813][ T6718] truncated 20:55:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffffff80000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000314000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1206.497154][ T6767] loop4: p1 start 10 is beyond EOD, [ 1206.502837][ T6718] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1206.507249][ T6767] truncated [ 1206.507254][ T6767] loop4: p2 start 18 is beyond EOD, [ 1206.513272][ T6718] loop1: p3 start 225 is beyond EOD, [ 1206.515653][ T6767] truncated [ 1206.515659][ T6767] loop4: p3 start 225 is beyond EOD, truncated [ 1206.515674][ T6767] loop4: p4 size 3657465856 extends beyond EOD, [ 1206.522828][ T6718] truncated [ 1206.522833][ T6718] loop1: p4 size 3657465856 extends beyond EOD, [ 1206.525984][ T6767] truncated [ 1206.548600][ T6784] loop3: p1 p2 p3 p4[EZD] [ 1206.552193][ T6718] truncated [ 1206.572560][ T6784] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1206.580182][ T6784] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1206.593266][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1206.595918][ T6784] loop3: p3 size 1912633224 extends beyond EOD, [ 1206.598220][ T1035] loop1: partition table partially beyond EOD, [ 1206.598224][ T6784] truncated 20:55:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000025ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:30 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800130000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1206.608194][ T6784] loop3: p4 size 3657465856 extends beyond EOD, [ 1206.610903][ T1035] truncated [ 1206.613983][ T6784] truncated [ 1206.626944][ T1035] loop1: p1 start 603979786 is beyond EOD, truncated [ 1206.628947][ T6811] loop2: detected capacity change from 0 to 1 [ 1206.633753][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1206.649999][ T6824] loop0: detected capacity change from 0 to 1 [ 1206.656303][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1206.661289][ T6830] loop4: detected capacity change from 0 to 1 [ 1206.662700][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1206.674832][ T6784] loop3: detected capacity change from 0 to 264192 [ 1206.686910][ T6811] loop2: p1 p2 p3 p4[EZD] [ 1206.691792][ T6811] loop2: p1 start 10 is beyond EOD, truncated [ 1206.697900][ T6811] loop2: p2 start 8454143 is beyond EOD, truncated [ 1206.704515][ T6811] loop2: p3 start 225 is beyond EOD, truncated [ 1206.711642][ T6811] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1206.713607][ T6824] loop0: p1 p2 p3 p4[EZD] [ 1206.719343][ T6830] loop4: p1 p2 p3 p4[EZD] [ 1206.728797][ T6830] loop4: p1 start 10 is beyond EOD, truncated [ 1206.729102][ T6784] loop3: p1 p2 p3 p4[EZD] [ 1206.734904][ T6830] loop4: p2 start 19 is beyond EOD, truncated [ 1206.739474][ T6824] loop0: p1 start 10 is beyond EOD, truncated [ 1206.745447][ T6830] loop4: p3 start 225 is beyond EOD, truncated [ 1206.751527][ T6824] loop0: p2 size 1076953088 extends beyond EOD, [ 1206.757767][ T6830] loop4: p4 size 3657465856 extends beyond EOD, [ 1206.757774][ T6824] truncated [ 1206.757780][ T6830] truncated [ 1206.768777][ T6784] loop3: p1 size 11290111 extends beyond EOD, [ 1206.770793][ T6824] loop0: p3 start 225 is beyond EOD, [ 1206.773530][ T6784] truncated [ 1206.777633][ T6784] loop3: p2 size 1073872896 extends beyond EOD, [ 1206.782809][ T6824] truncated [ 1206.782816][ T6824] loop0: p4 size 3657465856 extends beyond EOD, [ 1206.788196][ T6784] truncated [ 1206.791273][ T6824] truncated [ 1206.813969][ T6784] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1206.822542][ T6784] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1206.830830][ T6811] loop2: detected capacity change from 0 to 1 [ 1206.830881][ T6855] loop1: detected capacity change from 0 to 1 [ 1206.845543][ T6830] loop4: detected capacity change from 0 to 1 [ 1206.846053][ T6824] loop0: detected capacity change from 0 to 1 [ 1206.865881][ T6830] loop4: p1 p2 p3 p4[EZD] [ 1206.870511][ T6830] loop4: p1 start 10 is beyond EOD, truncated [ 1206.870642][ T6811] loop2: p1 p2 p3 p4[EZD] [ 1206.876629][ T6830] loop4: p2 start 19 is beyond EOD, truncated [ 1206.882467][ T6811] loop2: p1 start 10 is beyond EOD, truncated [ 1206.887076][ T6830] loop4: p3 start 225 is beyond EOD, truncated [ 1206.887091][ T6830] loop4: p4 size 3657465856 extends beyond EOD, [ 1206.893156][ T6811] loop2: p2 start 8454143 is beyond EOD, truncated 20:55:30 executing program 3: syz_read_part_table(0xa00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1206.893169][ T6811] loop2: p3 start 225 is beyond EOD, [ 1206.899457][ T6830] truncated [ 1206.905743][ T6811] truncated [ 1206.905749][ T6811] loop2: p4 size 3657465856 extends beyond EOD, [ 1206.922876][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1206.923990][ T6811] truncated [ 1206.931271][ T6824] loop0: p1 p2 p3 p4[EZD] [ 1206.935162][ T1035] loop1: partition table partially beyond EOD, truncated [ 1206.935383][ T1035] loop1: p1 start 620757002 is beyond EOD, [ 1206.938526][ T6824] loop0: p1 start 10 is beyond EOD, [ 1206.942692][ T1035] truncated 20:55:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffffff8c000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:30 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800240000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1206.942697][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1206.943734][ T1035] loop1: p3 start 225 is beyond EOD, [ 1206.949758][ T6824] truncated [ 1206.949763][ T6824] loop0: p2 size 1076953088 extends beyond EOD, truncated [ 1206.961394][ T6824] loop0: p3 start 225 is beyond EOD, [ 1206.964071][ T1035] truncated [ 1206.964077][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1206.983364][ T6855] loop1: p1 < > p2 p3 p4[EZD] [ 1206.986825][ T6824] truncated 20:55:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'vxcan1\x00'}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000140)={{0x8, @dev={0xac, 0x14, 0x14, 0x3f}, 0x4e21, 0x3, 'sed\x00', 0x38, 0xfffffff8, 0x1d}, {@empty, 0x4e24, 0x1, 0x2, 0x9, 0x7fffffff}}, 0x44) close(r3) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x10014, 0x0) [ 1206.992188][ T6855] loop1: partition table partially beyond EOD, [ 1206.995318][ T6824] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1207.000603][ T6892] loop3: detected capacity change from 0 to 264192 [ 1207.002612][ T6855] truncated [ 1207.005256][ T6855] loop1: p1 start 620757002 is beyond EOD, truncated [ 1207.041304][ T6855] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1207.057492][ T6855] loop1: p3 start 225 is beyond EOD, truncated 20:55:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000000000003f4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1207.063714][ T6855] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1207.071728][ T6892] loop3: p1 p2 p3 p4[EZD] [ 1207.078892][ T6892] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1207.087972][ T6892] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1207.097832][ T6892] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1207.105784][ T6892] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1207.110323][ T6908] loop2: detected capacity change from 0 to 1 [ 1207.119406][ T6910] loop4: detected capacity change from 0 to 1 [ 1207.172757][ T6910] loop4: p1 p2 p3 p4[EZD] [ 1207.177447][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1207.190012][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1207.192027][ T6910] loop4: p1 start 10 is beyond EOD, truncated [ 1207.196204][ T1035] loop2: p2 start 9240575 is beyond EOD, [ 1207.202277][ T6910] loop4: p2 start 36 is beyond EOD, truncated [ 1207.202292][ T6910] loop4: p3 start 225 is beyond EOD, [ 1207.208005][ T1035] truncated 20:55:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000026ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1207.208010][ T1035] loop2: p3 start 225 is beyond EOD, [ 1207.214082][ T6910] truncated [ 1207.219416][ T1035] truncated [ 1207.219421][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1207.222522][ T6910] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1207.244926][ T6926] loop0: detected capacity change from 0 to 1 [ 1207.247594][ T1035] truncated [ 1207.254764][ T6892] loop3: detected capacity change from 0 to 264192 [ 1207.264472][ T6908] loop2: p1 p2 p3 p4[EZD] [ 1207.264724][ T6940] loop1: detected capacity change from 0 to 1 [ 1207.269037][ T6908] loop2: p1 start 10 is beyond EOD, truncated [ 1207.281305][ T6908] loop2: p2 start 9240575 is beyond EOD, truncated [ 1207.288065][ T6908] loop2: p3 start 225 is beyond EOD, truncated [ 1207.294389][ T6908] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1207.301976][ T6926] loop0: p1 p2 p3 p4[EZD] [ 1207.308512][ T6926] loop0: p1 start 10 is beyond EOD, truncated [ 1207.311632][ T6940] loop1: p1 < > p2 p3 p4[EZD] [ 1207.314620][ T6926] loop0: p2 size 1077870592 extends beyond EOD, truncated [ 1207.319377][ T6940] loop1: partition table partially beyond EOD, truncated [ 1207.319532][ T6892] loop3: p1 p2 p3 p4[EZD] [ 1207.328131][ T6910] loop4: detected capacity change from 0 to 1 [ 1207.333866][ T6940] loop1: p1 start 637534218 is beyond EOD, [ 1207.339315][ T6892] loop3: p1 size 11290111 extends beyond EOD, [ 1207.344127][ T6940] truncated [ 1207.349986][ T6892] truncated [ 1207.352557][ T6926] loop0: p3 start 225 is beyond EOD, [ 1207.356158][ T6940] loop1: p2 size 1073872896 extends beyond EOD, [ 1207.359254][ T6926] truncated [ 1207.362346][ T6940] truncated [ 1207.368555][ T6940] loop1: p3 start 225 is beyond EOD, [ 1207.374119][ T6926] loop0: p4 size 3657465856 extends beyond EOD, [ 1207.377223][ T6940] truncated [ 1207.380312][ T6926] truncated [ 1207.384250][ T6892] loop3: p2 size 1073872896 extends beyond EOD, [ 1207.385708][ T6940] loop1: p4 size 3657465856 extends beyond EOD, [ 1207.392020][ T6892] truncated [ 1207.395100][ T6940] truncated [ 1207.417474][ T6908] loop2: detected capacity change from 0 to 1 [ 1207.417668][ T6910] loop4: p1 p2 p3 p4[EZD] [ 1207.424082][ T6892] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1207.429257][ T6910] loop4: p1 start 10 is beyond EOD, truncated [ 1207.441357][ T6910] loop4: p2 start 36 is beyond EOD, truncated [ 1207.441995][ T6892] loop3: p4 size 3657465856 extends beyond EOD, [ 1207.447416][ T6910] loop4: p3 start 225 is beyond EOD, truncated [ 1207.447432][ T6910] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1207.463295][ T6940] loop1: detected capacity change from 0 to 1 20:55:31 executing program 3: syz_read_part_table(0xb00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1207.467218][ T6892] truncated [ 1207.472454][ T6908] loop2: p1 p2 p3 p4[EZD] [ 1207.475160][ T6926] loop0: detected capacity change from 0 to 1 [ 1207.476623][ T6908] loop2: p1 start 10 is beyond EOD, truncated [ 1207.492980][ T6908] loop2: p2 start 9240575 is beyond EOD, truncated [ 1207.499463][ T6908] loop2: p3 start 225 is beyond EOD, truncated [ 1207.505750][ T6908] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:31 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800250000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1207.530208][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1207.534733][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1207.538308][ T6940] loop1: p1 < > p2 p3 p4[EZD] [ 1207.540857][ T1035] loop4: p2 start 36 is beyond EOD, truncated [ 1207.545623][ T6940] loop1: partition table partially beyond EOD, truncated [ 1207.548307][ T6926] loop0: p1 p2 p3 p4[EZD] [ 1207.551708][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1207.551724][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1207.558918][ T6940] loop1: p1 start 637534218 is beyond EOD, [ 1207.563158][ T1035] truncated [ 1207.569298][ T6940] truncated [ 1207.578500][ T6926] loop0: p1 start 10 is beyond EOD, [ 1207.581504][ T6940] loop1: p2 size 1073872896 extends beyond EOD, [ 1207.584614][ T6926] truncated [ 1207.584619][ T6926] loop0: p2 size 1077870592 extends beyond EOD, [ 1207.587703][ T6940] truncated [ 1207.597344][ T6940] loop1: p3 start 225 is beyond EOD, [ 1207.599618][ T6926] truncated [ 1207.620679][ T6940] truncated [ 1207.620822][ T6926] loop0: p3 start 225 is beyond EOD, 20:55:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffffff97000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00002eff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1207.623775][ T6940] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1207.629183][ T6926] truncated [ 1207.639282][ T6995] loop3: detected capacity change from 0 to 264192 [ 1207.639395][ T6926] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1207.667171][ T6995] loop3: p1 p2 p3 p4[EZD] 20:55:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000644000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1207.680438][ T6995] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1207.688169][ T6995] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1207.696350][ T7006] loop2: detected capacity change from 0 to 1 [ 1207.696832][ T6995] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1207.714063][ T6995] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1207.721848][ T7006] loop2: p1 p2 p3 p4[EZD] 20:55:31 executing program 3: syz_read_part_table(0xc00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1207.739300][ T7021] loop1: detected capacity change from 0 to 1 [ 1207.748296][ T7006] loop2: p1 start 10 is beyond EOD, truncated [ 1207.754412][ T7006] loop2: p2 start 9961471 is beyond EOD, truncated [ 1207.760960][ T7006] loop2: p3 start 225 is beyond EOD, truncated [ 1207.767136][ T7006] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1207.770189][ T7028] loop0: detected capacity change from 0 to 1 [ 1207.781000][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1207.782323][ T7032] loop4: detected capacity change from 0 to 1 [ 1207.785601][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1207.797743][ T1035] loop2: p2 start 9961471 is beyond EOD, truncated [ 1207.804257][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1207.810412][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1207.827643][ T7021] loop1: p1 < > p2 p3 p4[EZD] [ 1207.832570][ T7021] loop1: partition table partially beyond EOD, truncated [ 1207.837395][ T7046] loop3: detected capacity change from 0 to 264192 [ 1207.840703][ T7021] loop1: p1 start 771751946 is beyond EOD, truncated [ 1207.847849][ T7032] loop4: p1 p2 p3 p4[EZD] [ 1207.852915][ T7021] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1207.857831][ T7032] loop4: p1 start 10 is beyond EOD, truncated [ 1207.865971][ T7028] loop0: p1 p2 p3 p4[EZD] [ 1207.870960][ T7032] loop4: p2 start 37 is beyond EOD, truncated [ 1207.875982][ T7028] loop0: p1 start 10 is beyond EOD, [ 1207.881479][ T7032] loop4: p3 start 225 is beyond EOD, truncated [ 1207.881494][ T7032] loop4: p4 size 3657465856 extends beyond EOD, [ 1207.886758][ T7028] truncated [ 1207.886764][ T7028] loop0: p2 size 1080295424 extends beyond EOD, [ 1207.893118][ T7032] truncated [ 1207.896513][ T7021] loop1: p3 start 225 is beyond EOD, [ 1207.899454][ T7028] truncated [ 1207.901643][ T7028] loop0: p3 start 225 is beyond EOD, [ 1207.902630][ T7021] truncated [ 1207.902635][ T7021] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000098000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x5462, &(0x7f0000000180)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r3 = syz_open_dev$vcsu(&(0x7f0000000000), 0x7fff, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="f61af07298cf9956d78c29b2658bdf396d524694d147cb67ee0b663d367c137863a170c2b77468f76124071c040bbf76172929c65529c6fb677386471adebbbb7f9d1af84627824c", 0x48}], 0x1) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1207.927586][ T7046] loop3: p1 p2 p3 p4[EZD] [ 1207.929180][ T7028] truncated [ 1207.929186][ T7028] loop0: p4 size 3657465856 extends beyond EOD, [ 1207.936373][ T7046] loop3: p1 size 11290111 extends beyond EOD, [ 1207.940699][ T7028] truncated [ 1207.959414][ T7046] truncated [ 1207.961408][ T7061] loop2: detected capacity change from 0 to 1 [ 1207.963473][ T7046] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1207.978658][ T7046] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1207.986050][ T7032] loop4: detected capacity change from 0 to 1 [ 1207.991518][ T7046] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1208.016330][ T7021] loop1: detected capacity change from 0 to 1 [ 1208.022976][ T7028] loop0: detected capacity change from 0 to 1 [ 1208.023313][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1208.034665][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1208.040905][ T1035] loop4: p2 start 37 is beyond EOD, truncated [ 1208.046561][ T7061] loop2: p1 p2 p3 p4[EZD] [ 1208.046989][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1208.052355][ T7061] loop2: p1 start 10 is beyond EOD, [ 1208.057555][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1208.065950][ T7021] loop1: p1 < > p2 p3 p4[EZD] [ 1208.069990][ T7061] truncated [ 1208.074729][ T7021] loop1: partition table partially beyond EOD, truncated [ 1208.077863][ T7061] loop2: p2 start 9961472 is beyond EOD, truncated [ 1208.086303][ T7021] loop1: p1 start 771751946 is beyond EOD, truncated [ 1208.091411][ T7061] loop2: p3 start 225 is beyond EOD, truncated [ 1208.098090][ T7021] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1208.098978][ T7021] loop1: p3 start 225 is beyond EOD, [ 1208.104391][ T7061] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1208.124006][ T7021] truncated [ 1208.125488][ T7046] loop3: detected capacity change from 0 to 264192 [ 1208.127141][ T7021] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1208.141487][ T7028] loop0: p1 p2 p3 p4[EZD] [ 1208.146071][ T7032] loop4: p1 p2 p3 p4[EZD] [ 1208.150667][ T7032] loop4: p1 start 10 is beyond EOD, truncated [ 1208.156844][ T7032] loop4: p2 start 37 is beyond EOD, truncated [ 1208.163061][ T7032] loop4: p3 start 225 is beyond EOD, truncated [ 1208.165461][ T7046] loop3: p1 p2 p3 p4[EZD] [ 1208.169308][ T7032] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1208.174438][ T7046] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1208.182397][ T7028] loop0: p1 start 10 is beyond EOD, truncated [ 1208.191887][ T7046] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1208.194063][ T7028] loop0: p2 size 1080295424 extends beyond EOD, truncated [ 1208.202143][ T7046] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1208.211048][ T7028] loop0: p3 start 225 is beyond EOD, truncated [ 1208.215569][ T7061] loop2: detected capacity change from 0 to 1 [ 1208.221644][ T7028] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:32 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800260000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000048ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1208.235760][ T7046] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa60008000000007fffffff4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:32 executing program 3: syz_read_part_table(0xd00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1208.275563][ T7061] loop2: p1 p2 p3 p4[EZD] [ 1208.280147][ T7061] loop2: p1 start 10 is beyond EOD, truncated [ 1208.286347][ T7061] loop2: p2 start 9961472 is beyond EOD, truncated [ 1208.293025][ T7061] loop2: p3 start 225 is beyond EOD, truncated [ 1208.299212][ T7061] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000002a0000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1208.334716][ T7126] loop0: detected capacity change from 0 to 1 [ 1208.341610][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1208.346257][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1208.352454][ T1035] loop2: p2 start 9961472 is beyond EOD, truncated [ 1208.358969][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1208.360716][ T7131] loop4: detected capacity change from 0 to 1 [ 1208.365153][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1208.371470][ T7140] loop1: detected capacity change from 0 to 1 [ 1208.379720][ T7139] loop3: detected capacity change from 0 to 264192 [ 1208.393974][ T7126] loop0: p1 p2 p3 p4[EZD] [ 1208.398448][ T7126] loop0: p1 start 10 is beyond EOD, truncated [ 1208.404556][ T7126] loop0: p2 start 2130706432 is beyond EOD, truncated [ 1208.411400][ T7126] loop0: p3 start 225 is beyond EOD, truncated [ 1208.414413][ T7140] loop1: p1 < > p2 p3 p4[EZD] [ 1208.417704][ T7126] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1208.422484][ T7140] loop1: partition table partially beyond EOD, truncated [ 1208.435418][ T7131] loop4: p1 p2 p3 p4[EZD] [ 1208.437070][ T7140] loop1: p1 start 1207959562 is beyond EOD, truncated [ 1208.441350][ T7131] loop4: p1 start 10 is beyond EOD, [ 1208.448067][ T7140] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1208.460554][ T7131] truncated [ 1208.463680][ T7131] loop4: p2 start 38 is beyond EOD, truncated [ 1208.469846][ T7131] loop4: p3 start 225 is beyond EOD, truncated [ 1208.470282][ T7139] loop3: p1 p2 p3 p4[EZD] [ 1208.476128][ T7131] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1208.480566][ T7139] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1208.488222][ T7140] loop1: p3 start 225 is beyond EOD, truncated [ 1208.495211][ T7139] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1208.500905][ T7140] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1208.508618][ T7139] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1208.521420][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1208.522600][ T7139] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1208.527712][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1208.539935][ T1035] loop4: p2 start 38 is beyond EOD, truncated [ 1208.546024][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1208.552174][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1208.553290][ T7126] loop0: detected capacity change from 0 to 1 [ 1208.560233][ T7168] loop2: detected capacity change from 0 to 1 [ 1208.578213][ T7139] loop3: detected capacity change from 0 to 264192 [ 1208.585076][ T7140] loop1: detected capacity change from 0 to 1 [ 1208.603052][ T7126] loop0: p1 p2 p3 p4[EZD] [ 1208.607825][ T7168] loop2: p1 p2 p3 p4[EZD] [ 1208.612815][ T7140] loop1: p1 < > p2 p3 p4[EZD] [ 1208.613717][ T7168] loop2: p1 start 10 is beyond EOD, truncated [ 1208.617609][ T7140] loop1: partition table partially beyond EOD, truncated [ 1208.618807][ T7140] loop1: p1 start 1207959562 is beyond EOD, [ 1208.623820][ T7168] loop2: p2 start 10486272 is beyond EOD, [ 1208.630840][ T7140] truncated [ 1208.636807][ T7168] truncated [ 1208.636813][ T7168] loop2: p3 start 225 is beyond EOD, [ 1208.642718][ T7140] loop1: p2 size 1073872896 extends beyond EOD, [ 1208.645810][ T7168] truncated [ 1208.645816][ T7168] loop2: p4 size 3657465856 extends beyond EOD, [ 1208.648975][ T7140] truncated [ 1208.654488][ T7139] loop3: p1 p2 p3 p4[EZD] [ 1208.654661][ T7139] loop3: p1 size 11290111 extends beyond EOD, 20:55:32 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008002e0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1208.660793][ T7168] truncated [ 1208.662338][ T7126] loop0: p1 start 10 is beyond EOD, [ 1208.663934][ T7139] truncated [ 1208.664201][ T7140] loop1: p3 start 225 is beyond EOD, [ 1208.670365][ T7126] truncated [ 1208.670371][ T7126] loop0: p2 start 2130706432 is beyond EOD, truncated [ 1208.670386][ T7126] loop0: p3 start 225 is beyond EOD, [ 1208.673518][ T7140] truncated [ 1208.677919][ T7126] truncated [ 1208.677925][ T7126] loop0: p4 size 3657465856 extends beyond EOD, [ 1208.684067][ T7140] loop1: p4 size 3657465856 extends beyond EOD, [ 1208.687158][ T7126] truncated [ 1208.706043][ T7139] loop3: p2 size 1073872896 extends beyond EOD, [ 1208.710926][ T7140] truncated [ 1208.717779][ T7194] loop4: detected capacity change from 0 to 1 [ 1208.719702][ T7139] truncated [ 1208.726435][ T7139] loop3: p3 size 1912633224 extends beyond EOD, [ 1208.730127][ T7168] loop2: p1 p2 p3 p4[EZD] [ 1208.735525][ T7139] truncated [ 1208.735944][ T7139] loop3: p4 size 3657465856 extends beyond EOD, [ 1208.739699][ T7168] loop2: p1 start 10 is beyond EOD, [ 1208.745071][ T7139] truncated [ 1208.786219][ T7168] truncated [ 1208.789325][ T7168] loop2: p2 start 10486272 is beyond EOD, truncated [ 1208.796016][ T7168] loop2: p3 start 225 is beyond EOD, truncated [ 1208.802217][ T7168] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000a00000000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00004cff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:32 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000200)={0x5, 0x4}) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x464, 0x0, 0x70bd2d, 0x25dfdbff, "84ab", ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000340)={&(0x7f0000000240)=""/217, 0xd9}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r4, 0x531, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r4, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x1d}, @void, @val={0xc, 0x99, {0x7fffffff, 0x58}}}}}, 0x28}}, 0x10004) 20:55:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffffffa1000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:32 executing program 3: syz_read_part_table(0xe00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1208.837338][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1208.852412][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1208.858530][ T1035] loop4: p2 start 46 is beyond EOD, truncated [ 1208.864660][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1208.870816][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1208.873604][ T7213] loop2: detected capacity change from 0 to 1 [ 1208.888507][ T7194] loop4: p1 p2 p3 p4[EZD] [ 1208.889736][ T7221] loop1: detected capacity change from 0 to 1 [ 1208.893046][ T7194] loop4: p1 start 10 is beyond EOD, truncated [ 1208.905127][ T7194] loop4: p2 start 46 is beyond EOD, truncated [ 1208.911199][ T7194] loop4: p3 start 225 is beyond EOD, truncated [ 1208.917345][ T7194] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1208.917815][ T7230] loop0: detected capacity change from 0 to 1 [ 1208.929483][ T7238] loop3: detected capacity change from 0 to 264192 [ 1208.976551][ T7238] loop3: p1 p2 p3 p4[EZD] [ 1208.978942][ T7213] loop2: p1 p2 p3 p4[EZD] [ 1208.981294][ T7238] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1208.985510][ T7230] loop0: p1 p2 p3 p4[EZD] [ 1208.997294][ T7238] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1208.997354][ T7221] loop1: p1 < > p2 p3 p4[EZD] [ 1209.007067][ T7238] loop3: p3 size 1912633224 extends beyond EOD, [ 1209.009184][ T7221] loop1: partition table partially beyond EOD, truncated 20:55:32 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800480000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1209.012700][ T7213] loop2: p1 start 10 is beyond EOD, [ 1209.015576][ T7238] truncated [ 1209.022579][ T7213] truncated [ 1209.028159][ T7238] loop3: p4 size 3657465856 extends beyond EOD, [ 1209.031069][ T7213] loop2: p2 start 10616831 is beyond EOD, [ 1209.034193][ T7238] truncated [ 1209.040526][ T7213] truncated [ 1209.040531][ T7213] loop2: p3 start 225 is beyond EOD, truncated [ 1209.056028][ T7230] loop0: p1 start 10 is beyond EOD, [ 1209.058679][ T7213] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1209.071143][ T7230] truncated 20:55:32 executing program 3: syz_read_part_table(0xf00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1209.071427][ T7221] loop1: p1 start 1275068426 is beyond EOD, [ 1209.074235][ T7230] loop0: p2 size 10 extends beyond EOD, truncated [ 1209.086648][ T7221] truncated [ 1209.089751][ T7221] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1209.099092][ T7254] loop4: detected capacity change from 0 to 1 [ 1209.113884][ T7221] loop1: p3 start 225 is beyond EOD, truncated [ 1209.116501][ T7230] loop0: p3 start 225 is beyond EOD, truncated [ 1209.120130][ T7221] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1209.126267][ T7230] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1209.169883][ T7254] loop4: p1 p2 p3 p4[EZD] [ 1209.178488][ T7258] loop3: detected capacity change from 0 to 264192 [ 1209.179819][ T7254] loop4: p1 start 10 is beyond EOD, truncated [ 1209.189676][ T7213] loop2: detected capacity change from 0 to 1 [ 1209.191166][ T7254] loop4: p2 start 72 is beyond EOD, truncated [ 1209.203263][ T7254] loop4: p3 start 225 is beyond EOD, truncated [ 1209.209711][ T7254] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1209.218838][ T7230] loop0: detected capacity change from 0 to 1 [ 1209.225820][ T7221] loop1: detected capacity change from 0 to 1 [ 1209.239954][ T7230] loop0: p1 p2 p3 p4[EZD] [ 1209.244721][ T7230] loop0: p1 start 10 is beyond EOD, truncated [ 1209.249577][ T7258] loop3: p1 p2 p3 p4[EZD] [ 1209.250825][ T7230] loop0: p2 size 10 extends beyond EOD, truncated [ 1209.255265][ T7258] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1209.264665][ T7230] loop0: p3 start 225 is beyond EOD, truncated [ 1209.274838][ T7230] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1209.275597][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1209.286737][ T7221] loop1: p1 < > p2 p3 p4[EZD] [ 1209.289947][ T7258] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1209.291659][ T7221] loop1: partition table partially beyond EOD, truncated [ 1209.299500][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1209.306557][ T7221] loop1: p1 start 1275068426 is beyond EOD, 20:55:33 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008004c0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1209.311977][ T1035] loop2: p2 start 10616831 is beyond EOD, truncated [ 1209.311991][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1209.312003][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1209.318303][ T7221] truncated [ 1209.318308][ T7221] loop1: p2 size 1073872896 extends beyond EOD, [ 1209.324884][ T1035] truncated [ 1209.336116][ T7258] loop3: p3 size 1912633224 extends beyond EOD, [ 1209.337383][ T7221] truncated [ 1209.347010][ T7300] loop4: detected capacity change from 0 to 1 [ 1209.350131][ T7258] truncated 20:55:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000040000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1209.358023][ T7258] loop3: p4 size 3657465856 extends beyond EOD, [ 1209.360813][ T7221] loop1: p3 start 225 is beyond EOD, [ 1209.365691][ T7258] truncated [ 1209.383820][ T7221] truncated [ 1209.386928][ T7221] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1209.394712][ T7213] loop2: p1 p2 p3 p4[EZD] [ 1209.399297][ T7300] loop4: p1 p2 p3 p4[EZD] [ 1209.400167][ T7213] loop2: p1 start 10 is beyond EOD, truncated [ 1209.403966][ T7300] loop4: p1 start 10 is beyond EOD, [ 1209.409830][ T7213] loop2: p2 start 10616831 is beyond EOD, [ 1209.409835][ T7300] truncated [ 1209.409842][ T7213] truncated [ 1209.409845][ T7213] loop2: p3 start 225 is beyond EOD, [ 1209.415105][ T7300] loop4: p2 start 76 is beyond EOD, [ 1209.420970][ T7213] truncated [ 1209.420978][ T7213] loop2: p4 size 3657465856 extends beyond EOD, [ 1209.424075][ T7300] truncated [ 1209.424080][ T7300] loop4: p3 start 225 is beyond EOD, [ 1209.427163][ T7213] truncated [ 1209.448777][ T7313] loop0: detected capacity change from 0 to 1 [ 1209.450640][ T7300] truncated 20:55:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000060ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1209.450646][ T7300] loop4: p4 size 3657465856 extends beyond EOD, [ 1209.456798][ T7258] loop3: detected capacity change from 0 to 264192 [ 1209.459176][ T7300] truncated 20:55:33 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000000be000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1209.517884][ T7313] loop0: p1 p2 p3 p4[EZD] [ 1209.525596][ T7258] loop3: p1 p2 p3 p4[EZD] [ 1209.528278][ T7313] loop0: p1 start 10 is beyond EOD, truncated [ 1209.530209][ T7300] loop4: detected capacity change from 0 to 1 [ 1209.536167][ T7313] loop0: p2 size 262144 extends beyond EOD, truncated [ 1209.542891][ T7258] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1209.550811][ T7313] loop0: p3 start 225 is beyond EOD, truncated [ 1209.562320][ T7313] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1209.570386][ T7258] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1209.587600][ T7258] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1209.595572][ T7258] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1209.603615][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1209.603893][ T7348] loop1: detected capacity change from 0 to 1 [ 1209.609005][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1209.618212][ T7347] loop2: detected capacity change from 0 to 1 [ 1209.620328][ T1035] loop4: p2 start 76 is beyond EOD, truncated [ 1209.632438][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1209.638885][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1209.648599][ T7300] loop4: p1 p2 p3 p4[EZD] [ 1209.650700][ T7313] loop0: detected capacity change from 0 to 1 [ 1209.653338][ T7300] loop4: p1 start 10 is beyond EOD, truncated 20:55:33 executing program 3: syz_read_part_table(0x1000000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:33 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800600000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1209.665332][ T7300] loop4: p2 start 76 is beyond EOD, truncated [ 1209.671509][ T7300] loop4: p3 start 225 is beyond EOD, truncated [ 1209.672581][ T7348] loop1: p1 < > p2 p3 p4[EZD] [ 1209.677656][ T7300] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1209.689574][ T7348] loop1: partition table partially beyond EOD, truncated [ 1209.691339][ T7347] loop2: p1 p2 p3 p4[EZD] [ 1209.696688][ T7348] loop1: p1 start 1610612746 is beyond EOD, truncated [ 1209.707893][ T7348] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000004840)=ANY=[@ANYBLOB="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"], 0x1004) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r4 = gettid() tkill(r4, 0x34) r5 = clone3(&(0x7f0000000300)={0x480, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x17}, &(0x7f0000000200)=""/130, 0x82, &(0x7f0000000140)=""/91, &(0x7f00000002c0)=[0xffffffffffffffff, 0x0, r4], 0x3, {r1}}, 0x58) preadv(r6, &(0x7f0000001640)=[{&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000440)=""/116, 0x74}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/65, 0x41}], 0x5, 0x7, 0x1) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) r8 = fcntl$getown(r6, 0x9) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x17) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) r10 = openat2(0xffffffffffffffff, &(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)={0x24e082, 0x11, 0x1c}, 0x18) clone3(&(0x7f0000003900)={0x800000, &(0x7f0000002740), &(0x7f0000002780), &(0x7f00000027c0), {0x3b}, &(0x7f0000002800)=""/4096, 0x1000, &(0x7f0000003800)=""/51, &(0x7f0000003840)=[r7, r5, r5, r8, r9], 0x5, {r10}}, 0x58) [ 1209.712960][ T7347] loop2: p1 start 10 is beyond EOD, truncated [ 1209.721137][ T7347] loop2: p2 start 12451840 is beyond EOD, truncated [ 1209.726188][ T7348] loop1: p3 start 225 is beyond EOD, truncated [ 1209.727771][ T7347] loop2: p3 start 225 is beyond EOD, truncated [ 1209.733896][ T7348] loop1: p4 size 3657465856 extends beyond EOD, [ 1209.740084][ T7347] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1209.753526][ T7348] truncated [ 1209.762238][ T7313] loop0: p1 p2 p3 p4[EZD] 20:55:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000002df45"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1209.766940][ T7313] loop0: p1 start 10 is beyond EOD, truncated [ 1209.773077][ T7313] loop0: p2 size 262144 extends beyond EOD, truncated [ 1209.780761][ T7313] loop0: p3 start 225 is beyond EOD, truncated [ 1209.786962][ T7313] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1209.800943][ T7385] loop4: detected capacity change from 0 to 1 20:55:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000000200000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000068ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:33 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800001ac1000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1209.838169][ T7385] loop4: p1 p2 p3 p4[EZD] [ 1209.842830][ T7385] loop4: p1 start 10 is beyond EOD, truncated [ 1209.849172][ T7385] loop4: p2 start 96 is beyond EOD, truncated [ 1209.855311][ T7385] loop4: p3 start 225 is beyond EOD, truncated [ 1209.861559][ T7385] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1209.868976][ T7381] loop3: detected capacity change from 0 to 264192 [ 1209.907860][ T7403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57090 sclass=netlink_route_socket pid=7403 comm=syz-executor.5 [ 1209.921575][ T7381] loop3: p1 p2 p3 p4[EZD] [ 1209.926205][ T7381] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1209.934070][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1209.936029][ T7381] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1209.938600][ T7405] loop1: detected capacity change from 0 to 1 [ 1209.946919][ T7381] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1209.952893][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1209.962887][ T7381] loop3: p4 size 3657465856 extends beyond EOD, [ 1209.965015][ T1035] loop4: p2 start 96 is beyond EOD, truncated [ 1209.965030][ T1035] loop4: p3 start 225 is beyond EOD, [ 1209.971351][ T7381] truncated [ 1209.975808][ T7407] loop2: detected capacity change from 0 to 1 [ 1209.977432][ T1035] truncated [ 1209.977438][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1209.984743][ T7421] loop0: detected capacity change from 0 to 1 [ 1210.004685][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1210.013780][ T7407] loop2: p1 p2 p3 p4[EZD] [ 1210.016946][ T7405] loop1: p1 < > p2 p3 p4[EZD] [ 1210.019245][ T7407] loop2: p1 start 10 is beyond EOD, [ 1210.022960][ T7405] loop1: partition table partially beyond EOD, truncated [ 1210.023032][ T7405] loop1: p1 start 1744830474 is beyond EOD, [ 1210.028403][ T7407] truncated [ 1210.028408][ T7407] loop2: p2 start 12655104 is beyond EOD, truncated [ 1210.028422][ T7407] loop2: p3 start 225 is beyond EOD, truncated 20:55:33 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800680000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1210.035466][ T7405] truncated [ 1210.041448][ T7407] loop2: p4 size 3657465856 extends beyond EOD, [ 1210.044542][ T7405] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1210.048655][ T1035] loop4: p1 start 10 is beyond EOD, [ 1210.051267][ T7407] truncated [ 1210.058222][ T7405] loop1: p3 start 225 is beyond EOD, [ 1210.060763][ T1035] truncated [ 1210.060769][ T1035] loop4: p2 start 96 is beyond EOD, truncated [ 1210.060783][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1210.060793][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1210.061912][ T7421] loop0: p1 p2 p3 p4[EZD] [ 1210.067248][ T7405] truncated [ 1210.067254][ T7405] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1210.067768][ T7381] loop3: detected capacity change from 0 to 264192 [ 1210.076678][ T7421] loop0: p1 start 10 is beyond EOD, truncated [ 1210.138142][ T7421] loop0: p2 size 2097152 extends beyond EOD, truncated [ 1210.145369][ T7421] loop0: p3 start 225 is beyond EOD, truncated [ 1210.151580][ T7421] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1210.159879][ T7381] loop3: p1 p2 p3 p4[EZD] [ 1210.165162][ T7381] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1210.172450][ T7447] loop4: detected capacity change from 0 to 1 [ 1210.178106][ T7381] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1210.186412][ T7381] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1210.194184][ T7381] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:34 executing program 3: syz_read_part_table(0x1100000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1210.206400][ T7447] loop4: p1 p2 p3 p4[EZD] [ 1210.206411][ T7407] loop2: detected capacity change from 0 to 1 [ 1210.211007][ T7447] loop4: p1 start 10 is beyond EOD, truncated [ 1210.218068][ T7405] loop1: detected capacity change from 0 to 1 [ 1210.223122][ T7447] loop4: p2 start 104 is beyond EOD, truncated [ 1210.223138][ T7447] loop4: p3 start 225 is beyond EOD, truncated [ 1210.223150][ T7447] loop4: p4 size 3657465856 extends beyond EOD, [ 1210.234553][ T7421] loop0: detected capacity change from 0 to 1 [ 1210.235530][ T7447] truncated 20:55:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00006cff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800001ac2000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:34 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008006c0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1210.345227][ T7421] loop0: p1 p2 p3 p4[EZD] [ 1210.349868][ T7421] loop0: p1 start 10 is beyond EOD, truncated [ 1210.355974][ T7421] loop0: p2 size 2097152 extends beyond EOD, truncated [ 1210.363619][ T7486] loop3: detected capacity change from 0 to 264192 [ 1210.365593][ T7495] loop2: detected capacity change from 0 to 1 [ 1210.379194][ T7497] loop1: detected capacity change from 0 to 1 [ 1210.385880][ T7498] loop4: detected capacity change from 0 to 1 [ 1210.385922][ T7486] loop3: p1 p2 p3 p4[EZD] [ 1210.397131][ T7421] loop0: p3 start 225 is beyond EOD, truncated [ 1210.403326][ T7421] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1210.404762][ T7486] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1210.419196][ T7486] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1210.427379][ T7486] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1210.435155][ T7486] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000ffe0f50500ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1210.445887][ T7497] loop1: p1 < > p2 p3 p4[EZD] [ 1210.450678][ T7497] loop1: partition table partially beyond EOD, truncated [ 1210.458099][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1210.458245][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1210.464013][ T7497] loop1: p1 start 1811939338 is beyond EOD, truncated [ 1210.468683][ T1035] loop4: p2 start 108 is beyond EOD, truncated [ 1210.475549][ T7497] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1210.481668][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1210.481680][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1210.490292][ T7495] loop2: p1 p2 p3 p4[EZD] [ 1210.494943][ T1035] truncated [ 1210.495825][ T7497] loop1: p3 start 225 is beyond EOD, [ 1210.505410][ T7495] loop2: p1 start 10 is beyond EOD, [ 1210.505724][ T7497] truncated [ 1210.508834][ T7495] truncated [ 1210.514146][ T7497] loop1: p4 size 3657465856 extends beyond EOD, [ 1210.519439][ T7495] loop2: p2 start 12720640 is beyond EOD, [ 1210.522633][ T7497] truncated [ 1210.536506][ T7498] loop4: p1 p2 p3 p4[EZD] [ 1210.537995][ T7495] truncated [ 1210.538001][ T7495] loop2: p3 start 225 is beyond EOD, [ 1210.541155][ T7498] loop4: p1 start 10 is beyond EOD, [ 1210.545520][ T7495] truncated [ 1210.545525][ T7495] loop2: p4 size 3657465856 extends beyond EOD, [ 1210.548617][ T7498] truncated [ 1210.548621][ T7498] loop4: p2 start 108 is beyond EOD, [ 1210.553964][ T7495] truncated [ 1210.559552][ T7517] loop0: detected capacity change from 0 to 1 [ 1210.562577][ T7498] truncated [ 1210.562583][ T7498] loop4: p3 start 225 is beyond EOD, truncated [ 1210.562597][ T7498] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1210.618034][ T7498] loop4: detected capacity change from 0 to 1 [ 1210.618202][ T7495] loop2: detected capacity change from 0 to 1 [ 1210.633768][ T7497] loop1: detected capacity change from 0 to 1 [ 1210.643960][ T7486] loop3: detected capacity change from 0 to 264192 [ 1210.645485][ T7517] loop0: p1 p2 p3 p4[EZD] [ 1210.655647][ T7498] loop4: p1 p2 p3 p4[EZD] [ 1210.661321][ T7498] loop4: p1 start 10 is beyond EOD, truncated [ 1210.662446][ T7517] loop0: p1 start 10 is beyond EOD, truncated [ 1210.667663][ T7498] loop4: p2 start 108 is beyond EOD, truncated [ 1210.673709][ T7517] loop0: p2 size 99999999 extends beyond EOD, truncated [ 1210.679866][ T7498] loop4: p3 start 225 is beyond EOD, truncated 20:55:34 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000400100"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYBLOB="beb47df7b12125b750ca970705f6dbe8c1a025e625b3b078f2de75dc8a322aa8934b5b67be3efc33a49675bc040a807e4d927aa6c1fb049f21d12d7f0328f5559c3c6f1340ae0b368b9fc75debf996e6b606a312c0cfe03e75647a7968f01e2e778a1eac04f8edaa82d78921c0fc0ade8b95bd4771d6b13009deec0c605e27fb2f48b9b56f8305104f52c4ef33651f71dcc3bdb8d8c21d19a5f95c5220084c83fa5411d3940567d55a1d172a97605064fbf32a44a3299e59ca8a76db17a8d3941224c36856e953a2a5754d30949c4cff3b0aeee832580baedf6da37f710b8a80", @ANYRESHEX], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1210.679881][ T7498] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1210.684060][ T7495] loop2: p1 p2 p3 p4[EZD] [ 1210.709086][ T7497] loop1: p1 < > p2 p3 p4[EZD] [ 1210.713884][ T7497] loop1: partition table partially beyond EOD, truncated [ 1210.719962][ T7495] loop2: p1 start 10 is beyond EOD, truncated [ 1210.726999][ T7495] loop2: p2 start 12720640 is beyond EOD, truncated [ 1210.733679][ T7495] loop2: p3 start 225 is beyond EOD, truncated [ 1210.737887][ T7497] loop1: p1 start 1811939338 is beyond EOD, truncated [ 1210.739872][ T7495] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1210.745019][ T7486] loop3: p1 p2 p3 p4[EZD] [ 1210.746690][ T7497] loop1: p2 size 1073872896 extends beyond EOD, [ 1210.753913][ T7486] loop3: p1 size 11290111 extends beyond EOD, [ 1210.758343][ T7497] truncated [ 1210.768556][ T7517] loop0: p3 start 225 is beyond EOD, [ 1210.771004][ T7486] truncated [ 1210.772592][ T7486] loop3: p2 size 1073872896 extends beyond EOD, [ 1210.774124][ T7517] truncated 20:55:34 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800740000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1210.774129][ T7517] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1210.794198][ T7497] loop1: p3 start 225 is beyond EOD, truncated [ 1210.799504][ T7486] truncated [ 1210.805618][ T7497] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1210.808216][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1210.813838][ T7486] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1210.821550][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1210.828168][ T7486] loop3: p4 size 3657465856 extends beyond EOD, [ 1210.833588][ T1035] loop0: p2 size 99999999 extends beyond EOD, truncated 20:55:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800001ac3000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000074ff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:34 executing program 3: syz_read_part_table(0x1200000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1210.845086][ T1035] loop0: p3 start 225 is beyond EOD, [ 1210.846896][ T7486] truncated [ 1210.855412][ T1035] truncated [ 1210.858515][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1210.879150][ T7578] loop4: detected capacity change from 0 to 1 [ 1210.893596][ T7585] loop2: detected capacity change from 0 to 1 [ 1210.914674][ T7578] loop4: p1 p2 p3 p4[EZD] [ 1210.919689][ T7578] loop4: p1 start 10 is beyond EOD, truncated [ 1210.925812][ T7578] loop4: p2 start 116 is beyond EOD, truncated [ 1210.931971][ T7578] loop4: p3 start 225 is beyond EOD, truncated [ 1210.935817][ T7602] loop1: detected capacity change from 0 to 1 [ 1210.938197][ T7578] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1210.944739][ T7604] loop3: detected capacity change from 0 to 264192 [ 1210.957616][ T7585] loop2: p1 p2 p3 p4[EZD] [ 1210.963064][ T7585] loop2: p1 start 10 is beyond EOD, truncated [ 1210.969187][ T7585] loop2: p2 start 12786176 is beyond EOD, truncated [ 1210.975832][ T7585] loop2: p3 start 225 is beyond EOD, truncated [ 1210.982062][ T7585] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1210.984870][ T7517] loop0: detected capacity change from 0 to 1 [ 1211.005745][ T7604] loop3: p1 p2 p3 p4[EZD] [ 1211.005771][ T7602] loop1: p1 < > p2 p3 p4[EZD] [ 1211.010238][ T7604] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1211.015006][ T7602] loop1: partition table partially beyond EOD, truncated [ 1211.032498][ T7602] loop1: p1 start 1946157066 is beyond EOD, truncated [ 1211.033458][ T7604] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1211.039332][ T7602] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1211.046997][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1211.058336][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1211.060614][ T7578] loop4: detected capacity change from 0 to 1 [ 1211.064473][ T1035] loop0: p2 size 99999999 extends beyond EOD, truncated [ 1211.072175][ T7602] loop1: p3 start 225 is beyond EOD, truncated [ 1211.078240][ T7604] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1211.083624][ T7602] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1211.091039][ T7604] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1211.104878][ T7585] loop2: detected capacity change from 0 to 1 [ 1211.112943][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1211.119159][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1211.126791][ T7578] loop4: p1 p2 p3 p4[EZD] [ 1211.131317][ T7578] loop4: p1 start 10 is beyond EOD, truncated [ 1211.137664][ T7578] loop4: p2 start 116 is beyond EOD, truncated [ 1211.143917][ T7578] loop4: p3 start 225 is beyond EOD, truncated 20:55:34 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800001ac5000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1211.150068][ T7578] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1211.158759][ T7517] loop0: p1 p2 p3 p4[EZD] [ 1211.163560][ T7517] loop0: p1 start 10 is beyond EOD, truncated [ 1211.169794][ T7517] loop0: p2 size 99999999 extends beyond EOD, truncated [ 1211.177647][ T7517] loop0: p3 start 225 is beyond EOD, truncated [ 1211.183862][ T7517] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1211.195030][ T7602] loop1: detected capacity change from 0 to 1 20:55:35 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008007a0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1211.195506][ T7604] loop3: detected capacity change from 0 to 264192 [ 1211.221866][ T7654] loop2: detected capacity change from 0 to 1 [ 1211.234019][ T7602] loop1: p1 < > p2 p3 p4[EZD] [ 1211.238872][ T7602] loop1: partition table partially beyond EOD, truncated 20:55:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000200024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1211.253695][ T7654] loop2: p1 p2 p3 p4[EZD] [ 1211.258332][ T7604] loop3: p1 p2 p3 p4[EZD] [ 1211.261612][ T7660] loop4: detected capacity change from 0 to 1 [ 1211.262800][ T7604] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1211.270733][ T7602] loop1: p1 start 1946157066 is beyond EOD, truncated [ 1211.278865][ T7604] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1211.282653][ T7602] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1211.291067][ T7604] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1211.297815][ T7654] loop2: p1 start 10 is beyond EOD, truncated [ 1211.305021][ T7602] loop1: p3 start 225 is beyond EOD, [ 1211.310117][ T7654] loop2: p2 start 12917248 is beyond EOD, truncated [ 1211.310132][ T7654] loop2: p3 start 225 is beyond EOD, truncated [ 1211.310145][ T7654] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1211.313163][ T7604] loop3: p4 size 3657465856 extends beyond EOD, [ 1211.315658][ T7602] truncated [ 1211.315663][ T7602] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1211.333611][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1211.335933][ T7604] truncated [ 1211.344265][ T7660] loop4: p1 p2 p3 p4[EZD] [ 1211.345366][ T1035] loop1: partition table partially beyond EOD, [ 1211.352608][ T7660] loop4: p1 start 10 is beyond EOD, [ 1211.357316][ T1035] truncated [ 1211.359676][ T1035] loop1: p1 start 1946157066 is beyond EOD, [ 1211.360540][ T7660] truncated [ 1211.360545][ T7660] loop4: p2 start 122 is beyond EOD, truncated [ 1211.360558][ T7660] loop4: p3 start 225 is beyond EOD, truncated [ 1211.364995][ T1035] truncated 20:55:35 executing program 3: syz_read_part_table(0x1300000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1211.365000][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1211.371214][ T7660] loop4: p4 size 3657465856 extends beyond EOD, [ 1211.376541][ T1035] truncated [ 1211.388774][ T1035] loop1: p3 start 225 is beyond EOD, [ 1211.388850][ T7660] truncated [ 1211.417948][ T7654] loop2: detected capacity change from 0 to 1 [ 1211.420677][ T1035] truncated [ 1211.420684][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1211.421163][ T7686] loop0: detected capacity change from 0 to 1 [ 1211.451802][ T7660] loop4: detected capacity change from 0 to 1 [ 1211.460279][ T7699] loop3: detected capacity change from 0 to 264192 [ 1211.486074][ T7654] loop2: p1 p2 p3 p4[EZD] [ 1211.490649][ T7654] loop2: p1 start 10 is beyond EOD, truncated [ 1211.496770][ T7654] loop2: p2 start 12917248 is beyond EOD, truncated 20:55:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a00007aff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1211.503384][ T7654] loop2: p3 start 225 is beyond EOD, truncated [ 1211.509640][ T7654] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1211.510365][ T7660] loop4: p1 p2 p3 p4[EZD] [ 1211.521598][ T7686] loop0: p1 p2 p3 p4[EZD] [ 1211.526410][ T7686] loop0: p1 start 10 is beyond EOD, truncated [ 1211.532794][ T7686] loop0: p2 size 1073872898 extends beyond EOD, truncated [ 1211.535720][ T7699] loop3: p1 p2 p3 p4[EZD] [ 1211.541482][ T7686] loop0: p3 start 225 is beyond EOD, truncated [ 1211.544495][ T7699] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:35 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800001ac6000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:35 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, @nfc={0x27, 0x1, 0x2, 0x3}, @can, @llc={0x1a, 0x30d, 0x3f, 0x4, 0x6, 0x40, @multicast}, 0x7, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x0, 0x26f, 0x2}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x30d3c0, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000200)) [ 1211.550595][ T7686] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1211.559495][ T7660] loop4: p1 start 10 is beyond EOD, truncated [ 1211.571037][ T7660] loop4: p2 start 122 is beyond EOD, truncated [ 1211.577298][ T7660] loop4: p3 start 225 is beyond EOD, truncated [ 1211.583637][ T7660] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1211.584891][ T7699] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1211.600387][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1211.601504][ T7699] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1211.604915][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1211.615717][ T7699] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1211.618044][ T1035] loop0: p2 size 1073872898 extends beyond EOD, truncated [ 1211.637101][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1211.640901][ T7728] loop1: detected capacity change from 0 to 1 [ 1211.643405][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:35 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800900000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1211.663335][ T7728] loop1: p1 < > p2 p3 p4[EZD] [ 1211.668133][ T7728] loop1: partition table partially beyond EOD, truncated [ 1211.681205][ T7699] loop3: detected capacity change from 0 to 264192 [ 1211.686962][ T7742] loop2: detected capacity change from 0 to 1 [ 1211.688165][ T7728] loop1: p1 start 2046820362 is beyond EOD, truncated [ 1211.700701][ T7728] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1211.708452][ T7728] loop1: p3 start 225 is beyond EOD, truncated [ 1211.714637][ T7728] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1211.724840][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1211.729722][ T1035] loop1: partition table partially beyond EOD, truncated [ 1211.737345][ T7686] loop0: detected capacity change from 0 to 1 [ 1211.737437][ T7699] loop3: p1 p2 p3 p4[EZD] [ 1211.743961][ T7742] loop2: p1 p2 p3 p4[EZD] [ 1211.748778][ T7699] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1211.752689][ T7742] loop2: p1 start 10 is beyond EOD, truncated [ 1211.760719][ T7699] loop3: p2 size 1073872896 extends beyond EOD, [ 1211.765423][ T7742] loop2: p2 start 12982784 is beyond EOD, [ 1211.765428][ T7699] truncated [ 1211.765435][ T7742] truncated [ 1211.765439][ T7742] loop2: p3 start 225 is beyond EOD, [ 1211.773026][ T7699] loop3: p3 size 1912633224 extends beyond EOD, [ 1211.777562][ T7742] truncated [ 1211.780656][ T7699] truncated [ 1211.781871][ T1035] loop1: p1 start 2046820362 is beyond EOD, [ 1211.783769][ T7742] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1211.785268][ T7756] loop4: detected capacity change from 0 to 1 [ 1211.789230][ T1035] truncated [ 1211.789236][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1211.797508][ T7699] loop3: p4 size 3657465856 extends beyond EOD, [ 1211.805127][ T1035] loop1: p3 start 225 is beyond EOD, [ 1211.808020][ T7699] truncated [ 1211.815110][ T1035] truncated [ 1211.815115][ T1035] loop1: p4 size 3657465856 extends beyond EOD, [ 1211.821524][ T7686] loop0: p1 p2 p3 p4[EZD] [ 1211.824278][ T1035] truncated 20:55:35 executing program 3: syz_read_part_table(0x1900000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1211.831413][ T7686] loop0: p1 start 10 is beyond EOD, [ 1211.859753][ T7756] loop4: p1 p2 p3 p4[EZD] [ 1211.859995][ T7686] truncated [ 1211.860002][ T7686] loop0: p2 size 1073872898 extends beyond EOD, truncated [ 1211.860390][ T7686] loop0: p3 start 225 is beyond EOD, [ 1211.863971][ T7756] loop4: p1 start 10 is beyond EOD, [ 1211.868541][ T7686] truncated [ 1211.868548][ T7686] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1211.872753][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1211.873013][ T7756] truncated 20:55:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000300024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1211.873018][ T7756] loop4: p2 start 144 is beyond EOD, truncated [ 1211.873031][ T7756] loop4: p3 start 225 is beyond EOD, truncated [ 1211.873043][ T7756] loop4: p4 size 3657465856 extends beyond EOD, [ 1211.876175][ T1035] loop1: partition table partially beyond EOD, [ 1211.883346][ T7756] truncated [ 1211.891009][ T7742] loop2: detected capacity change from 0 to 1 [ 1211.894329][ T1035] truncated [ 1211.894850][ T1035] loop1: p1 start 2046820362 is beyond EOD, truncated [ 1211.956849][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1211.972200][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1211.973613][ T7742] loop2: p1 p2 p3 p4[EZD] [ 1211.978440][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1211.983801][ T7742] loop2: p1 start 10 is beyond EOD, truncated [ 1211.996281][ T7742] loop2: p2 start 12982784 is beyond EOD, truncated [ 1211.998756][ T7756] loop4: detected capacity change from 0 to 1 [ 1212.003008][ T7742] loop2: p3 start 225 is beyond EOD, truncated [ 1212.015503][ T7742] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1212.033346][ T7756] loop4: p1 p2 p3 p4[EZD] [ 1212.037989][ T7728] loop1: detected capacity change from 0 to 1 [ 1212.045222][ T7756] loop4: p1 start 10 is beyond EOD, truncated [ 1212.047002][ T7806] loop3: detected capacity change from 0 to 264192 [ 1212.053126][ T7756] loop4: p2 start 144 is beyond EOD, truncated [ 1212.063075][ T7807] loop0: detected capacity change from 0 to 1 [ 1212.065878][ T7756] loop4: p3 start 225 is beyond EOD, truncated [ 1212.078783][ T7756] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1212.087104][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1212.093127][ T7806] loop3: p1 p2 p3 p4[EZD] [ 1212.093224][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1212.097830][ T7728] loop1: p1 < > p2 p3 p4[EZD] [ 1212.103650][ T1035] loop2: p2 start 12982784 is beyond EOD, truncated [ 1212.108486][ T7728] loop1: partition table partially beyond EOD, truncated [ 1212.115074][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1212.128355][ T7728] loop1: p1 start 2046820362 is beyond EOD, [ 1212.129080][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1212.133923][ T7806] loop3: p1 size 11290111 extends beyond EOD, [ 1212.135122][ T7728] truncated [ 1212.142193][ T7806] truncated [ 1212.142919][ T7806] loop3: p2 size 1073872896 extends beyond EOD, [ 1212.148456][ T7728] loop1: p2 size 1073872896 extends beyond EOD, [ 1212.151529][ T7806] truncated [ 1212.153070][ T7806] loop3: p3 size 1912633224 extends beyond EOD, [ 1212.154672][ T7728] truncated [ 1212.160954][ T7806] truncated 20:55:35 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800001ac7000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:36 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800be0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1212.161788][ T7806] loop3: p4 size 3657465856 extends beyond EOD, [ 1212.167636][ T7728] loop1: p3 start 225 is beyond EOD, [ 1212.170411][ T7806] truncated [ 1212.173718][ T7807] loop0: p1 p2 p3 p4[EZD] [ 1212.176894][ T7728] truncated [ 1212.183052][ T7807] loop0: p1 start 10 is beyond EOD, [ 1212.189426][ T7728] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1212.218734][ T7807] truncated [ 1212.221929][ T7807] loop0: p2 size 1073872899 extends beyond EOD, truncated 20:55:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0000feff45ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1212.229773][ T7807] loop0: p3 start 225 is beyond EOD, truncated [ 1212.236060][ T7807] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1212.287847][ T7807] loop0: detected capacity change from 0 to 1 [ 1212.293663][ T7806] loop3: detected capacity change from 0 to 264192 [ 1212.329845][ T7806] loop3: p1 p2 p3 p4[EZD] [ 1212.335017][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1212.335154][ T7806] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1212.339614][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1212.348741][ T7806] loop3: p2 size 1073872896 extends beyond EOD, [ 1212.352551][ T1035] loop0: p2 size 1073872899 extends beyond EOD, truncated [ 1212.352830][ T7849] loop1: detected capacity change from 0 to 1 [ 1212.358882][ T7806] truncated 20:55:36 executing program 3: syz_read_part_table(0x2000000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1212.359680][ T7850] loop4: detected capacity change from 0 to 1 [ 1212.367543][ T1035] loop0: p3 start 225 is beyond EOD, [ 1212.374107][ T7806] loop3: p3 size 1912633224 extends beyond EOD, [ 1212.375228][ T1035] truncated [ 1212.381276][ T7806] truncated [ 1212.382905][ T7806] loop3: p4 size 3657465856 extends beyond EOD, [ 1212.386682][ T1035] loop0: p4 size 3657465856 extends beyond EOD, [ 1212.392998][ T7806] truncated [ 1212.414972][ T1035] truncated [ 1212.420816][ T7807] loop0: p1 p2 p3 p4[EZD] [ 1212.423226][ T7865] loop2: detected capacity change from 0 to 1 [ 1212.427935][ T7807] loop0: p1 start 10 is beyond EOD, truncated [ 1212.437787][ T7807] loop0: p2 size 1073872899 extends beyond EOD, truncated [ 1212.447165][ T7873] loop3: detected capacity change from 0 to 264192 [ 1212.454265][ T7849] loop1: p1 < > p2 p3 p4[EZD] [ 1212.459024][ T7849] loop1: partition table partially beyond EOD, truncated [ 1212.462776][ T7865] loop2: p1 p2 p3 p4[EZD] [ 1212.466121][ T7850] loop4: p1 p2 p3 p4[EZD] [ 1212.472876][ T7865] loop2: p1 start 10 is beyond EOD, truncated [ 1212.476827][ T7807] loop0: p3 start 225 is beyond EOD, truncated [ 1212.481029][ T7865] loop2: p2 start 13048320 is beyond EOD, truncated [ 1212.487217][ T7807] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1212.493806][ T7865] loop2: p3 start 225 is beyond EOD, truncated [ 1212.507159][ T7865] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1212.510444][ T7850] loop4: p1 start 10 is beyond EOD, truncated [ 1212.520499][ T7850] loop4: p2 start 190 is beyond EOD, truncated 20:55:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'auxv\x00'}], 0xa, "2c784b53424d498285ceb87af8a739ec2b598c0703afd52ee61128175d03ab4000b7cb16b3f5ddc5b484de4a19428a8296cfc54aaf2fcc31cabc462f9f52cf5d092a61767b5f09c4665957b4ea46c83bfee7873600a790aba28ad78afce406404677bc65182d901e81919f53c90904b09a1596be14d459d7df0f17d429c66b3c91674eb62bb0bc25d2bf69e0c8c8d4495a36f74ea2892283bff59a262327b4b53abdfbbe8e2b1d35c555f949312fa94d41"}, 0xc2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fstat(r4, &(0x7f00000003c0)) close(r3) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x4100, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth1_vlan\x00', 0x0}) socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r7, &(0x7f0000000100), 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYRES16=r7], 0x1c}], 0x1, 0x0, 0x0, 0xfd2c0e0d67fc928}, 0x40800) r8 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) bind$packet(r8, &(0x7f0000000340)={0x11, 0x5, r6, 0x1, 0x40, 0x6, @remote}, 0x14) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000300)={0x4, 0x2, 0x893, 0x520}, 0x10) write$binfmt_misc(r9, &(0x7f0000000100)={'syz1', "73a8b9cc5940c2f62d1df33dd8351f419e67dda45e134ee369140864b62ee1fc2e96c82efe4d89cad28a2614e1817fedeec310de069267e509459d263aa7d877"}, 0x44) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) [ 1212.523585][ T7849] loop1: p1 start 4261412874 is beyond EOD, truncated [ 1212.526682][ T7850] loop4: p3 start 225 is beyond EOD, truncated [ 1212.533431][ T7849] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1212.539163][ T7849] loop1: p3 start 225 is beyond EOD, [ 1212.539587][ T7850] loop4: p4 size 3657465856 extends beyond EOD, [ 1212.546869][ T7849] truncated [ 1212.552157][ T7850] truncated [ 1212.558493][ T7849] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1212.582795][ T7873] loop3: p1 p2 p3 p4[EZD] [ 1212.587482][ T7873] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1212.596126][ T7873] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1212.602307][ T7865] loop2: detected capacity change from 0 to 1 [ 1212.606333][ T7873] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1212.618542][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1212.623927][ T1035] loop0: p1 start 10 is beyond EOD, truncated 20:55:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1212.626922][ T7850] loop4: detected capacity change from 0 to 1 [ 1212.630076][ T1035] loop0: p2 size 1073872899 extends beyond EOD, truncated [ 1212.636460][ T7873] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1212.651390][ T7849] loop1: detected capacity change from 0 to 1 [ 1212.656118][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1212.663676][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1212.682945][ T7865] loop2: p1 p2 p3 p4[EZD] [ 1212.683208][ T7850] loop4: p1 p2 p3 p4[EZD] [ 1212.687636][ T7865] loop2: p1 start 10 is beyond EOD, truncated [ 1212.691950][ T7850] loop4: p1 start 10 is beyond EOD, truncated [ 1212.698193][ T7865] loop2: p2 start 13048320 is beyond EOD, truncated [ 1212.704292][ T7850] loop4: p2 start 190 is beyond EOD, truncated [ 1212.710865][ T7865] loop2: p3 start 225 is beyond EOD, truncated [ 1212.717132][ T7850] loop4: p3 start 225 is beyond EOD, truncated [ 1212.723412][ T7865] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1212.729541][ T7850] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1212.748159][ T7849] loop1: p1 < > p2 p3 p4[EZD] [ 1212.752978][ T7849] loop1: partition table partially beyond EOD, truncated [ 1212.762227][ T7849] loop1: p1 start 4261412874 is beyond EOD, truncated [ 1212.768295][ T7923] loop0: detected capacity change from 0 to 1 [ 1212.769053][ T7849] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:36 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800c00000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1212.784216][ T7849] loop1: p3 start 225 is beyond EOD, truncated [ 1212.790904][ T7849] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0000000200000000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1212.828934][ T7873] loop3: detected capacity change from 0 to 264192 [ 1212.835804][ T7923] loop0: p1 p2 p3 p4[EZD] [ 1212.840276][ T7923] loop0: p1 start 10 is beyond EOD, truncated [ 1212.846434][ T7923] loop0: p2 size 1073872900 extends beyond EOD, truncated 20:55:36 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffffffc9000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:36 executing program 3: syz_read_part_table(0x2400000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1212.872290][ T7923] loop0: p3 start 225 is beyond EOD, truncated [ 1212.878547][ T7923] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1212.931042][ T7946] loop1: detected capacity change from 0 to 1 [ 1212.937368][ T7950] loop4: detected capacity change from 0 to 1 [ 1212.963001][ T7923] loop0: detected capacity change from 0 to 1 [ 1212.985140][ T7950] loop4: p1 p2 p3 p4[EZD] [ 1212.989688][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1212.989697][ T1035] loop1: partition table partially beyond EOD, truncated [ 1212.989811][ T1035] loop1: p1 start 10 is beyond EOD, [ 1212.995245][ T7950] loop4: p1 start 10 is beyond EOD, [ 1213.001677][ T1035] truncated [ 1213.001684][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1213.006989][ T7950] truncated [ 1213.006995][ T7950] loop4: p2 start 192 is beyond EOD, [ 1213.018252][ T7966] loop2: detected capacity change from 0 to 1 [ 1213.022771][ T7950] truncated [ 1213.022783][ T7950] loop4: p3 start 225 is beyond EOD, truncated [ 1213.022798][ T7950] loop4: p4 size 3657465856 extends beyond EOD, [ 1213.029232][ T7923] loop0: p1 p2 p3 p4[EZD] [ 1213.031272][ T7950] truncated [ 1213.042173][ T1035] loop1: p3 start 225 is beyond EOD, [ 1213.047076][ T7965] loop3: detected capacity change from 0 to 264192 [ 1213.053140][ T1035] truncated [ 1213.053146][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1213.059597][ T7923] loop0: p1 start 10 is beyond EOD, [ 1213.062745][ T7946] loop1: p1 < > p2 p3 p4[EZD] [ 1213.066190][ T7923] truncated [ 1213.072678][ T7946] loop1: partition table partially beyond EOD, [ 1213.075765][ T7923] loop0: p2 size 1073872900 extends beyond EOD, [ 1213.082912][ T7946] truncated [ 1213.088185][ T7923] truncated [ 1213.088482][ T7966] loop2: p1 p2 p3 p4[EZD] [ 1213.095492][ T7946] loop1: p1 start 10 is beyond EOD, [ 1213.096107][ T7966] loop2: p1 start 10 is beyond EOD, [ 1213.102312][ T7946] truncated [ 1213.102318][ T7946] loop1: p2 size 1073872896 extends beyond EOD, [ 1213.108667][ T7966] truncated [ 1213.111760][ T7946] truncated [ 1213.114564][ T7946] loop1: p3 start 225 is beyond EOD, [ 1213.114893][ T7966] loop2: p2 start 13238271 is beyond EOD, [ 1213.119313][ T7946] truncated [ 1213.119319][ T7946] loop1: p4 size 3657465856 extends beyond EOD, [ 1213.124679][ T7966] truncated [ 1213.124684][ T7966] loop2: p3 start 225 is beyond EOD, truncated [ 1213.124696][ T7966] loop2: p4 size 3657465856 extends beyond EOD, [ 1213.129971][ T7946] truncated [ 1213.132799][ T7923] loop0: p3 start 225 is beyond EOD, [ 1213.133105][ T7966] truncated [ 1213.139656][ T7923] truncated [ 1213.166354][ T7965] loop3: p1 p2 p3 p4[EZD] [ 1213.166553][ T7923] loop0: p4 size 3657465856 extends beyond EOD, [ 1213.169954][ T7965] loop3: p1 size 11290111 extends beyond EOD, [ 1213.175795][ T7923] truncated [ 1213.180848][ T7950] loop4: detected capacity change from 0 to 1 [ 1213.182121][ T7965] truncated [ 1213.182714][ T7965] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:55:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000500024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1213.238440][ T7965] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1213.246220][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1213.246392][ T7965] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1213.253241][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1213.258454][ T7946] loop1: detected capacity change from 0 to 1 [ 1213.263919][ T1035] loop4: p2 start 192 is beyond EOD, truncated [ 1213.276144][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1213.278825][ T7966] loop2: detected capacity change from 0 to 1 [ 1213.282320][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1213.290662][ T7950] loop4: p1 p2 p3 p4[EZD] [ 1213.298148][ T7946] loop1: p1 < > p2 p3 p4[EZD] [ 1213.300227][ T7950] loop4: p1 start 10 is beyond EOD, [ 1213.304919][ T7946] loop1: partition table partially beyond EOD, [ 1213.304922][ T7950] truncated [ 1213.304927][ T7950] loop4: p2 start 192 is beyond EOD, [ 1213.310182][ T7946] truncated [ 1213.312867][ T7946] loop1: p1 start 10 is beyond EOD, [ 1213.316424][ T7950] truncated [ 1213.316430][ T7950] loop4: p3 start 225 is beyond EOD, [ 1213.319522][ T7946] truncated [ 1213.319527][ T7946] loop1: p2 size 1073872896 extends beyond EOD, [ 1213.324983][ T7950] truncated [ 1213.324988][ T7950] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1213.361650][ T7946] truncated [ 1213.366823][ T7946] loop1: p3 start 225 is beyond EOD, truncated [ 1213.373058][ T7946] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800e40000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1213.383815][ T8019] loop0: detected capacity change from 0 to 1 [ 1213.392192][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1213.403659][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1213.409748][ T1035] loop4: p2 start 192 is beyond EOD, truncated [ 1213.413088][ T8019] loop0: p1 p2 p3 p4[EZD] [ 1213.415965][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1213.420908][ T8019] loop0: p1 start 10 is beyond EOD, [ 1213.426517][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008465d13d6000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:37 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:55:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0000000245ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:37 executing program 3: syz_read_part_table(0x2500000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1213.433152][ T7965] loop3: detected capacity change from 0 to 264192 [ 1213.438915][ T8019] truncated [ 1213.448510][ T8019] loop0: p2 size 1073872901 extends beyond EOD, truncated [ 1213.457607][ T8019] loop0: p3 start 225 is beyond EOD, truncated [ 1213.463921][ T8019] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1213.480573][ T8043] loop2: detected capacity change from 0 to 1 [ 1213.506881][ T8019] loop0: detected capacity change from 0 to 1 [ 1213.513049][ T8043] loop2: p1 p2 p3 p4[EZD] [ 1213.517709][ T8043] loop2: p1 start 10 is beyond EOD, truncated [ 1213.523829][ T8043] loop2: p2 start 14029661 is beyond EOD, truncated [ 1213.528903][ T8059] loop1: detected capacity change from 0 to 1 [ 1213.530451][ T8043] loop2: p3 start 225 is beyond EOD, truncated [ 1213.537887][ T8060] loop4: detected capacity change from 0 to 1 [ 1213.542684][ T8043] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1213.593366][ T8060] loop4: p1 p2 p3 p4[EZD] [ 1213.598007][ T8059] loop1: p1 < > p2 p3 p4[EZD] [ 1213.598166][ T8043] loop2: detected capacity change from 0 to 1 [ 1213.602769][ T8059] loop1: partition table partially beyond EOD, truncated [ 1213.602824][ T8019] loop0: p1 p2 p3 p4[EZD] [ 1213.616754][ T8060] loop4: p1 start 10 is beyond EOD, truncated [ 1213.621717][ T8019] loop0: p1 start 10 is beyond EOD, truncated [ 1213.626431][ T8060] loop4: p2 start 228 is beyond EOD, truncated [ 1213.632500][ T8019] loop0: p2 size 1073872901 extends beyond EOD, [ 1213.638651][ T8060] loop4: p3 start 225 is beyond EOD, truncated [ 1213.644981][ T8019] truncated [ 1213.646487][ T8019] loop0: p3 start 225 is beyond EOD, [ 1213.651128][ T8060] loop4: p4 size 3657465856 extends beyond EOD, [ 1213.654267][ T8019] truncated [ 1213.659595][ T8060] truncated [ 1213.661926][ T8059] loop1: p1 start 10 is beyond EOD, [ 1213.666018][ T8019] loop0: p4 size 3657465856 extends beyond EOD, [ 1213.669119][ T8059] truncated [ 1213.669125][ T8059] loop1: p2 size 1073872896 extends beyond EOD, 20:55:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000600024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1213.672206][ T8019] truncated [ 1213.696565][ T8059] truncated [ 1213.699108][ T8069] loop3: detected capacity change from 0 to 264192 [ 1213.700465][ T8059] loop1: p3 start 225 is beyond EOD, truncated [ 1213.712396][ T8059] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1213.720777][ T8043] loop2: p1 p2 p3 p4[EZD] [ 1213.725447][ T8043] loop2: p1 start 10 is beyond EOD, truncated [ 1213.731550][ T8043] loop2: p2 start 14029661 is beyond EOD, truncated [ 1213.738253][ T8043] loop2: p3 start 225 is beyond EOD, truncated [ 1213.744504][ T8043] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1213.752358][ T8069] loop3: p1 p2 p3 p4[EZD] [ 1213.757966][ T8069] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1213.759299][ T8060] loop4: detected capacity change from 0 to 1 [ 1213.766013][ T8069] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1213.771671][ T8082] loop0: detected capacity change from 0 to 1 [ 1213.778902][ T8069] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:37 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000000e4000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1213.792987][ T8069] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1213.800616][ T8059] loop1: detected capacity change from 0 to 1 [ 1213.823687][ T8082] loop0: p1 p2 p3 p4[EZD] [ 1213.828220][ T8060] loop4: p1 p2 p3 p4[EZD] [ 1213.834244][ T8060] loop4: p1 start 10 is beyond EOD, truncated [ 1213.834516][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1213.840349][ T8060] loop4: p2 start 228 is beyond EOD, truncated [ 1213.845263][ T1035] loop2: p1 start 10 is beyond EOD, [ 1213.851387][ T8060] loop4: p3 start 225 is beyond EOD, truncated [ 1213.851407][ T8060] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1213.856711][ T1035] truncated [ 1213.856716][ T1035] loop2: p2 start 14029661 is beyond EOD, truncated [ 1213.856731][ T1035] loop2: p3 start 225 is beyond EOD, [ 1213.865190][ T8059] loop1: p1 < > p2 p3 p4[EZD] [ 1213.870008][ T1035] truncated [ 1213.870014][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1213.873107][ T8059] loop1: partition table partially beyond EOD, truncated [ 1213.874381][ T8082] loop0: p1 start 10 is beyond EOD, [ 1213.879776][ T1035] truncated [ 1213.885148][ T8082] truncated [ 1213.894105][ T8059] loop1: p1 start 10 is beyond EOD, [ 1213.899454][ T8082] loop0: p2 size 1073872902 extends beyond EOD, [ 1213.906498][ T8059] truncated [ 1213.906507][ T8059] loop1: p2 size 1073872896 extends beyond EOD, [ 1213.911772][ T8082] truncated [ 1213.920487][ T8069] loop3: detected capacity change from 0 to 264192 [ 1213.923314][ T8059] truncated [ 1213.932868][ T8082] loop0: p3 start 225 is beyond EOD, [ 1213.939881][ T8059] loop1: p3 start 225 is beyond EOD, [ 1213.942342][ T8082] truncated [ 1213.942348][ T8082] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1213.960187][ T8119] loop2: detected capacity change from 0 to 1 [ 1213.962775][ T8059] truncated [ 1213.962782][ T8059] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000700024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0000000345ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800040200000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1213.993579][ T8069] loop3: p1 p2 p3 p4[EZD] [ 1213.998192][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1214.002975][ T1035] loop1: partition table partially beyond EOD, truncated [ 1214.004069][ T8069] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1214.010868][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1214.023222][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1214.030708][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1214.036919][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1214.046678][ T8119] loop2: p1 p2 p3 p4[EZD] [ 1214.051675][ T8119] loop2: p1 start 10 is beyond EOD, truncated [ 1214.052056][ T8069] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1214.057811][ T8119] loop2: p2 start 14942208 is beyond EOD, truncated [ 1214.065420][ T8069] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1214.071637][ T8119] loop2: p3 start 225 is beyond EOD, truncated [ 1214.079104][ T8069] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:37 executing program 3: syz_read_part_table(0x2600000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1214.084907][ T8119] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1214.109499][ T8149] loop0: detected capacity change from 0 to 1 [ 1214.125271][ T8154] loop4: detected capacity change from 0 to 1 [ 1214.164238][ T8149] loop0: p1 p2 p3 p4[EZD] [ 1214.168969][ T8149] loop0: p1 start 10 is beyond EOD, truncated [ 1214.175186][ T8149] loop0: p2 size 1073872903 extends beyond EOD, truncated [ 1214.183678][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1214.188216][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1214.188704][ T8119] loop2: detected capacity change from 0 to 1 [ 1214.194329][ T1035] loop4: p2 start 516 is beyond EOD, truncated [ 1214.206564][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1214.209508][ T8149] loop0: p3 start 225 is beyond EOD, [ 1214.212821][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1214.217308][ T8164] loop1: detected capacity change from 0 to 1 [ 1214.218378][ T8149] truncated [ 1214.234716][ T8149] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1214.239234][ T8174] loop3: detected capacity change from 0 to 264192 [ 1214.249615][ T8154] loop4: p1 p2 p3 p4[EZD] [ 1214.250383][ T8119] loop2: p1 p2 p3 p4[EZD] [ 1214.254688][ T8154] loop4: p1 start 10 is beyond EOD, truncated [ 1214.261046][ T8119] loop2: p1 start 10 is beyond EOD, truncated [ 1214.264618][ T8154] loop4: p2 start 516 is beyond EOD, truncated [ 1214.264633][ T8154] loop4: p3 start 225 is beyond EOD, [ 1214.270678][ T8119] loop2: p2 start 14942208 is beyond EOD, [ 1214.276832][ T8154] truncated [ 1214.276838][ T8154] loop4: p4 size 3657465856 extends beyond EOD, [ 1214.282185][ T8119] truncated [ 1214.282189][ T8119] loop2: p3 start 225 is beyond EOD, truncated [ 1214.282201][ T8119] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:38 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1214.313805][ T8154] truncated [ 1214.317140][ T8164] loop1: p1 < > p2 p3 p4[EZD] [ 1214.318355][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1214.321901][ T8164] loop1: partition table partially beyond EOD, truncated [ 1214.321958][ T8164] loop1: p1 start 10 is beyond EOD, [ 1214.332066][ T1035] loop2: p1 start 10 is beyond EOD, [ 1214.333352][ T8164] truncated [ 1214.333358][ T8164] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1214.338695][ T1035] truncated [ 1214.348816][ T8174] loop3: p1 p2 p3 p4[EZD] 20:55:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffffffe4000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1214.354210][ T1035] loop2: p2 start 14942208 is beyond EOD, truncated [ 1214.354226][ T1035] loop2: p3 start 225 is beyond EOD, [ 1214.358831][ T8174] loop3: p1 size 11290111 extends beyond EOD, [ 1214.361795][ T1035] truncated [ 1214.361800][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1214.362158][ T8164] loop1: p3 start 225 is beyond EOD, [ 1214.368435][ T8174] truncated [ 1214.374116][ T8174] loop3: p2 size 1073872896 extends beyond EOD, [ 1214.380018][ T8164] truncated [ 1214.383069][ T8174] truncated [ 1214.383663][ T8174] loop3: p3 size 1912633224 extends beyond EOD, [ 1214.390185][ T8164] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1214.424720][ T8174] truncated [ 1214.428658][ T8149] loop0: detected capacity change from 0 to 1 [ 1214.428980][ T8174] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1214.449057][ T8154] loop4: detected capacity change from 0 to 1 [ 1214.455349][ T8164] loop1: detected capacity change from 0 to 1 [ 1214.486579][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1214.491444][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1214.492264][ T8154] loop4: p1 p2 p3 p4[EZD] [ 1214.497575][ T1035] loop0: p2 size 1073872903 extends beyond EOD, truncated [ 1214.505120][ T8154] loop4: p1 start 10 is beyond EOD, truncated [ 1214.515350][ T8154] loop4: p2 start 516 is beyond EOD, truncated [ 1214.521552][ T8154] loop4: p3 start 225 is beyond EOD, truncated [ 1214.524337][ T8164] loop1: p1 < > p2 p3 p4[EZD] [ 1214.527799][ T8154] loop4: p4 size 3657465856 extends beyond EOD, [ 1214.532533][ T8164] loop1: partition table partially beyond EOD, truncated [ 1214.532720][ T1035] loop0: p3 start 225 is beyond EOD, [ 1214.538867][ T8154] truncated [ 1214.541582][ T8164] loop1: p1 start 10 is beyond EOD, [ 1214.545902][ T1035] truncated [ 1214.545908][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1214.566583][ T8149] loop0: p1 p2 p3 p4[EZD] [ 1214.571357][ T8164] truncated [ 1214.571363][ T8164] loop1: p2 size 1073872896 extends beyond EOD, [ 1214.577835][ T8149] loop0: p1 start 10 is beyond EOD, [ 1214.578917][ T8164] truncated [ 1214.579486][ T8164] loop1: p3 start 225 is beyond EOD, [ 1214.585306][ T8149] truncated [ 1214.590571][ T8164] truncated [ 1214.590577][ T8164] loop1: p4 size 3657465856 extends beyond EOD, [ 1214.593669][ T8149] loop0: p2 size 1073872903 extends beyond EOD, [ 1214.599036][ T8164] truncated [ 1214.609348][ T8174] loop3: detected capacity change from 0 to 264192 [ 1214.611601][ T8149] truncated [ 1214.612097][ T8149] loop0: p3 start 225 is beyond EOD, 20:55:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0000000445ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:38 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800a00200000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1214.618222][ T8218] loop2: detected capacity change from 0 to 1 [ 1214.621049][ T8149] truncated [ 1214.621054][ T8149] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1214.654471][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1214.659339][ T1035] loop1: partition table partially beyond EOD, truncated [ 1214.666984][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1214.673071][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1214.684633][ T8174] loop3: p1 p2 p3 p4[EZD] [ 1214.689149][ T8174] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1214.696603][ T8174] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1214.704136][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1214.704515][ T8174] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1214.710355][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1214.717936][ T8174] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1214.735096][ T8218] loop2: p1 p2 p3 p4[EZD] [ 1214.739576][ T8218] loop2: p1 start 10 is beyond EOD, truncated [ 1214.745734][ T8218] loop2: p2 start 15007743 is beyond EOD, truncated [ 1214.751417][ T8258] loop4: detected capacity change from 0 to 1 [ 1214.752321][ T8218] loop2: p3 start 225 is beyond EOD, truncated [ 1214.752338][ T8218] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1214.775877][ T8254] loop1: detected capacity change from 0 to 1 20:55:38 executing program 3: syz_read_part_table(0x2e00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1214.782154][ T8268] loop0: detected capacity change from 0 to 1 [ 1214.815217][ T8254] loop1: p1 < > p2 p3 p4[EZD] [ 1214.820033][ T8254] loop1: partition table partially beyond EOD, truncated [ 1214.828100][ T8268] loop0: p1 p2 p3 p4[EZD] [ 1214.832733][ T8268] loop0: p1 start 10 is beyond EOD, truncated [ 1214.838494][ T8218] loop2: detected capacity change from 0 to 1 [ 1214.838868][ T8268] loop0: p2 size 1073872904 extends beyond EOD, truncated [ 1214.853061][ T8258] loop4: p1 p2 p3 p4[EZD] [ 1214.858050][ T8281] loop3: detected capacity change from 0 to 264192 [ 1214.859186][ T8258] loop4: p1 start 10 is beyond EOD, truncated [ 1214.870687][ T8258] loop4: p2 start 672 is beyond EOD, truncated [ 1214.871875][ T8254] loop1: p1 start 10 is beyond EOD, [ 1214.876912][ T8258] loop4: p3 start 225 is beyond EOD, truncated [ 1214.876928][ T8258] loop4: p4 size 3657465856 extends beyond EOD, [ 1214.882195][ T8254] truncated [ 1214.882200][ T8254] loop1: p2 size 1073872896 extends beyond EOD, [ 1214.888398][ T8258] truncated [ 1214.894734][ T8254] truncated [ 1214.898466][ T8268] loop0: p3 start 225 is beyond EOD, [ 1214.906893][ T8254] loop1: p3 start 225 is beyond EOD, [ 1214.907511][ T8268] truncated [ 1214.910609][ T8254] truncated [ 1214.910612][ T8254] loop1: p4 size 3657465856 extends beyond EOD, [ 1214.915976][ T8268] loop0: p4 size 3657465856 extends beyond EOD, [ 1214.921325][ T8254] truncated [ 1214.943479][ T8268] truncated [ 1214.947185][ T8218] loop2: p1 p2 p3 p4[EZD] [ 1214.951674][ T8218] loop2: p1 start 10 is beyond EOD, truncated [ 1214.957824][ T8218] loop2: p2 start 15007743 is beyond EOD, truncated [ 1214.964537][ T8218] loop2: p3 start 225 is beyond EOD, truncated [ 1214.970714][ T8218] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1214.986090][ T8258] loop4: detected capacity change from 0 to 1 [ 1214.992796][ T8254] loop1: detected capacity change from 0 to 1 [ 1214.999509][ T8281] loop3: p1 p2 p3 p4[EZD] [ 1215.004317][ T8281] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000026f0000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1215.016008][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1215.021174][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1215.022182][ T8281] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1215.027312][ T1035] loop4: p2 start 672 is beyond EOD, truncated [ 1215.036846][ T8281] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1215.040630][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1215.040642][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1215.044200][ T8254] loop1: p1 < > p2 p3 p4[EZD] [ 1215.049021][ T8268] loop0: detected capacity change from 0 to 1 [ 1215.054114][ T8254] loop1: partition table partially beyond EOD, truncated [ 1215.054832][ T8254] loop1: p1 start 10 is beyond EOD, [ 1215.063002][ T8281] loop3: p4 size 3657465856 extends beyond EOD, [ 1215.066062][ T8254] truncated [ 1215.066068][ T8254] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1215.067867][ T8254] loop1: p3 start 225 is beyond EOD, [ 1215.072146][ T8281] truncated [ 1215.089060][ T8258] loop4: p1 p2 p3 p4[EZD] [ 1215.090818][ T8254] truncated [ 1215.094064][ T8258] loop4: p1 start 10 is beyond EOD, [ 1215.101164][ T8254] loop1: p4 size 3657465856 extends beyond EOD, [ 1215.106621][ T8258] truncated [ 1215.106626][ T8258] loop4: p2 start 672 is beyond EOD, [ 1215.109726][ T8254] truncated [ 1215.116303][ T8326] loop2: detected capacity change from 0 to 1 [ 1215.117270][ T8258] truncated [ 1215.149749][ T8258] loop4: p3 start 225 is beyond EOD, truncated [ 1215.155935][ T8258] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:38 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x302, 0x0, 0xffffffffffffff1a, 0x4}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1215.163885][ T8268] loop0: p1 p2 p3 p4[EZD] [ 1215.168704][ T8268] loop0: p1 start 10 is beyond EOD, truncated [ 1215.175015][ T8268] loop0: p2 size 1073872904 extends beyond EOD, truncated [ 1215.191873][ T8268] loop0: p3 start 225 is beyond EOD, truncated [ 1215.198100][ T8268] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1215.200802][ T8326] loop2: p1 p2 p3 p4[EZD] 20:55:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a0000000545ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1215.218972][ T8326] loop2: p1 start 10 is beyond EOD, truncated [ 1215.221969][ T8281] loop3: detected capacity change from 0 to 264192 [ 1215.225107][ T8326] loop2: p2 start 15738368 is beyond EOD, truncated [ 1215.238240][ T8326] loop2: p3 start 225 is beyond EOD, truncated [ 1215.244797][ T8326] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1215.253354][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1215.258287][ T1035] loop2: p1 start 10 is beyond EOD, truncated 20:55:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000900024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:39 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000300000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1215.264557][ T1035] loop2: p2 start 15738368 is beyond EOD, truncated [ 1215.271206][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1215.277380][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1215.301402][ T8281] loop3: p1 p2 p3 p4[EZD] [ 1215.305909][ T8281] loop3: p1 size 11290111 extends beyond EOD, truncated 20:55:39 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000004f5000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1215.313393][ T8281] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1215.321919][ T8281] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1215.328912][ T8357] loop1: detected capacity change from 0 to 1 [ 1215.329919][ T8281] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1215.347924][ T8367] loop0: detected capacity change from 0 to 1 [ 1215.362719][ T8376] loop4: detected capacity change from 0 to 1 20:55:39 executing program 3: syz_read_part_table(0x3327000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1215.370921][ T8357] loop1: p1 < > p2 p3 p4[EZD] [ 1215.370936][ T8367] loop0: p1 p2 p3 p4[EZD] [ 1215.371054][ T8367] loop0: p1 start 10 is beyond EOD, [ 1215.375746][ T8357] loop1: partition table partially beyond EOD, truncated [ 1215.376999][ T8357] loop1: p1 start 10 is beyond EOD, [ 1215.380270][ T8367] truncated [ 1215.385485][ T8357] truncated [ 1215.385491][ T8357] loop1: p2 size 1073872896 extends beyond EOD, [ 1215.392523][ T8367] loop0: p2 size 1073872905 extends beyond EOD, truncated [ 1215.407116][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1215.410361][ T8357] truncated [ 1215.417768][ T8382] loop2: detected capacity change from 0 to 1 [ 1215.423166][ T8367] loop0: p3 start 225 is beyond EOD, [ 1215.425665][ T1035] loop4: p1 start 10 is beyond EOD, [ 1215.431300][ T8367] truncated [ 1215.436657][ T1035] truncated [ 1215.436662][ T1035] loop4: p2 start 768 is beyond EOD, [ 1215.441931][ T8367] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1215.445026][ T1035] truncated [ 1215.445031][ T1035] loop4: p3 start 225 is beyond EOD, [ 1215.448503][ T8357] loop1: p3 start 225 is beyond EOD, [ 1215.453473][ T1035] truncated [ 1215.453496][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1215.484923][ T8357] truncated [ 1215.488042][ T8357] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1215.496418][ T8382] loop2: p1 p2 p3 p4[EZD] [ 1215.496700][ T8376] loop4: p1 p2 p3 p4[EZD] [ 1215.501457][ T8382] loop2: p1 start 10 is beyond EOD, truncated [ 1215.505281][ T8376] loop4: p1 start 10 is beyond EOD, truncated [ 1215.511377][ T8382] loop2: p2 start 16057344 is beyond EOD, truncated [ 1215.517470][ T8376] loop4: p2 start 768 is beyond EOD, truncated [ 1215.524004][ T8382] loop2: p3 start 225 is beyond EOD, truncated [ 1215.530160][ T8376] loop4: p3 start 225 is beyond EOD, truncated [ 1215.536303][ T8382] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1215.542582][ T8376] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1215.563499][ T8367] loop0: detected capacity change from 0 to 1 [ 1215.576867][ T8406] loop3: detected capacity change from 0 to 264192 [ 1215.599657][ T8382] loop2: detected capacity change from 0 to 1 [ 1215.607377][ T8406] loop3: p1 p2 p3 p4[EZD] [ 1215.612191][ T8367] loop0: p1 p2 p3 p4[EZD] [ 1215.616832][ T8357] loop1: detected capacity change from 0 to 1 [ 1215.623366][ T8406] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1215.632444][ T8367] loop0: p1 start 10 is beyond EOD, truncated [ 1215.638596][ T8367] loop0: p2 size 1073872905 extends beyond EOD, truncated [ 1215.646486][ T8382] loop2: p1 p2 p3 p4[EZD] [ 1215.651708][ T8376] loop4: detected capacity change from 0 to 1 [ 1215.663446][ T8382] loop2: p1 start 10 is beyond EOD, truncated [ 1215.669576][ T8382] loop2: p2 start 16057344 is beyond EOD, truncated [ 1215.676161][ T8382] loop2: p3 start 225 is beyond EOD, truncated [ 1215.682380][ T8382] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1215.690681][ T8367] loop0: p3 start 225 is beyond EOD, truncated [ 1215.696887][ T8367] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1215.704596][ T8406] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1215.712487][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1215.713409][ T8406] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff09ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:39 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008fffffff6000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1215.717774][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1215.730171][ T1035] loop2: p2 start 16057344 is beyond EOD, truncated [ 1215.734879][ T8406] loop3: p4 size 3657465856 extends beyond EOD, [ 1215.736776][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1215.736790][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1215.743096][ T8406] truncated [ 1215.752233][ T8376] loop4: p1 p2 p3 p4[EZD] [ 1215.755566][ T1035] truncated [ 1215.766696][ T8376] loop4: p1 start 10 is beyond EOD, truncated 20:55:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000a00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1215.772800][ T8376] loop4: p2 start 768 is beyond EOD, truncated [ 1215.778970][ T8376] loop4: p3 start 225 is beyond EOD, truncated [ 1215.785121][ T8376] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:39 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008001c0300000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1215.823580][ T8406] loop3: detected capacity change from 0 to 264192 [ 1215.830393][ T8447] loop1: detected capacity change from 0 to 1 [ 1215.854458][ T8456] loop0: detected capacity change from 0 to 1 [ 1215.867622][ T8447] loop1: p1 < > p2 p3 p4[EZD] [ 1215.872431][ T8447] loop1: partition table partially beyond EOD, truncated [ 1215.880437][ T8456] loop0: p1 p2 p3 p4[EZD] [ 1215.887850][ T8447] loop1: p1 start 10 is beyond EOD, truncated [ 1215.893951][ T8447] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1215.894760][ T8456] loop0: p1 start 10 is beyond EOD, truncated [ 1215.907186][ T8456] loop0: p2 size 1073872906 extends beyond EOD, truncated [ 1215.914772][ T8447] loop1: p3 start 225 is beyond EOD, truncated [ 1215.914981][ T8463] loop2: detected capacity change from 0 to 1 [ 1215.920998][ T8447] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1215.930613][ T8406] loop3: p1 p2 p3 p4[EZD] [ 1215.936980][ T8471] loop4: detected capacity change from 0 to 1 [ 1215.939834][ T8406] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1215.946681][ T8456] loop0: p3 start 225 is beyond EOD, truncated [ 1215.957851][ T8456] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1215.960338][ T8406] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1215.972848][ T8406] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1215.980526][ T8463] loop2: p1 p2 p3 p4[EZD] [ 1215.985143][ T8463] loop2: p1 start 10 is beyond EOD, truncated [ 1215.987721][ T8471] loop4: p1 p2 p3 p4[EZD] [ 1215.991507][ T8463] loop2: p2 start 16187391 is beyond EOD, truncated [ 1215.996798][ T8471] loop4: p1 start 10 is beyond EOD, [ 1216.002482][ T8463] loop2: p3 start 225 is beyond EOD, truncated [ 1216.007884][ T8471] truncated [ 1216.007889][ T8471] loop4: p2 start 796 is beyond EOD, [ 1216.014012][ T8463] loop2: p4 size 3657465856 extends beyond EOD, [ 1216.017103][ T8471] truncated [ 1216.017121][ T8471] loop4: p3 start 225 is beyond EOD, [ 1216.022537][ T8463] truncated [ 1216.026672][ T8406] loop3: p4 size 3657465856 extends beyond EOD, [ 1216.028875][ T8471] truncated [ 1216.028880][ T8471] loop4: p4 size 3657465856 extends beyond EOD, [ 1216.031970][ T8406] truncated [ 1216.059410][ T8471] truncated [ 1216.066633][ T8456] loop0: detected capacity change from 0 to 1 20:55:39 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000041c0)=ANY=[@ANYRES64], 0x1c}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') fcntl$getownex(r5, 0x10, &(0x7f0000003a80)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000180)={0x2, r6}) preadv(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x13, &(0x7f0000000240)=0x103, 0x4) preadv(r3, &(0x7f0000002c00)=[{&(0x7f0000002d40)=""/245, 0xf5}, {&(0x7f0000000200)=""/57, 0x39}, {&(0x7f0000002500)=""/182, 0xb6}, {&(0x7f0000002e40)=""/142, 0x8e}, {&(0x7f0000000280)=""/91, 0x5b}], 0x5, 0x9, 0x1) timerfd_settime(r1, 0x0, &(0x7f0000004240)={{0x0, 0x3938700}}, &(0x7f0000001400)) r7 = syz_open_procfs(r6, &(0x7f00000014c0)='clear_refs\x00') preadv(r7, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/135, 0x87}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x2}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002780)=""/62, 0x3e}, {&(0x7f0000002f00)=""/238, 0xee}, {&(0x7f0000002940)=""/82, 0x52}, {&(0x7f00000029c0)=""/213, 0xd5}, {&(0x7f0000002ac0)=""/170, 0xaa}], 0x5, &(0x7f0000001500)=""/4096, 0x1000}, 0x81}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000002c80)=""/145, 0x91}, {&(0x7f00000025c0)=""/14, 0xe}, {&(0x7f0000002600)=""/127, 0x7f}, {&(0x7f0000002680)=""/236, 0xec}, {&(0x7f0000007840)=""/4110, 0x100e}, {&(0x7f00000013c0)=""/28, 0x1c}], 0x6}, 0xfffffff7}, {{&(0x7f0000003840)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000038c0)=""/245, 0xf5}, {&(0x7f00000039c0)=""/112, 0x70}], 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000003bc0), 0x0, &(0x7f0000003c00)=""/122, 0x7a}, 0x4020}, {{&(0x7f0000003c80)=@rc, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000006840)=""/4096, 0x1000}, 0xfff}, {{&(0x7f0000003ec0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009840)=""/4084, 0xff4}, 0x9}], 0x7, 0x12080, &(0x7f0000004140)={0x77359400}) ioctl$CHAR_RAW_FLSBUF(r7, 0x1261, &(0x7f0000000000)=0x7) 20:55:39 executing program 3: syz_read_part_table(0x3f00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1216.079328][ T8447] loop1: detected capacity change from 0 to 1 [ 1216.095787][ T8463] loop2: detected capacity change from 0 to 1 [ 1216.101985][ T8471] loop4: detected capacity change from 0 to 1 [ 1216.108881][ T8456] loop0: p1 p2 p3 p4[EZD] [ 1216.113350][ T8456] loop0: p1 start 10 is beyond EOD, truncated [ 1216.119439][ T8456] loop0: p2 size 1073872906 extends beyond EOD, truncated [ 1216.127649][ T8456] loop0: p3 start 225 is beyond EOD, truncated [ 1216.128197][ T8463] loop2: p1 p2 p3 p4[EZD] [ 1216.133934][ T8456] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1216.138802][ T8463] loop2: p1 start 10 is beyond EOD, truncated [ 1216.151763][ T8463] loop2: p2 start 16187391 is beyond EOD, truncated [ 1216.158499][ T8463] loop2: p3 start 225 is beyond EOD, truncated [ 1216.158998][ T8511] loop3: detected capacity change from 0 to 264192 [ 1216.164822][ T8463] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1216.168415][ T8471] loop4: p1 p2 p3 p4[EZD] [ 1216.171838][ T8447] loop1: p1 < > p2 p3 p4[EZD] [ 1216.187646][ T8447] loop1: partition table partially beyond EOD, truncated [ 1216.192006][ T8471] loop4: p1 start 10 is beyond EOD, truncated [ 1216.194860][ T8447] loop1: p1 start 10 is beyond EOD, truncated [ 1216.200997][ T8471] loop4: p2 start 796 is beyond EOD, truncated [ 1216.207046][ T8447] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1216.213214][ T8471] loop4: p3 start 225 is beyond EOD, truncated 20:55:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008fffffffb000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1216.226500][ T8471] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1216.228513][ T8447] loop1: p3 start 225 is beyond EOD, truncated [ 1216.240026][ T8447] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1216.249373][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1216.249389][ T8511] loop3: p1 p2 p3 p4[EZD] [ 1216.249432][ T8511] loop3: p1 size 11290111 extends beyond EOD, [ 1216.254177][ T1035] loop1: partition table partially beyond EOD, [ 1216.258581][ T8511] truncated [ 1216.269777][ T8511] loop3: p2 size 1073872896 extends beyond EOD, 20:55:40 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800da0300000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000b00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1216.271035][ T1035] truncated [ 1216.274115][ T8511] truncated [ 1216.274571][ T8511] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1216.295561][ T8511] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1216.299610][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1216.308837][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1216.317215][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1216.323562][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff0aac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1216.323907][ T8540] loop2: detected capacity change from 0 to 1 [ 1216.352024][ T8540] loop2: p1 p2 p3 p4[EZD] [ 1216.353008][ T8557] loop4: detected capacity change from 0 to 1 [ 1216.356792][ T8540] loop2: p1 start 10 is beyond EOD, truncated [ 1216.368901][ T8540] loop2: p2 start 16515071 is beyond EOD, truncated [ 1216.373287][ T8511] loop3: detected capacity change from 0 to 264192 [ 1216.375515][ T8540] loop2: p3 start 225 is beyond EOD, truncated [ 1216.383692][ T8558] loop0: detected capacity change from 0 to 1 [ 1216.388197][ T8540] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1216.402043][ T8511] loop3: p1 p2 p3 p4[EZD] [ 1216.406691][ T8511] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1216.414112][ T8557] loop4: p1 p2 p3 p4[EZD] [ 1216.419397][ T8557] loop4: p1 start 10 is beyond EOD, truncated [ 1216.425613][ T8557] loop4: p2 start 986 is beyond EOD, truncated [ 1216.431433][ T8540] loop2: detected capacity change from 0 to 1 [ 1216.431819][ T8557] loop4: p3 start 225 is beyond EOD, truncated [ 1216.439131][ T8511] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1216.444134][ T8557] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1216.452112][ T8511] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1216.466304][ T8511] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1216.474149][ T8558] loop0: p1 p2 p3 p4[EZD] [ 1216.478725][ T8558] loop0: p1 start 10 is beyond EOD, truncated [ 1216.484832][ T8558] loop0: p2 size 1073872907 extends beyond EOD, truncated [ 1216.492402][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1216.496895][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1216.503163][ T1035] loop2: p2 start 16515071 is beyond EOD, truncated [ 1216.509771][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1216.516014][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:40 executing program 3: syz_read_part_table(0x4000000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1216.526093][ T8579] loop1: detected capacity change from 0 to 1 [ 1216.528168][ T8558] loop0: p3 start 225 is beyond EOD, truncated [ 1216.538458][ T8558] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1216.547344][ T8540] loop2: p1 p2 p3 p4[EZD] [ 1216.551977][ T8540] loop2: p1 start 10 is beyond EOD, truncated [ 1216.558114][ T8540] loop2: p2 start 16515071 is beyond EOD, truncated [ 1216.564800][ T8540] loop2: p3 start 225 is beyond EOD, truncated [ 1216.570982][ T8540] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1216.581695][ T8579] loop1: p1 < > p2 p3 p4[EZD] [ 1216.586626][ T8579] loop1: partition table partially beyond EOD, truncated [ 1216.598052][ T8557] loop4: detected capacity change from 0 to 1 [ 1216.610705][ T8558] loop0: detected capacity change from 0 to 1 [ 1216.612189][ T8579] loop1: p1 start 10 is beyond EOD, truncated [ 1216.623031][ T8579] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008fffffdfd000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1216.633544][ T8610] loop3: detected capacity change from 0 to 264192 [ 1216.641013][ T8579] loop1: p3 start 225 is beyond EOD, truncated [ 1216.647191][ T8579] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1216.654706][ T8558] loop0: p1 p2 p3 p4[EZD] [ 1216.659195][ T8557] loop4: p1 p2 p3 p4[EZD] [ 1216.659845][ T8558] loop0: p1 start 10 is beyond EOD, truncated [ 1216.663766][ T8557] loop4: p1 start 10 is beyond EOD, truncated [ 1216.669694][ T8558] loop0: p2 size 1073872907 extends beyond EOD, truncated [ 1216.678266][ T8558] loop0: p3 start 225 is beyond EOD, [ 1216.682999][ T8557] loop4: p2 start 986 is beyond EOD, truncated [ 1216.683013][ T8557] loop4: p3 start 225 is beyond EOD, [ 1216.688371][ T8558] truncated [ 1216.688377][ T8558] loop0: p4 size 3657465856 extends beyond EOD, [ 1216.694554][ T8557] truncated [ 1216.694559][ T8557] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1216.699952][ T8558] truncated [ 1216.720213][ T8621] loop2: detected capacity change from 0 to 1 [ 1216.722974][ T8610] loop3: p1 p2 p3 p4[EZD] 20:55:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000c00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1216.731007][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1216.734412][ T8610] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1216.738295][ T1035] loop1: partition table partially beyond EOD, truncated [ 1216.739136][ T1035] loop1: p1 start 10 is beyond EOD, [ 1216.746463][ T8610] loop3: p2 size 1073872896 extends beyond EOD, [ 1216.752425][ T1035] truncated [ 1216.752431][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1216.757697][ T8610] truncated [ 1216.758809][ T8610] loop3: p3 size 1912633224 extends beyond EOD, [ 1216.764058][ T1035] truncated [ 1216.786058][ T8610] truncated [ 1216.790368][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1216.790915][ T8610] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1216.796606][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1216.811518][ T8621] loop2: p1 p2 p3 p4[EZD] [ 1216.816498][ T8621] loop2: p1 start 10 is beyond EOD, truncated [ 1216.822632][ T8621] loop2: p2 start 16645631 is beyond EOD, truncated [ 1216.829305][ T8621] loop2: p3 start 225 is beyond EOD, truncated [ 1216.835606][ T8621] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1216.845551][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1216.857024][ T8579] loop1: detected capacity change from 0 to 1 [ 1216.859926][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1216.865492][ T8610] loop3: detected capacity change from 0 to 264192 [ 1216.869227][ T1035] loop2: p2 start 16645631 is beyond EOD, truncated 20:55:40 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800020400000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1216.869243][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1216.869255][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1216.886346][ T8656] loop0: detected capacity change from 0 to 1 [ 1216.888652][ T1035] truncated [ 1216.904976][ T8579] loop1: p1 < > p2 p3 p4[EZD] [ 1216.909771][ T8579] loop1: partition table partially beyond EOD, truncated [ 1216.917759][ T8610] loop3: p1 p2 p3 p4[EZD] [ 1216.921053][ T8579] loop1: p1 start 10 is beyond EOD, truncated [ 1216.922822][ T8610] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1216.928357][ T8579] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1216.936672][ T8610] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1216.950201][ T8621] loop2: detected capacity change from 0 to 1 [ 1216.960516][ T8656] loop0: p1 p2 p3 p4[EZD] [ 1216.965074][ T8656] loop0: p1 start 10 is beyond EOD, truncated [ 1216.971179][ T8656] loop0: p2 size 1073872908 extends beyond EOD, truncated [ 1216.979368][ T8579] loop1: p3 start 225 is beyond EOD, truncated 20:55:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="f7e2550c275cda7a9f9b23e36361546cccf3f45ceca7b3f1fb0ffa83b0b92f2ceb9ef971e97afaaadac3642e4ff744b9035178a5b13349317085d3266a1cfe2ea812b22bc75757fe74d8bff50108887f5af453a6e0fca5483b40ef1a4cd1fb31ed3e", 0x62) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1216.985655][ T8579] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1216.990710][ T8621] loop2: p1 p2 p3 p4[EZD] [ 1216.995912][ T8610] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1216.997851][ T8621] loop2: p1 start 10 is beyond EOD, truncated [ 1217.010538][ T8621] loop2: p2 start 16645631 is beyond EOD, truncated [ 1217.014711][ T8656] loop0: p3 start 225 is beyond EOD, [ 1217.017122][ T8621] loop2: p3 start 225 is beyond EOD, truncated [ 1217.017137][ T8621] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff25ac0000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1217.017216][ T8671] loop4: detected capacity change from 0 to 1 [ 1217.022546][ T8656] truncated [ 1217.022552][ T8656] loop0: p4 size 3657465856 extends beyond EOD, [ 1217.043041][ T8610] loop3: p4 size 3657465856 extends beyond EOD, [ 1217.045146][ T8656] truncated [ 1217.060925][ T8610] truncated [ 1217.066017][ T1774] loop1: p1 < > p2 p3 p4[EZD] [ 1217.070978][ T1774] loop1: partition table partially beyond EOD, truncated [ 1217.078734][ T1774] loop1: p1 start 10 is beyond EOD, truncated [ 1217.084972][ T1774] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1217.089636][ T8671] loop4: p1 p2 p3 p4[EZD] [ 1217.092862][ T1774] loop1: p3 start 225 is beyond EOD, truncated [ 1217.097145][ T8671] loop4: p1 start 10 is beyond EOD, truncated [ 1217.102734][ T1774] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1217.108962][ T8671] loop4: p2 start 1026 is beyond EOD, truncated [ 1217.122337][ T8671] loop4: p3 start 225 is beyond EOD, truncated [ 1217.128482][ T8671] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008fffffffd000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:40 executing program 3: syz_read_part_table(0x4000080000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1217.140544][ T8656] loop0: detected capacity change from 0 to 1 [ 1217.180659][ T8656] loop0: p1 p2 p3 p4[EZD] [ 1217.185235][ T8656] loop0: p1 start 10 is beyond EOD, truncated [ 1217.191342][ T8656] loop0: p2 size 1073872908 extends beyond EOD, truncated [ 1217.199614][ T8656] loop0: p3 start 225 is beyond EOD, truncated [ 1217.206107][ T8656] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1217.209720][ T8671] loop4: detected capacity change from 0 to 1 [ 1217.225234][ T8713] loop1: detected capacity change from 0 to 1 [ 1217.229176][ T8718] loop2: detected capacity change from 0 to 1 20:55:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000d00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1217.250391][ T8671] loop4: p1 p2 p3 p4[EZD] [ 1217.253145][ T8713] loop1: p1 < > p2 p3 p4[EZD] [ 1217.254905][ T8671] loop4: p1 start 10 is beyond EOD, truncated [ 1217.259653][ T8713] loop1: partition table partially beyond EOD, truncated [ 1217.259712][ T8713] loop1: p1 start 10 is beyond EOD, [ 1217.265768][ T8671] loop4: p2 start 1026 is beyond EOD, [ 1217.272862][ T8713] truncated [ 1217.272869][ T8713] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1217.278143][ T8671] truncated [ 1217.278149][ T8671] loop4: p3 start 225 is beyond EOD, [ 1217.290124][ T8713] loop1: p3 start 225 is beyond EOD, [ 1217.293836][ T8671] truncated [ 1217.293843][ T8671] loop4: p4 size 3657465856 extends beyond EOD, [ 1217.296958][ T8713] truncated [ 1217.296963][ T8713] loop1: p4 size 3657465856 extends beyond EOD, [ 1217.302315][ T8671] truncated [ 1217.329804][ T8713] truncated [ 1217.333748][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1217.338212][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1217.344342][ T1035] loop2: p2 start 16646143 is beyond EOD, truncated 20:55:41 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800060400000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1217.351038][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1217.357199][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1217.365306][ T8710] loop3: detected capacity change from 0 to 264192 [ 1217.375998][ T8718] loop2: p1 p2 p3 p4[EZD] [ 1217.382653][ T8718] loop2: p1 start 10 is beyond EOD, truncated [ 1217.387450][ T8713] loop1: detected capacity change from 0 to 1 [ 1217.388784][ T8718] loop2: p2 start 16646143 is beyond EOD, truncated [ 1217.401450][ T8718] loop2: p3 start 225 is beyond EOD, truncated [ 1217.405796][ T8749] loop0: detected capacity change from 0 to 1 [ 1217.407620][ T8718] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1217.432238][ T8710] loop3: p1 p2 p3 p4[EZD] [ 1217.436921][ T8710] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1217.448099][ T8710] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1217.452659][ T8749] loop0: p1 p2 p3 p4[EZD] [ 1217.457171][ T8710] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1217.460233][ T8713] loop1: p1 < > p2 p3 p4[EZD] [ 1217.467869][ T8710] loop3: p4 size 3657465856 extends beyond EOD, [ 1217.471649][ T8713] loop1: partition table partially beyond EOD, truncated [ 1217.472510][ T8749] loop0: p1 start 10 is beyond EOD, [ 1217.478021][ T8710] truncated [ 1217.485049][ T8749] truncated [ 1217.496538][ T8749] loop0: p2 size 1073872909 extends beyond EOD, truncated [ 1217.499149][ T8713] loop1: p1 start 10 is beyond EOD, truncated [ 1217.509742][ T8713] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1217.518376][ T8760] loop4: detected capacity change from 0 to 1 [ 1217.527604][ T8749] loop0: p3 start 225 is beyond EOD, truncated [ 1217.529981][ T8713] loop1: p3 start 225 is beyond EOD, truncated [ 1217.533834][ T8749] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0200ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1217.539960][ T8713] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1217.555361][ T8718] loop2: detected capacity change from 0 to 1 [ 1217.563206][ T8710] loop3: detected capacity change from 0 to 264192 [ 1217.595450][ T8760] loop4: p1 p2 p3 p4[EZD] [ 1217.598523][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1217.600278][ T8710] loop3: p1 p2 p3 p4[EZD] [ 1217.608260][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1217.614929][ T1035] loop2: p2 start 16646143 is beyond EOD, truncated [ 1217.621519][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1217.626990][ T8760] loop4: p1 start 10 is beyond EOD, truncated [ 1217.627703][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1217.633781][ T8760] loop4: p2 start 1030 is beyond EOD, truncated [ 1217.643640][ T8749] loop0: detected capacity change from 0 to 1 [ 1217.647210][ T8760] loop4: p3 start 225 is beyond EOD, truncated [ 1217.654839][ T8710] loop3: p1 size 11290111 extends beyond EOD, [ 1217.659473][ T8760] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1217.673048][ T8710] truncated [ 1217.676628][ T8718] loop2: p1 p2 p3 p4[EZD] [ 1217.681445][ T8718] loop2: p1 start 10 is beyond EOD, truncated [ 1217.682794][ T8710] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:55:41 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800800400000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1217.687560][ T8718] loop2: p2 start 16646143 is beyond EOD, truncated [ 1217.695268][ T8710] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1217.701274][ T8718] loop2: p3 start 225 is beyond EOD, truncated [ 1217.708749][ T8710] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1217.714566][ T8718] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1217.733446][ T8749] loop0: p1 p2 p3 p4[EZD] [ 1217.737941][ T8749] loop0: p1 start 10 is beyond EOD, truncated 20:55:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008fffffffe000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:41 executing program 3: syz_read_part_table(0x465d13d600000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1217.744090][ T8749] loop0: p2 size 1073872909 extends beyond EOD, truncated [ 1217.752656][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1217.757356][ T8749] loop0: p3 start 225 is beyond EOD, truncated [ 1217.763558][ T8749] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1217.770341][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1217.773086][ T8804] loop4: detected capacity change from 0 to 1 [ 1217.776909][ T1035] loop2: p2 start 16646143 is beyond EOD, truncated [ 1217.789615][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1217.795810][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1217.796916][ T8814] loop1: detected capacity change from 0 to 1 [ 1217.833681][ T8814] loop1: p1 < > p2 p3 p4[EZD] [ 1217.838499][ T8814] loop1: partition table partially beyond EOD, truncated 20:55:41 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r3, &(0x7f0000001340)=[{&(0x7f0000000100)=""/174, 0xae}, {&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f0000000240)=""/251, 0xfb}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x4, 0x0, 0x7) splice(0xffffffffffffffff, &(0x7f0000000000)=0x2, r3, &(0x7f00000000c0)=0x6, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1217.845990][ T8814] loop1: p1 start 10 is beyond EOD, truncated [ 1217.846349][ T8804] loop4: p1 p2 p3 p4[EZD] [ 1217.852138][ T8814] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1217.864971][ T8814] loop1: p3 start 225 is beyond EOD, truncated [ 1217.871324][ T8814] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000e00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1217.896485][ T8830] loop3: detected capacity change from 0 to 264192 [ 1217.897193][ T8804] loop4: p1 start 10 is beyond EOD, truncated [ 1217.909174][ T8804] loop4: p2 start 1152 is beyond EOD, truncated [ 1217.915407][ T8804] loop4: p3 start 225 is beyond EOD, truncated [ 1217.921544][ T8804] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1217.934926][ T8836] loop2: detected capacity change from 0 to 1 [ 1217.944366][ T8830] loop3: p1 p2 p3 p4[EZD] [ 1217.949092][ T8830] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1217.956580][ T8830] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1217.964102][ T8830] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1217.971964][ T8830] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1217.979267][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1217.984184][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1217.990267][ T1035] loop2: p2 start 16711679 is beyond EOD, truncated [ 1217.992788][ T8850] loop0: detected capacity change from 0 to 1 [ 1217.996876][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1218.006446][ T8814] loop1: detected capacity change from 0 to 1 [ 1218.009096][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1218.016689][ T8804] loop4: detected capacity change from 0 to 1 [ 1218.024036][ T8836] loop2: p1 p2 p3 p4[EZD] [ 1218.033023][ T8836] loop2: p1 start 10 is beyond EOD, truncated [ 1218.039144][ T8836] loop2: p2 start 16711679 is beyond EOD, truncated [ 1218.044667][ T8814] loop1: p1 < > p2 p3 p4[EZD] [ 1218.045756][ T8836] loop2: p3 start 225 is beyond EOD, truncated [ 1218.050499][ T8814] loop1: partition table partially beyond EOD, truncated [ 1218.050567][ T8814] loop1: p1 start 10 is beyond EOD, [ 1218.056701][ T8836] loop2: p4 size 3657465856 extends beyond EOD, [ 1218.063715][ T8814] truncated [ 1218.063722][ T8814] loop1: p2 size 1073872896 extends beyond EOD, [ 1218.069019][ T8836] truncated [ 1218.075324][ T8814] truncated [ 1218.080372][ T8850] loop0: p1 p2 p3 p4[EZD] [ 1218.086422][ T8814] loop1: p3 start 225 is beyond EOD, [ 1218.089999][ T8850] loop0: p1 start 10 is beyond EOD, [ 1218.090967][ T8814] truncated [ 1218.090972][ T8814] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1218.111165][ T8804] loop4: p1 p2 p3 p4[EZD] [ 1218.116434][ T8850] truncated [ 1218.116441][ T8850] loop0: p2 size 1073872910 extends beyond EOD, truncated [ 1218.120970][ T8830] loop3: detected capacity change from 0 to 264192 [ 1218.139354][ T8804] loop4: p1 start 10 is beyond EOD, truncated 20:55:41 executing program 3: syz_read_part_table(0x4800000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0300ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:41 executing program 3: syz_read_part_table(0x4c00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000fff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1218.145537][ T8804] loop4: p2 start 1152 is beyond EOD, truncated [ 1218.151785][ T8804] loop4: p3 start 225 is beyond EOD, truncated [ 1218.157456][ T8850] loop0: p3 start 225 is beyond EOD, truncated [ 1218.158043][ T8804] loop4: p4 size 3657465856 extends beyond EOD, [ 1218.164216][ T8850] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1218.177687][ T8804] truncated 20:55:42 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800f50400000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1218.218778][ T8850] loop0: detected capacity change from 0 to 1 [ 1218.224465][ T8895] loop2: detected capacity change from 0 to 1 [ 1218.256431][ T8850] loop0: p1 p2 p3 p4[EZD] [ 1218.258093][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1218.261006][ T8850] loop0: p1 start 10 is beyond EOD, truncated [ 1218.265635][ T1035] loop2: p1 start 10 is beyond EOD, [ 1218.271413][ T8850] loop0: p2 size 1073872910 extends beyond EOD, truncated [ 1218.276712][ T1035] truncated [ 1218.276717][ T1035] loop2: p2 start 16715520 is beyond EOD, truncated [ 1218.293738][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1218.295506][ T8850] loop0: p3 start 225 is beyond EOD, truncated [ 1218.299945][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1218.306117][ T8850] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1218.320368][ T8897] loop3: detected capacity change from 0 to 264192 [ 1218.320869][ T8908] loop1: detected capacity change from 0 to 1 [ 1218.334377][ T8895] loop2: p1 p2 p3 p4[EZD] [ 1218.339165][ T8895] loop2: p1 start 10 is beyond EOD, truncated [ 1218.345492][ T8895] loop2: p2 start 16715520 is beyond EOD, truncated [ 1218.352074][ T8895] loop2: p3 start 225 is beyond EOD, truncated [ 1218.358252][ T8895] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:42 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000f00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1218.384058][ T8897] loop3: p1 p2 p3 p4[EZD] [ 1218.388770][ T8908] loop1: p1 < > p2 p3 p4[EZD] [ 1218.393543][ T8908] loop1: partition table partially beyond EOD, truncated [ 1218.399981][ T8897] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1218.402917][ T8908] loop1: p1 start 10 is beyond EOD, truncated [ 1218.408749][ T8897] loop3: p2 size 1073872896 extends beyond EOD, [ 1218.413819][ T8908] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1218.420100][ T8908] loop1: p3 start 225 is beyond EOD, [ 1218.420402][ T8897] truncated [ 1218.427525][ T8908] truncated [ 1218.439081][ T8908] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1218.447551][ T8922] loop4: detected capacity change from 0 to 1 [ 1218.450031][ T8897] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1218.460851][ T8895] loop2: detected capacity change from 0 to 1 [ 1218.463959][ T8897] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1218.496372][ T8922] loop4: p1 p2 p3 p4[EZD] [ 1218.502843][ T8922] loop4: p1 start 10 is beyond EOD, truncated [ 1218.509133][ T8922] loop4: p2 start 1269 is beyond EOD, truncated [ 1218.510574][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1218.515371][ T8922] loop4: p3 start 225 is beyond EOD, truncated [ 1218.515388][ T8922] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1218.520356][ T1035] loop2: p1 start 10 is beyond EOD, [ 1218.526876][ T8939] loop0: detected capacity change from 0 to 1 20:55:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0400ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1218.533132][ T1035] truncated [ 1218.547736][ T1035] loop2: p2 start 16715520 is beyond EOD, truncated [ 1218.554311][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1218.560473][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1218.576627][ T8897] loop3: detected capacity change from 0 to 264192 [ 1218.587206][ T8895] loop2: p1 p2 p3 p4[EZD] 20:55:42 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffffefff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1218.587400][ T8961] loop1: detected capacity change from 0 to 1 [ 1218.591810][ T8895] loop2: p1 start 10 is beyond EOD, truncated [ 1218.603837][ T8895] loop2: p2 start 16715520 is beyond EOD, truncated [ 1218.610464][ T8895] loop2: p3 start 225 is beyond EOD, truncated [ 1218.616648][ T8895] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1218.627389][ T8939] loop0: p1 p2 p3 p4[EZD] [ 1218.631956][ T8939] loop0: p1 start 10 is beyond EOD, truncated [ 1218.636556][ T8897] loop3: p1 p2 p3 p4[EZD] [ 1218.638155][ T8939] loop0: p2 size 1073872911 extends beyond EOD, truncated [ 1218.638361][ T8922] loop4: detected capacity change from 0 to 1 [ 1218.642787][ T8897] loop3: p1 size 11290111 extends beyond EOD, [ 1218.650627][ T8939] loop0: p3 start 225 is beyond EOD, [ 1218.655862][ T8897] truncated [ 1218.657468][ T8961] loop1: p1 < > p2 p3 p4[EZD] [ 1218.662133][ T8939] truncated [ 1218.667562][ T8961] loop1: partition table partially beyond EOD, [ 1218.670637][ T8939] loop0: p4 size 3657465856 extends beyond EOD, [ 1218.675378][ T8961] truncated 20:55:42 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000500000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1218.676206][ T8961] loop1: p1 start 10 is beyond EOD, [ 1218.678493][ T8939] truncated [ 1218.694092][ T8897] loop3: p2 size 1073872896 extends beyond EOD, [ 1218.694280][ T8961] truncated [ 1218.694286][ T8961] loop1: p2 size 1073872896 extends beyond EOD, [ 1218.699586][ T8897] truncated [ 1218.701677][ T8897] loop3: p3 size 1912633224 extends beyond EOD, [ 1218.702687][ T8961] truncated [ 1218.703885][ T8961] loop1: p3 start 225 is beyond EOD, [ 1218.709075][ T8897] truncated [ 1218.740040][ T8961] truncated 20:55:42 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r4, 0x50009403, &(0x7f0000000000)={{r5}, {@void, @actul_num={@val=0x2b, 0xffffffff, 0x54}}}) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) splice(0xffffffffffffffff, &(0x7f0000000140)=0x19, r1, &(0x7f0000000180)=0x4502, 0x400, 0xe) [ 1218.741020][ T8897] loop3: p4 size 3657465856 extends beyond EOD, [ 1218.743142][ T8961] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1218.756599][ T8897] truncated [ 1218.760238][ T8983] loop2: detected capacity change from 0 to 1 20:55:42 executing program 3: syz_read_part_table(0x6000000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1218.807843][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1218.812401][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1218.818549][ T1035] loop2: p2 start 16773119 is beyond EOD, truncated [ 1218.825156][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1218.828424][ T8961] loop1: detected capacity change from 0 to 1 [ 1218.831430][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1218.837628][ T8939] loop0: detected capacity change from 0 to 1 [ 1218.851262][ T8998] loop4: detected capacity change from 0 to 1 [ 1218.851290][ T8983] loop2: p1 p2 p3 p4[EZD] [ 1218.861981][ T8983] loop2: p1 start 10 is beyond EOD, truncated [ 1218.868080][ T8983] loop2: p2 start 16773119 is beyond EOD, truncated [ 1218.874827][ T8983] loop2: p3 start 225 is beyond EOD, truncated [ 1218.880991][ T8983] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:42 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000001000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0500ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1218.907948][ T8998] loop4: p1 p2 p3 p4[EZD] [ 1218.915087][ T8998] loop4: p1 start 10 is beyond EOD, truncated [ 1218.916112][ T9017] loop3: detected capacity change from 0 to 264192 [ 1218.921260][ T8998] loop4: p2 start 1280 is beyond EOD, truncated [ 1218.921273][ T8998] loop4: p3 start 225 is beyond EOD, truncated [ 1218.921282][ T8998] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1218.962467][ T8983] loop2: detected capacity change from 0 to 1 [ 1218.969293][ T9017] loop3: p1 p2 p3 p4[EZD] [ 1218.973971][ T8998] loop4: detected capacity change from 0 to 1 [ 1218.981969][ T9017] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1218.990080][ T9017] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1218.997527][ T9017] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1219.005114][ T9017] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1219.033203][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1219.037816][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1219.044025][ T1035] loop2: p2 start 16773119 is beyond EOD, truncated [ 1219.050920][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1219.057202][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1219.065817][ T9039] loop0: detected capacity change from 0 to 1 [ 1219.072233][ T8983] loop2: p1 p2 p3 p4[EZD] [ 1219.076856][ T8998] loop4: p1 p2 p3 p4[EZD] [ 1219.082200][ T8998] loop4: p1 start 10 is beyond EOD, truncated [ 1219.088880][ T8998] loop4: p2 start 1280 is beyond EOD, truncated [ 1219.095137][ T8998] loop4: p3 start 225 is beyond EOD, truncated [ 1219.098902][ T9039] loop0: p1 p2 p3 p4[EZD] [ 1219.101319][ T8998] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1219.105762][ T9039] loop0: p1 start 10 is beyond EOD, truncated [ 1219.114556][ T8983] loop2: p1 start 10 is beyond EOD, [ 1219.118925][ T9039] loop0: p2 size 1073872912 extends beyond EOD, truncated [ 1219.130890][ T9039] loop0: p3 start 225 is beyond EOD, truncated [ 1219.131582][ T8983] truncated [ 1219.137784][ T9039] loop0: p4 size 3657465856 extends beyond EOD, [ 1219.140916][ T8983] loop2: p2 start 16773119 is beyond EOD, truncated [ 1219.140931][ T8983] loop2: p3 start 225 is beyond EOD, [ 1219.147227][ T9039] truncated [ 1219.149590][ T9041] loop1: detected capacity change from 0 to 1 [ 1219.153820][ T8983] truncated [ 1219.168721][ T9017] loop3: detected capacity change from 0 to 264192 20:55:42 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800e0ffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1219.171501][ T8983] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:43 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000600000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1219.228475][ T9017] loop3: p1 p2 p3 p4[EZD] [ 1219.232987][ T9041] loop1: p1 < > p2 p3 p4[EZD] [ 1219.237747][ T9041] loop1: partition table partially beyond EOD, truncated [ 1219.249673][ T9017] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1219.257805][ T9039] loop0: detected capacity change from 0 to 1 [ 1219.265865][ T9064] loop2: detected capacity change from 0 to 1 [ 1219.275181][ T9041] loop1: p1 start 10 is beyond EOD, truncated [ 1219.275258][ T9017] loop3: p2 size 1073872896 extends beyond EOD, [ 1219.281313][ T9041] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1219.294934][ T9017] truncated [ 1219.299914][ T9041] loop1: p3 start 225 is beyond EOD, truncated [ 1219.306131][ T9041] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1219.321518][ T9039] loop0: p1 p2 p3 p4[EZD] [ 1219.327271][ T9039] loop0: p1 start 10 is beyond EOD, truncated [ 1219.333426][ T9039] loop0: p2 size 1073872912 extends beyond EOD, truncated [ 1219.340907][ T9082] loop4: detected capacity change from 0 to 1 [ 1219.347386][ T9039] loop0: p3 start 225 is beyond EOD, truncated [ 1219.353620][ T9039] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1219.360113][ T9064] loop2: p1 p2 p3 p4[EZD] [ 1219.366375][ T9017] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:43 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000001100024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1219.377907][ T9064] loop2: p1 start 10 is beyond EOD, truncated [ 1219.384198][ T9064] loop2: p2 start 16777184 is beyond EOD, truncated [ 1219.389576][ T9017] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1219.390859][ T9064] loop2: p3 start 225 is beyond EOD, truncated [ 1219.399977][ T9041] loop1: detected capacity change from 0 to 1 [ 1219.404204][ T9064] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1219.412550][ T9082] loop4: p1 p2 p3 p4[EZD] [ 1219.421990][ T9082] loop4: p1 start 10 is beyond EOD, truncated 20:55:43 executing program 3: syz_read_part_table(0x6800000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1219.428095][ T9082] loop4: p2 start 1536 is beyond EOD, truncated [ 1219.434448][ T9082] loop4: p3 start 225 is beyond EOD, truncated [ 1219.440619][ T9082] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1219.454971][ T9041] loop1: p1 < > p2 p3 p4[EZD] [ 1219.459580][ T9064] loop2: detected capacity change from 0 to 1 [ 1219.459764][ T9041] loop1: partition table partially beyond EOD, truncated [ 1219.475887][ T1035] loop3: p1 p2 p3 p4[EZD] [ 1219.479480][ T9116] loop0: detected capacity change from 0 to 1 [ 1219.481196][ T1035] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1219.488126][ T9041] loop1: p1 start 10 is beyond EOD, truncated [ 1219.495279][ T1035] loop3: p2 size 1073872896 extends beyond EOD, [ 1219.500242][ T9041] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1219.503968][ T9041] loop1: p3 start 225 is beyond EOD, [ 1219.506621][ T1035] truncated [ 1219.513705][ T9041] truncated [ 1219.520424][ T9064] loop2: p1 p2 p3 p4[EZD] [ 1219.522194][ T9041] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1219.525972][ T9064] loop2: p1 start 10 is beyond EOD, truncated [ 1219.537078][ T9116] loop0: p1 p2 p3 p4[EZD] [ 1219.543003][ T9064] loop2: p2 start 16777184 is beyond EOD, truncated [ 1219.543019][ T9064] loop2: p3 start 225 is beyond EOD, truncated [ 1219.543030][ T9064] loop2: p4 size 3657465856 extends beyond EOD, [ 1219.547559][ T9116] loop0: p1 start 10 is beyond EOD, [ 1219.554072][ T9064] truncated 20:55:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x1, 0xad, "5fd4cddfd1534743e61892748793e4981052d3893339c34804cfec5d6855e5c7dd6e8eec590f30b1a7d9744bf442ea7596550d061f2be151219982d0daea8dd4f3a140b04f08bafe18da182e147cfec79bc4e0dec57fd2289b7b8548a15cfe73282af7b0319f83e87c3b424c48015decb2dda6d70b93897ecbb5d81074583f6717a7629143cb5c4f56655a49c3271673c5252ce81ac6f6e62131b62f74d6908f0470ab0eff32b1ca4e63b954e9"}) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x0, 0x8, 0xfffffffffffffc20, 0x2, 0x6, 0x6, 0x2fa, 0x40, 0x15b, 0x9, 0xec, 0x38, 0x2, 0xfffd, 0x7, 0x6}, [{0x5, 0x9, 0x8, 0x1f, 0xffffffff, 0x3, 0x800, 0x7fff}, {0x6474e551, 0x0, 0xfffffffffffffc28, 0xfff, 0x80000001, 0x1, 0x9, 0x38}], "a8ef6102ab8eeedad44256f00db9a163208d9753d53c9d730d8febe16cfba8916cf1c99ce2741e00ef4f072f9e0a8b0a6c04de51abcb4514df4fef6b3659955333848135ccfeabc9ea1eb319896387b20dfbbbb93e9ed813c710cb8dbe26a82b31c91d7258e26500497ccecfbc269489b410bfa9cfe0f780e1e8c0580df6febde42dd14c1683cf6e751730d54986a92fcb6669cf6217d886dc8df99de271bb26625662cd755b0fc4e9b520fa4aa4f77d199a0bf55d82a46387ab26cdde6954cc4662c675fe20a6fe87bc"}, 0x17a) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) close(r3) 20:55:43 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0600ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:43 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800040600000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008ffefffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1219.564808][ T9082] loop4: detected capacity change from 0 to 1 [ 1219.566575][ T9116] truncated [ 1219.573269][ T1035] loop3: p3 size 1912633224 extends beyond EOD, [ 1219.574968][ T9116] loop0: p2 size 1073872913 extends beyond EOD, [ 1219.581019][ T1035] truncated [ 1219.582728][ T1035] loop3: p4 size 3657465856 extends beyond EOD, [ 1219.584202][ T9116] truncated [ 1219.590493][ T1035] truncated [ 1219.613118][ T9116] loop0: p3 start 225 is beyond EOD, truncated [ 1219.619312][ T9116] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1219.663704][ T9116] loop0: detected capacity change from 0 to 1 [ 1219.678948][ T9149] loop1: detected capacity change from 0 to 1 [ 1219.692010][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1219.696806][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1219.698881][ T9165] loop2: detected capacity change from 0 to 1 [ 1219.702931][ T1035] loop0: p2 size 1073872913 extends beyond EOD, truncated [ 1219.710243][ T9162] loop3: detected capacity change from 0 to 264192 [ 1219.717613][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1219.728776][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1219.730225][ T9172] loop4: detected capacity change from 0 to 1 [ 1219.742731][ T9149] loop1: p1 < > p2 p3 p4[EZD] [ 1219.743574][ T9116] loop0: p1 p2 p3 p4[EZD] [ 1219.747549][ T9149] loop1: partition table partially beyond EOD, truncated [ 1219.747626][ T9149] loop1: p1 start 10 is beyond EOD, [ 1219.752618][ T9116] loop0: p1 start 10 is beyond EOD, [ 1219.759009][ T9149] truncated [ 1219.759015][ T9149] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1219.761239][ T9149] loop1: p3 start 225 is beyond EOD, [ 1219.764344][ T9116] truncated [ 1219.769617][ T9149] truncated [ 1219.769622][ T9149] loop1: p4 size 3657465856 extends beyond EOD, [ 1219.772734][ T9116] loop0: p2 size 1073872913 extends beyond EOD, [ 1219.779900][ T9149] truncated [ 1219.784794][ T9165] loop2: p1 p2 p3 p4[EZD] [ 1219.785309][ T9116] truncated [ 1219.788695][ T9165] loop2: p1 start 10 is beyond EOD, [ 1219.792744][ T9116] loop0: p3 start 225 is beyond EOD, [ 1219.797875][ T9165] truncated [ 1219.804159][ T9116] truncated [ 1219.807246][ T9165] loop2: p2 start 16777199 is beyond EOD, [ 1219.811635][ T9116] loop0: p4 size 3657465856 extends beyond EOD, [ 1219.814764][ T9165] truncated [ 1219.814769][ T9165] loop2: p3 start 225 is beyond EOD, [ 1219.820025][ T9116] truncated [ 1219.839706][ T9162] loop3: p1 p2 p3 p4[EZD] [ 1219.843920][ T9165] truncated [ 1219.847410][ T9162] loop3: p1 size 11290111 extends beyond EOD, [ 1219.852403][ T9165] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1219.876898][ T9162] truncated [ 1219.880386][ T9172] loop4: p1 p2 p3 p4[EZD] [ 1219.883019][ T9162] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1219.885401][ T9172] loop4: p1 start 10 is beyond EOD, truncated [ 1219.896692][ T9162] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1219.898070][ T9172] loop4: p2 start 1540 is beyond EOD, truncated 20:55:43 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000001200024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1219.907221][ T9162] loop3: p4 size 3657465856 extends beyond EOD, [ 1219.911413][ T9172] loop4: p3 start 225 is beyond EOD, truncated [ 1219.911428][ T9172] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1219.931193][ T9162] truncated [ 1219.935252][ T9165] loop2: detected capacity change from 0 to 1 [ 1219.941677][ T9149] loop1: detected capacity change from 0 to 1 [ 1219.982964][ T9165] loop2: p1 p2 p3 p4[EZD] [ 1219.990308][ T9149] loop1: p1 < > p2 p3 p4[EZD] [ 1219.993653][ T9165] loop2: p1 start 10 is beyond EOD, truncated [ 1219.995148][ T9149] loop1: partition table partially beyond EOD, truncated [ 1220.001183][ T9165] loop2: p2 start 16777199 is beyond EOD, truncated [ 1220.001211][ T9165] loop2: p3 start 225 is beyond EOD, [ 1220.009693][ T9209] loop0: detected capacity change from 0 to 1 [ 1220.015226][ T9165] truncated [ 1220.015233][ T9165] loop2: p4 size 3657465856 extends beyond EOD, [ 1220.021524][ T9172] loop4: detected capacity change from 0 to 1 [ 1220.026677][ T9165] truncated [ 1220.047151][ T9149] loop1: p1 start 10 is beyond EOD, truncated [ 1220.053281][ T9149] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1220.062156][ T9209] loop0: p1 p2 p3 p4[EZD] [ 1220.066787][ T9209] loop0: p1 start 10 is beyond EOD, truncated [ 1220.072876][ T9209] loop0: p2 size 1073872914 extends beyond EOD, truncated 20:55:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008fdfdffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:43 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000700000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1220.074404][ T9162] loop3: detected capacity change from 0 to 264192 [ 1220.080927][ T9149] loop1: p3 start 225 is beyond EOD, truncated [ 1220.093026][ T9149] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1220.102659][ T9209] loop0: p3 start 225 is beyond EOD, truncated [ 1220.108907][ T9209] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:43 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0700ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1220.143719][ T9162] loop3: p1 p2 p3 p4[EZD] [ 1220.148432][ T9162] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1220.164184][ T9162] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1220.172720][ T9240] loop2: detected capacity change from 0 to 1 [ 1220.181880][ T9209] loop0: detected capacity change from 0 to 1 [ 1220.190104][ T9162] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1220.197112][ T9253] loop4: detected capacity change from 0 to 1 [ 1220.199919][ T9162] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1220.213870][ T9209] loop0: p1 p2 p3 p4[EZD] [ 1220.220488][ T9240] loop2: p1 p2 p3 p4[EZD] [ 1220.220880][ T9209] loop0: p1 start 10 is beyond EOD, truncated [ 1220.225821][ T9240] loop2: p1 start 10 is beyond EOD, [ 1220.231000][ T9209] loop0: p2 size 1073872914 extends beyond EOD, truncated 20:55:44 executing program 3: syz_read_part_table(0x6c00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1220.235039][ T9209] loop0: p3 start 225 is beyond EOD, [ 1220.236313][ T9240] truncated [ 1220.236318][ T9240] loop2: p2 start 16777213 is beyond EOD, [ 1220.243429][ T9209] truncated [ 1220.243434][ T9209] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1220.268165][ T9240] truncated [ 1220.271275][ T9240] loop2: p3 start 225 is beyond EOD, truncated [ 1220.277447][ T9240] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1220.282913][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1220.289427][ T9264] loop1: detected capacity change from 0 to 1 [ 1220.296053][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1220.302140][ T1035] loop4: p2 start 1792 is beyond EOD, truncated [ 1220.308499][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1220.314727][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1220.328634][ T9269] loop3: detected capacity change from 0 to 264192 [ 1220.329281][ T9253] loop4: p1 p2 p3 p4[EZD] 20:55:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000001300024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:44 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000900000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1220.342223][ T9253] loop4: p1 start 10 is beyond EOD, truncated [ 1220.348558][ T9253] loop4: p2 start 1792 is beyond EOD, truncated [ 1220.354851][ T9253] loop4: p3 start 225 is beyond EOD, truncated [ 1220.355377][ T9264] loop1: p1 < > p2 p3 p4[EZD] [ 1220.361167][ T9253] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1220.373076][ T9264] loop1: partition table partially beyond EOD, truncated [ 1220.380381][ T9264] loop1: p1 start 10 is beyond EOD, truncated [ 1220.385978][ T9240] loop2: detected capacity change from 0 to 1 [ 1220.386500][ T9264] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1220.393999][ T9269] loop3: p1 p2 p3 p4[EZD] [ 1220.404343][ T9269] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1220.405443][ T9264] loop1: p3 start 225 is beyond EOD, truncated [ 1220.417492][ T9264] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1220.420955][ T9269] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1220.432771][ T9269] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1220.438510][ T9299] loop0: detected capacity change from 0 to 1 [ 1220.440939][ T9240] loop2: p1 p2 p3 p4[EZD] [ 1220.446560][ T9300] loop4: detected capacity change from 0 to 1 [ 1220.451258][ T9240] loop2: p1 start 10 is beyond EOD, truncated [ 1220.462664][ T9240] loop2: p2 start 16777213 is beyond EOD, truncated [ 1220.469298][ T9240] loop2: p3 start 225 is beyond EOD, truncated [ 1220.473840][ T9269] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1220.475522][ T9240] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x1, 0x7fff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0xb8, 0x6, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4={'\x00', '\xff\xff', @empty}, 0x8, 0x7, 0x1ff, 0x6f2e}}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1220.497985][ T9264] loop1: detected capacity change from 0 to 1 [ 1220.505534][ T9300] loop4: p1 p2 p3 p4[EZD] [ 1220.510104][ T9299] loop0: p1 p2 p3 p4[EZD] [ 1220.512258][ T9300] loop4: p1 start 10 is beyond EOD, truncated [ 1220.514880][ T9299] loop0: p1 start 10 is beyond EOD, [ 1220.520666][ T9300] loop4: p2 start 2304 is beyond EOD, [ 1220.520672][ T9299] truncated [ 1220.520691][ T9300] truncated [ 1220.520695][ T9300] loop4: p3 start 225 is beyond EOD, 20:55:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600087fffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1220.526014][ T9299] loop0: p2 size 1073872915 extends beyond EOD, [ 1220.531449][ T9300] truncated [ 1220.531455][ T9300] loop4: p4 size 3657465856 extends beyond EOD, [ 1220.534542][ T9299] truncated [ 1220.537936][ T9299] loop0: p3 start 225 is beyond EOD, [ 1220.544481][ T9300] truncated [ 1220.565787][ T9264] loop1: p1 < > p2 p3 p4[EZD] [ 1220.569536][ T9299] truncated [ 1220.572642][ T9264] loop1: partition table partially beyond EOD, [ 1220.577406][ T9299] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1220.593851][ T9264] truncated [ 1220.601610][ T9264] loop1: p1 start 10 is beyond EOD, truncated [ 1220.607736][ T9264] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1220.615623][ T9264] loop1: p3 start 225 is beyond EOD, truncated [ 1220.621856][ T9264] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1220.629890][ T9269] loop3: detected capacity change from 0 to 264192 [ 1220.640813][ T9338] loop2: detected capacity change from 0 to 1 [ 1220.641626][ T9299] loop0: detected capacity change from 0 to 1 [ 1220.646973][ T9300] loop4: detected capacity change from 0 to 1 20:55:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0800ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1220.705449][ T9300] loop4: p1 p2 p3 p4[EZD] [ 1220.709990][ T9299] loop0: p1 p2 p3 p4[EZD] [ 1220.714508][ T9299] loop0: p1 start 10 is beyond EOD, truncated [ 1220.720610][ T9299] loop0: p2 size 1073872915 extends beyond EOD, truncated [ 1220.727181][ T9300] loop4: p1 start 10 is beyond EOD, truncated [ 1220.733844][ T9300] loop4: p2 start 2304 is beyond EOD, truncated [ 1220.736737][ T9338] loop2: p1 p2 p3 p4[EZD] [ 1220.740105][ T9300] loop4: p3 start 225 is beyond EOD, truncated [ 1220.744631][ T9338] loop2: p1 start 10 is beyond EOD, [ 1220.750665][ T9300] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1220.754332][ T9269] loop3: p1 p2 p3 p4[EZD] [ 1220.755950][ T9338] truncated [ 1220.755956][ T9338] loop2: p2 start 16777215 is beyond EOD, truncated [ 1220.755972][ T9338] loop2: p3 start 225 is beyond EOD, [ 1220.764095][ T9299] loop0: p3 start 225 is beyond EOD, [ 1220.767521][ T9338] truncated [ 1220.767526][ T9338] loop2: p4 size 3657465856 extends beyond EOD, [ 1220.770639][ T9299] truncated 20:55:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000002400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1220.770644][ T9299] loop0: p4 size 3657465856 extends beyond EOD, [ 1220.777228][ T9338] truncated [ 1220.782571][ T9299] truncated [ 1220.786447][ T9269] loop3: p1 size 11290111 extends beyond EOD, [ 1220.798035][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1220.800482][ T9269] truncated [ 1220.812129][ T9269] loop3: p2 size 1073872896 extends beyond EOD, [ 1220.813054][ T1035] loop1: partition table partially beyond EOD, truncated [ 1220.813277][ T1035] loop1: p1 start 10 is beyond EOD, [ 1220.819339][ T9269] truncated [ 1220.821276][ T9269] loop3: p3 size 1912633224 extends beyond EOD, [ 1220.824164][ T1035] truncated [ 1220.824169][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1220.824963][ T1035] loop1: p3 start 225 is beyond EOD, [ 1220.827323][ T9269] truncated [ 1220.829228][ T9269] loop3: p4 size 3657465856 extends beyond EOD, [ 1220.833745][ T1035] truncated [ 1220.833750][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1220.840815][ T9269] truncated 20:55:44 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000a00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:44 executing program 3: syz_read_part_table(0x7400000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1220.913257][ T9338] loop2: detected capacity change from 0 to 1 [ 1220.931115][ T9375] loop1: detected capacity change from 0 to 1 [ 1220.955749][ T9393] loop0: detected capacity change from 0 to 1 [ 1220.964213][ T9394] loop4: detected capacity change from 0 to 1 [ 1220.967793][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1220.975640][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1220.981916][ T1035] loop2: p2 start 16777215 is beyond EOD, truncated [ 1220.984838][ T9402] loop3: detected capacity change from 0 to 264192 [ 1220.988629][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1220.998329][ T9375] loop1: p1 < > p2 p3 p4[EZD] [ 1221.001356][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1221.006119][ T9375] loop1: partition table partially beyond EOD, truncated [ 1221.020799][ T9393] loop0: p1 p2 p3 p4[EZD] [ 1221.021053][ T9338] loop2: p1 p2 p3 p4[EZD] [ 1221.025279][ T9393] loop0: p1 start 10 is beyond EOD, truncated [ 1221.031798][ T9338] loop2: p1 start 10 is beyond EOD, [ 1221.035790][ T9393] loop0: p2 size 1073872932 extends beyond EOD, truncated [ 1221.035871][ T9394] loop4: p1 p2 p3 p4[EZD] [ 1221.041126][ T9338] truncated [ 1221.048277][ T9394] loop4: p1 start 10 is beyond EOD, [ 1221.052621][ T9338] loop2: p2 start 16777215 is beyond EOD, [ 1221.055712][ T9394] truncated [ 1221.055717][ T9394] loop4: p2 start 2560 is beyond EOD, [ 1221.061007][ T9338] truncated [ 1221.061012][ T9338] loop2: p3 start 225 is beyond EOD, [ 1221.066799][ T9394] truncated [ 1221.066804][ T9394] loop4: p3 start 225 is beyond EOD, [ 1221.069906][ T9338] truncated [ 1221.069911][ T9338] loop2: p4 size 3657465856 extends beyond EOD, [ 1221.075409][ T9394] truncated [ 1221.078509][ T9338] truncated [ 1221.082315][ T9375] loop1: p1 start 10 is beyond EOD, [ 1221.083898][ T9394] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1221.085296][ T9393] loop0: p3 start 225 is beyond EOD, [ 1221.087027][ T9375] truncated [ 1221.087032][ T9375] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1221.087533][ T9375] loop1: p3 start 225 is beyond EOD, [ 1221.092526][ T9393] truncated [ 1221.092532][ T9393] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1221.094254][ T9402] loop3: p1 p2 p3 p4[EZD] [ 1221.095655][ T9375] truncated [ 1221.095660][ T9375] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1221.167580][ T9402] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1221.175981][ T9402] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1221.184905][ T9402] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1221.193984][ T9402] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000880ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1221.203012][ T9394] loop4: detected capacity change from 0 to 1 [ 1221.209610][ T9375] loop1: detected capacity change from 0 to 1 [ 1221.215819][ T9393] loop0: detected capacity change from 0 to 1 [ 1221.216310][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1221.228002][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1221.234256][ T1035] loop2: p2 start 16777215 is beyond EOD, truncated [ 1221.239193][ T9394] loop4: p1 p2 p3 p4[EZD] [ 1221.240935][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1221.246351][ T9394] loop4: p1 start 10 is beyond EOD, [ 1221.251538][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1221.251545][ T9394] truncated [ 1221.251550][ T1035] truncated [ 1221.269670][ T9394] loop4: p2 start 2560 is beyond EOD, truncated [ 1221.270041][ T9375] loop1: p1 < > p2 p3 p4[EZD] [ 1221.275897][ T9394] loop4: p3 start 225 is beyond EOD, truncated [ 1221.275914][ T9394] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1221.280720][ T9375] loop1: partition table partially beyond EOD, truncated [ 1221.281294][ T9375] loop1: p1 start 10 is beyond EOD, truncated [ 1221.306080][ T9393] loop0: p1 p2 p3 p4[EZD] [ 1221.307275][ T9375] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1221.307988][ T9375] loop1: p3 start 225 is beyond EOD, truncated [ 1221.319394][ T9393] loop0: p1 start 10 is beyond EOD, truncated [ 1221.325008][ T9375] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1221.331102][ T9393] loop0: p2 size 1073872932 extends beyond EOD, truncated [ 1221.346677][ T9393] loop0: p3 start 225 is beyond EOD, truncated 20:55:45 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x4, 0x6) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:55:45 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000b00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1221.352884][ T9393] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1221.360166][ T9402] loop3: detected capacity change from 0 to 264192 20:55:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0900ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000002500024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1221.407278][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1221.412367][ T1035] loop1: partition table partially beyond EOD, truncated [ 1221.419940][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1221.426109][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1221.435739][ T9402] loop3: p1 p2 p3 p4[EZD] [ 1221.440634][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1221.440652][ T9402] loop3: p1 size 11290111 extends beyond EOD, [ 1221.446824][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1221.446805][ T9402] truncated [ 1221.449032][ T9402] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1221.464631][ T9471] loop2: detected capacity change from 0 to 1 [ 1221.473872][ T9402] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1221.477057][ T9477] loop4: detected capacity change from 0 to 1 [ 1221.484125][ T9484] loop0: detected capacity change from 0 to 1 [ 1221.491836][ T9402] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:45 executing program 3: syz_read_part_table(0x7a00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1221.510562][ T9484] loop0: p1 p2 p3 p4[EZD] [ 1221.515269][ T9484] loop0: p1 start 10 is beyond EOD, truncated [ 1221.521365][ T9484] loop0: p2 size 1073872933 extends beyond EOD, truncated [ 1221.538348][ T9477] loop4: p1 p2 p3 p4[EZD] [ 1221.538452][ T9471] loop2: p1 p2 p3 p4[EZD] [ 1221.543674][ T9477] loop4: p1 start 10 is beyond EOD, truncated [ 1221.551065][ T9471] loop2: p1 start 10 is beyond EOD, truncated [ 1221.553622][ T9477] loop4: p2 start 2816 is beyond EOD, truncated [ 1221.559667][ T9471] loop2: p2 start 16777215 is beyond EOD, truncated [ 1221.559683][ T9471] loop2: p3 start 225 is beyond EOD, [ 1221.565919][ T9477] loop4: p3 start 225 is beyond EOD, truncated [ 1221.565934][ T9477] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1221.569673][ T9484] loop0: p3 start 225 is beyond EOD, [ 1221.572580][ T9471] truncated [ 1221.572585][ T9471] loop2: p4 size 3657465856 extends beyond EOD, [ 1221.577951][ T9484] truncated [ 1221.577958][ T9484] loop0: p4 size 3657465856 extends beyond EOD, [ 1221.584111][ T9471] truncated [ 1221.590353][ T9498] loop1: detected capacity change from 0 to 1 [ 1221.591238][ T9484] truncated [ 1221.629237][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1221.635844][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1221.639197][ T9515] loop3: detected capacity change from 0 to 264192 [ 1221.642002][ T1035] loop2: p2 start 16777215 is beyond EOD, truncated [ 1221.653179][ T9477] loop4: detected capacity change from 0 to 1 [ 1221.655169][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1221.667375][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1221.678137][ T9484] loop0: detected capacity change from 0 to 1 [ 1221.685340][ T9498] loop1: p1 < > p2 p3 p4[EZD] [ 1221.685475][ T9477] loop4: p1 p2 p3 p4[EZD] [ 1221.690120][ T9498] loop1: partition table partially beyond EOD, truncated [ 1221.694769][ T9515] loop3: p1 p2 p3 p4[EZD] [ 1221.707482][ T9515] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1221.708586][ T9498] loop1: p1 start 10 is beyond EOD, truncated [ 1221.715528][ T9477] loop4: p1 start 10 is beyond EOD, [ 1221.720711][ T9498] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1221.721934][ T9498] loop1: p3 start 225 is beyond EOD, [ 1221.726060][ T9477] truncated [ 1221.733159][ T9498] truncated [ 1221.738508][ T9477] loop4: p2 start 2816 is beyond EOD, [ 1221.741613][ T9498] loop1: p4 size 3657465856 extends beyond EOD, [ 1221.744701][ T9477] truncated [ 1221.744706][ T9477] loop4: p3 start 225 is beyond EOD, [ 1221.750131][ T9498] truncated [ 1221.754832][ T9515] loop3: p2 size 1073872896 extends beyond EOD, [ 1221.756483][ T9477] truncated [ 1221.756488][ T9477] loop4: p4 size 3657465856 extends beyond EOD, [ 1221.759584][ T9515] truncated [ 1221.761545][ T9515] loop3: p3 size 1912633224 extends beyond EOD, [ 1221.764956][ T9477] truncated [ 1221.792058][ T9484] loop0: p1 p2 p3 p4[EZD] [ 1221.793242][ T9515] truncated [ 1221.799759][ T9515] loop3: p4 size 3657465856 extends beyond EOD, [ 1221.800887][ T9484] loop0: p1 start 10 is beyond EOD, [ 1221.803901][ T9515] truncated [ 1221.814167][ T9471] loop2: detected capacity change from 0 to 1 [ 1221.815557][ T9484] truncated [ 1221.827819][ T9484] loop0: p2 size 1073872933 extends beyond EOD, truncated [ 1221.839869][ T9484] loop0: p3 start 225 is beyond EOD, truncated [ 1221.846140][ T9484] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1221.852587][ T9471] loop2: p1 p2 p3 p4[EZD] 20:55:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000002e00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:45 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000c00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1221.857957][ T9471] loop2: p1 start 10 is beyond EOD, truncated [ 1221.864046][ T9471] loop2: p2 start 16777215 is beyond EOD, truncated [ 1221.866933][ T9498] loop1: detected capacity change from 0 to 1 [ 1221.870636][ T9471] loop2: p3 start 225 is beyond EOD, truncated [ 1221.870651][ T9471] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1221.892031][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1221.897276][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1221.903449][ T1035] loop4: p2 start 2816 is beyond EOD, truncated 20:55:45 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa600088cffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1221.909726][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1221.913768][ T9515] loop3: detected capacity change from 0 to 264192 [ 1221.915893][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1221.933145][ T9498] loop1: p1 < > p2 p3 p4[EZD] [ 1221.938012][ T9498] loop1: partition table partially beyond EOD, truncated [ 1221.945424][ T9515] loop3: p1 p2 p3 p4[EZD] [ 1221.948938][ T9498] loop1: p1 start 10 is beyond EOD, truncated [ 1221.950109][ T9515] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1221.955979][ T9498] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1221.970993][ T9498] loop1: p3 start 225 is beyond EOD, truncated [ 1221.972195][ T9565] loop0: detected capacity change from 0 to 1 [ 1221.977214][ T9498] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1221.984599][ T9515] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1221.998560][ T9515] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0a00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1222.006736][ T9515] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1222.014044][ T9578] loop2: detected capacity change from 0 to 1 [ 1222.021857][ T9585] loop4: detected capacity change from 0 to 1 [ 1222.033628][ T9578] loop2: p1 p2 p3 p4[EZD] [ 1222.038433][ T9565] loop0: p1 p2 p3 p4[EZD] [ 1222.043548][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1222.046004][ T9578] loop2: p1 start 10 is beyond EOD, truncated [ 1222.048326][ T1035] loop1: partition table partially beyond EOD, truncated 20:55:45 executing program 3: syz_read_part_table(0x8004000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1222.054424][ T9578] loop2: p2 start 16777215 is beyond EOD, truncated [ 1222.062124][ T9565] loop0: p1 start 10 is beyond EOD, [ 1222.068164][ T9578] loop2: p3 start 225 is beyond EOD, truncated [ 1222.068179][ T9578] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1222.084959][ T1035] loop1: p1 start 10 is beyond EOD, [ 1222.086739][ T9565] truncated [ 1222.086745][ T9565] loop0: p2 size 1073872942 extends beyond EOD, [ 1222.092042][ T1035] truncated [ 1222.092047][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1222.095186][ T9565] truncated [ 1222.105547][ T9585] loop4: p1 p2 p3 p4[EZD] [ 1222.106408][ T1035] truncated [ 1222.112755][ T9585] loop4: p1 start 10 is beyond EOD, [ 1222.116644][ T9565] loop0: p3 start 225 is beyond EOD, [ 1222.120271][ T9585] truncated [ 1222.120276][ T9585] loop4: p2 start 3072 is beyond EOD, truncated [ 1222.120297][ T9585] loop4: p3 start 225 is beyond EOD, truncated [ 1222.120306][ T9585] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1222.123517][ T1035] loop1: p3 start 225 is beyond EOD, [ 1222.128732][ T9565] truncated [ 1222.128737][ T9565] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1222.152051][ T9578] loop2: detected capacity change from 0 to 1 [ 1222.156898][ T1035] truncated [ 1222.156906][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1222.161805][ T9608] loop3: detected capacity change from 0 to 264192 [ 1222.176315][ T9565] loop0: detected capacity change from 0 to 1 [ 1222.203292][ T9578] loop2: p1 p2 p3 p4[EZD] 20:55:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYRES64=r3, @ANYRES64=r5, @ANYRESDEC=r4], 0x1000000c8) splice(r0, 0x0, r1, 0x0, 0x10014, 0x0) [ 1222.212779][ T9578] loop2: p1 start 10 is beyond EOD, truncated [ 1222.214618][ T9585] loop4: detected capacity change from 0 to 1 [ 1222.218922][ T9578] loop2: p2 start 16777215 is beyond EOD, truncated [ 1222.231642][ T9578] loop2: p3 start 225 is beyond EOD, truncated [ 1222.237819][ T9578] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1222.252013][ T9608] loop3: p1 p2 p3 p4[EZD] [ 1222.257594][ T9608] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1222.268801][ T9608] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1222.276545][ T9608] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1222.284111][ T9608] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1222.296130][ T9585] loop4: p1 p2 p3 p4[EZD] [ 1222.298900][ T9632] loop1: detected capacity change from 0 to 1 [ 1222.300900][ T9585] loop4: p1 start 10 is beyond EOD, truncated 20:55:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000897ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:46 executing program 3: syz_read_part_table(0x80ffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000004800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:46 executing program 3: syz_read_part_table(0x8cffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1222.312768][ T9585] loop4: p2 start 3072 is beyond EOD, truncated [ 1222.319058][ T9585] loop4: p3 start 225 is beyond EOD, truncated [ 1222.325231][ T9585] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:46 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000d00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1222.383727][ T9632] loop1: p1 < > p2 p3 p4[EZD] [ 1222.388651][ T9632] loop1: partition table partially beyond EOD, truncated [ 1222.394324][ T9650] loop3: detected capacity change from 0 to 264192 [ 1222.403986][ T9655] loop2: detected capacity change from 0 to 1 [ 1222.404903][ T9632] loop1: p1 start 10 is beyond EOD, truncated [ 1222.416444][ T9632] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1222.431895][ T9665] loop0: detected capacity change from 0 to 1 [ 1222.432229][ T9632] loop1: p3 start 225 is beyond EOD, truncated [ 1222.444350][ T9632] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1222.446325][ T9655] loop2: p1 p2 p3 p4[EZD] [ 1222.452150][ T9650] loop3: p1 p2 p3 p4[EZD] [ 1222.456215][ T9655] loop2: p1 start 10 is beyond EOD, truncated [ 1222.461369][ T9650] loop3: p1 size 11290111 extends beyond EOD, [ 1222.466463][ T9655] loop2: p2 start 16777215 is beyond EOD, truncated [ 1222.466476][ T9655] loop2: p3 start 225 is beyond EOD, truncated [ 1222.466488][ T9655] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1222.471189][ T9664] loop4: detected capacity change from 0 to 1 [ 1222.472650][ T9650] truncated [ 1222.473946][ T9650] loop3: p2 size 1073872896 extends beyond EOD, [ 1222.479844][ T9665] loop0: p1 p2 p3 p4[EZD] [ 1222.485498][ T9650] truncated [ 1222.493954][ T9665] loop0: p1 start 10 is beyond EOD, [ 1222.500032][ T9650] loop3: p3 size 1912633224 extends beyond EOD, [ 1222.501886][ T9665] truncated [ 1222.501892][ T9665] loop0: p2 size 1073872968 extends beyond EOD, truncated [ 1222.502779][ T9665] loop0: p3 start 225 is beyond EOD, [ 1222.508413][ T9650] truncated [ 1222.511032][ T9650] loop3: p4 size 3657465856 extends beyond EOD, [ 1222.512834][ T9665] truncated [ 1222.512840][ T9665] loop0: p4 size 3657465856 extends beyond EOD, [ 1222.515999][ T9650] truncated [ 1222.521248][ T9665] truncated [ 1222.573584][ T9632] loop1: detected capacity change from 0 to 1 [ 1222.580519][ T9655] loop2: detected capacity change from 0 to 1 [ 1222.587796][ T9664] loop4: p1 p2 p3 p4[EZD] [ 1222.595027][ T9664] loop4: p1 start 10 is beyond EOD, truncated [ 1222.599530][ T9665] loop0: detected capacity change from 0 to 1 [ 1222.601337][ T9664] loop4: p2 start 3328 is beyond EOD, truncated [ 1222.613580][ T9664] loop4: p3 start 225 is beyond EOD, truncated [ 1222.619826][ T9664] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1222.636797][ T9665] loop0: p1 p2 p3 p4[EZD] [ 1222.641317][ T9665] loop0: p1 start 10 is beyond EOD, truncated [ 1222.647444][ T9665] loop0: p2 size 1073872968 extends beyond EOD, truncated [ 1222.655981][ T9632] loop1: p1 < > p2 p3 p4[EZD] [ 1222.660776][ T9632] loop1: partition table partially beyond EOD, truncated [ 1222.677461][ T9665] loop0: p3 start 225 is beyond EOD, truncated 20:55:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008a1ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1222.680254][ T9650] loop3: detected capacity change from 0 to 264192 [ 1222.683747][ T9665] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1222.701519][ T9632] loop1: p1 start 10 is beyond EOD, truncated [ 1222.707655][ T9632] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1222.715844][ T9650] loop3: p1 p2 p3 p4[EZD] [ 1222.717807][ T9632] loop1: p3 start 225 is beyond EOD, truncated [ 1222.720557][ T9650] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1222.726646][ T9632] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1222.737053][ T9650] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1222.748812][ T9650] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1222.752008][ T9664] loop4: detected capacity change from 0 to 1 [ 1222.758575][ T9650] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1222.769820][ T9724] loop2: detected capacity change from 0 to 1 20:55:46 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000e00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0b00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:46 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000004c00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:46 executing program 3: syz_read_part_table(0xa002000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1222.826185][ T9724] loop2: p1 p2 p3 p4[EZD] [ 1222.832974][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1222.837664][ T9724] loop2: p1 start 10 is beyond EOD, truncated [ 1222.837966][ T1035] loop1: partition table partially beyond EOD, truncated [ 1222.843912][ T9724] loop2: p2 start 16777215 is beyond EOD, truncated [ 1222.851431][ T1035] loop1: p1 start 10 is beyond EOD, [ 1222.857534][ T9724] loop2: p3 start 225 is beyond EOD, truncated [ 1222.857550][ T9724] loop2: p4 size 3657465856 extends beyond EOD, [ 1222.862907][ T1035] truncated [ 1222.869042][ T9724] truncated [ 1222.878568][ T9737] loop4: detected capacity change from 0 to 1 [ 1222.887707][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1222.898544][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1222.901405][ T9749] loop3: detected capacity change from 0 to 264192 [ 1222.904739][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1222.917340][ T9724] loop2: detected capacity change from 0 to 1 [ 1222.918736][ T9737] loop4: p1 p2 p3 p4[EZD] [ 1222.925577][ T9754] loop0: detected capacity change from 0 to 1 [ 1222.929411][ T9737] loop4: p1 start 10 is beyond EOD, truncated [ 1222.936282][ T9749] loop3: p1 p2 p3 p4[EZD] [ 1222.941262][ T9737] loop4: p2 start 3584 is beyond EOD, truncated [ 1222.946634][ T9749] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1222.951966][ T9737] loop4: p3 start 225 is beyond EOD, truncated [ 1222.951981][ T9737] loop4: p4 size 3657465856 extends beyond EOD, [ 1222.960382][ T9749] loop3: p2 size 1073872896 extends beyond EOD, [ 1222.965225][ T9737] truncated [ 1222.974582][ T9724] loop2: p1 p2 p3 p4[EZD] [ 1222.977912][ T9749] truncated [ 1222.978234][ T9749] loop3: p3 size 1912633224 extends beyond EOD, [ 1222.981693][ T9724] loop2: p1 start 10 is beyond EOD, [ 1222.985470][ T9749] truncated [ 1222.986570][ T9749] loop3: p4 size 3657465856 extends beyond EOD, [ 1222.988640][ T9724] truncated [ 1222.988645][ T9724] loop2: p2 start 16777215 is beyond EOD, [ 1222.994954][ T9749] truncated [ 1223.018706][ T9754] loop0: p1 p2 p3 p4[EZD] [ 1223.019109][ T9724] truncated [ 1223.022478][ T9754] loop0: p1 start 10 is beyond EOD, [ 1223.026700][ T9724] loop2: p3 start 225 is beyond EOD, truncated [ 1223.026736][ T9724] loop2: p4 size 3657465856 extends beyond EOD, [ 1223.029862][ T9754] truncated [ 1223.035113][ T9724] truncated [ 1223.053938][ T9754] loop0: p2 size 1073872972 extends beyond EOD, truncated [ 1223.064270][ T9754] loop0: p3 start 225 is beyond EOD, truncated 20:55:46 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008c9ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1223.070889][ T9754] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1223.082250][ T9749] loop3: detected capacity change from 0 to 264192 [ 1223.085621][ T9737] loop4: detected capacity change from 0 to 1 [ 1223.110428][ T9791] loop1: detected capacity change from 0 to 1 [ 1223.122160][ T9749] loop3: p1 p2 p3 p4[EZD] [ 1223.126910][ T9754] loop0: detected capacity change from 0 to 1 [ 1223.127119][ T9749] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1223.146176][ T9804] loop2: detected capacity change from 0 to 1 [ 1223.152207][ T9749] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1223.160059][ T9791] loop1: p1 < > p2 p3 p4[EZD] [ 1223.164834][ T9791] loop1: partition table partially beyond EOD, truncated [ 1223.168803][ T9737] loop4: p1 p2 p3 p4[EZD] 20:55:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)={'syz0', "aa2e9e6310fff0a19af12e4f596c644d942920921b4f79a17cb17134dcf4f56239a2fb5c004d8487c7e2e945ca956f8d2aabf1651c27561a10d11d4f89d9de60b7bd1247249ea46e0cb77219e08f711114071daf77c0bd83ec930aff2a80b0bf041c9685a4d4a817b3e3e5546d9e3de4a6e568abddbb2349d3525e70b23d3c395e2ffcf75ed4d3dce0fde558106c8b1313069f2cc12601fba06ea2999f09aad98b1044308802775113c301475aaeb2a1237a481edd7bd00bcd8583ce649c66882237220b0ed47c7e1e225f4ff4843c60d0c1715b776da585353a6bbee25a9b4e6e1735521b806f47046d413eb5ad8d4c6f"}, 0xf5) socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1223.173784][ T9791] loop1: p1 start 10 is beyond EOD, truncated [ 1223.180370][ T9754] loop0: p1 p2 p3 p4[EZD] [ 1223.182637][ T9791] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1223.187514][ T9754] loop0: p1 start 10 is beyond EOD, truncated [ 1223.200276][ T9749] loop3: p3 size 1912633224 extends beyond EOD, [ 1223.200295][ T9754] loop0: p2 size 1073872972 extends beyond EOD, truncated [ 1223.203698][ T9754] loop0: p3 start 225 is beyond EOD, [ 1223.206795][ T9749] truncated [ 1223.213870][ T9754] truncated [ 1223.220051][ T9737] loop4: p1 start 10 is beyond EOD, [ 1223.222482][ T9754] loop0: p4 size 3657465856 extends beyond EOD, [ 1223.225644][ T9737] truncated [ 1223.225649][ T9737] loop4: p2 start 3584 is beyond EOD, [ 1223.230924][ T9754] truncated [ 1223.234064][ T9791] loop1: p3 start 225 is beyond EOD, [ 1223.237297][ T9737] truncated [ 1223.237303][ T9737] loop4: p3 start 225 is beyond EOD, truncated [ 1223.237317][ T9737] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1223.238482][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1223.240455][ T9791] truncated [ 1223.240460][ T9791] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1223.246486][ T9749] loop3: p4 size 3657465856 extends beyond EOD, [ 1223.254199][ T1035] loop2: p1 start 10 is beyond EOD, [ 1223.254586][ T9749] truncated [ 1223.257660][ T1035] truncated [ 1223.257665][ T1035] loop2: p2 start 16777215 is beyond EOD, truncated [ 1223.257675][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1223.257684][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1223.324086][ T9804] loop2: p1 p2 p3 p4[EZD] 20:55:47 executing program 3: syz_read_part_table(0xa1ffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:47 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000f00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1223.328778][ T9804] loop2: p1 start 10 is beyond EOD, truncated [ 1223.334890][ T9804] loop2: p2 start 16777215 is beyond EOD, truncated [ 1223.341833][ T9804] loop2: p3 start 225 is beyond EOD, truncated [ 1223.348039][ T9804] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1223.390828][ T9791] loop1: detected capacity change from 0 to 1 [ 1223.399435][ T9804] loop2: detected capacity change from 0 to 1 [ 1223.431233][ T9804] loop2: p1 p2 p3 p4[EZD] [ 1223.435892][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1223.435951][ T9804] loop2: p1 start 10 is beyond EOD, [ 1223.440689][ T1035] loop1: partition table partially beyond EOD, [ 1223.440668][ T9804] truncated [ 1223.445992][ T1035] truncated [ 1223.452374][ T9804] loop2: p2 start 16777215 is beyond EOD, truncated [ 1223.459706][ T9850] loop0: detected capacity change from 0 to 1 [ 1223.465175][ T9804] loop2: p3 start 225 is beyond EOD, truncated [ 1223.475156][ T1035] loop1: p1 start 10 is beyond EOD, [ 1223.477480][ T9804] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1223.482787][ T1035] truncated [ 1223.482791][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1223.501053][ T9854] loop3: detected capacity change from 0 to 264192 [ 1223.501559][ T9845] loop4: detected capacity change from 0 to 1 [ 1223.509798][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1223.520655][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1223.529848][ T9791] loop1: p1 < > p2 p3 p4[EZD] [ 1223.532211][ T9850] loop0: p1 p2 p3 p4[EZD] [ 1223.534675][ T9791] loop1: partition table partially beyond EOD, truncated [ 1223.539264][ T9850] loop0: p1 start 10 is beyond EOD, truncated [ 1223.546925][ T9791] loop1: p1 start 10 is beyond EOD, [ 1223.552309][ T9850] loop0: p2 size 1073872992 extends beyond EOD, truncated [ 1223.552703][ T9850] loop0: p3 start 225 is beyond EOD, [ 1223.557608][ T9791] truncated [ 1223.557614][ T9791] loop1: p2 size 1073872896 extends beyond EOD, 20:55:47 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008e4ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0c00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1223.564724][ T9850] truncated [ 1223.564730][ T9850] loop0: p4 size 3657465856 extends beyond EOD, [ 1223.570079][ T9791] truncated [ 1223.572923][ T9791] loop1: p3 start 225 is beyond EOD, [ 1223.573204][ T9850] truncated [ 1223.579878][ T9791] truncated [ 1223.579882][ T9791] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1223.605059][ T9854] loop3: p1 p2 p3 p4[EZD] [ 1223.617933][ T9854] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1223.625352][ T9845] loop4: p1 p2 p3 p4[EZD] [ 1223.625573][ T9854] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1223.630021][ T9845] loop4: p1 start 10 is beyond EOD, truncated [ 1223.637303][ T9854] loop3: p3 size 1912633224 extends beyond EOD, [ 1223.643028][ T9845] loop4: p2 start 3840 is beyond EOD, truncated [ 1223.643044][ T9845] loop4: p3 start 225 is beyond EOD, [ 1223.649463][ T9854] truncated [ 1223.649907][ T9854] loop3: p4 size 3657465856 extends beyond EOD, [ 1223.655799][ T9845] truncated [ 1223.655803][ T9845] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1223.681053][ T9854] truncated [ 1223.691619][ T9886] loop2: detected capacity change from 0 to 1 [ 1223.699093][ T9850] loop0: detected capacity change from 0 to 1 [ 1223.723163][ T9897] loop1: detected capacity change from 0 to 1 [ 1223.743169][ T9850] loop0: p1 p2 p3 p4[EZD] [ 1223.748209][ T9850] loop0: p1 start 10 is beyond EOD, truncated [ 1223.754336][ T9850] loop0: p2 size 1073872992 extends beyond EOD, truncated [ 1223.762384][ T9897] loop1: p1 < > p2 p3 p4[EZD] [ 1223.767215][ T9886] loop2: p1 p2 p3 p4[EZD] [ 1223.767284][ T9897] loop1: partition table partially beyond EOD, truncated [ 1223.772146][ T9886] loop2: p1 start 10 is beyond EOD, truncated [ 1223.784847][ T9886] loop2: p2 start 16777215 is beyond EOD, truncated [ 1223.784870][ T9850] loop0: p3 start 225 is beyond EOD, [ 1223.791429][ T9886] loop2: p3 start 225 is beyond EOD, truncated [ 1223.791445][ T9886] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1223.803417][ T9845] loop4: detected capacity change from 0 to 1 [ 1223.810284][ T9850] truncated 20:55:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006800024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1223.810291][ T9850] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1223.811684][ T9897] loop1: p1 start 10 is beyond EOD, [ 1223.822109][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1223.826673][ T9897] truncated [ 1223.826680][ T9897] loop1: p2 size 1073872896 extends beyond EOD, [ 1223.832568][ T1035] loop2: p1 start 10 is beyond EOD, [ 1223.836385][ T9897] truncated [ 1223.846495][ T9854] loop3: detected capacity change from 0 to 264192 [ 1223.851104][ T1035] truncated [ 1223.851112][ T1035] loop2: p2 start 16777215 is beyond EOD, truncated [ 1223.851125][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1223.851136][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1223.865313][ T9897] loop1: p3 start 225 is beyond EOD, [ 1223.870539][ T1035] truncated [ 1223.891761][ T9897] truncated [ 1223.894874][ T9897] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1223.914162][ T9854] loop3: p1 p2 p3 p4[EZD] 20:55:47 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800001100000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0d00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1223.918777][ T9854] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1223.928637][ T9886] loop2: detected capacity change from 0 to 1 [ 1223.938868][ T9854] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1223.953668][ T9854] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1223.964866][ T9854] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:47 executing program 3: syz_read_part_table(0xc9ffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:47 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008f6ffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1223.984594][ T9886] loop2: p1 p2 p3 p4[EZD] [ 1223.989391][ T9886] loop2: p1 start 10 is beyond EOD, truncated [ 1223.995519][ T9886] loop2: p2 start 16777215 is beyond EOD, truncated [ 1223.998832][ T9940] loop4: detected capacity change from 0 to 1 [ 1224.002103][ T9886] loop2: p3 start 225 is beyond EOD, truncated [ 1224.002119][ T9886] loop2: p4 size 3657465856 extends beyond EOD, [ 1224.012822][ T9939] loop0: detected capacity change from 0 to 1 [ 1224.014368][ T9886] truncated [ 1224.031407][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1224.031414][ T9947] loop1: detected capacity change from 0 to 1 [ 1224.036158][ T9940] loop4: p1 p2 p3 p4[EZD] [ 1224.047384][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1224.053469][ T1035] loop2: p2 start 16777215 is beyond EOD, truncated [ 1224.054583][ T9940] loop4: p1 start 10 is beyond EOD, truncated [ 1224.060144][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1224.066192][ T9940] loop4: p2 start 4352 is beyond EOD, truncated 20:55:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYRESOCT=r3, @ANYBLOB="96eaa28f24bd7f37881d485f9233a4c845d5d6e92c8ac0af86098f868a26382c7c75dc1c0e9cb3facd435ff02b5653e89802c5d84c202bb21d54b2e5746c34755f1fa5779d5aa9f192b0cb85c8f1a7bbba97b79d6c31558611f8f1cbb1abd11b92b8fd77c2e675ecfc55ddc792ab0b426ddf1de4e063dc5f9c538827931c883ee69c19752fcd4e4ad5ade01c7fd6cd6e61bf89d18b7c89171b5e"], 0x1c}], 0x1}, 0x2000c841) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1224.072325][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1224.078561][ T9940] loop4: p3 start 225 is beyond EOD, truncated [ 1224.091897][ T9940] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1224.105146][ T9947] loop1: p1 < > p2 p3 p4[EZD] [ 1224.105698][ T9967] loop3: detected capacity change from 0 to 264192 [ 1224.110039][ T9947] loop1: partition table partially beyond EOD, truncated [ 1224.110195][ T9947] loop1: p1 start 10 is beyond EOD, truncated [ 1224.129824][ T9947] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1224.137639][ T9939] loop0: p1 p2 p3 p4[EZD] [ 1224.142098][ T9939] loop0: p1 start 10 is beyond EOD, truncated [ 1224.145648][ T9967] loop3: p1 p2 p3 p4[EZD] [ 1224.148381][ T9939] loop0: p2 size 1073873000 extends beyond EOD, truncated [ 1224.154295][ T9967] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1224.168523][ T9967] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1224.174714][ T9947] loop1: p3 start 225 is beyond EOD, truncated [ 1224.175882][ T9971] loop2: detected capacity change from 0 to 1 [ 1224.181832][ T9947] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1224.190526][ T9940] loop4: detected capacity change from 0 to 1 [ 1224.196888][ T9939] loop0: p3 start 225 is beyond EOD, truncated [ 1224.207540][ T9939] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1224.215925][ T9967] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1224.223943][ T9967] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1224.224961][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1224.235990][ T1035] loop1: partition table partially beyond EOD, truncated [ 1224.246741][ T9940] loop4: p1 p2 p3 p4[EZD] [ 1224.246943][ T9971] loop2: p1 p2 p3 p4[EZD] [ 1224.251543][ T9940] loop4: p1 start 10 is beyond EOD, truncated [ 1224.256584][ T9971] loop2: p1 start 10 is beyond EOD, truncated [ 1224.261923][ T9940] loop4: p2 start 4352 is beyond EOD, truncated [ 1224.268035][ T9971] loop2: p2 start 16777215 is beyond EOD, truncated [ 1224.274261][ T9940] loop4: p3 start 225 is beyond EOD, truncated [ 1224.280871][ T9971] loop2: p3 start 225 is beyond EOD, truncated [ 1224.287103][ T9940] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1224.293232][ T9971] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1224.310466][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1224.316610][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1224.324181][ T1035] loop1: p3 start 225 is beyond EOD, truncated 20:55:48 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800001200000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1224.330508][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1224.347543][ T9971] loop2: detected capacity change from 0 to 1 [ 1224.361867][ T9939] loop0: detected capacity change from 0 to 1 [ 1224.365356][ T9967] loop3: detected capacity change from 0 to 264192 [ 1224.387030][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1224.391536][ T9947] loop1: detected capacity change from 0 to 1 [ 1224.393753][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1224.399679][T10028] loop4: detected capacity change from 0 to 1 [ 1224.403735][ T1035] loop2: p2 start 16777215 is beyond EOD, truncated [ 1224.403751][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1224.403763][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1224.430950][ T9971] loop2: p1 p2 p3 p4[EZD] [ 1224.435573][ T9971] loop2: p1 start 10 is beyond EOD, truncated [ 1224.437093][ T9967] loop3: p1 p2 p3 p4[EZD] [ 1224.441713][ T9971] loop2: p2 start 16777215 is beyond EOD, truncated [ 1224.446229][ T9967] loop3: p1 size 11290111 extends beyond EOD, [ 1224.452755][ T9971] loop2: p3 start 225 is beyond EOD, truncated [ 1224.458938][ T9967] truncated [ 1224.465065][ T9971] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1224.476920][ T9939] loop0: p1 p2 p3 p4[EZD] [ 1224.477156][ T9967] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1224.481547][ T9939] loop0: p1 start 10 is beyond EOD, truncated [ 1224.489351][T10028] loop4: p1 p2 p3 p4[EZD] [ 1224.494761][ T9939] loop0: p2 size 1073873000 extends beyond EOD, truncated [ 1224.497199][ T9939] loop0: p3 start 225 is beyond EOD, [ 1224.499470][ T9947] loop1: p1 < > p2 p3 p4[EZD] [ 1224.506318][ T9939] truncated [ 1224.506324][ T9939] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1224.512510][T10028] loop4: p1 start 10 is beyond EOD, 20:55:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008fbffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1224.516501][ T9947] loop1: partition table partially beyond EOD, truncated [ 1224.516784][ T9947] loop1: p1 start 10 is beyond EOD, [ 1224.519660][T10028] truncated [ 1224.519665][T10028] loop4: p2 start 4608 is beyond EOD, [ 1224.526759][ T9947] truncated [ 1224.526765][ T9947] loop1: p2 size 1073872896 extends beyond EOD, [ 1224.532050][T10028] truncated [ 1224.532055][T10028] loop4: p3 start 225 is beyond EOD, truncated [ 1224.539081][ T9947] truncated [ 1224.544328][T10028] loop4: p4 size 3657465856 extends beyond EOD, [ 1224.550019][ T9947] loop1: p3 start 225 is beyond EOD, 20:55:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006c00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1224.552889][T10028] truncated [ 1224.555975][ T9947] truncated [ 1224.555980][ T9947] loop1: p4 size 3657465856 extends beyond EOD, [ 1224.566641][ T9967] loop3: p3 size 1912633224 extends beyond EOD, [ 1224.571678][ T9947] truncated [ 1224.608598][ T9967] truncated [ 1224.619610][ T9967] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0e00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:48 executing program 3: syz_read_part_table(0xd800000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1224.641241][T10028] loop4: detected capacity change from 0 to 1 [ 1224.641331][T10049] loop2: detected capacity change from 0 to 1 [ 1224.674063][T10028] loop4: p1 p2 p3 p4[EZD] [ 1224.678877][T10049] loop2: p1 p2 p3 p4[EZD] [ 1224.685876][T10028] loop4: p1 start 10 is beyond EOD, truncated [ 1224.689688][T10049] loop2: p1 start 10 is beyond EOD, truncated [ 1224.692133][T10028] loop4: p2 start 4608 is beyond EOD, truncated [ 1224.698137][T10049] loop2: p2 start 16777215 is beyond EOD, truncated [ 1224.704413][T10028] loop4: p3 start 225 is beyond EOD, truncated [ 1224.711016][T10049] loop2: p3 start 225 is beyond EOD, truncated [ 1224.717141][T10028] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1224.723300][T10049] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:48 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800001300000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1224.747085][T10069] loop0: detected capacity change from 0 to 1 [ 1224.760246][T10077] loop1: detected capacity change from 0 to 1 [ 1224.799362][T10069] loop0: p1 p2 p3 p4[EZD] [ 1224.803857][T10069] loop0: p1 start 10 is beyond EOD, truncated [ 1224.809658][T10049] loop2: detected capacity change from 0 to 1 [ 1224.810164][T10069] loop0: p2 size 1073873004 extends beyond EOD, truncated [ 1224.816709][T10068] loop3: detected capacity change from 0 to 264192 [ 1224.830420][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1224.831116][T10069] loop0: p3 start 225 is beyond EOD, truncated [ 1224.835331][ T1035] loop1: partition table partially beyond EOD, truncated [ 1224.841504][T10069] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1224.849225][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1224.856693][T10094] loop4: detected capacity change from 0 to 1 [ 1224.861806][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1224.875555][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1224.881739][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008fdffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1224.898027][T10077] loop1: p1 < > p2 p3 p4[EZD] [ 1224.902974][T10077] loop1: partition table partially beyond EOD, truncated [ 1224.910011][T10094] loop4: p1 p2 p3 p4[EZD] [ 1224.911460][T10077] loop1: p1 start 10 is beyond EOD, truncated [ 1224.915207][T10094] loop4: p1 start 10 is beyond EOD, truncated [ 1224.920601][T10077] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1224.926659][T10094] loop4: p2 start 4864 is beyond EOD, truncated [ 1224.935133][T10077] loop1: p3 start 225 is beyond EOD, truncated 20:55:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r2, 0x0, 0x10017, 0x0) [ 1224.940167][T10094] loop4: p3 start 225 is beyond EOD, truncated [ 1224.946319][T10077] loop1: p4 size 3657465856 extends beyond EOD, [ 1224.952559][T10094] loop4: p4 size 3657465856 extends beyond EOD, [ 1224.958926][T10077] truncated [ 1224.958927][T10094] truncated [ 1224.979138][T10068] loop3: p1 p2 p3 p4[EZD] [ 1224.985483][T10069] loop0: detected capacity change from 0 to 1 [ 1225.003963][T10068] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1225.011786][T10068] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1225.030640][T10094] loop4: detected capacity change from 0 to 1 [ 1225.031430][T10068] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1225.037442][T10077] loop1: detected capacity change from 0 to 1 [ 1225.045628][T10068] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1225.057674][T10130] loop2: detected capacity change from 0 to 1 [ 1225.073322][T10069] loop0: p1 p2 p3 p4[EZD] [ 1225.078391][T10069] loop0: p1 start 10 is beyond EOD, truncated [ 1225.084522][T10069] loop0: p2 size 1073873004 extends beyond EOD, truncated [ 1225.091322][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1225.095424][T10069] loop0: p3 start 225 is beyond EOD, truncated [ 1225.096514][ T1035] loop1: partition table partially beyond EOD, [ 1225.102684][T10069] loop0: p4 size 3657465856 extends beyond EOD, [ 1225.102691][ T1035] truncated [ 1225.102696][T10069] truncated [ 1225.115972][T10094] loop4: p1 p2 p3 p4[EZD] [ 1225.118723][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1225.127106][T10094] loop4: p1 start 10 is beyond EOD, [ 1225.132482][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1225.142563][T10130] loop2: p1 p2 p3 p4[EZD] [ 1225.145194][T10094] truncated 20:55:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000007400024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1225.149926][T10130] loop2: p1 start 10 is beyond EOD, [ 1225.152714][T10094] loop4: p2 start 4864 is beyond EOD, truncated [ 1225.158007][T10130] truncated [ 1225.164263][T10094] loop4: p3 start 225 is beyond EOD, truncated [ 1225.164280][T10094] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1225.180965][T10130] loop2: p2 start 16777215 is beyond EOD, truncated [ 1225.186274][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1225.187658][T10130] loop2: p3 start 225 is beyond EOD, truncated [ 1225.193815][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1225.199953][T10130] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1225.219876][T10068] loop3: detected capacity change from 0 to 264192 [ 1225.221457][T10077] loop1: p1 < > p2 p3 p4[EZD] [ 1225.231185][T10077] loop1: partition table partially beyond EOD, truncated [ 1225.238425][T10077] loop1: p1 start 10 is beyond EOD, truncated [ 1225.244778][T10077] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800b51b00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1225.251930][T10068] loop3: p1 p2 p3 p4[EZD] [ 1225.252645][T10077] loop1: p3 start 225 is beyond EOD, truncated [ 1225.257247][T10068] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1225.262659][T10077] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1225.279223][T10068] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1225.289468][T10130] loop2: detected capacity change from 0 to 1 [ 1225.297638][T10068] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1225.299276][T10170] loop0: detected capacity change from 0 to 1 [ 1225.311718][T10068] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1225.322616][T10170] loop0: p1 p2 p3 p4[EZD] [ 1225.322828][T10130] loop2: p1 p2 p3 p4[EZD] [ 1225.327226][T10170] loop0: p1 start 10 is beyond EOD, truncated [ 1225.337618][T10170] loop0: p2 size 1073873012 extends beyond EOD, truncated [ 1225.341718][T10130] loop2: p1 start 10 is beyond EOD, truncated 20:55:49 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0f00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:49 executing program 3: syz_read_part_table(0xe203000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1225.350932][T10130] loop2: p2 start 16777215 is beyond EOD, truncated [ 1225.357540][T10130] loop2: p3 start 225 is beyond EOD, truncated [ 1225.363837][T10130] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1225.370746][T10182] loop4: detected capacity change from 0 to 1 [ 1225.371205][T10170] loop0: p3 start 225 is beyond EOD, truncated [ 1225.383221][T10170] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1225.383264][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1225.383270][ T1035] loop1: partition table partially beyond EOD, truncated [ 1225.403202][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1225.403445][T10182] loop4: p1 p2 p3 p4[EZD] [ 1225.409408][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1225.414140][T10182] loop4: p1 start 10 is beyond EOD, truncated [ 1225.422960][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1225.427124][T10182] loop4: p2 start 7093 is beyond EOD, truncated [ 1225.433283][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1225.439504][T10182] loop4: p3 start 225 is beyond EOD, truncated 20:55:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008feffffff000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1225.452753][T10182] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1225.463065][T10170] loop0: detected capacity change from 0 to 1 [ 1225.473663][T10204] loop3: detected capacity change from 0 to 264192 [ 1225.495696][T10182] loop4: detected capacity change from 0 to 1 [ 1225.503902][T10170] loop0: p1 p2 p3 p4[EZD] [ 1225.508517][T10170] loop0: p1 start 10 is beyond EOD, truncated [ 1225.514677][T10170] loop0: p2 size 1073873012 extends beyond EOD, truncated [ 1225.519156][T10204] loop3: p1 p2 p3 p4[EZD] [ 1225.523189][T10170] loop0: p3 start 225 is beyond EOD, truncated [ 1225.527272][T10204] loop3: p1 size 11290111 extends beyond EOD, [ 1225.532523][T10170] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1225.542803][T10182] loop4: p1 p2 p3 p4[EZD] [ 1225.545981][T10204] truncated [ 1225.553642][T10182] loop4: p1 start 10 is beyond EOD, truncated [ 1225.559815][T10182] loop4: p2 start 7093 is beyond EOD, truncated [ 1225.561631][T10204] loop3: p2 size 1073872896 extends beyond EOD, [ 1225.566075][T10182] loop4: p3 start 225 is beyond EOD, truncated [ 1225.566090][T10182] loop4: p4 size 3657465856 extends beyond EOD, [ 1225.572408][T10204] truncated [ 1225.580229][T10217] loop2: detected capacity change from 0 to 1 [ 1225.584912][T10182] truncated [ 1225.595255][T10204] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:49 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000007a00024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1225.606651][T10204] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1225.614484][T10229] loop1: detected capacity change from 0 to 1 [ 1225.644741][T10217] loop2: p1 p2 p3 p4[EZD] [ 1225.649708][T10217] loop2: p1 start 10 is beyond EOD, truncated 20:55:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800b61b00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1225.655870][T10217] loop2: p2 start 16777215 is beyond EOD, truncated [ 1225.662504][T10217] loop2: p3 start 225 is beyond EOD, truncated [ 1225.663940][T10204] loop3: detected capacity change from 0 to 264192 [ 1225.668897][T10217] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1225.678326][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1225.687637][ T1035] loop1: partition table partially beyond EOD, truncated [ 1225.695676][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1225.697061][T10217] loop2: detected capacity change from 0 to 1 [ 1225.701759][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1225.702062][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1225.721281][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1225.728944][T10204] loop3: p1 p2 p3 p4[EZD] [ 1225.734462][T10204] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1225.741781][T10257] loop0: detected capacity change from 0 to 1 [ 1225.748429][T10204] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1225.749937][T10229] loop1: p1 < > p2 p3 p4[EZD] [ 1225.756036][T10217] loop2: p1 p2 p3 p4[EZD] [ 1225.760384][T10229] loop1: partition table partially beyond EOD, truncated [ 1225.762391][T10229] loop1: p1 start 10 is beyond EOD, [ 1225.765435][T10217] loop2: p1 start 10 is beyond EOD, [ 1225.771894][T10229] truncated [ 1225.777159][T10217] truncated [ 1225.782417][T10229] loop1: p2 size 1073872896 extends beyond EOD, [ 1225.785533][T10217] loop2: p2 start 16777215 is beyond EOD, [ 1225.788626][T10229] truncated [ 1225.794914][T10217] truncated 20:55:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(r1) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1225.794919][T10217] loop2: p3 start 225 is beyond EOD, truncated [ 1225.809662][T10270] loop4: detected capacity change from 0 to 1 [ 1225.813231][T10217] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1225.826991][T10204] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1225.828499][T10229] loop1: p3 start 225 is beyond EOD, truncated [ 1225.840331][T10229] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1225.848142][T10257] loop0: p1 p2 p3 p4[EZD] [ 1225.856619][T10204] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1225.864056][T10257] loop0: p1 start 10 is beyond EOD, truncated [ 1225.870249][T10257] loop0: p2 size 1073873018 extends beyond EOD, truncated [ 1225.870503][T10270] loop4: p1 p2 p3 p4[EZD] [ 1225.881938][T10270] loop4: p1 start 10 is beyond EOD, truncated [ 1225.888252][T10270] loop4: p2 start 7094 is beyond EOD, truncated [ 1225.894499][T10270] loop4: p3 start 225 is beyond EOD, truncated [ 1225.899275][T10257] loop0: p3 start 225 is beyond EOD, truncated 20:55:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000034000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x81}) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:55:49 executing program 3: syz_read_part_table(0xe4ffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1225.900693][T10270] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1225.907062][T10257] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1225.931145][T10229] loop1: detected capacity change from 0 to 1 [ 1225.981939][T10303] loop2: detected capacity change from 0 to 1 [ 1225.988285][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1225.989848][T10257] loop0: detected capacity change from 0 to 1 [ 1225.993038][ T1035] loop1: partition table partially beyond EOD, truncated [ 1225.993120][ T1035] loop1: p1 start 10 is beyond EOD, [ 1226.000754][T10270] loop4: detected capacity change from 0 to 1 [ 1226.006271][ T1035] truncated [ 1226.006277][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1226.013353][T10312] loop3: detected capacity change from 0 to 264192 [ 1226.017643][ T1035] truncated [ 1226.020567][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1226.043418][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1226.052323][T10229] loop1: p1 < > p2 p3 p4[EZD] [ 1226.057154][T10229] loop1: partition table partially beyond EOD, truncated [ 1226.057512][T10303] loop2: p1 p2 p3 p4[EZD] [ 1226.068887][T10312] loop3: p1 p2 p3 p4[EZD] [ 1226.073490][T10257] loop0: p1 p2 p3 p4[EZD] 20:55:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800b71b00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1226.074101][T10229] loop1: p1 start 10 is beyond EOD, truncated [ 1226.079958][T10312] loop3: p1 size 11290111 extends beyond EOD, [ 1226.083995][T10229] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1226.087483][T10257] loop0: p1 start 10 is beyond EOD, [ 1226.090214][T10312] truncated [ 1226.097299][T10257] truncated [ 1226.103462][T10312] loop3: p2 size 1073872896 extends beyond EOD, [ 1226.105810][T10257] loop0: p2 size 1073873018 extends beyond EOD, [ 1226.108952][T10312] truncated [ 1226.109446][T10312] loop3: p3 size 1912633224 extends beyond EOD, 20:55:49 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac1000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1226.115271][T10257] truncated [ 1226.119172][T10229] loop1: p3 start 225 is beyond EOD, [ 1226.121618][T10312] truncated [ 1226.124714][T10229] truncated [ 1226.124720][T10229] loop1: p4 size 3657465856 extends beyond EOD, [ 1226.131943][T10312] loop3: p4 size 3657465856 extends beyond EOD, [ 1226.134255][T10229] truncated [ 1226.137222][T10303] loop2: p1 start 10 is beyond EOD, [ 1226.139682][T10312] truncated [ 1226.150005][T10335] loop4: detected capacity change from 0 to 1 [ 1226.152480][T10303] truncated [ 1226.172441][T10257] loop0: p3 start 225 is beyond EOD, [ 1226.176485][T10303] loop2: p2 size 1073938432 extends beyond EOD, truncated [ 1226.182922][T10303] loop2: p3 start 225 is beyond EOD, [ 1226.185071][T10257] truncated [ 1226.192168][T10303] truncated [ 1226.192172][T10303] loop2: p4 size 3657465856 extends beyond EOD, [ 1226.197568][T10257] loop0: p4 size 3657465856 extends beyond EOD, [ 1226.200675][T10303] truncated [ 1226.203742][T10257] truncated 20:55:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000009000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1226.238482][T10335] loop4: p1 p2 p3 p4[EZD] [ 1226.245466][T10335] loop4: p1 start 10 is beyond EOD, truncated [ 1226.251602][T10335] loop4: p2 start 7095 is beyond EOD, truncated [ 1226.257856][T10335] loop4: p3 start 225 is beyond EOD, truncated [ 1226.264042][T10335] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1226.270602][T10312] loop3: detected capacity change from 0 to 264192 [ 1226.309576][T10303] loop2: detected capacity change from 0 to 1 [ 1226.311011][T10335] loop4: detected capacity change from 0 to 1 [ 1226.321978][T10312] loop3: p1 p2 p3 p4[EZD] [ 1226.326514][T10312] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1226.337228][T10312] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1226.345985][T10312] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1226.353859][T10312] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1226.378532][T10368] loop1: detected capacity change from 0 to 1 [ 1226.384730][T10335] loop4: p1 p2 p3 p4[EZD] [ 1226.397682][T10335] loop4: p1 start 10 is beyond EOD, truncated [ 1226.403818][T10335] loop4: p2 start 7095 is beyond EOD, truncated 20:55:50 executing program 3: syz_read_part_table(0xf403000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1226.410093][T10335] loop4: p3 start 225 is beyond EOD, truncated [ 1226.416309][T10335] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1226.426155][T10303] loop2: p1 p2 p3 p4[EZD] [ 1226.438072][T10303] loop2: p1 start 10 is beyond EOD, truncated [ 1226.444290][T10303] loop2: p2 size 1073938432 extends beyond EOD, truncated [ 1226.452278][T10303] loop2: p3 start 225 is beyond EOD, truncated 20:55:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000044000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1226.458511][T10303] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:50 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800031c00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1226.482455][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1226.487293][ T1035] loop1: partition table partially beyond EOD, truncated [ 1226.494394][T10385] loop0: detected capacity change from 0 to 1 [ 1226.503248][T10383] loop3: detected capacity change from 0 to 264192 [ 1226.510074][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1226.516272][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1226.523822][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1226.530023][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1226.537616][T10385] loop0: p1 p2 p3 p4[EZD] [ 1226.542473][T10385] loop0: p1 start 10 is beyond EOD, truncated [ 1226.542793][T10383] loop3: p1 p2 p3 p4[EZD] [ 1226.548568][T10385] loop0: p2 size 1073873040 extends beyond EOD, truncated [ 1226.561956][T10383] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1226.568796][T10385] loop0: p3 start 225 is beyond EOD, truncated [ 1226.575175][T10385] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1226.575677][T10368] loop1: p1 < > p2 p3 p4[EZD] [ 1226.587242][T10368] loop1: partition table partially beyond EOD, truncated [ 1226.594405][T10383] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1226.600875][T10368] loop1: p1 start 10 is beyond EOD, truncated [ 1226.602266][T10413] loop2: detected capacity change from 0 to 1 [ 1226.607685][T10368] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1226.616599][T10383] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1226.620993][T10412] loop4: detected capacity change from 0 to 1 [ 1226.628432][T10383] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1226.636673][T10368] loop1: p3 start 225 is beyond EOD, truncated [ 1226.647456][T10368] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1226.651075][T10413] loop2: p1 p2 p3 p4[EZD] [ 1226.659409][T10413] loop2: p1 start 10 is beyond EOD, truncated [ 1226.665543][T10413] loop2: p2 size 1074003968 extends beyond EOD, truncated [ 1226.674264][T10413] loop2: p3 start 225 is beyond EOD, truncated [ 1226.680527][T10413] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1226.691340][T10412] loop4: p1 p2 p3 p4[EZD] [ 1226.696775][T10412] loop4: p1 start 10 is beyond EOD, truncated [ 1226.702963][T10412] loop4: p2 start 7171 is beyond EOD, truncated [ 1226.709189][T10412] loop4: p3 start 225 is beyond EOD, truncated [ 1226.715347][T10412] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1226.725682][T10383] loop3: detected capacity change from 0 to 264192 [ 1226.726557][T10385] loop0: detected capacity change from 0 to 1 [ 1226.738502][T10368] loop1: detected capacity change from 0 to 1 [ 1226.738667][T10413] loop2: detected capacity change from 0 to 1 [ 1226.761875][T10368] loop1: p1 < > p2 p3 p4[EZD] [ 1226.766867][T10368] loop1: partition table partially beyond EOD, truncated [ 1226.774952][T10383] loop3: p1 p2 p3 p4[EZD] 20:55:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000c000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1226.780023][T10383] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1226.788827][T10383] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1226.797218][T10368] loop1: p1 start 10 is beyond EOD, truncated [ 1226.801754][T10412] loop4: detected capacity change from 0 to 1 [ 1226.803426][T10368] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1226.818971][T10413] loop2: p1 p2 p3 p4[EZD] [ 1226.823818][T10383] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1226.831185][T10413] loop2: p1 start 10 is beyond EOD, truncated [ 1226.837338][T10413] loop2: p2 size 1074003968 extends beyond EOD, truncated [ 1226.842267][T10383] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1226.845616][T10413] loop2: p3 start 225 is beyond EOD, truncated [ 1226.857938][T10413] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1226.862433][T10412] loop4: p1 p2 p3 p4[EZD] [ 1226.869826][T10368] loop1: p3 start 225 is beyond EOD, truncated [ 1226.873562][T10412] loop4: p1 start 10 is beyond EOD, truncated 20:55:50 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac1100ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:50 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800002000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:50 executing program 3: syz_read_part_table(0xf504000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1226.876084][T10368] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1226.884893][T10471] loop0: detected capacity change from 0 to 1 [ 1226.889465][T10412] loop4: p2 start 7171 is beyond EOD, truncated [ 1226.889486][T10412] loop4: p3 start 225 is beyond EOD, truncated [ 1226.908063][T10412] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000054000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1226.957618][T10471] loop0: p1 p2 p3 p4[EZD] [ 1226.967548][T10471] loop0: p1 start 10 is beyond EOD, truncated [ 1226.973938][T10471] loop0: p2 size 1073873088 extends beyond EOD, truncated [ 1226.983804][T10471] loop0: p3 start 225 is beyond EOD, truncated [ 1226.990007][T10471] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1227.042108][T10496] loop3: detected capacity change from 0 to 264192 [ 1227.044718][T10471] loop0: detected capacity change from 0 to 1 [ 1227.048952][T10498] loop1: detected capacity change from 0 to 1 [ 1227.094054][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1227.094054][T10471] loop0: p1 p2 p3 p4[EZD] [ 1227.094120][T10471] loop0: p1 start 10 is beyond EOD, [ 1227.098870][ T1035] loop1: partition table partially beyond EOD, truncated [ 1227.103292][T10471] truncated [ 1227.103299][T10471] loop0: p2 size 1073873088 extends beyond EOD, [ 1227.109367][T10496] loop3: p1 p2 p3 p4[EZD] [ 1227.115675][T10471] truncated [ 1227.117773][T10471] loop0: p3 start 225 is beyond EOD, [ 1227.119493][T10496] loop3: p1 size 11290111 extends beyond EOD, [ 1227.125154][T10471] truncated [ 1227.125161][T10471] loop0: p4 size 3657465856 extends beyond EOD, [ 1227.129562][T10496] truncated [ 1227.130194][ T1035] loop1: p1 start 10 is beyond EOD, [ 1227.132659][T10471] truncated [ 1227.143654][T10496] loop3: p2 size 1073872896 extends beyond EOD, [ 1227.144436][ T1035] truncated [ 1227.144442][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1227.147639][T10496] truncated [ 1227.147867][T10508] loop4: detected capacity change from 0 to 1 [ 1227.154356][ T1035] truncated 20:55:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000402024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1227.166386][T10511] loop2: detected capacity change from 0 to 1 [ 1227.173147][T10496] loop3: p3 size 1912633224 extends beyond EOD, [ 1227.175977][ T1035] loop1: p3 start 225 is beyond EOD, [ 1227.182061][T10496] truncated [ 1227.183619][T10496] loop3: p4 size 3657465856 extends beyond EOD, [ 1227.185212][ T1035] truncated [ 1227.185217][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1227.191301][T10496] truncated [ 1227.236539][T10498] loop1: p1 < > p2 p3 p4[EZD] [ 1227.241551][T10498] loop1: partition table partially beyond EOD, truncated [ 1227.248834][T10508] loop4: p1 p2 p3 p4[EZD] [ 1227.249795][T10511] loop2: p1 p2 p3 p4[EZD] [ 1227.253592][T10508] loop4: p1 start 10 is beyond EOD, truncated [ 1227.258694][T10511] loop2: p1 start 10 is beyond EOD, [ 1227.263811][T10508] loop4: p2 start 8192 is beyond EOD, truncated [ 1227.263827][T10508] loop4: p3 start 225 is beyond EOD, [ 1227.269138][T10511] truncated [ 1227.275358][T10508] truncated [ 1227.275364][T10508] loop4: p4 size 3657465856 extends beyond EOD, [ 1227.280728][T10511] loop2: p2 size 1074069504 extends beyond EOD, [ 1227.283822][T10508] truncated [ 1227.302654][T10511] truncated [ 1227.306609][T10498] loop1: p1 start 10 is beyond EOD, truncated [ 1227.312733][T10498] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1227.322491][T10511] loop2: p3 start 225 is beyond EOD, truncated [ 1227.326987][T10498] loop1: p3 start 225 is beyond EOD, truncated [ 1227.328726][T10511] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1227.334868][T10498] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1227.342284][T10496] loop3: detected capacity change from 0 to 264192 [ 1227.358151][T10546] loop0: detected capacity change from 0 to 1 [ 1227.376767][T10496] loop3: p1 p2 p3 p4[EZD] [ 1227.379693][T10508] loop4: detected capacity change from 0 to 1 [ 1227.385903][T10496] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1227.392554][T10546] loop0: p1 p2 p3 p4[EZD] [ 1227.395360][T10496] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1227.399166][T10498] loop1: detected capacity change from 0 to 1 [ 1227.406932][T10496] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1227.412303][T10511] loop2: detected capacity change from 0 to 1 [ 1227.420404][T10496] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1227.435704][T10546] loop0: p1 start 10 is beyond EOD, truncated 20:55:51 executing program 3: syz_read_part_table(0xf6ffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1227.441897][T10546] loop0: p2 size 1073873412 extends beyond EOD, truncated [ 1227.446442][T10508] loop4: p1 p2 p3 p4[EZD] [ 1227.449400][T10546] loop0: p3 start 225 is beyond EOD, truncated [ 1227.454476][T10508] loop4: p1 start 10 is beyond EOD, truncated [ 1227.459681][T10546] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1227.472894][T10508] loop4: p2 start 8192 is beyond EOD, truncated [ 1227.479337][T10508] loop4: p3 start 225 is beyond EOD, truncated [ 1227.485497][T10508] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac1200ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1227.496412][T10511] loop2: p1 p2 p3 p4[EZD] [ 1227.501002][T10511] loop2: p1 start 10 is beyond EOD, truncated [ 1227.507102][T10511] loop2: p2 size 1074069504 extends beyond EOD, truncated [ 1227.514818][T10546] loop0: detected capacity change from 0 to 1 [ 1227.523547][T10511] loop2: p3 start 225 is beyond EOD, truncated [ 1227.529770][T10511] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1227.547432][T10591] loop3: detected capacity change from 0 to 264192 [ 1227.566984][T10546] loop0: p1 p2 p3 p4[EZD] [ 1227.571700][T10546] loop0: p1 start 10 is beyond EOD, truncated [ 1227.577807][T10546] loop0: p2 size 1073873412 extends beyond EOD, truncated [ 1227.585898][T10546] loop0: p3 start 225 is beyond EOD, truncated 20:55:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000074000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:51 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800002400000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:51 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000003024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1227.592156][T10546] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1227.599615][T10591] loop3: p1 p2 p3 p4[EZD] [ 1227.604364][T10591] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1227.622426][T10602] loop1: detected capacity change from 0 to 1 [ 1227.627932][T10591] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1227.638539][T10591] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1227.648723][T10591] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="2603e1bb9ba5f757dbdd5d2f20b26b0567ea912d4d308d9461b5793bb842347a40a924987d37da2bfed33775f1fea2b50e58a277d7a6680df3ec0498d0b4e8dac362dfb7d07e1f0ececc9bb0543b31b2c6b3e7a73ba54fc22e6371e145b34d4e2f165bbd1010a20a5656636c5f4ccd43a6c6a9007863dc53fea7227c0200e56176267f1cc458eb8e305471336f37d0f34c90ce3c6f1102288202b64815edaadbedb50c1d19d3f69075d93de27ceb0cd51230a149fa8fbc0819cd0f052894"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) r4 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendto$packet(r4, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x75e7f983fb06dd6a}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x200480d0}, 0x20004080) [ 1227.690157][T10614] loop4: detected capacity change from 0 to 1 [ 1227.690199][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1227.690207][ T1035] loop1: partition table partially beyond EOD, truncated [ 1227.690267][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1227.714485][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1227.729380][T10621] loop2: detected capacity change from 0 to 1 [ 1227.734941][T10591] loop3: detected capacity change from 0 to 264192 [ 1227.744078][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1227.748103][T10614] loop4: p1 p2 p3 p4[EZD] [ 1227.750276][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1227.755479][T10614] loop4: p1 start 10 is beyond EOD, truncated [ 1227.767925][T10614] loop4: p2 start 9216 is beyond EOD, truncated [ 1227.774195][T10614] loop4: p3 start 225 is beyond EOD, truncated [ 1227.780384][T10614] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1227.788550][T10591] loop3: p1 p2 p3 p4[EZD] [ 1227.793241][T10591] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1227.799399][T10621] loop2: p1 p2 p3 p4[EZD] [ 1227.801887][T10602] loop1: p1 < > p2 p3 p4[EZD] [ 1227.804894][T10621] loop2: p1 start 10 is beyond EOD, [ 1227.809615][T10602] loop1: partition table partially beyond EOD, truncated [ 1227.811655][T10602] loop1: p1 start 10 is beyond EOD, [ 1227.815483][T10621] truncated [ 1227.815490][T10621] loop2: p2 size 1074200576 extends beyond EOD, [ 1227.822538][T10602] truncated [ 1227.822544][T10602] loop1: p2 size 1073872896 extends beyond EOD, [ 1227.827811][T10621] truncated [ 1227.828600][T10621] loop2: p3 start 225 is beyond EOD, [ 1227.830951][T10602] truncated [ 1227.837229][T10621] truncated [ 1227.837236][T10621] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1227.869132][T10591] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1227.869339][T10602] loop1: p3 start 225 is beyond EOD, truncated [ 1227.882633][T10602] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1227.890967][T10591] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1227.904751][T10591] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1227.912475][T10614] loop4: detected capacity change from 0 to 1 [ 1227.919209][T10658] loop0: detected capacity change from 0 to 1 [ 1227.939351][T10614] loop4: p1 p2 p3 p4[EZD] [ 1227.943973][T10614] loop4: p1 start 10 is beyond EOD, truncated [ 1227.949413][T10658] loop0: p1 p2 p3 p4[EZD] [ 1227.950099][T10614] loop4: p2 start 9216 is beyond EOD, truncated [ 1227.954560][T10658] loop0: p1 start 10 is beyond EOD, [ 1227.960706][T10614] loop4: p3 start 225 is beyond EOD, truncated [ 1227.965994][T10658] truncated [ 1227.965999][T10658] loop0: p2 size 1073873664 extends beyond EOD, [ 1227.972148][T10614] loop4: p4 size 3657465856 extends beyond EOD, [ 1227.975242][T10658] truncated 20:55:51 executing program 3: syz_read_part_table(0xfbffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac1300ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1227.991041][T10614] truncated [ 1227.994100][T10658] loop0: p3 start 225 is beyond EOD, truncated [ 1228.000471][T10658] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1228.027796][T10621] loop2: detected capacity change from 0 to 1 20:55:51 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800002500000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.044331][T10684] loop1: detected capacity change from 0 to 1 [ 1228.051189][T10621] loop2: p1 p2 p3 p4[EZD] [ 1228.055718][T10621] loop2: p1 start 10 is beyond EOD, truncated [ 1228.061813][T10621] loop2: p2 size 1074200576 extends beyond EOD, truncated [ 1228.069278][T10621] loop2: p3 start 225 is beyond EOD, truncated [ 1228.075725][T10621] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1228.083399][T10678] loop3: detected capacity change from 0 to 264192 20:55:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000084000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.092496][T10658] loop0: detected capacity change from 0 to 1 [ 1228.110741][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1228.115541][ T1035] loop1: partition table partially beyond EOD, truncated [ 1228.132155][T10678] loop3: p1 p2 p3 p4[EZD] [ 1228.132166][T10658] loop0: p1 p2 p3 p4[EZD] [ 1228.137106][T10678] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1228.141881][T10658] loop0: p1 start 10 is beyond EOD, truncated [ 1228.152964][T10678] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1228.154147][T10658] loop0: p2 size 1073873664 extends beyond EOD, truncated [ 1228.161564][T10678] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1228.173535][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1228.176173][T10678] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1228.181634][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1228.197381][T10710] loop4: detected capacity change from 0 to 1 [ 1228.201378][T10658] loop0: p3 start 225 is beyond EOD, truncated [ 1228.210011][T10658] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1228.217759][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1228.223958][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1228.233255][T10722] loop2: detected capacity change from 0 to 1 [ 1228.233510][T10684] loop1: p1 < > p2 p3 p4[EZD] [ 1228.244163][T10684] loop1: partition table partially beyond EOD, truncated [ 1228.245123][T10678] loop3: detected capacity change from 0 to 264192 [ 1228.251732][T10684] loop1: p1 start 10 is beyond EOD, truncated [ 1228.258453][T10710] loop4: p1 p2 p3 p4[EZD] [ 1228.263910][T10684] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1228.268387][T10710] loop4: p1 start 10 is beyond EOD, truncated [ 1228.277474][T10684] loop1: p3 start 225 is beyond EOD, [ 1228.281536][T10710] loop4: p2 start 9472 is beyond EOD, [ 1228.281541][T10684] truncated 20:55:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac2400ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000204024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.281548][T10710] truncated [ 1228.281552][T10710] loop4: p3 start 225 is beyond EOD, [ 1228.286904][T10684] loop1: p4 size 3657465856 extends beyond EOD, [ 1228.292359][T10710] truncated [ 1228.295451][T10684] truncated [ 1228.316616][T10710] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1228.331398][T10722] loop2: p1 p2 p3 p4[EZD] [ 1228.336266][T10678] loop3: p1 p2 p3 p4[EZD] [ 1228.339193][T10722] loop2: p1 start 10 is beyond EOD, truncated [ 1228.340774][T10678] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1228.346782][T10722] loop2: p2 size 1074266112 extends beyond EOD, truncated [ 1228.355475][T10678] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1228.369023][T10722] loop2: p3 start 225 is beyond EOD, truncated [ 1228.375258][T10722] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1228.377129][T10678] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1228.382704][T10741] loop1: detected capacity change from 0 to 1 20:55:52 executing program 3: syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.389861][T10678] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800002600000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.463141][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1228.467954][ T1035] loop1: partition table partially beyond EOD, truncated [ 1228.475561][T10722] loop2: detected capacity change from 0 to 1 [ 1228.476511][T10763] loop0: detected capacity change from 0 to 1 [ 1228.481845][T10766] loop4: detected capacity change from 0 to 1 [ 1228.488977][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1228.500088][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1228.507668][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1228.513908][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1228.523505][T10766] loop4: p1 p2 p3 p4[EZD] [ 1228.523507][T10763] loop0: p1 p2 p3 p4[EZD] [ 1228.523548][T10763] loop0: p1 start 10 is beyond EOD, [ 1228.528461][T10766] loop4: p1 start 10 is beyond EOD, [ 1228.532347][T10763] truncated [ 1228.532353][T10763] loop0: p2 size 1073873922 extends beyond EOD, truncated [ 1228.534535][T10741] loop1: p1 < > p2 p3 p4[EZD] [ 1228.537689][T10766] truncated 20:55:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac2500ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.542959][T10741] loop1: partition table partially beyond EOD, [ 1228.546088][T10766] loop4: p2 start 9728 is beyond EOD, truncated [ 1228.546103][T10766] loop4: p3 start 225 is beyond EOD, truncated [ 1228.546114][T10766] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1228.553218][T10741] truncated [ 1228.559400][T10763] loop0: p3 start 225 is beyond EOD, [ 1228.570981][T10741] loop1: p1 start 10 is beyond EOD, [ 1228.573842][T10763] truncated [ 1228.573848][T10763] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1228.576513][T10789] loop3: detected capacity change from 0 to 264192 [ 1228.580022][T10741] truncated [ 1228.580028][T10741] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1228.580909][T10741] loop1: p3 start 225 is beyond EOD, [ 1228.587572][T10722] loop2: p1 p2 p3 p4[EZD] [ 1228.590375][T10741] truncated [ 1228.590381][T10741] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1228.648422][T10722] loop2: p1 start 10 is beyond EOD, truncated [ 1228.654558][T10722] loop2: p2 size 1074266112 extends beyond EOD, truncated 20:55:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="720005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1228.662803][T10722] loop2: p3 start 225 is beyond EOD, truncated [ 1228.668016][T10789] loop3: p1 p2 p3 p4[EZD] [ 1228.669001][T10722] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1228.673444][T10789] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1228.688370][T10766] loop4: detected capacity change from 0 to 1 [ 1228.701401][T10789] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:55:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000094000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.709949][T10763] loop0: detected capacity change from 0 to 1 [ 1228.714875][T10789] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1228.727052][T10789] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1228.734615][T10817] loop1: detected capacity change from 0 to 1 [ 1228.734977][T10766] loop4: p1 p2 p3 p4[EZD] [ 1228.746859][T10766] loop4: p1 start 10 is beyond EOD, truncated [ 1228.752952][T10766] loop4: p2 start 9728 is beyond EOD, truncated [ 1228.759247][T10766] loop4: p3 start 225 is beyond EOD, truncated [ 1228.765431][T10766] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1228.774980][T10763] loop0: p1 p2 p3 p4[EZD] [ 1228.779609][T10763] loop0: p1 start 10 is beyond EOD, truncated [ 1228.785237][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1228.785720][T10763] loop0: p2 size 1073873922 extends beyond EOD, truncated [ 1228.790476][ T1035] loop1: partition table partially beyond EOD, truncated [ 1228.806926][ T1035] loop1: p1 start 10 is beyond EOD, truncated 20:55:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800c82600000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.813237][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1228.813698][T10763] loop0: p3 start 225 is beyond EOD, truncated [ 1228.826607][T10763] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1228.831181][T10834] loop2: detected capacity change from 0 to 1 [ 1228.840533][T10789] loop3: detected capacity change from 0 to 264192 [ 1228.845583][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1228.853212][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000604024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1228.865004][T10817] loop1: p1 < > p2 p3 p4[EZD] [ 1228.869811][T10817] loop1: partition table partially beyond EOD, truncated [ 1228.884140][T10817] loop1: p1 start 10 is beyond EOD, truncated [ 1228.884229][T10853] loop4: detected capacity change from 0 to 1 [ 1228.890356][T10817] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1228.900131][T10834] loop2: p1 p2 p3 p4[EZD] [ 1228.904588][T10817] loop1: p3 start 225 is beyond EOD, truncated [ 1228.908511][T10789] loop3: p1 p2 p3 p4[EZD] [ 1228.914288][T10817] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1228.927789][T10834] loop2: p1 start 10 is beyond EOD, truncated [ 1228.933171][T10789] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1228.933866][T10834] loop2: p2 size 1074331648 extends beyond EOD, truncated [ 1228.949228][T10834] loop2: p3 start 225 is beyond EOD, truncated [ 1228.951347][T10789] loop3: p2 size 1073872896 extends beyond EOD, [ 1228.955411][T10834] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1228.968936][T10789] truncated [ 1228.972625][T10868] loop0: detected capacity change from 0 to 1 [ 1228.979781][T10789] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1228.980261][T10853] loop4: p1 p2 p3 p4[EZD] [ 1228.998646][T10789] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1229.001357][T10834] loop2: detected capacity change from 0 to 1 [ 1229.006617][T10853] loop4: p1 start 10 is beyond EOD, truncated [ 1229.013235][T10817] loop1: detected capacity change from 0 to 1 [ 1229.018195][T10853] loop4: p2 start 9928 is beyond EOD, truncated [ 1229.031051][T10853] loop4: p3 start 225 is beyond EOD, truncated [ 1229.037258][T10853] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1229.057050][T10868] loop0: p1 p2 p3 p4[EZD] 20:55:52 executing program 3: syz_read_part_table(0xfe00000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1229.061963][T10868] loop0: p1 start 10 is beyond EOD, truncated [ 1229.068085][T10868] loop0: p2 size 1073873926 extends beyond EOD, truncated [ 1229.077345][T10834] loop2: p1 p2 p3 p4[EZD] [ 1229.082299][T10817] loop1: p1 < > p2 p3 p4[EZD] [ 1229.084894][T10868] loop0: p3 start 225 is beyond EOD, truncated [ 1229.087123][T10817] loop1: partition table partially beyond EOD, truncated [ 1229.093333][T10868] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1229.108712][T10853] loop4: detected capacity change from 0 to 1 [ 1229.109213][T10834] loop2: p1 start 10 is beyond EOD, truncated [ 1229.121006][T10834] loop2: p2 size 1074331648 extends beyond EOD, truncated [ 1229.129051][T10817] loop1: p1 start 10 is beyond EOD, truncated [ 1229.133695][T10834] loop2: p3 start 225 is beyond EOD, truncated [ 1229.135178][T10817] loop1: p2 size 1073872896 extends beyond EOD, [ 1229.141371][T10834] loop2: p4 size 3657465856 extends beyond EOD, [ 1229.147719][T10817] truncated [ 1229.147722][T10834] truncated [ 1229.154144][T10868] loop0: p1 p2 p3 p4[EZD] [ 1229.158114][T10817] loop1: p3 start 225 is beyond EOD, [ 1229.160782][T10868] loop0: p1 start 10 is beyond EOD, [ 1229.164693][T10817] truncated [ 1229.164699][T10817] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1229.170397][T10853] loop4: p1 p2 p3 p4[EZD] [ 1229.175473][T10868] truncated [ 1229.175480][T10868] loop0: p2 size 1073873926 extends beyond EOD, truncated [ 1229.179061][T10853] loop4: p1 start 10 is beyond EOD, [ 1229.191785][T10893] loop3: detected capacity change from 0 to 264192 [ 1229.193342][T10853] truncated 20:55:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000000000000000a4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1229.193348][T10853] loop4: p2 start 9928 is beyond EOD, truncated [ 1229.193362][T10853] loop4: p3 start 225 is beyond EOD, [ 1229.202739][T10868] loop0: p3 start 225 is beyond EOD, [ 1229.206099][T10853] truncated [ 1229.206105][T10853] loop4: p4 size 3657465856 extends beyond EOD, [ 1229.212629][T10868] truncated [ 1229.215725][T10853] truncated [ 1229.248853][T10868] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800002e00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac2600ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1229.268347][T10893] loop3: p1 p2 p3 p4[EZD] [ 1229.279874][T10893] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1229.296615][T10893] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1229.304718][T10893] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000008004024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1229.312484][T10893] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1229.313961][T10923] loop2: detected capacity change from 0 to 1 [ 1229.337441][T10933] loop0: detected capacity change from 0 to 1 [ 1229.349360][T10923] loop2: p1 p2 p3 p4[EZD] [ 1229.361112][T10923] loop2: p1 start 10 is beyond EOD, truncated [ 1229.367309][T10923] loop2: p2 size 1074397184 extends beyond EOD, truncated [ 1229.372696][T10893] loop3: detected capacity change from 0 to 264192 [ 1229.380449][T10923] loop2: p3 start 225 is beyond EOD, truncated [ 1229.387189][T10923] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1229.389560][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1229.395200][T10951] loop1: detected capacity change from 0 to 1 [ 1229.399497][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1229.405371][T10950] loop4: detected capacity change from 0 to 1 [ 1229.410935][ T1035] loop0: p2 size 1073874048 extends beyond EOD, truncated [ 1229.424655][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1229.426006][T10893] loop3: p1 p2 p3 p4[EZD] [ 1229.431114][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1229.443754][T10893] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1229.443833][T10951] loop1: p1 < > p2 p3 p4[EZD] [ 1229.451321][T10950] loop4: p1 p2 p3 p4[EZD] [ 1229.455625][T10951] loop1: partition table partially beyond EOD, truncated [ 1229.455764][T10951] loop1: p1 start 10 is beyond EOD, [ 1229.462130][T10950] loop4: p1 start 10 is beyond EOD, [ 1229.467094][T10951] truncated [ 1229.467100][T10951] loop1: p2 size 1073872896 extends beyond EOD, [ 1229.472443][T10950] truncated [ 1229.472448][T10950] loop4: p2 start 11776 is beyond EOD, [ 1229.477725][T10951] truncated [ 1229.483292][T10893] loop3: p2 size 1073872896 extends beyond EOD, [ 1229.487178][T10950] truncated [ 1229.487185][T10950] loop4: p3 start 225 is beyond EOD, truncated 20:55:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYRESHEX=r3], 0x1c}], 0x1, 0x0, 0x0, 0x4094}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1229.487199][T10950] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1229.494455][T10951] loop1: p3 start 225 is beyond EOD, [ 1229.495873][T10893] truncated [ 1229.500371][T10893] loop3: p3 size 1912633224 extends beyond EOD, [ 1229.505370][T10951] truncated [ 1229.508457][T10893] truncated [ 1229.510412][T10893] loop3: p4 size 3657465856 extends beyond EOD, [ 1229.514632][T10951] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1229.556299][T10893] truncated [ 1229.559894][T10923] loop2: detected capacity change from 0 to 1 20:55:53 executing program 3: syz_read_part_table(0xfeffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000104000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1229.561016][T10933] loop0: p1 p2 p3 p4[EZD] [ 1229.570536][T10933] loop0: p1 start 10 is beyond EOD, truncated [ 1229.576699][T10933] loop0: p2 size 1073874048 extends beyond EOD, truncated [ 1229.585128][T10933] loop0: p3 start 225 is beyond EOD, truncated [ 1229.588468][T10950] loop4: detected capacity change from 0 to 1 [ 1229.591359][T10933] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1229.609580][T10951] loop1: detected capacity change from 0 to 1 [ 1229.610699][T10950] loop4: p1 p2 p3 p4[EZD] [ 1229.622162][T10950] loop4: p1 start 10 is beyond EOD, truncated [ 1229.628264][T10950] loop4: p2 start 11776 is beyond EOD, truncated [ 1229.631882][T11001] loop3: detected capacity change from 0 to 264192 [ 1229.634755][T10950] loop4: p3 start 225 is beyond EOD, truncated [ 1229.647546][T10950] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1229.652185][T10933] loop0: detected capacity change from 0 to 1 [ 1229.694134][T10951] loop1: p1 < > p2 p3 p4[EZD] [ 1229.699166][T10951] loop1: partition table partially beyond EOD, truncated [ 1229.701366][T11001] loop3: p1 p2 p3 p4[EZD] [ 1229.710784][T11001] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1229.716236][T10951] loop1: p1 start 10 is beyond EOD, truncated [ 1229.718503][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1229.723832][T10951] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1229.728918][ T1035] loop0: p1 start 10 is beyond EOD, truncated 20:55:53 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800003f00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1229.741533][ T1035] loop0: p2 size 1073874048 extends beyond EOD, truncated [ 1229.744222][T11001] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1229.751644][T10951] loop1: p3 start 225 is beyond EOD, truncated [ 1229.756127][T11014] loop2: detected capacity change from 0 to 1 [ 1229.762047][T10951] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1229.770974][T11001] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1229.775386][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1229.788644][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1229.794056][T11001] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1229.803631][T11027] loop4: detected capacity change from 0 to 1 [ 1229.805180][T10933] loop0: p1 p2 p3 p4[EZD] [ 1229.814536][T10933] loop0: p1 start 10 is beyond EOD, truncated [ 1229.814654][T11014] loop2: p1 p2 p3 p4[EZD] [ 1229.820623][T10933] loop0: p2 size 1073874048 extends beyond EOD, truncated [ 1229.828401][T11014] loop2: p1 start 10 is beyond EOD, truncated [ 1229.834176][T10933] loop0: p3 start 225 is beyond EOD, 20:55:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac2e00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000f504024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1229.838366][T11014] loop2: p2 size 1074790400 extends beyond EOD, [ 1229.843913][T10933] truncated [ 1229.843916][T11014] truncated [ 1229.844577][T11014] loop2: p3 start 225 is beyond EOD, [ 1229.850317][T10933] loop0: p4 size 3657465856 extends beyond EOD, [ 1229.853426][T11014] truncated [ 1229.853432][T11014] loop2: p4 size 3657465856 extends beyond EOD, [ 1229.856602][T10933] truncated [ 1229.871152][T11027] loop4: p1 p2 p3 p4[EZD] [ 1229.871528][T11014] truncated [ 1229.889316][T11027] loop4: p1 start 10 is beyond EOD, truncated [ 1229.895472][T11027] loop4: p2 start 16128 is beyond EOD, truncated [ 1229.900560][T11001] loop3: detected capacity change from 0 to 264192 [ 1229.901806][T11027] loop4: p3 start 225 is beyond EOD, truncated [ 1229.901823][T11027] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1229.914326][T11014] loop2: detected capacity change from 0 to 1 [ 1229.926151][T11057] loop1: detected capacity change from 0 to 1 [ 1229.935698][T11049] loop0: detected capacity change from 0 to 1 [ 1229.952700][T11027] loop4: detected capacity change from 0 to 1 [ 1229.977477][T11014] loop2: p1 p2 p3 p4[EZD] [ 1229.982130][T11057] loop1: p1 < > p2 p3 p4[EZD] [ 1229.986977][T11057] loop1: partition table partially beyond EOD, truncated [ 1229.997564][T11001] loop3: p1 p2 p3 p4[EZD] [ 1229.999340][T11014] loop2: p1 start 10 is beyond EOD, truncated [ 1230.008155][T11014] loop2: p2 size 1074790400 extends beyond EOD, truncated [ 1230.010136][T11001] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1230.016501][T11027] loop4: p1 p2 p3 p4[EZD] [ 1230.027589][T11049] loop0: p1 p2 p3 p4[EZD] [ 1230.027748][T11001] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1230.032197][T11049] loop0: p1 start 10 is beyond EOD, truncated [ 1230.041362][T11027] loop4: p1 start 10 is beyond EOD, truncated [ 1230.045297][T11049] loop0: p2 size 1073874165 extends beyond EOD, truncated [ 1230.051352][T11027] loop4: p2 start 16128 is beyond EOD, truncated [ 1230.062618][T11057] loop1: p1 start 10 is beyond EOD, truncated [ 1230.064954][T11027] loop4: p3 start 225 is beyond EOD, truncated [ 1230.071007][T11057] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1230.077163][T11027] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1230.087256][T11057] loop1: p3 start 225 is beyond EOD, truncated 20:55:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000000000000001c4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1230.091882][T11001] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1230.097601][T11057] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1230.101247][T11014] loop2: p3 start 225 is beyond EOD, [ 1230.105515][T11001] loop3: p4 size 3657465856 extends beyond EOD, [ 1230.111956][T11014] truncated [ 1230.111962][T11014] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1230.117370][T11001] truncated [ 1230.139073][T11049] loop0: p3 start 225 is beyond EOD, truncated [ 1230.145300][T11049] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1230.153531][T11057] loop1: detected capacity change from 0 to 1 [ 1230.162079][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1230.165565][T11094] loop2: detected capacity change from 0 to 1 [ 1230.167339][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1230.179083][ T1035] loop0: p2 size 1073874165 extends beyond EOD, truncated [ 1230.186931][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1230.193189][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:53 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800004000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:53 executing program 3: syz_read_part_table(0xfeffffffffffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1230.200645][T11057] loop1: p1 < > p2 p3 p4[EZD] [ 1230.205467][T11057] loop1: partition table partially beyond EOD, truncated [ 1230.212921][T11057] loop1: p1 start 10 is beyond EOD, truncated [ 1230.216690][T11094] loop2: p1 p2 p3 p4[EZD] [ 1230.219115][T11057] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1230.227461][T11094] loop2: p1 start 10 is beyond EOD, truncated [ 1230.231270][T11057] loop1: p3 start 225 is beyond EOD, truncated [ 1230.236879][T11094] loop2: p2 size 1075576832 extends beyond EOD, truncated [ 1230.243020][T11057] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1230.265284][T11094] loop2: p3 start 225 is beyond EOD, truncated [ 1230.271634][T11094] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1230.288077][T11123] loop4: detected capacity change from 0 to 1 [ 1230.293038][T11126] loop3: detected capacity change from 0 to 264192 20:55:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac4800ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1230.309003][T11049] loop0: detected capacity change from 0 to 1 [ 1230.315964][T11123] loop4: p1 p2 p3 p4[EZD] [ 1230.320675][T11123] loop4: p1 start 10 is beyond EOD, truncated [ 1230.326913][T11123] loop4: p2 start 16384 is beyond EOD, truncated [ 1230.333349][T11123] loop4: p3 start 225 is beyond EOD, truncated [ 1230.339507][T11123] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1230.350896][T11094] loop2: detected capacity change from 0 to 1 20:55:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000005024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1230.365700][T11049] loop0: p1 p2 p3 p4[EZD] [ 1230.370765][T11049] loop0: p1 start 10 is beyond EOD, truncated [ 1230.377243][T11049] loop0: p2 size 1073874165 extends beyond EOD, truncated [ 1230.384750][T11126] loop3: p1 p2 p3 p4[EZD] [ 1230.387070][T11049] loop0: p3 start 225 is beyond EOD, truncated [ 1230.390160][T11126] loop3: p1 size 11290111 extends beyond EOD, [ 1230.395443][T11049] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1230.408809][T11126] truncated 20:55:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1230.416876][ T1773] loop0: p1 p2 p3 p4[EZD] [ 1230.424060][T11153] loop1: detected capacity change from 0 to 1 [ 1230.429729][ T1773] loop0: p1 start 10 is beyond EOD, truncated [ 1230.436502][ T1773] loop0: p2 size 1073874165 extends beyond EOD, truncated [ 1230.444420][T11094] loop2: p1 p2 p3 p4[EZD] [ 1230.447515][T11126] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1230.449919][T11094] loop2: p1 start 10 is beyond EOD, truncated [ 1230.458073][ T1773] loop0: p3 start 225 is beyond EOD, truncated [ 1230.462086][T11094] loop2: p2 size 1075576832 extends beyond EOD, truncated [ 1230.468248][ T1773] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1230.477181][T11126] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1230.485803][T11094] loop2: p3 start 225 is beyond EOD, truncated [ 1230.495884][T11094] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1230.496522][T11123] loop4: detected capacity change from 0 to 1 20:55:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000254000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:54 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800004800000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1230.511816][T11126] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1230.516750][T11153] loop1: p1 < > p2 p3 p4[EZD] [ 1230.523961][T11153] loop1: partition table partially beyond EOD, truncated [ 1230.533876][T11153] loop1: p1 start 10 is beyond EOD, truncated [ 1230.536453][T11172] loop0: detected capacity change from 0 to 1 [ 1230.540004][T11153] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1230.542562][T11153] loop1: p3 start 225 is beyond EOD, truncated [ 1230.559406][T11153] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1230.597436][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1230.602166][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1230.608418][ T1035] loop0: p2 size 1073874176 extends beyond EOD, truncated [ 1230.620951][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1230.627185][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1230.635506][T11153] loop1: detected capacity change from 0 to 1 [ 1230.643510][T11126] loop3: detected capacity change from 0 to 264192 [ 1230.651282][T11202] loop4: detected capacity change from 0 to 1 [ 1230.651421][T11203] loop2: detected capacity change from 0 to 1 [ 1230.664166][T11172] loop0: p1 p2 p3 p4[EZD] [ 1230.668991][T11153] loop1: p1 < > p2 p3 p4[EZD] [ 1230.673839][T11153] loop1: partition table partially beyond EOD, truncated [ 1230.677982][T11202] loop4: p1 p2 p3 p4[EZD] [ 1230.682385][T11172] loop0: p1 start 10 is beyond EOD, truncated [ 1230.685356][T11126] loop3: p1 p2 p3 p4[EZD] [ 1230.691374][T11172] loop0: p2 size 1073874176 extends beyond EOD, truncated [ 1230.696365][T11126] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1230.704951][T11153] loop1: p1 start 10 is beyond EOD, truncated [ 1230.715094][T11202] loop4: p1 start 10 is beyond EOD, [ 1230.715998][T11153] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1230.716948][T11153] loop1: p3 start 225 is beyond EOD, [ 1230.721360][T11202] truncated [ 1230.721366][T11202] loop4: p2 start 18432 is beyond EOD, truncated [ 1230.728581][T11153] truncated [ 1230.728588][T11153] loop1: p4 size 3657465856 extends beyond EOD, [ 1230.734070][T11202] loop4: p3 start 225 is beyond EOD, [ 1230.737161][T11153] truncated [ 1230.740556][T11172] loop0: p3 start 225 is beyond EOD, [ 1230.743503][T11202] truncated [ 1230.746593][T11172] truncated [ 1230.746600][T11172] loop0: p4 size 3657465856 extends beyond EOD, [ 1230.752923][T11202] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1230.753063][T11126] loop3: p2 size 1073872896 extends beyond EOD, [ 1230.758358][T11172] truncated 20:55:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac4c00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1230.796067][T11126] truncated [ 1230.800691][T11126] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1230.808362][T11126] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1230.818829][T11203] loop2: p1 p2 p3 p4[EZD] [ 1230.823457][T11203] loop2: p1 start 10 is beyond EOD, truncated [ 1230.829578][T11203] loop2: p2 size 1076166656 extends beyond EOD, truncated [ 1230.838462][T11203] loop2: p3 start 225 is beyond EOD, truncated 20:55:54 executing program 3: syz_read_part_table(0xff0f000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1230.844681][T11203] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1230.855933][T11202] loop4: detected capacity change from 0 to 1 [ 1230.866837][T11172] loop0: detected capacity change from 0 to 1 [ 1230.909844][T11202] loop4: p1 p2 p3 p4[EZD] [ 1230.914579][T11202] loop4: p1 start 10 is beyond EOD, truncated [ 1230.920725][T11202] loop4: p2 start 18432 is beyond EOD, truncated [ 1230.927082][T11202] loop4: p3 start 225 is beyond EOD, truncated [ 1230.933269][T11202] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1230.942507][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1230.947089][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1230.953207][ T1035] loop0: p2 size 1073874176 extends beyond EOD, truncated [ 1230.959946][T11203] loop2: detected capacity change from 0 to 1 [ 1230.960766][T11239] loop3: detected capacity change from 0 to 264192 [ 1230.966854][T11255] loop1: detected capacity change from 0 to 1 [ 1230.973842][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1230.985187][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1230.993965][T11172] loop0: p1 p2 p3 p4[EZD] [ 1230.998733][T11172] loop0: p1 start 10 is beyond EOD, truncated 20:55:54 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800004c00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1231.004924][T11172] loop0: p2 size 1073874176 extends beyond EOD, truncated [ 1231.012478][T11172] loop0: p3 start 225 is beyond EOD, truncated [ 1231.019010][T11172] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1231.040798][T11255] loop1: p1 < > p2 p3 p4[EZD] [ 1231.042245][T11239] loop3: p1 p2 p3 p4[EZD] [ 1231.045760][T11255] loop1: partition table partially beyond EOD, truncated [ 1231.051362][T11203] loop2: p1 p2 p3 p4[EZD] [ 1231.057285][T11255] loop1: p1 start 10 is beyond EOD, truncated [ 1231.062679][T11239] loop3: p1 size 11290111 extends beyond EOD, [ 1231.067696][T11255] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1231.068428][T11255] loop1: p3 start 225 is beyond EOD, [ 1231.073964][T11239] truncated [ 1231.076374][T11203] loop2: p1 start 10 is beyond EOD, [ 1231.081084][T11255] truncated [ 1231.081090][T11255] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1231.090901][ T1035] loop0: p1 p2 p3 p4[EZD] 20:55:54 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000006024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1231.094907][T11203] truncated [ 1231.098033][ T1035] loop0: p1 start 10 is beyond EOD, [ 1231.105112][T11203] loop2: p2 size 1076166656 extends beyond EOD, [ 1231.109490][ T1035] truncated [ 1231.109496][ T1035] loop0: p2 size 1073874176 extends beyond EOD, [ 1231.112597][T11203] truncated [ 1231.118690][T11239] loop3: p2 size 1073872896 extends beyond EOD, [ 1231.124367][ T1035] truncated [ 1231.126194][ T1035] loop0: p3 start 225 is beyond EOD, [ 1231.127486][T11239] truncated [ 1231.133538][T11203] loop2: p3 start 225 is beyond EOD, 20:55:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000264000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1231.133872][ T1035] truncated [ 1231.133877][ T1035] loop0: p4 size 3657465856 extends beyond EOD, [ 1231.136992][T11203] truncated [ 1231.143297][ T1035] truncated [ 1231.145431][T11239] loop3: p3 size 1912633224 extends beyond EOD, [ 1231.146403][T11203] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1231.153291][T11286] loop4: detected capacity change from 0 to 1 [ 1231.154966][T11239] truncated [ 1231.160794][T11239] loop3: p4 size 3657465856 extends beyond EOD, [ 1231.190103][T11255] loop1: detected capacity change from 0 to 1 [ 1231.195869][T11239] truncated [ 1231.215630][T11286] loop4: p1 p2 p3 p4[EZD] [ 1231.220150][T11286] loop4: p1 start 10 is beyond EOD, truncated [ 1231.226301][T11286] loop4: p2 start 19456 is beyond EOD, truncated [ 1231.232648][T11286] loop4: p3 start 225 is beyond EOD, truncated [ 1231.238921][T11286] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1231.264105][T11255] loop1: p1 < > p2 p3 p4[EZD] [ 1231.268997][T11255] loop1: partition table partially beyond EOD, truncated [ 1231.276094][T11255] loop1: p1 start 10 is beyond EOD, truncated [ 1231.282253][T11255] loop1: p2 size 1073872896 extends beyond EOD, truncated 20:55:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) splice(r3, &(0x7f0000000100)=0x5, r4, &(0x7f00000000c0)=0x9, 0xfffffffffffffc00, 0x8) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1231.305990][T11239] loop3: detected capacity change from 0 to 264192 [ 1231.323506][T11255] loop1: p3 start 225 is beyond EOD, truncated [ 1231.329748][T11255] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1231.342425][T11286] loop4: detected capacity change from 0 to 1 20:55:55 executing program 3: syz_read_part_table(0xffefffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac6000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1231.363519][T11324] loop2: detected capacity change from 0 to 1 [ 1231.370101][T11318] loop0: detected capacity change from 0 to 1 [ 1231.373185][T11286] loop4: p1 p2 p3 p4[EZD] [ 1231.380685][T11286] loop4: p1 start 10 is beyond EOD, truncated [ 1231.386796][T11286] loop4: p2 start 19456 is beyond EOD, truncated [ 1231.393274][T11286] loop4: p3 start 225 is beyond EOD, truncated [ 1231.399506][T11286] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1231.407156][T11324] loop2: p1 p2 p3 p4[EZD] [ 1231.411709][T11324] loop2: p1 start 10 is beyond EOD, truncated [ 1231.417822][T11324] loop2: p2 size 1076232192 extends beyond EOD, truncated [ 1231.425425][T11318] loop0: p1 p2 p3 p4[EZD] [ 1231.430583][T11324] loop2: p3 start 225 is beyond EOD, truncated [ 1231.436805][T11324] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1231.438656][T11318] loop0: p1 start 10 is beyond EOD, truncated [ 1231.450040][T11318] loop0: p2 size 1073874432 extends beyond EOD, truncated [ 1231.457953][T11318] loop0: p3 start 225 is beyond EOD, truncated 20:55:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800006000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1231.459502][T11345] loop1: detected capacity change from 0 to 1 [ 1231.464225][T11318] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1231.470737][T11336] loop3: detected capacity change from 0 to 264192 [ 1231.494178][T11324] loop2: detected capacity change from 0 to 1 [ 1231.523743][T11345] loop1: p1 < > p2 p3 p4[EZD] [ 1231.528562][T11345] loop1: partition table partially beyond EOD, truncated [ 1231.536249][T11345] loop1: p1 start 10 is beyond EOD, truncated [ 1231.542354][T11345] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1231.549897][T11336] loop3: p1 p2 p3 p4[EZD] [ 1231.554143][T11324] loop2: p1 p2 p3 p4[EZD] [ 1231.555143][T11336] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1231.559224][T11345] loop1: p3 start 225 is beyond EOD, truncated [ 1231.567786][T11336] loop3: p2 size 1073872896 extends beyond EOD, [ 1231.571991][T11345] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1231.572367][T11324] loop2: p1 start 10 is beyond EOD, [ 1231.578385][T11336] truncated [ 1231.585478][T11324] truncated [ 1231.585484][T11324] loop2: p2 size 1076232192 extends beyond EOD, [ 1231.596293][T11336] loop3: p3 size 1912633224 extends beyond EOD, [ 1231.596974][T11324] truncated [ 1231.598917][T11324] loop2: p3 start 225 is beyond EOD, [ 1231.603291][T11336] truncated [ 1231.608094][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1231.609680][T11324] truncated [ 1231.612890][ T1035] loop4: p1 start 10 is beyond EOD, [ 1231.618184][T11324] loop2: p4 size 3657465856 extends beyond EOD, [ 1231.621275][ T1035] truncated [ 1231.621280][ T1035] loop4: p2 start 19456 is beyond EOD, [ 1231.625688][T11324] truncated [ 1231.628763][ T1035] truncated [ 1231.628767][ T1035] loop4: p3 start 225 is beyond EOD, [ 1231.636928][T11336] loop3: p4 size 3657465856 extends beyond EOD, [ 1231.640381][ T1035] truncated [ 1231.643438][T11336] truncated 20:55:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000314000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1231.654348][T11318] loop0: detected capacity change from 0 to 1 [ 1231.655219][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1231.697519][T11345] loop1: detected capacity change from 0 to 1 [ 1231.713550][T11318] loop0: p1 p2 p3 p4[EZD] [ 1231.722367][T11318] loop0: p1 start 10 is beyond EOD, truncated [ 1231.728490][T11318] loop0: p2 size 1073874432 extends beyond EOD, truncated [ 1231.736285][T11318] loop0: p3 start 225 is beyond EOD, truncated [ 1231.742462][T11318] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1231.750290][T11345] loop1: p1 < > p2 p3 p4[EZD] [ 1231.755099][T11345] loop1: partition table partially beyond EOD, truncated [ 1231.762989][T11345] loop1: p1 start 10 is beyond EOD, truncated [ 1231.765018][T11389] loop4: detected capacity change from 0 to 1 20:55:55 executing program 3: syz_read_part_table(0xffffff7f00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000406024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1231.769125][T11345] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1231.805826][T11389] loop4: p1 p2 p3 p4[EZD] [ 1231.810572][T11389] loop4: p1 start 10 is beyond EOD, truncated [ 1231.813331][T11404] loop2: detected capacity change from 0 to 1 [ 1231.816679][T11389] loop4: p2 start 24576 is beyond EOD, truncated [ 1231.829151][T11389] loop4: p3 start 225 is beyond EOD, truncated [ 1231.831132][T11345] loop1: p3 start 225 is beyond EOD, [ 1231.835329][T11389] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1231.847900][T11345] truncated [ 1231.850998][T11345] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:55:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac6800ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1231.876325][T11404] loop2: p1 p2 p3 p4[EZD] [ 1231.881104][T11389] loop4: detected capacity change from 0 to 1 [ 1231.887239][T11409] loop3: detected capacity change from 0 to 264192 [ 1231.895152][T11404] loop2: p1 start 10 is beyond EOD, truncated [ 1231.901288][T11404] loop2: p2 size 1076953088 extends beyond EOD, truncated [ 1231.919063][T11404] loop2: p3 start 225 is beyond EOD, truncated [ 1231.925362][T11404] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1231.933454][T11425] loop0: detected capacity change from 0 to 1 [ 1231.940351][T11389] loop4: p1 p2 p3 p4[EZD] [ 1231.941534][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1231.945137][T11409] loop3: p1 p2 p3 p4[EZD] [ 1231.949606][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1231.955449][T11389] loop4: p1 start 10 is beyond EOD, [ 1231.959826][ T1035] loop2: p2 size 1076953088 extends beyond EOD, truncated [ 1231.965157][T11389] truncated [ 1231.965163][T11389] loop4: p2 start 24576 is beyond EOD, truncated [ 1231.976816][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1231.981835][T11389] loop4: p3 start 225 is beyond EOD, truncated [ 1231.988005][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1231.994344][T11389] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1232.009477][T11409] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1232.018238][T11409] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1232.019554][T11441] loop1: detected capacity change from 0 to 1 [ 1232.026154][T11409] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1232.047454][T11441] loop1: p1 < > p2 p3 p4[EZD] [ 1232.047494][T11425] loop0: p1 p2 p3 p4[EZD] [ 1232.052254][T11441] loop1: partition table partially beyond EOD, truncated [ 1232.056899][T11425] loop0: p1 start 10 is beyond EOD, truncated [ 1232.069964][T11425] loop0: p2 size 1073874436 extends beyond EOD, truncated 20:55:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000000000000003f4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800006800000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1232.074196][T11441] loop1: p1 start 10 is beyond EOD, truncated [ 1232.083309][T11441] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1232.091491][T11441] loop1: p3 start 225 is beyond EOD, truncated [ 1232.097710][T11441] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1232.109338][T11409] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1232.121935][T11455] loop2: detected capacity change from 0 to 1 [ 1232.125909][T11462] loop4: detected capacity change from 0 to 1 [ 1232.133702][T11425] loop0: p3 start 225 is beyond EOD, truncated [ 1232.140507][T11425] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:55:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') close(r1) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000006c0005619a0e9b189ccac5dc950cf3cf7dce1c9b4a9f5dd7e76c151d753f8a8005adc7ed7a5da5cf8da0912c60dd0ccbf15549c4ccb63491e1489e77ac8382dd6378c6"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x1000000c8) [ 1232.168239][T11462] loop4: p1 p2 p3 p4[EZD] [ 1232.173389][T11455] loop2: p1 p2 p3 p4[EZD] [ 1232.174759][T11462] loop4: p1 start 10 is beyond EOD, truncated [ 1232.184106][T11462] loop4: p2 start 26624 is beyond EOD, truncated [ 1232.190470][T11462] loop4: p3 start 225 is beyond EOD, truncated [ 1232.193846][T11455] loop2: p1 start 10 is beyond EOD, [ 1232.196635][T11462] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1232.209091][T11455] truncated [ 1232.212198][T11455] loop2: p2 size 1077870592 extends beyond EOD, truncated [ 1232.220585][T11455] loop2: p3 start 225 is beyond EOD, truncated [ 1232.226802][T11455] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1232.232534][T11409] loop3: detected capacity change from 0 to 264192 [ 1232.239775][T11425] loop0: detected capacity change from 0 to 1 [ 1232.244018][T11441] loop1: detected capacity change from 0 to 1 [ 1232.250649][T11462] loop4: detected capacity change from 0 to 1 [ 1232.257313][ T1035] loop2: p1 p2 p3 p4[EZD] 20:55:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac6c00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000007024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1232.265390][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1232.271541][ T1035] loop2: p2 size 1077870592 extends beyond EOD, truncated [ 1232.279451][T11462] loop4: p1 p2 p3 p4[EZD] [ 1232.284404][T11462] loop4: p1 start 10 is beyond EOD, truncated [ 1232.287299][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1232.290602][T11462] loop4: p2 start 26624 is beyond EOD, [ 1232.296737][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1232.299961][T11409] loop3: p1 p2 p3 p4[EZD] [ 1232.302297][T11462] truncated [ 1232.302303][T11462] loop4: p3 start 225 is beyond EOD, [ 1232.309614][T11409] loop3: p1 size 11290111 extends beyond EOD, [ 1232.313807][T11462] truncated [ 1232.313812][T11462] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1232.331420][T11507] loop1: detected capacity change from 0 to 1 [ 1232.331644][T11409] truncated [ 1232.348353][T11409] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1232.356337][T11409] loop3: p3 size 1912633224 extends beyond EOD, truncated 20:55:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000644000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800006c00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:56 executing program 3: syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1232.364254][T11409] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1232.380059][T11507] loop1: p1 < > p2 p3 p4[EZD] [ 1232.384859][T11507] loop1: partition table partially beyond EOD, truncated [ 1232.408353][T11523] loop2: detected capacity change from 0 to 1 [ 1232.420566][T11507] loop1: p1 start 10 is beyond EOD, truncated [ 1232.422918][T11526] loop0: detected capacity change from 0 to 1 [ 1232.426755][T11507] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1232.427141][T11507] loop1: p3 start 225 is beyond EOD, truncated [ 1232.447127][T11507] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1232.449051][T11534] loop4: detected capacity change from 0 to 1 [ 1232.470540][T11523] loop2: p1 p2 p3 p4[EZD] [ 1232.475260][T11544] loop3: detected capacity change from 0 to 264192 [ 1232.475352][T11523] loop2: p1 start 10 is beyond EOD, truncated [ 1232.482820][T11526] loop0: p1 p2 p3 p4[EZD] [ 1232.487900][T11523] loop2: p2 size 1080295424 extends beyond EOD, truncated [ 1232.500045][T11534] loop4: p1 p2 p3 p4[EZD] [ 1232.504716][T11534] loop4: p1 start 10 is beyond EOD, truncated [ 1232.505988][T11523] loop2: p3 start 225 is beyond EOD, [ 1232.510830][T11534] loop4: p2 start 27648 is beyond EOD, truncated [ 1232.510845][T11534] loop4: p3 start 225 is beyond EOD, truncated [ 1232.516232][T11523] truncated [ 1232.516238][T11523] loop2: p4 size 3657465856 extends beyond EOD, [ 1232.522663][T11534] loop4: p4 size 3657465856 extends beyond EOD, [ 1232.528824][T11523] truncated [ 1232.531945][T11534] truncated [ 1232.540639][T11544] loop3: p1 p2 p3 p4[EZD] [ 1232.547426][T11526] loop0: p1 start 10 is beyond EOD, [ 1232.547970][T11507] loop1: detected capacity change from 0 to 1 [ 1232.550866][T11526] truncated [ 1232.550872][T11526] loop0: p2 size 1073874688 extends beyond EOD, [ 1232.565214][T11544] loop3: p1 size 11290111 extends beyond EOD, [ 1232.566656][T11526] truncated [ 1232.569726][T11544] truncated [ 1232.570692][T11544] loop3: p2 size 1073872896 extends beyond EOD, [ 1232.584562][T11526] loop0: p3 start 225 is beyond EOD, [ 1232.585351][T11544] truncated [ 1232.585714][T11544] loop3: p3 size 1912633224 extends beyond EOD, [ 1232.588521][T11526] truncated [ 1232.594828][T11544] truncated 20:55:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac7400ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1232.596419][T11544] loop3: p4 size 3657465856 extends beyond EOD, [ 1232.600221][T11526] loop0: p4 size 3657465856 extends beyond EOD, [ 1232.603377][T11544] truncated [ 1232.609649][T11526] truncated [ 1232.675384][T11534] loop4: detected capacity change from 0 to 1 [ 1232.682316][T11523] loop2: detected capacity change from 0 to 1 [ 1232.689052][T11526] loop0: detected capacity change from 0 to 1 [ 1232.705925][T11544] loop3: detected capacity change from 0 to 264192 [ 1232.711028][T11590] loop1: detected capacity change from 0 to 1 [ 1232.712702][T11534] loop4: p1 p2 p3 p4[EZD] [ 1232.723948][T11523] loop2: p1 p2 p3 p4[EZD] [ 1232.732706][T11590] loop1: p1 < > p2 p3 p4[EZD] [ 1232.733995][T11523] loop2: p1 start 10 is beyond EOD, truncated [ 1232.737514][T11590] loop1: partition table partially beyond EOD, truncated [ 1232.743599][T11523] loop2: p2 size 1080295424 extends beyond EOD, truncated [ 1232.751369][T11590] loop1: p1 start 10 is beyond EOD, truncated [ 1232.759634][T11534] loop4: p1 start 10 is beyond EOD, truncated [ 1232.763914][T11590] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1232.769548][T11590] loop1: p3 start 225 is beyond EOD, [ 1232.770089][T11534] loop4: p2 start 27648 is beyond EOD, [ 1232.777252][T11590] truncated [ 1232.782639][T11534] truncated [ 1232.788140][T11590] loop1: p4 size 3657465856 extends beyond EOD, [ 1232.791227][T11534] loop4: p3 start 225 is beyond EOD, [ 1232.794329][T11590] truncated [ 1232.799792][T11523] loop2: p3 start 225 is beyond EOD, [ 1232.800723][T11534] truncated [ 1232.800729][T11534] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800007400000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1232.813143][T11526] loop0: p1 p2 p3 p4[EZD] [ 1232.814904][T11523] truncated [ 1232.818257][T11526] loop0: p1 start 10 is beyond EOD, [ 1232.825170][T11523] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1232.826917][T11544] loop3: p1 p2 p3 p4[EZD] [ 1232.829590][T11526] truncated [ 1232.829596][T11526] loop0: p2 size 1073874688 extends beyond EOD, truncated [ 1232.833420][T11526] loop0: p3 start 225 is beyond EOD, [ 1232.838907][T11544] loop3: p1 size 11290111 extends beyond EOD, [ 1232.845312][T11526] truncated [ 1232.849705][T11544] truncated [ 1232.853937][T11544] loop3: p2 size 1073872896 extends beyond EOD, [ 1232.859912][T11526] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1232.873526][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1232.874639][T11544] truncated [ 1232.876033][T11590] loop1: detected capacity change from 0 to 1 [ 1232.877883][ T1035] loop2: p1 start 10 is beyond EOD, [ 1232.891824][T11544] loop3: p3 size 1912633224 extends beyond EOD, [ 1232.895658][ T1035] truncated [ 1232.895664][ T1035] loop2: p2 size 1080295424 extends beyond EOD, 20:55:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000000007fffffff4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000005e08024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1232.898759][T11544] truncated [ 1232.900739][T11544] loop3: p4 size 3657465856 extends beyond EOD, [ 1232.904826][ T1035] truncated [ 1232.913995][ T1035] loop2: p3 start 225 is beyond EOD, [ 1232.916584][T11544] truncated [ 1232.919669][ T1035] truncated [ 1232.919674][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1232.935975][T11617] loop4: detected capacity change from 0 to 1 [ 1232.938657][ T1035] truncated [ 1232.957846][T11590] loop1: p1 < > p2 p3 p4[EZD] 20:55:56 executing program 3: syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1232.970893][T11590] loop1: partition table partially beyond EOD, truncated [ 1232.978188][T11590] loop1: p1 start 10 is beyond EOD, truncated [ 1232.984339][T11590] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1232.993586][T11590] loop1: p3 start 225 is beyond EOD, truncated [ 1232.999799][T11590] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1233.007794][T11617] loop4: p1 p2 p3 p4[EZD] [ 1233.012419][T11632] loop0: detected capacity change from 0 to 1 [ 1233.012943][T11617] loop4: p1 start 10 is beyond EOD, truncated [ 1233.024716][T11617] loop4: p2 start 29696 is beyond EOD, truncated [ 1233.031030][T11617] loop4: p3 start 225 is beyond EOD, truncated [ 1233.037383][T11617] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1233.051391][T11642] loop2: detected capacity change from 0 to 1 [ 1233.062204][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1233.064522][T11632] loop0: p1 p2 p3 p4[EZD] 20:55:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac7a00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1233.067061][ T1035] loop1: partition table partially beyond EOD, truncated [ 1233.071544][T11632] loop0: p1 start 10 is beyond EOD, truncated [ 1233.084611][T11632] loop0: p2 size 1073875038 extends beyond EOD, truncated [ 1233.092153][T11632] loop0: p3 start 225 is beyond EOD, truncated [ 1233.093579][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1233.098376][T11632] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1233.104429][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1233.120620][T11642] loop2: p1 p2 p3 p4[EZD] 20:55:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000007, 0x4000010, r3, 0xd3d78000) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1233.125328][T11642] loop2: p1 start 10 is beyond EOD, truncated [ 1233.126762][T11617] loop4: detected capacity change from 0 to 1 [ 1233.131407][T11642] loop2: p2 start 2130706432 is beyond EOD, truncated [ 1233.131424][T11642] loop2: p3 start 225 is beyond EOD, truncated [ 1233.146005][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1233.150514][T11642] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1233.156676][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1233.171328][T11660] loop3: detected capacity change from 0 to 264192 [ 1233.195483][T11617] loop4: p1 p2 p3 p4[EZD] [ 1233.200267][T11617] loop4: p1 start 10 is beyond EOD, truncated [ 1233.203784][T11632] loop0: detected capacity change from 0 to 1 [ 1233.206418][T11617] loop4: p2 start 29696 is beyond EOD, truncated [ 1233.221074][T11617] loop4: p3 start 225 is beyond EOD, truncated [ 1233.227338][T11617] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1233.248191][T11660] loop3: p1 p2 p3 p4[EZD] [ 1233.252811][T11642] loop2: detected capacity change from 0 to 1 [ 1233.253047][T11660] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1233.266477][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1233.266848][T11660] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1233.271019][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1233.280092][T11660] loop3: p3 size 1912633224 extends beyond EOD, [ 1233.284252][ T1035] loop4: p2 start 29696 is beyond EOD, truncated [ 1233.284268][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1233.284280][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1233.290647][T11660] truncated [ 1233.296934][ T1035] truncated [ 1233.317810][T11632] loop0: p1 p2 p3 p4[EZD] [ 1233.317916][T11642] loop2: p1 p2 p3 p4[EZD] [ 1233.328014][T11632] loop0: p1 start 10 is beyond EOD, truncated [ 1233.333963][T11642] loop2: p1 start 10 is beyond EOD, truncated [ 1233.334129][T11632] loop0: p2 size 1073875038 extends beyond EOD, truncated [ 1233.340214][T11642] loop2: p2 start 2130706432 is beyond EOD, truncated [ 1233.354089][T11642] loop2: p3 start 225 is beyond EOD, truncated [ 1233.360259][T11642] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1233.368682][T11632] loop0: p3 start 225 is beyond EOD, truncated 20:55:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800007a00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1233.372200][T11696] loop1: detected capacity change from 0 to 1 [ 1233.374887][T11632] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1233.382550][T11660] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000ffffffff4000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1233.427170][T11696] loop1: p1 < > p2 p3 p4[EZD] [ 1233.433993][T11696] loop1: partition table partially beyond EOD, truncated [ 1233.447154][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1233.457768][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1233.460037][T11696] loop1: p1 start 10 is beyond EOD, truncated [ 1233.463880][ T1035] loop2: p2 start 2130706432 is beyond EOD, truncated 20:55:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000005f08024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1233.470195][T11696] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1233.476928][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1233.490293][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1233.490869][T11660] loop3: detected capacity change from 0 to 264192 [ 1233.499418][T11696] loop1: p3 start 225 is beyond EOD, truncated [ 1233.510149][T11696] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1233.510800][T11715] loop4: detected capacity change from 0 to 1 [ 1233.524311][T11660] loop3: p1 p2 p3 p4[EZD] [ 1233.529804][T11660] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1233.540478][T11726] loop0: detected capacity change from 0 to 1 [ 1233.546975][T11660] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1233.552499][T11696] loop1: detected capacity change from 0 to 1 [ 1233.555551][T11660] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 1233.568749][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1233.568808][T11660] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1233.573405][T11726] loop0: p1 p2 p3 p4[EZD] [ 1233.581689][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1233.585098][T11726] loop0: p1 start 10 is beyond EOD, [ 1233.590981][ T1035] loop4: p2 start 31232 is beyond EOD, truncated [ 1233.590997][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1233.591008][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1233.596268][T11726] truncated [ 1233.596274][T11726] loop0: p2 size 1073875039 extends beyond EOD, [ 1233.602692][ T1035] truncated [ 1233.619398][T11696] loop1: p1 < > p2 p3 p4[EZD] [ 1233.624611][T11726] truncated [ 1233.625122][T11726] loop0: p3 start 225 is beyond EOD, [ 1233.627752][T11696] loop1: partition table partially beyond EOD, [ 1233.632519][T11726] truncated [ 1233.632524][T11726] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1233.657400][T11696] truncated [ 1233.658775][T11744] loop2: detected capacity change from 0 to 1 [ 1233.669469][T11715] loop4: p1 p2 p3 p4[EZD] 20:55:57 executing program 3: syz_read_part_table(0xffffffffffffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1233.674155][T11715] loop4: p1 start 10 is beyond EOD, truncated [ 1233.680253][T11715] loop4: p2 start 31232 is beyond EOD, truncated [ 1233.680821][T11696] loop1: p1 start 10 is beyond EOD, truncated [ 1233.686575][T11715] loop4: p3 start 225 is beyond EOD, truncated [ 1233.692678][T11696] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1233.698840][T11715] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1233.713451][T11696] loop1: p3 start 225 is beyond EOD, truncated [ 1233.719659][T11696] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1233.729485][T11744] loop2: p1 p2 p3 p4[EZD] [ 1233.733972][T11744] loop2: p1 start 10 is beyond EOD, truncated [ 1233.740077][T11744] loop2: p2 start 4278190080 is beyond EOD, truncated [ 1233.746850][T11744] loop2: p3 start 225 is beyond EOD, truncated [ 1233.753037][T11744] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:55:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac9000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1233.782899][T11726] loop0: detected capacity change from 0 to 1 [ 1233.783925][T11770] loop3: detected capacity change from 0 to 264192 [ 1233.795643][T11715] loop4: detected capacity change from 0 to 1 [ 1233.804497][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1233.809284][ T1035] loop1: partition table partially beyond EOD, truncated [ 1233.816524][T11744] loop2: detected capacity change from 0 to 1 [ 1233.823145][T11726] loop0: p1 p2 p3 p4[EZD] [ 1233.827906][T11726] loop0: p1 start 10 is beyond EOD, truncated [ 1233.830145][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1233.834021][T11726] loop0: p2 size 1073875039 extends beyond EOD, truncated [ 1233.840068][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1233.849417][T11726] loop0: p3 start 225 is beyond EOD, truncated [ 1233.854615][T11770] loop3: p1 p2 p3 p4[EZD] [ 1233.860596][T11726] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1233.866574][T11770] loop3: p1 size 11290111 extends beyond EOD, truncated [ 1233.879540][T11715] loop4: p1 p2 p3 p4[EZD] [ 1233.880532][T11744] loop2: p1 p2 p3 p4[EZD] [ 1233.884461][T11715] loop4: p1 start 10 is beyond EOD, truncated [ 1233.889318][T11744] loop2: p1 start 10 is beyond EOD, [ 1233.894515][T11715] loop4: p2 start 31232 is beyond EOD, truncated [ 1233.894533][T11715] loop4: p3 start 225 is beyond EOD, truncated [ 1233.894545][T11715] loop4: p4 size 3657465856 extends beyond EOD, [ 1233.899808][T11744] truncated [ 1233.899815][T11744] loop2: p2 start 4278190080 is beyond EOD, [ 1233.906166][T11715] truncated 20:55:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006008024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1233.908264][T11770] loop3: p2 size 1073872896 extends beyond EOD, [ 1233.912451][T11744] truncated [ 1233.912457][T11744] loop2: p3 start 225 is beyond EOD, [ 1233.919201][T11770] truncated [ 1233.920636][T11770] loop3: p3 size 1912633224 extends beyond EOD, [ 1233.922327][T11744] truncated [ 1233.928265][T11770] truncated [ 1233.929488][T11770] loop3: p4 size 3657465856 extends beyond EOD, [ 1233.931385][T11744] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1233.941105][ T1035] loop1: p3 start 225 is beyond EOD, 20:55:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000040000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1233.946503][T11770] truncated [ 1233.949726][ T1035] truncated [ 1233.949730][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1234.020797][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1234.025991][ T1035] loop2: p1 start 10 is beyond EOD, truncated 20:55:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000000)={0x2, 0x8d66}) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1cf8ef566c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:55:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800048000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1234.032102][ T1035] loop2: p2 start 4278190080 is beyond EOD, truncated [ 1234.038962][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1234.045173][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1234.055488][T11770] loop3: detected capacity change from 0 to 264192 [ 1234.062828][T11814] loop0: detected capacity change from 0 to 1 [ 1234.065746][T11820] loop1: detected capacity change from 0 to 1 [ 1234.102126][T11814] loop0: p1 p2 p3 p4[EZD] [ 1234.102390][T11770] loop3: p1 p2 p3 p4[EZD] [ 1234.106987][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1234.111239][T11770] loop3: p1 size 11290111 extends beyond EOD, [ 1234.116189][ T1035] loop1: partition table partially beyond EOD, [ 1234.116193][T11770] truncated [ 1234.116198][ T1035] truncated [ 1234.121402][T11814] loop0: p1 start 10 is beyond EOD, [ 1234.123158][T11827] loop4: detected capacity change from 0 to 1 [ 1234.128720][T11814] truncated [ 1234.128726][T11814] loop0: p2 size 1073875040 extends beyond EOD, [ 1234.136112][ T1035] loop1: p1 start 10 is beyond EOD, [ 1234.140207][T11814] truncated [ 1234.140640][T11770] loop3: p2 size 1073872896 extends beyond EOD, [ 1234.146330][ T1035] truncated [ 1234.146336][ T1035] loop1: p2 size 1073872896 extends beyond EOD, [ 1234.149424][T11770] truncated [ 1234.152484][T11770] loop3: p3 size 1912633224 extends beyond EOD, [ 1234.155764][ T1035] truncated [ 1234.161011][T11770] truncated [ 1234.162310][T11770] loop3: p4 size 3657465856 extends beyond EOD, [ 1234.168267][ T1035] loop1: p3 start 225 is beyond EOD, [ 1234.170433][T11770] truncated [ 1234.173221][T11814] loop0: p3 start 225 is beyond EOD, [ 1234.173606][ T1035] truncated [ 1234.179920][T11814] truncated [ 1234.183031][ T1035] loop1: p4 size 3657465856 extends beyond EOD, [ 1234.189305][T11814] loop0: p4 size 3657465856 extends beyond EOD, [ 1234.192444][ T1035] truncated [ 1234.195531][T11814] truncated [ 1234.197902][T11840] loop2: detected capacity change from 0 to 1 [ 1234.207984][T11827] loop4: p1 p2 p3 p4[EZD] [ 1234.251803][T11827] loop4: p1 start 10 is beyond EOD, truncated [ 1234.257983][T11827] loop4: p2 start 32772 is beyond EOD, truncated [ 1234.262957][T11820] loop1: p1 < > p2 p3 p4[EZD] [ 1234.264332][T11827] loop4: p3 start 225 is beyond EOD, truncated [ 1234.269085][T11820] loop1: partition table partially beyond EOD, truncated [ 1234.269237][T11820] loop1: p1 start 10 is beyond EOD, [ 1234.275242][T11827] loop4: p4 size 3657465856 extends beyond EOD, [ 1234.282276][T11820] truncated 20:55:58 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1234.282282][T11820] loop1: p2 size 1073872896 extends beyond EOD, [ 1234.287592][T11827] truncated [ 1234.306520][T11820] truncated [ 1234.309870][T11840] loop2: p1 p2 p3 p4[EZD] [ 1234.316412][T11840] loop2: p1 start 10 is beyond EOD, truncated [ 1234.321100][T11820] loop1: p3 start 225 is beyond EOD, truncated [ 1234.322640][T11840] loop2: p2 size 262144 extends beyond EOD, truncated [ 1234.329960][T11820] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1234.337095][T11827] loop4: detected capacity change from 0 to 1 [ 1234.350461][T11814] loop0: detected capacity change from 0 to 1 [ 1234.350625][T11840] loop2: p3 start 225 is beyond EOD, truncated [ 1234.362821][T11840] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1234.390752][T11873] loop3: detected capacity change from 0 to 1 [ 1234.397506][T11827] loop4: p1 p2 p3 p4[EZD] [ 1234.402743][T11814] loop0: p1 p2 p3 p4[EZD] [ 1234.405649][T11827] loop4: p1 start 10 is beyond EOD, truncated [ 1234.407226][T11820] loop1: detected capacity change from 0 to 1 [ 1234.413293][T11827] loop4: p2 start 32772 is beyond EOD, truncated [ 1234.421396][T11814] loop0: p1 start 10 is beyond EOD, truncated [ 1234.425669][T11827] loop4: p3 start 225 is beyond EOD, truncated [ 1234.431739][T11814] loop0: p2 size 1073875040 extends beyond EOD, truncated [ 1234.437946][T11827] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45acc000ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1234.448566][T11814] loop0: p3 start 225 is beyond EOD, truncated [ 1234.458374][T11814] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1234.470295][T11840] loop2: detected capacity change from 0 to 1 [ 1234.480255][T11873] loop3: p1 p2 p3 p4[EZD] [ 1234.485047][T11873] loop3: p1 start 10 is beyond EOD, truncated [ 1234.491239][T11873] loop3: p2 size 1073872896 extends beyond EOD, truncated 20:55:58 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800009000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006108024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1234.498718][T11873] loop3: p3 start 225 is beyond EOD, truncated [ 1234.504920][T11873] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1234.519064][T11840] loop2: p1 p2 p3 p4[EZD] [ 1234.523806][T11840] loop2: p1 start 10 is beyond EOD, truncated [ 1234.529933][T11840] loop2: p2 size 262144 extends beyond EOD, truncated [ 1234.538554][T11840] loop2: p3 start 225 is beyond EOD, truncated [ 1234.544874][T11840] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1234.545678][T11903] loop4: detected capacity change from 0 to 1 [ 1234.559473][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1234.564253][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1234.570415][ T1035] loop2: p2 size 262144 extends beyond EOD, truncated [ 1234.576284][T11912] loop1: detected capacity change from 0 to 1 [ 1234.586911][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1234.588237][T11903] loop4: p1 p2 p3 p4[EZD] 20:55:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800000000000000200000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1234.593163][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1234.602864][T11903] loop4: p1 start 10 is beyond EOD, truncated [ 1234.610842][T11903] loop4: p2 start 36864 is beyond EOD, truncated [ 1234.617197][T11903] loop4: p3 start 225 is beyond EOD, truncated [ 1234.623381][T11903] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1234.633949][T11921] loop0: detected capacity change from 0 to 1 [ 1234.640266][T11873] loop3: detected capacity change from 0 to 1 [ 1234.669413][T11921] loop0: p1 p2 p3 p4[EZD] [ 1234.670783][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1234.673970][T11873] loop3: p1 p2 p3 p4[EZD] [ 1234.678663][ T1035] loop1: partition table partially beyond EOD, truncated [ 1234.684421][T11921] loop0: p1 start 10 is beyond EOD, truncated [ 1234.690603][ T1035] loop1: p1 start 10 is beyond EOD, [ 1234.696291][T11921] loop0: p2 size 1073875041 extends beyond EOD, truncated [ 1234.697427][T11873] loop3: p1 start 10 is beyond EOD, [ 1234.701585][ T1035] truncated [ 1234.701591][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1234.703169][ T1035] loop1: p3 start 225 is beyond EOD, [ 1234.708752][T11873] truncated [ 1234.714016][ T1035] truncated [ 1234.714021][ T1035] loop1: p4 size 3657465856 extends beyond EOD, [ 1234.717128][T11873] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1234.719002][T11903] loop4: detected capacity change from 0 to 1 [ 1234.724261][ T1035] truncated [ 1234.740286][T11921] loop0: p3 start 225 is beyond EOD, [ 1234.744621][T11912] loop1: p1 < > p2 p3 p4[EZD] [ 1234.749523][T11921] truncated [ 1234.755573][T11912] loop1: partition table partially beyond EOD, [ 1234.758667][T11921] loop0: p4 size 3657465856 extends beyond EOD, [ 1234.764034][T11912] truncated [ 1234.766966][T11912] loop1: p1 start 10 is beyond EOD, [ 1234.768864][T11921] truncated [ 1234.770902][T11873] loop3: p3 start 225 is beyond EOD, [ 1234.771971][T11912] truncated [ 1234.771977][T11912] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1234.772518][T11912] loop1: p3 start 225 is beyond EOD, [ 1234.778320][T11873] truncated [ 1234.784696][T11912] truncated [ 1234.784702][T11912] loop1: p4 size 3657465856 extends beyond EOD, [ 1234.787790][T11873] loop3: p4 size 3657465856 extends beyond EOD, [ 1234.793056][T11912] truncated [ 1234.839541][T11873] truncated 20:55:58 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080002a000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:58 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0xf, 0xd5e6f207f89b59f5, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYRES16=r1], 0x1c}], 0x1, 0x0, 0x0, 0x4004004}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1234.861248][T11912] loop1: detected capacity change from 0 to 1 [ 1234.862745][T11953] loop2: detected capacity change from 0 to 1 [ 1234.869099][T11921] loop0: detected capacity change from 0 to 1 [ 1234.899923][ T1035] loop1: p1 < > p2 p3 p4[EZD] [ 1234.903512][T11981] loop4: detected capacity change from 0 to 1 [ 1234.904710][ T1035] loop1: partition table partially beyond EOD, truncated [ 1234.904776][ T1035] loop1: p1 start 10 is beyond EOD, truncated [ 1234.924029][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1234.931395][T11921] loop0: p1 p2 p3 p4[EZD] [ 1234.932254][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 1234.935884][T11921] loop0: p1 start 10 is beyond EOD, truncated [ 1234.942033][ T1035] loop1: p4 size 3657465856 extends beyond EOD, [ 1234.948109][T11921] loop0: p2 size 1073875041 extends beyond EOD, truncated [ 1234.948403][T11953] loop2: p1 p2 p3 p4[EZD] [ 1234.954458][ T1035] truncated [ 1234.961897][T11953] loop2: p1 start 10 is beyond EOD, [ 1234.968570][T11921] loop0: p3 start 225 is beyond EOD, [ 1234.969059][T11953] truncated [ 1234.974322][T11921] truncated [ 1234.974327][T11921] loop0: p4 size 3657465856 extends beyond EOD, [ 1234.979695][T11953] loop2: p2 size 2097152 extends beyond EOD, truncated [ 1234.980761][T11953] loop2: p3 start 225 is beyond EOD, [ 1234.982871][T11921] truncated [ 1234.983377][T11981] loop4: p1 p2 p3 p4[EZD] [ 1234.986086][T11953] truncated [ 1234.986091][T11953] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1235.006151][T11998] loop3: detected capacity change from 0 to 1 [ 1235.008044][T11981] loop4: p1 start 10 is beyond EOD, [ 1235.013870][T11912] loop1: p1 < > p2 p3 p4[EZD] [ 1235.015722][T11981] truncated [ 1235.015727][T11981] loop4: p2 start 40962 is beyond EOD, truncated [ 1235.015739][T11981] loop4: p3 start 225 is beyond EOD, [ 1235.023338][T11912] loop1: partition table partially beyond EOD, 20:55:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000006208024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.029427][T11981] truncated [ 1235.034900][T11912] truncated [ 1235.040663][T11912] loop1: p1 start 10 is beyond EOD, [ 1235.042767][T11981] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1235.046321][T11953] loop2: detected capacity change from 0 to 1 [ 1235.049148][T11912] truncated [ 1235.089258][T11912] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1235.097309][T11912] loop1: p3 start 225 is beyond EOD, truncated [ 1235.103973][T11912] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1235.111612][T11953] loop2: p1 p2 p3 p4[EZD] [ 1235.117186][T11953] loop2: p1 start 10 is beyond EOD, truncated [ 1235.123311][T11953] loop2: p2 size 2097152 extends beyond EOD, truncated [ 1235.124673][T11998] loop3: p1 p2 p3 p4[EZD] [ 1235.133918][T11953] loop2: p3 start 225 is beyond EOD, truncated [ 1235.136292][T11981] loop4: detected capacity change from 0 to 1 [ 1235.140863][T11953] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1235.147799][T11998] loop3: p1 start 10 is beyond EOD, truncated 20:55:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800020000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45acfe00ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.160600][T11998] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1235.168842][T11998] loop3: p3 start 225 is beyond EOD, truncated [ 1235.175163][T11998] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1235.177426][T12031] loop0: detected capacity change from 0 to 1 [ 1235.201531][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1235.208700][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1235.212316][T11981] loop4: p1 p2 p3 p4[EZD] [ 1235.214828][ T1035] loop2: p2 size 2097152 extends beyond EOD, truncated [ 1235.220248][T11981] loop4: p1 start 10 is beyond EOD, truncated [ 1235.228722][ T1035] loop2: p3 start 225 is beyond EOD, [ 1235.232192][T11981] loop4: p2 start 40962 is beyond EOD, [ 1235.232199][ T1035] truncated [ 1235.232205][T11981] truncated [ 1235.237576][ T1035] loop2: p4 size 3657465856 extends beyond EOD, [ 1235.243120][T11981] loop4: p3 start 225 is beyond EOD, [ 1235.246231][ T1035] truncated [ 1235.249405][T11981] truncated [ 1235.249410][T11981] loop4: p4 size 3657465856 extends beyond EOD, [ 1235.258847][T12031] loop0: p1 p2 p3 p4[EZD] [ 1235.261124][T11981] truncated [ 1235.282024][T11998] loop3: detected capacity change from 0 to 1 [ 1235.297136][T12031] loop0: p1 start 10 is beyond EOD, truncated [ 1235.299138][T12054] loop1: detected capacity change from 0 to 1 20:55:59 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008001bb500000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:59 executing program 3: syz_read_part_table(0x0, 0x4, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.303283][T12031] loop0: p2 size 1073875042 extends beyond EOD, truncated [ 1235.304693][T12031] loop0: p3 start 225 is beyond EOD, truncated [ 1235.322847][T12031] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1235.336322][T12064] loop2: detected capacity change from 0 to 1 [ 1235.360610][T12054] loop1: p1 < > p2 p3 p4[EZD] [ 1235.365419][T12054] loop1: partition table partially beyond EOD, truncated [ 1235.372970][T12064] loop2: p1 p2 p3 p4[EZD] [ 1235.377493][T12064] loop2: p1 start 10 is beyond EOD, truncated [ 1235.379726][T12031] loop0: detected capacity change from 0 to 1 [ 1235.383593][T12064] loop2: p2 start 2 is beyond EOD, truncated [ 1235.395621][T12064] loop2: p3 start 225 is beyond EOD, truncated [ 1235.396461][T12054] loop1: p1 start 10 is beyond EOD, truncated [ 1235.401860][T12064] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1235.408021][T12054] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1235.416765][T12076] loop4: detected capacity change from 0 to 1 [ 1235.423874][T12054] loop1: p3 start 225 is beyond EOD, truncated [ 1235.434728][T12054] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1235.442425][T12031] loop0: p1 p2 p3 p4[EZD] [ 1235.447083][T12031] loop0: p1 start 10 is beyond EOD, truncated [ 1235.453146][T12031] loop0: p2 size 1073875042 extends beyond EOD, truncated [ 1235.456861][T12076] loop4: p1 p2 p3 p4[EZD] [ 1235.461105][T12031] loop0: p3 start 225 is beyond EOD, truncated [ 1235.465106][T12076] loop4: p1 start 10 is beyond EOD, truncated [ 1235.470867][T12031] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1235.484060][T12076] loop4: p2 start 46363 is beyond EOD, truncated [ 1235.490413][T12076] loop4: p3 start 225 is beyond EOD, truncated [ 1235.496580][T12076] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:55:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000009024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.515508][T12064] loop2: detected capacity change from 0 to 1 [ 1235.521743][T12054] loop1: detected capacity change from 0 to 1 [ 1235.564790][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1235.565256][T12100] loop3: detected capacity change from 0 to 1 [ 1235.569609][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1235.575520][T12054] loop1: p1 < > p2 p3 p4[EZD] [ 1235.575528][T12054] loop1: partition table partially beyond EOD, truncated [ 1235.575634][T12054] loop1: p1 start 10 is beyond EOD, [ 1235.581612][ T1035] loop2: p2 start 2 is beyond EOD, [ 1235.586415][T12054] truncated [ 1235.593400][ T1035] truncated [ 1235.593405][ T1035] loop2: p3 start 225 is beyond EOD, [ 1235.598683][T12054] loop1: p2 size 1073872896 extends beyond EOD, [ 1235.603881][ T1035] truncated [ 1235.607062][T12054] truncated [ 1235.610110][T12054] loop1: p3 start 225 is beyond EOD, [ 1235.610152][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1235.615529][T12054] truncated [ 1235.643034][T12076] loop4: detected capacity change from 0 to 1 [ 1235.643691][T12054] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1235.657611][T12064] loop2: p1 p2 p3 p4[EZD] 20:55:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800030000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.662109][T12064] loop2: p1 start 10 is beyond EOD, truncated [ 1235.668206][T12064] loop2: p2 start 2 is beyond EOD, truncated [ 1235.674296][T12064] loop2: p3 start 225 is beyond EOD, truncated [ 1235.680492][T12064] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1235.702128][T12076] loop4: p1 p2 p3 p4[EZD] [ 1235.706743][T12076] loop4: p1 start 10 is beyond EOD, truncated 20:55:59 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4f}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004004}, 0x40004890) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r3, &(0x7f0000002e00)={&(0x7f0000001b40), 0xc, &(0x7f0000002dc0)={&(0x7f0000001b80)={0x1240, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x184, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x174, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x20}, @NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0xfd}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x6c}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "9df2f0aa107c"}]}, @NL80211_ATTR_NAN_FUNC={0x1c0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "5f508f7738fe"}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SRF={0xac, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x70, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xf4, 0xd, 0x0, 0x1, [{0xed, 0x0, "21a72092e02f2362db413a08cb70438a49f4a5dba30d1a638d5fcd5c7fee7792a07bc4cf226051239512ed325074f213852b7accf9672cd60577b7cd616a335a2a85ee3a30d9be3c34a18e02d054a2e3ccd26f18e5ebee87293f1444f31a364137f38317e45fa6a63f7f87c539c32f66f36edd61f0b0b8ce99afd803f510c4eb4821a3e760e0195c693a8fc0579bab8f198877e517ba72300f423456ff6754a112a4e2c46a00efae3b575915f3e1b9ca41e246d12a37ef7a47e6bf81e3017753cfabab170d6ed23654f2ba18c7cee4b11bfd4b35e80059aa1f28e596350fbec7b17691e038604c9360"}]}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x40}]}, @NL80211_ATTR_NAN_FUNC={0x3f8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x2}, @NL80211_NAN_FUNC_SERVICE_INFO={0xcb, 0xb, "f9617c3dc4c3bf2d5c0543d2010c7629f0438e1cf12aff31c2770e25daabedc62d02cda59ff37985cac2c52cd58fa591d74c3e675119e893102cdef53e7c20997be853d55466c54fb3dc684baffdd1d38a28f213fbde2f0dea5b7493a7e217847446397bf262b97625068a7313329509fbbed96269764f3391cfc13b0c9962c5f1073acca2a64bca0073b7fd61cf11123cd2da5ac6ef261b5813e1733dbbf51b5959acfbe2d1c75ef464962bbc6e14a83ac60e8b08f1d2830e112867c61ba49106b8bc55ae1584"}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1f}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_SERVICE_INFO={0xbe, 0xb, "ce444647caf5050d761412c3da4f3557f95eba50328a8b5cc63b8d0ddf0b3ae19423f53e1850c46c6a5b99da9a51145c413c5b7bd6cbe7352e8ea8ba54b47e39886af27c6b23f170bc00d476d8761442cd724c98e778e33ecc9fc8bd11490106ad7d068c7d3c2d4db6d546bac9fb4e289ec8ba0ec882f9b641068abba8d98e3947c57865cc002d5f6b8fdb47db620a3a83934844699acc16f7cc645856ff6526b7c184c7b7418e3f7bc6eb5f302b6e66c4e7b42c37148bdedaed"}, @NL80211_NAN_FUNC_SRF={0x248, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa}, {0xa}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xaf0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x6}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x444, 0xe, 0x0, 0x1, [{0xbf, 0x0, "7a98762b83048345991ea72d827673e68f8f8e43157de11f5d8b88e7a0f816a01c9aba80990bdea71eadf2f7f7d15dae968da02e6f5a73595be5cde6c5c55da26961ed54a51127d0041a65ca92d5c239715994cf8abbd415691d9ecf0418e2a4dbecb5b03df891ac6e23b5070a1b90fa81ceb70008ec8c506e9ea02a2f130061c5f40a047591c6232b51c95ee271565d1ff270a2dc76d727c517ccbbcc48c5f653cf6d6c2869409bf8ff872707f1bd427dbbfb5b992519bbc0db6f"}, {0xac, 0x0, "98a644b06f87af024aee06a0f18adab48187de81f29a24d1b4265a6387d91c80e190893f980e959fc3a33f0f20b8541432ea13ea6195a200ffe426b58e13cefe9c91d2c1745501fd05343c4dc0d1f0f14b7ad846338690fe95c8ac71eed06a7d58a7b59ab87d318698b98e4a8bd0a8f4621f02ea58863c4c021de33f682483e8a0c2ebe28f6e7ba9ed65021e0312d83030e1b7bac35fcc6b8ad99a9832d81fb6e3321a59eb60ca47"}, {0xed, 0x0, "fbb68976be148282448e2d588061e80b5d8fbb1829a15ab51f70e79cf8515e4ea6cbfc89e4ab038fd78b62c9469ab6fd82342bfeae00e1f4f6444ae75b9884b2935de539dd01b332f0231a8392e2eafbf973f31dd8396c7d708d13aff0fc914416b14372cd0e8af070b73e6f941fd68e19e354e59bd3f182f4cee647fbb3b3c40ae600ee51e63db4c382c487f007e4ee81394cef9d375c67ee61ea5ae448a455019a003a2450ed4d74b2580f514f820a85758737a33527debe82d3baec81f6e389ac97ce8f3842722c134396a0efd9e8920b9157b76bae83cb3f84b1298271e2d7b65b2c537311db31"}, {0x4}, {0x57, 0x0, "c8a60d3abf47a5668932061c0fa5bfae45727630d7cc8028d3c109c288ff9cd223313ead8d61ecacda4b7758b9680c2548b85810b52879cbcd6ade1624ab48345d76395014b7a8907d2f102c8cc0bca585927d"}, {0xb2, 0x0, "68852b9d9d943739d1ee8e3eacc49d913d3899ec068cf4f4c1d4d9425809c1fcb14f1a2ca4447877377dd1841cb793e29038f30248e4770246553eaf685a1b93fd14b67ffb8a013acf5bbd0fa6f45f7ac30e180fd6acc3b708ebf8d18181a922c5c909801f56a932a67fd5c075fc76fd4615f1400ce43af60f162428c1028f36fa145008cf00098e2857cfd05108ccd6e6d5af10923da63e7c6aa2cc4425cb3e68d7df1085b0d653edfe15e767dd"}, {0x97, 0x0, "1c4f903e19cda1ec40c150453b2e36a3f5ec79221856fb0c2eae085318e1620c959230f4fff2261b9733caadefcabd8ae07d3c51ace8349be87e31d26631cf89e228fddc79161531fcb0e122336918c74205ac769fd89fec68eb671145d089151499531eaef7e57110833af1f6119f21a44995470c1d632f8e61c9f15ef402ae69d36f40015be380605ca81a5d282aeff0857c"}, {0x3b, 0x0, "32a6ada402ef95986913596f3a18d00ff000ca0fe20ca5f91308499fe090415776420f955912c25b4e97d19a1bffb509c6302c3be69265"}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "948394d3cc54"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x310, 0xd, 0x0, 0x1, [{0x8d, 0x0, "96dbb4c709baa5102623b17c34111fb110783dec625b1a353e5360199ea1c41876bc03c8cafe4324ff28af2c877e9911f0a78e3e7f5bc14ce9b9d13cf5279ec24cb65dd59e62734e5e184c2f6cb734987d005c4577197a0e2cad8d4d292ff650a51f2350f1435647ab657034d6e8c55bbc114ed0c3356b90e406d94b9e14362541df3693fe726fe6cc"}, {0x11, 0x0, "56bb90c57673e4b7da95bec9d3"}, {0xa8, 0x0, "9e78943495170438988c39577bb1412195082ed2d3fcb35c0c881a3335fd4b934128a60fbbb49d5b4d1ba691009ffd3e61b56a83af7f040b46a92def00920f48d199d13a267dc40fcb1e85673364d1f27f75d19270013723e6eae92dc39f14f1d0549d1e3b78f34d8f63dffd904955839181d486498b64c8d5f02d329b8bbb51588f4dfd615fd2177c5345a12683dcbb278de12b8acd8e7a1e1478b8fc8888273948765f"}, {0x37, 0x0, "bf68e1ce32cedc3fb7582919c42eb2b736f85cb41d8e87857c1643ad54487c1fc341a99dba6e101e460c631142899175e10966"}, {0xb5, 0x0, "b81e7d7ecc88847146136edecf09351868fbcdc7c91f5eb089cc6975175e03a4c4615ef2168941c68d53b641cff195bbb4aa91e5763a37a2b0547c5d2828e0f935f497bd3b0df82c969d2fcd881bf98b2799b792f5a6936dec3c4adb95e70a5cc4e4f8e579706200495796c270d311a4b5193196ce982138f60d76ecaf7547a3c6ac04391ea53a137c8352411d0f4e0aa1638e1f0587d65a355cf206dae93614d3d84ac85821bddb984b7bca6c25d7510d"}, {0x9e, 0x0, "b9a9e13fc5fb16bcfc4d0a9588481ab664acccdc8dcbb389800748ddf9f462547c5e217906739abc64b7f37e62e4bfd455d569b22d6dd4ce9fffc269789fc78a87cf80dddf4b62d2e5cd210fd762546689b9250e90e5ba61fb8440f69dd83f18723d428208967c9155eb753d99303a187e77fcb93921a9afdc04000ad8786d24b6ee54db7ce6382097b4de049cd53bbde69d12e42b652283e4f2"}, {0x2d, 0x0, "ccf1ff06e23b4303ae5dd9c1ba982902dc72d5f7e41758325177cfd238c9afc00e2f2bd4622aabdd15"}]}, @NL80211_NAN_FUNC_SRF={0x378, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}]}]}, 0x1240}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x5, 0xa, 0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) sendmsg(r5, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)="e138b0cfce612a02dcfaa1ba98f1d96d1ff5e7e57294f420ff683ad8a009f250d798e79e79160e00c2619c19a6fed2e2d37fbbbb5009e304cd5dcf991fa32eb2eff234b41f77f5dce41e8f43bdba37c1", 0x50}, {&(0x7f0000000280)="ba190ae8a254904ab7524b0a613c58604ce4aa7426201904f7b85b7c02741b693c7e5ea6f05ad24361206ec70892426eb655dddf4749fe329d38688c118358affa9ce12874675a763158dbfe38abd345f3d20261e6036308bf6f6d1c4889f19bb1afc4c6c6afea49e560be74d8debca162d20ceb16a5b9c6a5257fbd364456709a57963ae6f3f6aee3e50295896b190c64a5a3abdb88fa6031c722183ac11f5aa7236acb0ceeebabf3e789f0e5e63d1bf8ffa2f81253049fa7f0953f73d6cbcee57ae9afc4210b99441aa667d4fe26f527722299872ad1d378b276bdb7fdb91d238705b107a3e26aa823dc93a853", 0xee}, {&(0x7f0000000380)="5d1723c02e780409ce04756f2299829d82047244927cf7c77002eb783ae9288b014c178346c54005d37e781d76ae2f7582c8de6a40bb5fadce9763f387b211541b00ff649e7d96413d5302ca5242f1cf5ed84aabe34b047bf25ff90386939a81afa2915432bd290348a9be5e7fa91db6ba993cb4abbfa59bde360ac71b584934c021e0a64859d5102fdab18a9288a28c34341c4bf879f959e73824e1bfd1a866a92b67ac599ae292933d94871c6f2fb5f6002b52705c31eba4e1f0d6f4796705d6a7808b4a", 0xc5}, {&(0x7f0000000480)="5f37774bccf48877a10db44b6414a50ca2d86f1dd025e4bf1d9f07aff24be49faf4571a2a793fa4eadfd8a1d3f4a71fcf3b3e15d1ba0887bf2952b4601f30ecc9f00519c8a929988e59a9e25ca2f0549250b5556a8d36851fead064e3e343690b9496f0b6e21cf9a1ff56d16eb819de10ec5cf50b55d4da98b91c9a1ccddd505aca1793772426e615dff04cdc26d17b5e56b06f2bc87f7104753b42fca728ec13529201f8f744db38c9844e5e47c747c4f520afbb6dff502612ec05dceafb65ef6", 0xc1}, {&(0x7f0000000580)="e28594c89366113b788cbaf57ff7e344cc013ef869147b654a2a1631c17349a7396fcc4447d2a0ce07d0cb3b6d9275405a626301b757e72eb6791ba059c12a7ac88f2a17ca9c6d307594010880d30f56076e575b848c2459052ab9cb8c5f0fb47441bf3c555786fba5a12fcaa145ceddbbb4f7a0f158d81218a07c391e0bee", 0x7f}], 0x5, &(0x7f0000000680)=[{0x1010, 0x115, 0x67, "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"}, {0xe0, 0x108, 0x4, "a20916d6deeeef2b865f81440feaf5ae335aad7921e5d08e42b06ab4ec75fc98d5bb1d0ad7577fa4584f4e74a24a0d7ee242f14907acdd66a9fc11042f33b23d0fad1c3162ae22e8a8fe9f33780c535df24068f2db9f777fffd3b206312dda4ed838d1443358ea44d67ba4fec3c7cb703441ac38c49bc525d82ed969345c95f79e2f5f57643b2f9bc4c28174432080f9405ee8d13b05254ef15ad0fd31f45381679bb3932f519d0bf70bd07b79f06a26a086f552d0ecaf96cc8490dcfb30751ab447373fd666359d0a0730a863e82c20"}, {0x48, 0x3a, 0xb7, "38d162b2145a30fbfcc51533e7036cf5448f973a0cbb5d31a001fd1a50fb91535a3046446752e728ecaa98250e9ccf5e175166bb98687d6e"}, {0xf0, 0x84, 0x5ce, "63b8fb6cfa8acb9b4ffb806aadb664da13218e29f350a141cae4ce378a6bf96635e5a05f2b4903dda822ffa026837b02440ea8d31e8ebac25c963807e56c4646e20e8f1329fc6f02bae31df7b2d1e25952e035e7569eaac4f53401e8c5be97251b01f3e071e9bbaabc4dfce04c4999fabaa727a21f9fed58d5c38a6182ba0cfacb0a81a92e258e381a8059ac0ae69de556edbb6fc1c76cbe73adf3ca68f86f3fb24d400901b03a5184527ab34ef4a867f43cad3e3c3c703a7c1b3cf9f3d5a3d94786e90cddd8401ebd1b0a2e640cbd57882b6731638bd97888a4c7b7"}, {0x70, 0x10d, 0x2, "62836a18c3173dbe6dab52c8f3ceafcaf6a015e11fe037e4eb911b7072d03cf0e410d898d08635d0a3b325d0bb2813136e5362dbeb718558fcd80bbcf7a44a587428a29dae6fb734c22f1897023bf8fdce250088758a40f62584181a"}, {0x38, 0x118, 0x8, "fd949fa0f45c3074e4b83e206d6ed092f44aa69d775db78c67faf7fa136ad74cf644"}, {0xd8, 0x116, 0x7f, "7d30938a594616eb09d6c50748ecf8083b96b4e0ad4c62bee62021ae2562eb20b2878659bed6b69a20135a069de7637271ba96d92db0ecea11dbcf2789682bee87d6484692d7c64ca0e86ed70132bcf05e5d7aed1501c218c1ef312bc99beebb4cfe82e674590a1b5bb9ce6f82e448031eb7212b044b19bf248e58ae28e7144713f38c5873b4e3929e59034cd5fed0be44080d58795b1847037b554cf4930a10d0a2e8e7e5fde420cd813d47fa71bf581f7b09c064b8353d5cf8a164a970b9f6f7"}, {0xb0, 0x29, 0xf03, "c6f0fc8e8e0187ba8e9e596ce005de4a27131e700359efc92bffaf548e1bedd97d495825babf0587aadc093bc1dee1a162b7efabd6c0b7c434e8c2b53cdabb62a3b30e8c9d55bfbe286480caa48230102002fb27905bf1d2101d90b1e0450818645869b211b6eb8276b205ca921b645b37792eff49b2dfcb82c58bd145b627cfd41fe1404c7feeefc0875b30d7f64651e11886e7e10b44c2ef14bf64e31c48"}], 0x1458}, 0x4040040) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r1, 0x0, r4, 0x0, 0x10014, 0x0) 20:55:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0a01ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.710484][T12100] loop3: p1 p2 p3 p4[EZD] [ 1235.712845][T12076] loop4: p2 start 46363 is beyond EOD, truncated [ 1235.723572][T12076] loop4: p3 start 225 is beyond EOD, truncated [ 1235.729733][T12076] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1235.745226][T12100] loop3: p1 start 10 is beyond EOD, truncated [ 1235.751474][T12100] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1235.759378][T12100] loop3: p3 start 225 is beyond EOD, truncated 20:55:59 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008001bb600000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.765648][T12100] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1235.786801][T12123] loop0: detected capacity change from 0 to 1 [ 1235.793128][T12140] loop2: detected capacity change from 0 to 1 [ 1235.803990][T12139] loop1: detected capacity change from 0 to 1 [ 1235.830064][T12140] loop2: p1 p2 p3 p4[EZD] [ 1235.835124][T12140] loop2: p1 start 10 is beyond EOD, truncated [ 1235.841276][T12140] loop2: p2 start 3 is beyond EOD, truncated [ 1235.847257][T12140] loop2: p3 start 225 is beyond EOD, truncated [ 1235.853519][T12140] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1235.861426][T12123] loop0: p1 p2 p3 p4[EZD] [ 1235.861500][T12100] loop3: detected capacity change from 0 to 1 [ 1235.865952][T12123] loop0: p1 start 10 is beyond EOD, truncated [ 1235.872805][T12155] loop4: detected capacity change from 0 to 1 [ 1235.878310][T12123] loop0: p2 size 1073875200 extends beyond EOD, truncated [ 1235.895280][T12123] loop0: p3 start 225 is beyond EOD, truncated [ 1235.901583][T12123] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1235.918041][T12100] loop3: p1 p2 p3 p4[EZD] [ 1235.922886][T12100] loop3: p1 start 10 is beyond EOD, truncated 20:55:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0402ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.928001][T12155] loop4: p1 p2 p3 p4[EZD] [ 1235.929018][T12100] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1235.934254][T12155] loop4: p1 start 10 is beyond EOD, truncated [ 1235.946639][T12155] loop4: p2 start 46619 is beyond EOD, truncated [ 1235.953007][T12155] loop4: p3 start 225 is beyond EOD, truncated [ 1235.959326][T12155] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1235.966733][T12100] loop3: p3 start 225 is beyond EOD, truncated [ 1235.973053][T12100] loop3: p4 size 3657465856 extends beyond EOD, truncated 20:55:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800040000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1235.984972][T12140] loop2: detected capacity change from 0 to 1 [ 1235.991532][T12175] loop1: detected capacity change from 0 to 1 [ 1236.007032][T12123] loop0: detected capacity change from 0 to 1 [ 1236.017100][T12155] loop4: detected capacity change from 0 to 1 20:55:59 executing program 3: syz_read_part_table(0x0, 0x5, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1236.035559][T12123] loop0: p1 p2 p3 p4[EZD] [ 1236.040548][T12123] loop0: p1 start 10 is beyond EOD, truncated [ 1236.046706][T12123] loop0: p2 size 1073875200 extends beyond EOD, truncated [ 1236.056827][T12155] loop4: p1 p2 p3 p4[EZD] [ 1236.061546][T12155] loop4: p1 start 10 is beyond EOD, truncated [ 1236.067709][T12155] loop4: p2 start 46619 is beyond EOD, truncated [ 1236.074031][T12155] loop4: p3 start 225 is beyond EOD, truncated [ 1236.076352][T12123] loop0: p3 start 225 is beyond EOD, truncated [ 1236.080307][T12155] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1236.086449][T12123] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1236.108256][T12175] loop1: detected capacity change from 0 to 1 20:55:59 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008001bb700000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:55:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000000a024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1236.131887][T12202] loop3: detected capacity change from 0 to 1 [ 1236.139478][T12207] loop2: detected capacity change from 0 to 1 20:55:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45aca002ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1236.185451][T12202] loop3: p1 p2 p3 p4[EZD] [ 1236.189958][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1236.194653][T12202] loop3: p1 start 10 is beyond EOD, truncated [ 1236.200250][T12215] loop4: detected capacity change from 0 to 1 [ 1236.200741][T12202] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1236.202293][ T1035] loop2: p1 start 10 is beyond EOD, [ 1236.209460][T12202] loop3: p3 start 225 is beyond EOD, [ 1236.214000][ T1035] truncated [ 1236.214005][ T1035] loop2: p2 start 4 is beyond EOD, truncated [ 1236.214018][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1236.214029][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1236.219306][T12202] truncated [ 1236.227701][T12207] loop2: p1 p2 p3 p4[EZD] [ 1236.227753][T12202] loop3: p4 size 3657465856 extends beyond EOD, [ 1236.234429][T12207] loop2: p1 start 10 is beyond EOD, [ 1236.239959][T12202] truncated [ 1236.269639][T12207] truncated [ 1236.272757][T12207] loop2: p2 start 4 is beyond EOD, truncated [ 1236.278904][T12207] loop2: p3 start 225 is beyond EOD, truncated [ 1236.285084][T12207] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1236.300753][T12215] loop4: p1 p2 p3 p4[EZD] [ 1236.305916][T12215] loop4: p1 start 10 is beyond EOD, truncated [ 1236.312052][T12215] loop4: p2 start 46875 is beyond EOD, truncated [ 1236.316407][T12231] loop0: detected capacity change from 0 to 1 [ 1236.318426][T12215] loop4: p3 start 225 is beyond EOD, truncated [ 1236.318443][T12215] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:00 executing program 3: syz_read_part_table(0x0, 0x6, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1236.359294][T12231] loop0: p1 p2 p3 p4[EZD] [ 1236.365644][T12231] loop0: p1 start 10 is beyond EOD, truncated [ 1236.371799][T12231] loop0: p2 size 1073875456 extends beyond EOD, truncated [ 1236.376609][T12239] loop1: detected capacity change from 0 to 1 [ 1236.379806][T12207] loop2: detected capacity change from 0 to 1 [ 1236.393954][T12231] loop0: p3 start 225 is beyond EOD, truncated [ 1236.400187][T12231] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1236.437939][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1236.441277][T12215] loop4: detected capacity change from 0 to 1 [ 1236.442650][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1236.454349][T12259] loop3: detected capacity change from 0 to 1 [ 1236.454530][ T1035] loop2: p2 start 4 is beyond EOD, truncated [ 1236.466717][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1236.473109][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1236.481878][T12207] loop2: p1 p2 p3 p4[EZD] [ 1236.487958][T12231] loop0: detected capacity change from 0 to 1 [ 1236.490880][T12207] loop2: p1 start 10 is beyond EOD, truncated [ 1236.500286][T12207] loop2: p2 start 4 is beyond EOD, truncated [ 1236.502240][T12239] loop1: detected capacity change from 0 to 1 [ 1236.506306][T12207] loop2: p3 start 225 is beyond EOD, truncated [ 1236.506322][T12207] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1236.526210][T12215] loop4: p1 p2 p3 p4[EZD] [ 1236.530924][T12215] loop4: p1 start 10 is beyond EOD, truncated [ 1236.537019][T12215] loop4: p2 start 46875 is beyond EOD, truncated [ 1236.543350][T12215] loop4: p3 start 225 is beyond EOD, truncated [ 1236.549581][T12215] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1236.551304][T12231] loop0: p1 p2 p3 p4[EZD] [ 1236.557294][T12259] loop3: p1 p2 p3 p4[EZD] [ 1236.561933][T12231] loop0: p1 start 10 is beyond EOD, truncated [ 1236.566014][T12259] loop3: p1 start 10 is beyond EOD, truncated [ 1236.571667][T12231] loop0: p2 size 1073875456 extends beyond EOD, truncated 20:56:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0003ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800050000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1, 0x0, 0x0, 0x4000004}, 0x0) splice(r2, &(0x7f0000000000)=0x495, r2, &(0x7f00000000c0)=0x117a, 0x8, 0x9) splice(r0, 0x0, r1, 0x0, 0x10014, 0x0) [ 1236.577786][T12259] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1236.582373][T12259] loop3: p3 start 225 is beyond EOD, truncated [ 1236.598299][T12259] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1236.603518][T12231] loop0: p3 start 225 is beyond EOD, truncated [ 1236.611609][T12231] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1236.626802][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1236.631470][ T1035] loop0: p1 start 10 is beyond EOD, truncated 20:56:00 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080000be00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1236.637558][ T1035] loop0: p2 size 1073875456 extends beyond EOD, truncated [ 1236.644150][T12284] loop1: detected capacity change from 0 to 1 [ 1236.646270][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1236.656949][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000000b024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1236.680664][T12259] loop3: detected capacity change from 0 to 1 [ 1236.683471][T12303] loop2: detected capacity change from 0 to 1 [ 1236.707967][T12259] loop3: p1 p2 p3 p4[EZD] [ 1236.712718][T12259] loop3: p1 start 10 is beyond EOD, truncated [ 1236.719381][T12259] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1236.724631][T12313] loop4: detected capacity change from 0 to 1 [ 1236.727563][T12303] loop2: p1 p2 p3 p4[EZD] [ 1236.742789][T12303] loop2: p1 start 10 is beyond EOD, truncated [ 1236.748900][T12303] loop2: p2 start 5 is beyond EOD, truncated [ 1236.753817][T12284] loop1: detected capacity change from 0 to 1 [ 1236.754940][T12303] loop2: p3 start 225 is beyond EOD, truncated [ 1236.762675][T12259] loop3: p3 start 225 is beyond EOD, truncated [ 1236.767192][T12303] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1236.773332][T12259] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1236.793838][T12313] loop4: p1 p2 p3 p4[EZD] [ 1236.799985][T12313] loop4: p1 start 10 is beyond EOD, truncated [ 1236.801335][T12321] loop0: detected capacity change from 0 to 1 [ 1236.806156][T12313] loop4: p2 start 48640 is beyond EOD, truncated [ 1236.818624][T12313] loop4: p3 start 225 is beyond EOD, truncated 20:56:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0204ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:00 executing program 3: syz_read_part_table(0x0, 0x7, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1236.824923][T12313] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1236.844009][T12303] loop2: detected capacity change from 0 to 1 [ 1236.851187][T12321] loop0: p1 p2 p3 p4[EZD] [ 1236.855832][T12321] loop0: p1 start 10 is beyond EOD, truncated [ 1236.861919][T12321] loop0: p2 size 1073875712 extends beyond EOD, truncated [ 1236.869334][T12321] loop0: p3 start 225 is beyond EOD, truncated [ 1236.875632][T12321] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1236.893988][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1236.898683][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1236.904826][ T1035] loop2: p2 start 5 is beyond EOD, truncated [ 1236.905746][T12345] loop1: detected capacity change from 0 to 1 [ 1236.910819][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1236.921049][T12313] loop4: detected capacity change from 0 to 1 [ 1236.923146][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1236.937613][T12303] loop2: p1 p2 p3 p4[EZD] [ 1236.942443][T12303] loop2: p1 start 10 is beyond EOD, truncated [ 1236.948558][T12303] loop2: p2 start 5 is beyond EOD, truncated [ 1236.954590][T12303] loop2: p3 start 225 is beyond EOD, truncated [ 1236.958870][T12313] loop4: p1 p2 p3 p4[EZD] [ 1236.960783][T12303] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1236.965235][T12313] loop4: p1 start 10 is beyond EOD, truncated 20:56:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800060000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:00 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080000c000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1236.978409][T12313] loop4: p2 start 48640 is beyond EOD, truncated [ 1236.984801][T12313] loop4: p3 start 225 is beyond EOD, truncated [ 1236.990987][T12313] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1237.001694][T12321] loop0: detected capacity change from 0 to 1 [ 1237.008758][T12344] loop3: detected capacity change from 0 to 1 [ 1237.015860][T12345] loop1: detected capacity change from 0 to 1 [ 1237.048539][T12321] loop0: p1 p2 p3 p4[EZD] [ 1237.053316][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1237.057570][T12321] loop0: p1 start 10 is beyond EOD, truncated [ 1237.058023][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1237.063841][T12321] loop0: p2 size 1073875712 extends beyond EOD, [ 1237.069903][ T1035] loop2: p2 start 5 is beyond EOD, truncated [ 1237.069920][ T1035] loop2: p3 start 225 is beyond EOD, [ 1237.076220][T12321] truncated [ 1237.077314][T12344] loop3: p1 p2 p3 p4[EZD] [ 1237.082213][ T1035] truncated [ 1237.089352][T12344] loop3: p1 start 10 is beyond EOD, [ 1237.090659][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1237.100790][T12321] loop0: p3 start 225 is beyond EOD, [ 1237.103480][T12344] truncated [ 1237.103486][T12344] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1237.105248][T12344] loop3: p3 start 225 is beyond EOD, [ 1237.110662][T12321] truncated [ 1237.116009][T12344] truncated [ 1237.116016][T12344] loop3: p4 size 3657465856 extends beyond EOD, 20:56:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0604ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:00 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000000c024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1237.119122][T12321] loop0: p4 size 3657465856 extends beyond EOD, [ 1237.126220][T12344] truncated [ 1237.138988][T12379] loop4: detected capacity change from 0 to 1 [ 1237.144134][T12321] truncated [ 1237.177073][T12377] loop2: detected capacity change from 0 to 1 [ 1237.204775][T12379] loop4: p1 p2 p3 p4[EZD] [ 1237.209387][T12379] loop4: p1 start 10 is beyond EOD, truncated [ 1237.215482][T12379] loop4: p2 start 49152 is beyond EOD, truncated [ 1237.221818][T12379] loop4: p3 start 225 is beyond EOD, truncated [ 1237.228000][T12379] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1237.235536][T12377] loop2: p1 p2 p3 p4[EZD] [ 1237.240261][T12377] loop2: p1 start 10 is beyond EOD, truncated [ 1237.246371][T12377] loop2: p2 start 6 is beyond EOD, truncated 20:56:01 executing program 3: syz_read_part_table(0x0, 0x8, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1237.249027][T12398] loop1: detected capacity change from 0 to 1 [ 1237.252340][T12377] loop2: p3 start 225 is beyond EOD, truncated [ 1237.252373][T12377] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1237.277256][T12408] loop0: detected capacity change from 0 to 1 [ 1237.295546][T12414] loop3: detected capacity change from 0 to 1 [ 1237.313420][T12408] loop0: p1 p2 p3 p4[EZD] [ 1237.318390][T12408] loop0: p1 start 10 is beyond EOD, truncated [ 1237.324524][T12408] loop0: p2 size 1073875968 extends beyond EOD, truncated [ 1237.332826][T12414] loop3: p1 p2 p3 p4[EZD] [ 1237.338019][T12408] loop0: p3 start 225 is beyond EOD, truncated [ 1237.340413][T12414] loop3: p1 start 10 is beyond EOD, truncated [ 1237.344421][T12408] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1237.350438][T12414] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1237.365109][T12377] loop2: detected capacity change from 0 to 1 [ 1237.365589][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1237.371364][T12379] loop4: detected capacity change from 0 to 1 [ 1237.376290][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1237.385090][T12414] loop3: p3 start 225 is beyond EOD, truncated [ 1237.387906][ T1035] loop0: p2 size 1073875968 extends beyond EOD, truncated [ 1237.394047][T12414] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1237.401636][T12398] loop1: detected capacity change from 0 to 1 [ 1237.415257][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1237.421735][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1237.431405][T12377] loop2: p1 p2 p3 p4[EZD] [ 1237.435902][T12379] loop4: p1 p2 p3 p4[EZD] [ 1237.435935][T12377] loop2: p1 start 10 is beyond EOD, truncated [ 1237.442090][T12379] loop4: p1 start 10 is beyond EOD, truncated [ 1237.446415][T12377] loop2: p2 start 6 is beyond EOD, truncated 20:56:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac8004ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000000d024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1237.452498][T12379] loop4: p2 start 49152 is beyond EOD, truncated [ 1237.458446][T12377] loop2: p3 start 225 is beyond EOD, truncated [ 1237.464782][T12379] loop4: p3 start 225 is beyond EOD, truncated [ 1237.470968][T12377] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1237.477212][T12379] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1237.497307][T12414] loop3: detected capacity change from 0 to 1 20:56:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800070000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080026c800000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(r2) r3 = socket(0x10, 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/3, 0x3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000006c00050900ed02d5b5f4d3ec36df2d597f4e2adf804bdb2a61697298f55ceafb3d1606811feb41db8d791d652ed3655e6d657f0e07c9215119d9748e011812168deb50a2f9982aaddc7b731252b46744df5c94108ecba8df44c6b4d2ced6aca4cee8bec4699c65ed592a667ad17277a03049037eda36b2f0ce5b1af87d3bca33dcca7a558a01b0c01eb805835616eea7789c20ad154b096d8bbf7d7ee2908c73b4936e5f58fce6e3fb12821f5eae5e81a86b50a08c759dd3d6c13517ef30fa45113bb874621a00"/215], 0x1c}], 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000680)={0x0, @loopback, @remote}, &(0x7f0000001a00)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000280)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000001980)=[{&(0x7f00000003c0)="96dc244bdd1035b90579e90e788eb2c6466dc9a2c943f49673bc3a3f6b4c75e2f331bbcd5e011704c85af5f6f9979b3618148a24483a9ce9bad3174100beefb4d3b0548fd3049c30ac2c23ac895f67088dcc8eb8c632c38f8b0f4913cf8c467f278ff99d702a61cde95a74c06c03239768ce3a4be6c810d274d42d77c07aae946b195e5d70a3209083646e4475282d72fd735a567a07052331b0267b27d5b4e61d777bacfc9b0560218c0401dc862a0b6593563146a1b6d6ad6adcafb376a681b8a6d08ed0a7495345dc39a11f47e958e2a4f41b28143120dd0f48bc7fd7fdf639bffec54d2b1f6230", 0xe9}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f00000004c0)="0691028cd49167d4f5362923c1e280029c268772d9c94083eb653b78969c9ebce55769fa5d46eabfce124e138e35c3442b304d353664a82aab40085d937eeede2608de382ed0793c6f5739d25b311c5acbcf5fa94d8e0d5462968371894cf5879de4e8a2031f9a81dd3c52719e56e5bc2d3925087373885c64209080d364464c469b5225", 0x84}, {&(0x7f0000000580)="2e605df1f7b80767ae9c70889d28b54346b8759f5755b51526726626550331b44eb3955873e5632f392c8d8125e69fb783dc42180d1f0658dea50a44747f9c9b53590cd098d6356be9c441d34561b1e00c603f3305198e62b8fd23637bab2057e64e2fd7f7da32c5098c7d049d8dd80f2cd0c74216b735effa49fbd428f431790624a634a4cf8217b1fa8c8e26096f2a85a90793890a991211696eda84e095f16cc3adab9883c689c48efcd78f39f36fbbeaf371", 0xb4}, {&(0x7f0000000640)="5e30a1653472187a9987e97134971a6948ec6426d85ef4da5474b8", 0x1b}], 0x5, &(0x7f0000001a40)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff71}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb927}}, @ip_retopts={{0x68, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x9d, 0x1, 0xf, [{@private=0xa010102, 0x10a3400}, {@multicast2, 0x70b}, {@broadcast, 0x5}, {@dev={0xac, 0x14, 0x14, 0x29}, 0x10001}]}, @timestamp_addr={0x44, 0x34, 0xed, 0x1, 0x0, [{@multicast1, 0x2}, {@empty, 0x4378}, {@empty, 0x8}, {@multicast1}, {@rand_addr=0x64010102, 0x8000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81e}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @local}}}], 0xb8}}, {{&(0x7f0000001b00)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000001b40)="704a2c12b972745df6be024bceaeedcc86ed11acdb37afc138ac3cee3a8a7fbf93c3460da85316482dab2fe52c6912e232a5c2648b656cbdd1e0de6f7c6bc0e2e01074e50304f245fec62d2e4afed4ee4f7e66b3adef5bae49abe2236f2c3da9efab907a", 0x64}, {&(0x7f0000001bc0)}], 0x2, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x48}}], 0x2, 0x8080) r7 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r7, 0x402, 0x20) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/tty/drivers\x00', 0x0, 0x0) dup2(r7, r8) fcntl$notify(r5, 0x402, 0x20) sendmsg$NL80211_CMD_LEAVE_IBSS(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200041}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xf5, 0x80}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x4004) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRES32=r1, @ANYRES16, @ANYBLOB="b61b0178dda2f2ba8e5cd075aa014e1ad057a63d3df64f38a6333c0f6070fed36b83e2e4a86756826709b0e71e7dedb2390bc02e71ed3c003cb8ff8095abf5e75c6e094e938c872f53df64c2768c1f531846f1152d284491def392a24d7285a480050da1ac0551ee44307517220b7b4fee10c0d63696fd1dc14fa47bfd6e408dbefa00f68d22535174d22fa51b70e1308ff4537c7bc7bf6eada83a5f5c3a5abab8173723f957d03015bbde534fb1594699243d15563a69c1a45b19318ed6ac78ba18de562bcba34e624ef54fd13bd1d24ec1dc04334c48b85974a8513816d92feaad563167db99bd4bed", @ANYRESOCT, @ANYBLOB="e4f9f6ea12709e452c5975a5ba075a253424719b6d574411c846b8736c07ba0c8ecf83308a787a9da06a59de383193308762e899460cff3a311a65b82736c92ee96274cbba776306198cf540b50b0a2a014dbd64a35a9c3b601f3bf889e339d17aef80d12a170d9a4fc22be8f15dfa57eef0f18b765c946b9ccf4aeb42ec13fb44ca4141cfc966884b1f48fe6a57fb6528215d4b38a69918f3858cfb64467b63b40c47f77bfe0888918dc9efbf70aa99c117f10177fd9d37433c2dce5bad7f7555dea8bfd7fe16bbb0de09e7034d4d68d5cd592bc0c68e3f1132a20609f57afc529cc0ab5978e6233f49823c2636434f76d34e00"/259, @ANYRESOCT=r1, @ANYBLOB="fdcfd388dfb5869ed7caaaeb9aea2aeea8c1bc582c908fc9651d656506f07e1da80adc2699ab7643e35d3b9eff94e743738ea42e0ddacd325a963a98d0a200e6c13d5275dbabd506f11ca0e2e63fac006585bc2ae6bf6d14a3ec9e5f3000dfd3f57d961427094ea9ebfc6d9dbeb34246cfec6e6c1bd020c8e731d2e0", @ANYRESOCT, @ANYRES32=r4], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1237.539958][T12414] loop3: p1 p2 p3 p4[EZD] [ 1237.544518][T12414] loop3: p1 start 10 is beyond EOD, truncated [ 1237.550635][T12414] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1237.575009][T12414] loop3: p3 start 225 is beyond EOD, truncated [ 1237.581250][T12414] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1237.605409][T12462] loop1: detected capacity change from 0 to 1 [ 1237.618049][T12472] loop4: detected capacity change from 0 to 1 [ 1237.618156][T12461] loop0: detected capacity change from 0 to 1 [ 1237.630982][T12478] loop2: detected capacity change from 0 to 1 [ 1237.638740][T12472] loop4: p1 p2 p3 p4[EZD] [ 1237.645273][T12472] loop4: p1 start 10 is beyond EOD, truncated [ 1237.651494][T12472] loop4: p2 start 51238 is beyond EOD, truncated [ 1237.657880][T12472] loop4: p3 start 225 is beyond EOD, truncated [ 1237.664055][T12472] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1237.687892][T12461] loop0: p1 p2 p3 p4[EZD] [ 1237.692543][T12461] loop0: p1 start 10 is beyond EOD, truncated [ 1237.698656][T12461] loop0: p2 size 1073876224 extends beyond EOD, truncated 20:56:01 executing program 3: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45acf504ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1237.706641][T12461] loop0: p3 start 225 is beyond EOD, truncated [ 1237.712887][T12461] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1237.720801][T12478] loop2: p1 p2 p3 p4[EZD] [ 1237.726228][T12478] loop2: p1 start 10 is beyond EOD, truncated [ 1237.732357][T12478] loop2: p2 start 7 is beyond EOD, truncated [ 1237.738465][T12478] loop2: p3 start 225 is beyond EOD, truncated [ 1237.742236][T12472] loop4: detected capacity change from 0 to 1 [ 1237.744698][T12478] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1237.764920][T12501] loop1: detected capacity change from 0 to 1 [ 1237.805028][T12472] loop4: p1 p2 p3 p4[EZD] [ 1237.810449][T12472] loop4: p1 start 10 is beyond EOD, truncated [ 1237.815117][T12461] loop0: detected capacity change from 0 to 1 [ 1237.816682][T12472] loop4: p2 start 51238 is beyond EOD, truncated [ 1237.829263][T12472] loop4: p3 start 225 is beyond EOD, truncated [ 1237.829862][T12517] loop3: detected capacity change from 0 to 1 [ 1237.835411][T12472] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1237.835537][T12478] loop2: detected capacity change from 0 to 1 20:56:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800080000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0005ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080003da00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1237.855569][T12461] loop0: p1 p2 p3 p4[EZD] [ 1237.860242][T12461] loop0: p1 start 10 is beyond EOD, truncated [ 1237.866385][T12461] loop0: p2 size 1073876224 extends beyond EOD, truncated [ 1237.877786][T12517] loop3: p1 p2 p4[EZD] [ 1237.883257][T12517] loop3: p1 start 10 is beyond EOD, truncated [ 1237.889387][T12517] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1237.903769][T12461] loop0: p3 start 225 is beyond EOD, truncated [ 1237.904473][T12517] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1237.910000][T12461] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1237.940495][T12535] loop1: detected capacity change from 0 to 1 20:56:01 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000000e024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1237.978747][T12545] loop2: detected capacity change from 0 to 1 [ 1237.990469][T12549] loop4: detected capacity change from 0 to 1 [ 1237.991844][T12517] loop3: detected capacity change from 0 to 1 [ 1238.018240][T12535] loop1: detected capacity change from 0 to 1 [ 1238.033720][T12549] loop4: p1 p2 p3 p4[EZD] [ 1238.033747][T12545] loop2: p1 p2 p3 p4[EZD] [ 1238.033802][T12545] loop2: p1 start 10 is beyond EOD, [ 1238.038294][T12517] loop3: p1 p2 p4[EZD] [ 1238.042643][T12545] truncated [ 1238.050010][T12549] loop4: p1 start 10 is beyond EOD, [ 1238.052104][T12545] loop2: p2 start 8 is beyond EOD, truncated [ 1238.052121][T12545] loop2: p3 start 225 is beyond EOD, [ 1238.055273][T12549] truncated [ 1238.060528][T12545] truncated 20:56:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0006ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1238.060533][T12545] loop2: p4 size 3657465856 extends beyond EOD, [ 1238.066506][T12549] loop4: p2 start 55811 is beyond EOD, [ 1238.071871][T12545] truncated [ 1238.074976][T12549] truncated [ 1238.089492][T12517] loop3: p1 start 10 is beyond EOD, [ 1238.090193][T12549] loop4: p3 start 225 is beyond EOD, truncated [ 1238.090209][T12549] loop4: p4 size 3657465856 extends beyond EOD, [ 1238.093352][T12517] truncated [ 1238.096425][T12549] truncated [ 1238.117532][T12570] loop0: detected capacity change from 0 to 1 [ 1238.117609][T12517] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 1238.134659][T12517] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 1238.165453][T12570] loop0: p1 p2 p3 p4[EZD] [ 1238.170279][T12570] loop0: p1 start 10 is beyond EOD, truncated [ 1238.176550][T12570] loop0: p2 size 1073876480 extends beyond EOD, truncated 20:56:01 executing program 3: syz_read_part_table(0x0, 0xe, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1238.182227][T12549] loop4: detected capacity change from 0 to 1 [ 1238.191997][T12570] loop0: p3 start 225 is beyond EOD, truncated [ 1238.198169][T12570] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1238.210968][ T1035] ================================================================== [ 1238.218742][T12588] loop1: detected capacity change from 0 to 1 [ 1238.219072][ T1035] BUG: KCSAN: data-race in __loop_clr_fd / blkdev_common_ioctl [ 1238.225268][T12545] loop2: detected capacity change from 0 to 1 [ 1238.232633][ T1035] [ 1238.232641][ T1035] write to 0xffff888101999120 of 4 bytes by task 1774 on cpu 0: [ 1238.232655][ T1035] __loop_clr_fd+0x5b8/0x640 [ 1238.232673][ T1035] lo_ioctl+0x9eb/0x11f0 [ 1238.257588][ T1035] blkdev_ioctl+0x1d0/0x3c0 [ 1238.262077][ T1035] block_ioctl+0x6d/0x80 [ 1238.266324][ T1035] __se_sys_ioctl+0xcb/0x140 [ 1238.270912][ T1035] __x64_sys_ioctl+0x3f/0x50 [ 1238.275483][ T1035] do_syscall_64+0x4a/0x90 [ 1238.279890][ T1035] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.285765][ T1035] [ 1238.288069][ T1035] read to 0xffff888101999120 of 4 bytes by task 1035 on cpu 1: [ 1238.295597][ T1035] blkdev_common_ioctl+0x54c/0x1040 [ 1238.300778][ T1035] blkdev_ioctl+0x16e/0x3c0 [ 1238.305263][ T1035] block_ioctl+0x6d/0x80 [ 1238.309483][ T1035] __se_sys_ioctl+0xcb/0x140 [ 1238.314051][ T1035] __x64_sys_ioctl+0x3f/0x50 [ 1238.318627][ T1035] do_syscall_64+0x4a/0x90 [ 1238.323027][ T1035] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1238.328909][ T1035] [ 1238.331216][ T1035] Reported by Kernel Concurrency Sanitizer on: [ 1238.337349][ T1035] CPU: 1 PID: 1035 Comm: systemd-udevd Not tainted 5.13.0-rc1-syzkaller #0 [ 1238.345913][ T1035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1238.355956][ T1035] ================================================================== [ 1238.368712][T12549] loop4: p1 p2 p3 p4[EZD] [ 1238.373350][T12549] loop4: p1 start 10 is beyond EOD, truncated [ 1238.379488][T12549] loop4: p2 start 55811 is beyond EOD, truncated [ 1238.380400][T12545] loop2: p1 p2 p3 p4[EZD] [ 1238.385806][T12549] loop4: p3 start 225 is beyond EOD, truncated [ 1238.385832][T12549] loop4: p4 size 3657465856 extends beyond EOD, [ 1238.395111][T12545] loop2: p1 start 10 is beyond EOD, [ 1238.396461][T12549] truncated [ 1238.411389][T12545] truncated [ 1238.414561][T12545] loop2: p2 start 8 is beyond EOD, truncated [ 1238.420748][T12545] loop2: p3 start 225 is beyond EOD, truncated [ 1238.426910][T12545] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:56:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x61b, 0x0, 0x401}) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0085"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r5 = syz_open_procfs(0x0, &(0x7f0000000040)) close(r4) fcntl$notify(r5, 0x402, 0x20) read(r5, &(0x7f00000000c0)=""/235, 0xeb) splice(r0, 0x0, r3, 0x0, 0x10014, 0x0) [ 1238.444179][T12570] loop0: detected capacity change from 0 to 1 20:56:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800090000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080000e400000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1238.493800][T12588] loop1: detected capacity change from 0 to 1 [ 1238.495501][T12570] loop0: p1 p2 p3 p4[EZD] [ 1238.504603][T12570] loop0: p1 start 10 is beyond EOD, truncated [ 1238.510742][T12570] loop0: p2 size 1073876480 extends beyond EOD, truncated [ 1238.531762][T12570] loop0: p3 start 225 is beyond EOD, truncated [ 1238.538025][T12570] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000000f024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0406ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1238.615740][T12623] loop4: detected capacity change from 0 to 1 [ 1238.618567][T12598] loop3: detected capacity change from 0 to 31448 [ 1238.622755][T12629] loop2: detected capacity change from 0 to 1 [ 1238.655615][T12629] loop2: p1 p2 p3 p4[EZD] [ 1238.660193][T12623] loop4: p1 p2 p3 p4[EZD] [ 1238.660618][T12629] loop2: p1 start 10 is beyond EOD, truncated [ 1238.664720][T12623] loop4: p1 start 10 is beyond EOD, truncated [ 1238.670868][T12629] loop2: p2 start 9 is beyond EOD, truncated [ 1238.676940][T12623] loop4: p2 start 58368 is beyond EOD, truncated [ 1238.682921][T12629] loop2: p3 start 225 is beyond EOD, truncated [ 1238.682936][T12629] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1238.702729][T12623] loop4: p3 start 225 is beyond EOD, truncated [ 1238.709052][T12623] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1238.720374][T12640] loop1: detected capacity change from 0 to 1 [ 1238.750139][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1238.750251][T12623] loop4: detected capacity change from 0 to 1 [ 1238.754775][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1238.766820][ T1035] loop0: p2 size 1073876480 extends beyond EOD, truncated [ 1238.774967][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1238.781245][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1238.784024][T12623] loop4: p1 p2 p3 p4[EZD] [ 1238.796434][T12629] loop2: detected capacity change from 0 to 1 [ 1238.797625][T12623] loop4: p1 start 10 is beyond EOD, truncated [ 1238.809465][T12623] loop4: p2 start 58368 is beyond EOD, truncated [ 1238.816184][T12623] loop4: p3 start 225 is beyond EOD, truncated [ 1238.822353][T12623] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1238.832600][T12640] loop1: detected capacity change from 0 to 1 [ 1238.853525][T12629] loop2: p1 p2 p3 p4[EZD] [ 1238.863181][T12629] loop2: p1 start 10 is beyond EOD, truncated 20:56:02 executing program 3: syz_read_part_table(0x0, 0xf, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0007ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa600080004f500000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1238.869369][T12629] loop2: p2 start 9 is beyond EOD, truncated [ 1238.875432][T12629] loop2: p3 start 225 is beyond EOD, truncated [ 1238.881782][T12629] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1238.887276][T12662] loop0: detected capacity change from 0 to 1 20:56:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000a0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1238.942458][T12662] loop0: p1 p2 p3 p4[EZD] [ 1238.947137][T12662] loop0: p1 start 10 is beyond EOD, truncated [ 1238.953245][T12662] loop0: p2 size 1073876736 extends beyond EOD, truncated [ 1238.961618][T12662] loop0: p3 start 225 is beyond EOD, truncated [ 1238.967847][T12662] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1238.993155][T12681] loop4: detected capacity change from 0 to 1 [ 1239.031258][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1239.032740][T12673] loop3: detected capacity change from 0 to 31448 [ 1239.035980][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1239.044145][T12690] loop1: detected capacity change from 0 to 1 [ 1239.048322][ T1035] loop4: p2 start 62724 is beyond EOD, truncated [ 1239.048338][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1239.048351][ T1035] loop4: p4 size 3657465856 extends beyond EOD, [ 1239.056802][T12662] loop0: detected capacity change from 0 to 1 [ 1239.060856][ T1035] truncated [ 1239.061779][T12691] loop2: detected capacity change from 0 to 1 [ 1239.074464][T12681] loop4: p1 p2 p3 p4[EZD] [ 1239.093887][T12662] loop0: p1 p2 p3 p4[EZD] [ 1239.094125][T12681] loop4: p1 start 10 is beyond EOD, truncated [ 1239.098990][T12662] loop0: p1 start 10 is beyond EOD, [ 1239.104490][T12681] loop4: p2 start 62724 is beyond EOD, truncated [ 1239.104506][T12681] loop4: p3 start 225 is beyond EOD, truncated [ 1239.109786][T12662] truncated [ 1239.109792][T12662] loop0: p2 size 1073876736 extends beyond EOD, [ 1239.116130][T12681] loop4: p4 size 3657465856 extends beyond EOD, [ 1239.122303][T12662] truncated [ 1239.140002][T12691] loop2: p1 p2 p3 p4[EZD] [ 1239.141490][T12681] truncated [ 1239.145992][T12691] loop2: p1 start 10 is beyond EOD, truncated [ 1239.150903][T12662] loop0: p3 start 225 is beyond EOD, [ 1239.155283][T12691] loop2: p2 start 10 is beyond EOD, truncated [ 1239.155301][T12691] loop2: p3 start 225 is beyond EOD, [ 1239.160683][T12662] truncated [ 1239.160690][T12662] loop0: p4 size 3657465856 extends beyond EOD, [ 1239.166764][T12691] truncated [ 1239.166769][T12691] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1239.192054][T12662] truncated [ 1239.197519][T12690] loop1: detected capacity change from 0 to 1 [ 1239.198303][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1239.208255][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1239.214767][ T1035] loop0: p2 size 1073876736 extends beyond EOD, truncated [ 1239.222936][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1239.229178][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000011024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0009ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) splice(r2, 0x0, r4, 0x0, 0x10014, 0xe) [ 1239.247432][T12691] loop2: detected capacity change from 0 to 1 [ 1239.257646][T12681] loop4: detected capacity change from 0 to 1 [ 1239.318788][T12681] loop4: p1 p2 p3 p4[EZD] [ 1239.323572][T12691] loop2: p1 p2 p3 p4[EZD] [ 1239.330378][T12691] loop2: p1 start 10 is beyond EOD, truncated [ 1239.336505][T12691] loop2: p2 start 10 is beyond EOD, truncated [ 1239.341382][T12741] loop0: detected capacity change from 0 to 1 [ 1239.342682][T12691] loop2: p3 start 225 is beyond EOD, truncated [ 1239.350417][T12732] loop1: detected capacity change from 0 to 1 [ 1239.354915][T12691] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:56:03 executing program 3: syz_read_part_table(0x0, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1239.356596][T12681] loop4: p1 start 10 is beyond EOD, truncated [ 1239.374862][T12681] loop4: p2 start 62724 is beyond EOD, truncated [ 1239.381298][T12681] loop4: p3 start 225 is beyond EOD, truncated [ 1239.387479][T12681] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1239.398003][T12741] loop0: p1 p2 p3 p4[EZD] [ 1239.402792][T12741] loop0: p1 start 10 is beyond EOD, truncated [ 1239.408915][T12741] loop0: p2 size 1073877248 extends beyond EOD, truncated 20:56:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000fff00000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1239.417014][T12741] loop0: p3 start 225 is beyond EOD, truncated [ 1239.423277][T12741] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1239.448610][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1239.453112][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1239.459282][ T1035] loop2: p2 start 10 is beyond EOD, truncated 20:56:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000b0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1239.465468][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1239.471666][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1239.479092][T12732] loop1: detected capacity change from 0 to 1 [ 1239.485865][T12752] loop3: detected capacity change from 0 to 31448 [ 1239.513041][T12741] loop0: detected capacity change from 0 to 1 [ 1239.519419][T12772] loop4: detected capacity change from 0 to 1 [ 1239.529627][T12764] loop2: detected capacity change from 0 to 1 20:56:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac000affffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1239.562776][T12741] loop0: p1 p2 p3 p4[EZD] [ 1239.567982][T12772] loop4: p1 p2 p3 p4[EZD] [ 1239.568259][T12741] loop0: p1 start 10 is beyond EOD, truncated [ 1239.574936][T12772] loop4: p1 start 10 is beyond EOD, [ 1239.578512][T12741] loop0: p2 size 1073877248 extends beyond EOD, truncated [ 1239.580554][T12741] loop0: p3 start 225 is beyond EOD, [ 1239.583835][T12772] truncated [ 1239.583842][T12772] loop4: p2 start 65295 is beyond EOD, truncated [ 1239.583856][T12772] loop4: p3 start 225 is beyond EOD, truncated [ 1239.583867][T12772] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1239.586520][T12764] loop2: p1 p2 p3 p4[EZD] [ 1239.591050][T12741] truncated [ 1239.608005][T12764] loop2: p1 start 10 is beyond EOD, [ 1239.612005][T12741] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1239.639313][T12764] truncated [ 1239.642425][T12764] loop2: p2 start 11 is beyond EOD, truncated [ 1239.648613][T12764] loop2: p3 start 225 is beyond EOD, truncated [ 1239.654836][T12764] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:56:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000012024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1239.667463][T12792] loop1: detected capacity change from 0 to 1 [ 1239.705672][T12772] loop4: detected capacity change from 0 to 1 20:56:03 executing program 3: syz_read_part_table(0x0, 0x1b, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1239.714477][T12764] loop2: detected capacity change from 0 to 1 [ 1239.727477][T12808] loop0: detected capacity change from 0 to 1 [ 1239.744613][T12772] loop4: p1 p2 p3 p4[EZD] [ 1239.749171][T12772] loop4: p1 start 10 is beyond EOD, truncated [ 1239.755300][T12772] loop4: p2 start 65295 is beyond EOD, truncated [ 1239.761693][T12772] loop4: p3 start 225 is beyond EOD, truncated [ 1239.767875][T12772] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1239.784581][T12808] loop0: p1 p2 p3 p4[EZD] [ 1239.789134][T12808] loop0: p1 start 10 is beyond EOD, truncated [ 1239.795231][T12808] loop0: p2 size 1073877504 extends beyond EOD, truncated 20:56:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac010affffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000002000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1239.814345][T12764] loop2: p1 p2 p3 p4[EZD] [ 1239.823022][T12764] loop2: p1 start 10 is beyond EOD, truncated [ 1239.829342][T12764] loop2: p2 start 11 is beyond EOD, truncated [ 1239.835550][T12764] loop2: p3 start 225 is beyond EOD, truncated [ 1239.836195][T12808] loop0: p3 start 225 is beyond EOD, [ 1239.841701][T12764] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1239.844542][T12812] loop3: detected capacity change from 0 to 31448 [ 1239.847173][T12808] truncated [ 1239.855558][T12820] loop1: detected capacity change from 0 to 1 [ 1239.862133][T12808] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1239.872168][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1239.883034][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1239.889203][ T1035] loop2: p2 start 11 is beyond EOD, truncated [ 1239.895337][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1239.901712][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:56:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000c0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1239.921570][T12808] loop0: detected capacity change from 0 to 1 [ 1239.927284][T12838] loop4: detected capacity change from 0 to 1 [ 1239.981697][T12838] loop4: p1 p2 p3 p4[EZD] [ 1239.986429][T12808] loop0: p1 p2 p3 p4[EZD] [ 1239.991017][T12808] loop0: p1 start 10 is beyond EOD, truncated [ 1239.997133][T12808] loop0: p2 size 1073877504 extends beyond EOD, truncated [ 1240.011376][T12838] loop4: p1 start 10 is beyond EOD, truncated [ 1240.017513][T12838] loop4: p2 start 131072 is beyond EOD, truncated [ 1240.023954][T12838] loop4: p3 start 225 is beyond EOD, truncated 20:56:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac000bffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.030115][T12838] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1240.049540][T12851] loop2: detected capacity change from 0 to 1 [ 1240.063032][T12808] loop0: p3 start 225 is beyond EOD, truncated [ 1240.069267][T12808] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:03 executing program 3: syz_read_part_table(0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.081720][T12851] loop2: p1 p2 p3 p4[EZD] [ 1240.086878][T12851] loop2: p1 start 10 is beyond EOD, truncated [ 1240.090991][T12858] loop1: detected capacity change from 0 to 1 [ 1240.093014][T12851] loop2: p2 start 12 is beyond EOD, truncated [ 1240.105324][T12851] loop2: p3 start 225 is beyond EOD, truncated [ 1240.111681][T12851] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1240.115897][T12838] loop4: detected capacity change from 0 to 1 [ 1240.142594][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1240.147216][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1240.153366][ T1035] loop0: p2 size 1073877504 extends beyond EOD, truncated [ 1240.160938][T12838] loop4: p1 p2 p3 p4[EZD] [ 1240.165889][T12838] loop4: p1 start 10 is beyond EOD, truncated [ 1240.172026][T12838] loop4: p2 start 131072 is beyond EOD, truncated [ 1240.178500][T12838] loop4: p3 start 225 is beyond EOD, truncated [ 1240.184686][T12838] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000013024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x5000) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r6, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x32a89d8d76ece5a5}], 0x1, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r7, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) close(r7) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pread64(r8, &(0x7f0000000200)=""/165, 0xa5, 0x100000001) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:56:04 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000004000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.192463][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1240.198803][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1240.218668][T12851] loop2: detected capacity change from 0 to 1 [ 1240.235928][T12858] loop1: detected capacity change from 0 to 1 20:56:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000d0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.256713][T12892] loop0: detected capacity change from 0 to 1 [ 1240.290020][T12867] loop3: detected capacity change from 0 to 31448 [ 1240.290090][T12899] loop4: detected capacity change from 0 to 1 20:56:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac000cffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.300308][T12892] loop0: p1 p2 p3 p4[EZD] [ 1240.307686][T12892] loop0: p1 start 10 is beyond EOD, truncated [ 1240.313820][T12892] loop0: p2 size 1073877760 extends beyond EOD, truncated [ 1240.322195][T12892] loop0: p3 start 225 is beyond EOD, truncated [ 1240.323719][T12908] loop2: detected capacity change from 0 to 1 [ 1240.328372][T12892] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1240.349516][T12899] loop4: p1 p2 p3 p4[EZD] [ 1240.354117][T12899] loop4: p1 start 10 is beyond EOD, truncated [ 1240.360296][T12899] loop4: p2 start 262144 is beyond EOD, truncated [ 1240.366882][T12899] loop4: p3 start 225 is beyond EOD, truncated [ 1240.369361][T12908] loop2: p1 p2 p3 p4[EZD] [ 1240.373133][T12899] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1240.378075][T12908] loop2: p1 start 10 is beyond EOD, truncated [ 1240.390819][T12908] loop2: p2 start 13 is beyond EOD, truncated [ 1240.397043][T12908] loop2: p3 start 225 is beyond EOD, truncated [ 1240.403261][T12908] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1240.450380][T12899] loop4: detected capacity change from 0 to 1 [ 1240.456566][T12919] loop1: detected capacity change from 0 to 1 [ 1240.465788][T12892] loop0: detected capacity change from 0 to 1 [ 1240.478529][T12908] loop2: detected capacity change from 0 to 1 20:56:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac000dffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.498583][T12899] loop4: p1 p2 p3 p4[EZD] [ 1240.503502][T12899] loop4: p1 start 10 is beyond EOD, truncated [ 1240.509609][T12899] loop4: p2 start 262144 is beyond EOD, truncated [ 1240.516008][T12899] loop4: p3 start 225 is beyond EOD, truncated [ 1240.522163][T12899] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1240.529645][T12892] loop0: p1 p2 p3 p4[EZD] [ 1240.534308][T12892] loop0: p1 start 10 is beyond EOD, truncated [ 1240.540403][T12892] loop0: p2 size 1073877760 extends beyond EOD, truncated 20:56:04 executing program 3: syz_read_part_table(0x0, 0x25, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.548104][T12908] loop2: p1 p2 p3 p4[EZD] [ 1240.552906][T12908] loop2: p1 start 10 is beyond EOD, truncated [ 1240.559090][T12908] loop2: p2 start 13 is beyond EOD, truncated [ 1240.565162][T12908] loop2: p3 start 225 is beyond EOD, truncated [ 1240.571354][T12908] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1240.579587][T12892] loop0: p3 start 225 is beyond EOD, truncated [ 1240.585909][T12892] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000e0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000020024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:04 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000008000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.595867][T12948] loop1: detected capacity change from 0 to 1 [ 1240.604155][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1240.609158][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1240.615305][ T1035] loop0: p2 size 1073877760 extends beyond EOD, truncated [ 1240.624768][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1240.630975][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1240.672091][T12945] loop3: detected capacity change from 0 to 31448 [ 1240.685684][T12948] loop1: detected capacity change from 0 to 1 [ 1240.698381][T12968] loop2: detected capacity change from 0 to 1 20:56:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac000effffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.742043][T12968] loop2: p1 p2 p3 p4[EZD] [ 1240.746532][T12971] loop4: detected capacity change from 0 to 1 [ 1240.751613][T12968] loop2: p1 start 10 is beyond EOD, truncated [ 1240.759036][T12968] loop2: p2 start 14 is beyond EOD, truncated [ 1240.765178][T12968] loop2: p3 start 225 is beyond EOD, truncated [ 1240.771478][T12968] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1240.780068][T12980] loop0: detected capacity change from 0 to 1 [ 1240.816599][T12971] loop4: p1 p2 p3 p4[EZD] [ 1240.821742][T12971] loop4: p1 start 10 is beyond EOD, truncated [ 1240.827956][T12971] loop4: p2 start 524288 is beyond EOD, truncated [ 1240.834457][T12971] loop4: p3 start 225 is beyond EOD, truncated [ 1240.840712][T12971] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1240.848191][T12980] loop0: p1 p2 p3 p4[EZD] [ 1240.852911][T12980] loop0: p1 start 10 is beyond EOD, truncated [ 1240.859043][T12980] loop0: p2 size 1073881088 extends beyond EOD, truncated 20:56:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008000f0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:04 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800400008000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1240.867038][T12980] loop0: p3 start 225 is beyond EOD, truncated [ 1240.873700][T12980] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1240.920879][T12999] loop2: detected capacity change from 0 to 1 [ 1240.928178][T12996] loop1: detected capacity change from 0 to 1 [ 1240.934844][T13006] loop4: detected capacity change from 0 to 1 [ 1240.934949][T12980] loop0: detected capacity change from 0 to 1 [ 1240.955495][T12999] loop2: p1 p2 p3 p4[EZD] [ 1240.960192][T12999] loop2: p1 start 10 is beyond EOD, truncated [ 1240.966314][T12999] loop2: p2 start 15 is beyond EOD, truncated [ 1240.972381][T12999] loop2: p3 start 225 is beyond EOD, truncated [ 1240.978581][T12999] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1240.987566][T13006] loop4: p1 p2 p3 p4[EZD] [ 1240.992193][T13006] loop4: p1 start 10 is beyond EOD, truncated [ 1240.998318][T13006] loop4: p2 start 524352 is beyond EOD, truncated [ 1241.004774][T13006] loop4: p3 start 225 is beyond EOD, truncated [ 1241.010954][T13006] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000024024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:04 executing program 3: syz_read_part_table(0x0, 0x2c, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.068524][T12996] loop1: detected capacity change from 0 to 1 [ 1241.076445][T12999] loop2: detected capacity change from 0 to 1 [ 1241.082909][T13006] loop4: detected capacity change from 0 to 1 20:56:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac000fffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.114580][T12999] loop2: p1 p2 p3 p4[EZD] [ 1241.119282][T12999] loop2: p1 start 10 is beyond EOD, truncated [ 1241.125397][T12999] loop2: p2 start 15 is beyond EOD, truncated [ 1241.131527][T12999] loop2: p3 start 225 is beyond EOD, truncated [ 1241.137788][T12999] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1241.147090][T13006] loop4: p1 p2 p3 p4[EZD] [ 1241.151726][T13006] loop4: p1 start 10 is beyond EOD, truncated [ 1241.157851][T13006] loop4: p2 start 524352 is beyond EOD, truncated [ 1241.164308][T13006] loop4: p3 start 225 is beyond EOD, truncated [ 1241.170486][T13006] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1241.186274][T13038] loop0: detected capacity change from 0 to 1 [ 1241.241103][T13037] loop3: detected capacity change from 0 to 31448 [ 1241.253145][T13048] loop1: detected capacity change from 0 to 1 [ 1241.259745][T13038] loop0: p1 p2 p3 p4[EZD] [ 1241.264816][T13038] loop0: p1 start 10 is beyond EOD, truncated [ 1241.270917][T13038] loop0: p2 size 1073882112 extends beyond EOD, truncated 20:56:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800100000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:05 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000010000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.299231][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1241.305355][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1241.311460][ T1035] loop4: p2 start 524352 is beyond EOD, truncated [ 1241.317944][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1241.324165][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:05 executing program 3: syz_read_part_table(0x0, 0x64, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.346862][T13038] loop0: p3 start 225 is beyond EOD, truncated [ 1241.353309][T13038] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1241.366290][T13048] loop1: detected capacity change from 0 to 1 [ 1241.383641][T13058] loop2: detected capacity change from 0 to 1 20:56:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0011ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.433844][T13058] loop2: p1 p2 p3 p4[EZD] [ 1241.442464][T13038] loop0: detected capacity change from 0 to 1 [ 1241.446344][T13058] loop2: p1 start 10 is beyond EOD, truncated [ 1241.454688][T13058] loop2: p2 start 16 is beyond EOD, truncated [ 1241.460762][T13058] loop2: p3 start 225 is beyond EOD, truncated [ 1241.467063][T13058] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1241.488454][T13071] loop4: detected capacity change from 0 to 1 [ 1241.492390][T13038] loop0: p1 p2 p3 p4[EZD] [ 1241.499132][T13038] loop0: p1 start 10 is beyond EOD, truncated [ 1241.505405][T13038] loop0: p2 size 1073882112 extends beyond EOD, truncated [ 1241.527182][T13038] loop0: p3 start 225 is beyond EOD, truncated [ 1241.533681][T13038] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1241.542085][T13085] loop1: detected capacity change from 0 to 1 [ 1241.548449][T13071] loop4: p1 p2 p3 p4[EZD] [ 1241.553582][T13071] loop4: p1 start 10 is beyond EOD, truncated [ 1241.559769][T13071] loop4: p2 start 1048576 is beyond EOD, truncated [ 1241.566320][T13071] loop4: p3 start 225 is beyond EOD, truncated [ 1241.572589][T13071] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000025024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.652977][T13058] loop2: detected capacity change from 0 to 1 [ 1241.673849][T13071] loop4: detected capacity change from 0 to 1 [ 1241.684903][T13085] loop1: detected capacity change from 0 to 1 [ 1241.691431][T13058] loop2: p1 p2 p3 p4[EZD] [ 1241.696207][T13058] loop2: p1 start 10 is beyond EOD, truncated [ 1241.697254][T13113] loop0: detected capacity change from 0 to 1 [ 1241.702318][T13058] loop2: p2 start 16 is beyond EOD, truncated [ 1241.711566][T13070] loop3: detected capacity change from 0 to 31448 [ 1241.714500][T13058] loop2: p3 start 225 is beyond EOD, truncated [ 1241.727289][T13058] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1241.734823][T13071] loop4: p1 p2 p3 p4[EZD] [ 1241.739304][T13071] loop4: p1 start 10 is beyond EOD, truncated [ 1241.745493][T13071] loop4: p2 start 1048576 is beyond EOD, truncated [ 1241.751313][T13113] loop0: p1 p2 p3 p4[EZD] [ 1241.752138][T13071] loop4: p3 start 225 is beyond EOD, truncated [ 1241.756641][T13113] loop0: p1 start 10 is beyond EOD, [ 1241.762851][T13071] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1241.768123][T13113] truncated [ 1241.768129][T13113] loop0: p2 size 1073882368 extends beyond EOD, truncated 20:56:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0012ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.806554][T13113] loop0: p3 start 225 is beyond EOD, truncated [ 1241.812846][T13113] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:05 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000020000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800110000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.904967][T13113] loop0: detected capacity change from 0 to 1 [ 1241.930574][T13133] loop1: detected capacity change from 0 to 1 [ 1241.940448][T13113] loop0: p1 p2 p3 p4[EZD] [ 1241.944996][T13113] loop0: p1 start 10 is beyond EOD, truncated 20:56:05 executing program 3: syz_read_part_table(0x0, 0xe1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1241.951271][T13113] loop0: p2 size 1073882368 extends beyond EOD, truncated [ 1241.959887][T13146] loop2: detected capacity change from 0 to 1 [ 1241.966084][T13140] loop4: detected capacity change from 0 to 1 [ 1241.972547][T13113] loop0: p3 start 225 is beyond EOD, truncated [ 1241.978749][T13113] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x80300, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r7, 0x531, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r6, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r7, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x2d4, 0x56}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x18}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x29}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x62}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4e}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4004810) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000c176d1c04cfd3b43eeb483bd4d62498c8d0c8090707388cc677c0d4dddd36f0248cbd6f50e2adc0236b95ae2e44590c07ded2754f260f3990ea9282b3d43706f8b87ea40a664f152d5bc34ee52905b772902ee3a525f218860f6d069a7ea597538592492e353f2d270d62955d6f7cc0277f6171c7f2107ea74a7aa03dd57e8466d9fea8c1c2f6dfabb20ca3aedc59074b03e2a3dd28b377e56c3a3499f2112a25e7edb80c151ea5eb63bd8f4f44b88b530", @ANYRESDEC, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r5, @ANYBLOB], 0x24}}, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc8, 0x0, 0x28, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x5, 0x20}}}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @data_frame={@no_qos=@type01={{0x0, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_b, @initial, @device_a, {0x0, 0x20}}, @random="39ce672c6954592232a94a49adc6d5ce99e98f39"}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1e, 0x33, @mgmt_frame=@deauth={@wo_ht={{0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x3f}, @device_a, @device_a, @initial, {0xd, 0x5}}, 0x25, @void}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end_cf_ack={{}, {0x81}, @broadcast}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0xc8}}, 0x90) splice(r1, 0x0, r3, 0x0, 0x10014, 0x0) [ 1242.012326][T13146] loop2: p1 p2 p3 p4[EZD] [ 1242.017048][T13146] loop2: p1 start 10 is beyond EOD, truncated [ 1242.023236][T13146] loop2: p2 start 17 is beyond EOD, truncated [ 1242.029323][T13146] loop2: p3 start 225 is beyond EOD, truncated [ 1242.036049][T13146] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:56:05 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000009c26024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1242.059697][T13140] loop4: p1 p2 p3 p4[EZD] [ 1242.070928][T13140] loop4: p1 start 10 is beyond EOD, truncated [ 1242.077038][T13140] loop4: p2 start 2097152 is beyond EOD, truncated [ 1242.083608][T13140] loop4: p3 start 225 is beyond EOD, truncated [ 1242.089811][T13140] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1242.097755][T13133] loop1: detected capacity change from 0 to 1 20:56:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0013ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1242.129126][T13154] loop3: detected capacity change from 0 to 31448 [ 1242.141985][T13146] loop2: detected capacity change from 0 to 1 [ 1242.153415][T13140] loop4: detected capacity change from 0 to 1 [ 1242.157238][T13180] loop0: detected capacity change from 0 to 1 [ 1242.188947][T13146] loop2: p1 p2 p3 p4[EZD] [ 1242.189324][T13180] loop0: p1 p2 p3 p4[EZD] [ 1242.193756][T13146] loop2: p1 start 10 is beyond EOD, truncated [ 1242.204017][T13146] loop2: p2 start 17 is beyond EOD, truncated [ 1242.209139][T13140] loop4: p1 p2 p3 p4[EZD] [ 1242.210115][T13146] loop2: p3 start 225 is beyond EOD, truncated [ 1242.214933][T13140] loop4: p1 start 10 is beyond EOD, truncated [ 1242.220741][T13146] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1242.226903][T13140] loop4: p2 start 2097152 is beyond EOD, truncated [ 1242.237429][T13180] loop0: p1 start 10 is beyond EOD, [ 1242.240575][T13140] loop4: p3 start 225 is beyond EOD, truncated [ 1242.240591][T13140] loop4: p4 size 3657465856 extends beyond EOD, [ 1242.245870][T13180] truncated [ 1242.245876][T13180] loop0: p2 size 1073882780 extends beyond EOD, [ 1242.252045][T13140] truncated [ 1242.271153][T13180] truncated 20:56:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800120000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:06 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000090000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1242.284186][T13194] loop1: detected capacity change from 0 to 1 [ 1242.295421][T13180] loop0: p3 start 225 is beyond EOD, truncated [ 1242.301744][T13180] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0020ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:06 executing program 3: syz_read_part_table(0x0, 0xfe, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1242.392537][T13180] loop0: detected capacity change from 0 to 1 [ 1242.399289][T13214] loop2: detected capacity change from 0 to 1 [ 1242.404692][T13212] loop4: detected capacity change from 0 to 1 [ 1242.423145][T13222] loop1: detected capacity change from 0 to 1 [ 1242.440804][T13180] loop0: p1 p2 p3 p4[EZD] [ 1242.445487][T13214] loop2: p1 p2 p3 p4[EZD] [ 1242.445572][T13212] loop4: p1 p2 p3 p4[EZD] [ 1242.450047][T13214] loop2: p1 start 10 is beyond EOD, truncated [ 1242.457179][T13180] loop0: p1 start 10 is beyond EOD, truncated [ 1242.460492][T13214] loop2: p2 start 18 is beyond EOD, truncated [ 1242.466568][T13180] loop0: p2 size 1073882780 extends beyond EOD, truncated [ 1242.472642][T13214] loop2: p3 start 225 is beyond EOD, truncated [ 1242.481788][T13212] loop4: p1 start 10 is beyond EOD, truncated 20:56:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800130000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1242.485922][T13214] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1242.499198][T13212] loop4: p2 start 9437184 is beyond EOD, truncated [ 1242.505715][T13212] loop4: p3 start 225 is beyond EOD, truncated [ 1242.511978][T13212] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1242.530900][T13180] loop0: p3 start 225 is beyond EOD, truncated [ 1242.537113][T13180] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1242.560651][T13231] loop2: detected capacity change from 0 to 1 [ 1242.568095][T13222] loop1: detected capacity change from 0 to 1 [ 1242.585324][T13212] loop4: detected capacity change from 0 to 1 20:56:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000002e024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1242.585379][T13221] loop3: detected capacity change from 0 to 31448 [ 1242.604882][T13231] loop2: p1 p2 p3 p4[EZD] [ 1242.611344][T13231] loop2: p1 start 10 is beyond EOD, truncated [ 1242.617483][T13231] loop2: p2 start 19 is beyond EOD, truncated [ 1242.623661][T13231] loop2: p3 start 225 is beyond EOD, truncated [ 1242.629518][T13212] loop4: p1 p2 p3 p4[EZD] [ 1242.629941][T13231] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1242.635220][T13212] loop4: p1 start 10 is beyond EOD, truncated [ 1242.647591][T13212] loop4: p2 start 9437184 is beyond EOD, truncated [ 1242.654093][T13212] loop4: p3 start 225 is beyond EOD, truncated [ 1242.660281][T13212] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0024ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:06 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000000c0000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1242.720864][T13262] loop0: detected capacity change from 0 to 1 [ 1242.727548][T13231] loop2: detected capacity change from 0 to 1 [ 1242.773440][T13231] loop2: p1 p2 p3 p4[EZD] [ 1242.778121][T13262] loop0: p1 p2 p3 p4[EZD] [ 1242.790417][T13231] loop2: p1 start 10 is beyond EOD, truncated [ 1242.796559][T13231] loop2: p2 start 19 is beyond EOD, truncated [ 1242.802707][T13231] loop2: p3 start 225 is beyond EOD, truncated [ 1242.808890][T13231] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1242.817351][T13262] loop0: p1 start 10 is beyond EOD, truncated [ 1242.819078][T13273] loop1: detected capacity change from 0 to 1 [ 1242.823646][T13262] loop0: p2 size 1073884672 extends beyond EOD, truncated [ 1242.829937][T13274] loop4: detected capacity change from 0 to 1 20:56:06 executing program 3: syz_read_part_table(0x0, 0x300, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000200)={{r2}, "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"}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1242.864283][T13262] loop0: p3 start 225 is beyond EOD, truncated [ 1242.870510][T13262] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1242.881852][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1242.886375][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1242.892443][ T1035] loop0: p2 size 1073884672 extends beyond EOD, truncated [ 1242.900479][T13274] loop4: p1 p2 p3 p4[EZD] [ 1242.904991][T13274] loop4: p1 start 10 is beyond EOD, truncated 20:56:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800240000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1242.911120][T13274] loop4: p2 start 12582912 is beyond EOD, truncated [ 1242.917731][T13274] loop4: p3 start 225 is beyond EOD, truncated [ 1242.923900][T13274] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1242.937711][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1242.943955][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1242.971730][T13273] loop1: detected capacity change from 0 to 1 [ 1242.979672][T13282] loop3: detected capacity change from 0 to 31448 [ 1242.986955][T13301] loop2: detected capacity change from 0 to 1 [ 1242.993941][T13262] loop0: detected capacity change from 0 to 1 [ 1243.001919][T13274] loop4: detected capacity change from 0 to 1 [ 1243.026194][T13301] loop2: p1 p2 p3 p4[EZD] [ 1243.026681][T13274] loop4: p1 p2 p3 p4[EZD] [ 1243.031485][T13301] loop2: p1 start 10 is beyond EOD, truncated [ 1243.036238][T13274] loop4: p1 start 10 is beyond EOD, [ 1243.041912][T13301] loop2: p2 start 36 is beyond EOD, truncated [ 1243.041944][T13301] loop2: p3 start 225 is beyond EOD, [ 1243.047223][T13274] truncated [ 1243.047229][T13274] loop4: p2 start 12582912 is beyond EOD, truncated [ 1243.053280][T13301] truncated 20:56:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0025ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.053285][T13301] loop2: p4 size 3657465856 extends beyond EOD, [ 1243.058659][T13274] loop4: p3 start 225 is beyond EOD, truncated [ 1243.061936][T13301] truncated [ 1243.067947][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1243.068619][T13274] loop4: p4 size 3657465856 extends beyond EOD, [ 1243.072457][ T1035] loop0: p1 start 10 is beyond EOD, [ 1243.078463][T13274] truncated [ 1243.107107][ T1035] truncated [ 1243.110268][ T1035] loop0: p2 size 1073884672 extends beyond EOD, truncated 20:56:06 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800ffffe0000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.126474][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1243.132793][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1243.141806][T13262] loop0: p1 p2 p3 p4[EZD] [ 1243.146721][T13262] loop0: p1 start 10 is beyond EOD, truncated [ 1243.152801][T13262] loop0: p2 size 1073884672 extends beyond EOD, truncated [ 1243.170599][T13301] loop2: detected capacity change from 0 to 1 [ 1243.177887][T13262] loop0: p3 start 225 is beyond EOD, truncated [ 1243.184149][T13262] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1243.187214][T13334] loop1: detected capacity change from 0 to 1 20:56:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000003f024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:07 executing program 3: syz_read_part_table(0x0, 0xffa, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.232659][T13301] loop2: p1 p2 p3 p4[EZD] [ 1243.236697][T13341] loop4: detected capacity change from 0 to 1 [ 1243.238025][T13301] loop2: p1 start 10 is beyond EOD, truncated [ 1243.249540][T13301] loop2: p2 start 36 is beyond EOD, truncated [ 1243.255714][T13301] loop2: p3 start 225 is beyond EOD, truncated [ 1243.262004][T13301] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1243.282059][T13351] loop0: detected capacity change from 0 to 1 20:56:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0026ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.305312][T13341] loop4: p1 p2 p3 p4[EZD] [ 1243.310120][T13341] loop4: p1 start 10 is beyond EOD, truncated [ 1243.316215][T13341] loop4: p2 start 14745599 is beyond EOD, truncated [ 1243.322837][T13341] loop4: p3 start 225 is beyond EOD, truncated [ 1243.329070][T13341] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1243.349682][ T1035] loop0: p1 p2 p3 p4[EZD] 20:56:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800250000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.356648][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1243.362773][ T1035] loop0: p2 size 1073889024 extends beyond EOD, truncated [ 1243.372849][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1243.378501][T13359] loop1: detected capacity change from 0 to 1 [ 1243.379067][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1243.392814][T13350] loop3: detected capacity change from 0 to 31448 [ 1243.400219][T13351] loop0: p1 p2 p3 p4[EZD] [ 1243.405043][T13351] loop0: p1 start 10 is beyond EOD, truncated [ 1243.411138][T13351] loop0: p2 size 1073889024 extends beyond EOD, truncated [ 1243.418738][T13351] loop0: p3 start 225 is beyond EOD, truncated [ 1243.425067][T13351] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1243.434586][T13341] loop4: detected capacity change from 0 to 1 [ 1243.443808][T13359] loop1: detected capacity change from 0 to 1 [ 1243.453560][T13383] loop2: detected capacity change from 0 to 1 [ 1243.475211][T13383] loop2: p1 p2 p3 p4[EZD] [ 1243.479754][T13383] loop2: p1 start 10 is beyond EOD, truncated [ 1243.486058][T13383] loop2: p2 start 37 is beyond EOD, truncated [ 1243.492393][T13383] loop2: p3 start 225 is beyond EOD, truncated [ 1243.498802][T13383] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:56:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ace726ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.506539][T13341] loop4: p1 p2 p3 p4[EZD] [ 1243.506696][T13351] loop0: detected capacity change from 0 to 1 [ 1243.511016][T13341] loop4: p1 start 10 is beyond EOD, truncated [ 1243.523135][T13341] loop4: p2 start 14745599 is beyond EOD, truncated [ 1243.529742][T13341] loop4: p3 start 225 is beyond EOD, truncated [ 1243.535975][T13341] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000010000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.564782][T13351] loop0: p1 p2 p3 p4[EZD] [ 1243.569554][T13351] loop0: p1 start 10 is beyond EOD, truncated [ 1243.575704][T13351] loop0: p2 size 1073889024 extends beyond EOD, truncated [ 1243.597830][T13383] loop2: detected capacity change from 0 to 1 [ 1243.604208][T13351] loop0: p3 start 225 is beyond EOD, truncated [ 1243.610422][T13351] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:07 executing program 3: syz_read_part_table(0x0, 0x2200, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000040024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.659250][T13413] loop4: detected capacity change from 0 to 1 [ 1243.665444][T13409] loop1: detected capacity change from 0 to 1 [ 1243.675157][T13383] loop2: p1 p2 p3 p4[EZD] [ 1243.681780][T13383] loop2: p1 start 10 is beyond EOD, truncated [ 1243.687935][T13383] loop2: p2 start 37 is beyond EOD, truncated [ 1243.694024][T13383] loop2: p3 start 225 is beyond EOD, truncated [ 1243.700201][T13383] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1243.714410][T13413] loop4: p1 p2 p3 p4[EZD] [ 1243.720234][T13413] loop4: p1 start 10 is beyond EOD, truncated [ 1243.726374][T13413] loop4: p2 start 16777216 is beyond EOD, truncated [ 1243.732971][T13413] loop4: p3 start 225 is beyond EOD, truncated [ 1243.739187][T13413] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1243.749244][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1243.753914][ T1035] loop4: p1 start 10 is beyond EOD, truncated 20:56:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4000}, {r2, 0x65}, {0xffffffffffffffff, 0x3}, {r0, 0x8}], 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={[0x5]}, 0x8) 20:56:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800260000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.760020][ T1035] loop4: p2 start 16777216 is beyond EOD, truncated [ 1243.766631][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1243.772787][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1243.798276][T13409] loop1: detected capacity change from 0 to 1 [ 1243.811350][T13434] loop0: detected capacity change from 0 to 1 [ 1243.835067][T13434] loop0: p1 p2 p3 p4[EZD] [ 1243.842994][T13413] loop4: detected capacity change from 0 to 1 [ 1243.856282][T13434] loop0: p1 start 10 is beyond EOD, truncated 20:56:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac002effffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.862425][T13434] loop0: p2 size 1073889280 extends beyond EOD, truncated [ 1243.870304][T13423] loop3: detected capacity change from 0 to 31448 [ 1243.873337][T13434] loop0: p3 start 225 is beyond EOD, truncated [ 1243.877256][T13447] loop2: detected capacity change from 0 to 1 [ 1243.882968][T13434] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1243.896708][T13413] loop4: p1 p2 p3 p4[EZD] [ 1243.901183][T13413] loop4: p1 start 10 is beyond EOD, truncated [ 1243.907545][T13413] loop4: p2 start 16777216 is beyond EOD, truncated [ 1243.914165][T13413] loop4: p3 start 225 is beyond EOD, truncated [ 1243.920338][T13413] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1243.934653][T13434] loop0: detected capacity change from 0 to 1 20:56:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000020000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1243.964076][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1243.964098][T13465] loop1: detected capacity change from 0 to 1 [ 1243.968608][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1243.980706][ T1035] loop2: p2 start 38 is beyond EOD, truncated [ 1243.986811][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1243.993041][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1244.000931][T13434] loop0: p1 p2 p3 p4[EZD] [ 1244.006835][T13434] loop0: p1 start 10 is beyond EOD, truncated [ 1244.012929][T13434] loop0: p2 size 1073889280 extends beyond EOD, truncated [ 1244.020975][T13447] loop2: p1 p2 p3 p4[EZD] [ 1244.026307][T13447] loop2: p1 start 10 is beyond EOD, truncated [ 1244.032384][T13447] loop2: p2 start 38 is beyond EOD, truncated [ 1244.038413][T13434] loop0: p3 start 225 is beyond EOD, truncated [ 1244.038535][T13447] loop2: p3 start 225 is beyond EOD, truncated [ 1244.044733][T13434] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1244.050849][T13447] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1244.085871][T13481] loop4: detected capacity change from 0 to 1 [ 1244.118154][T13465] loop1: detected capacity change from 0 to 1 [ 1244.124824][T13447] loop2: detected capacity change from 0 to 1 20:56:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000048024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.142270][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1244.144901][T13481] loop4: p1 p2 p3 p4[EZD] [ 1244.147045][ T1035] loop0: p1 start 10 is beyond EOD, [ 1244.151183][T13481] loop4: p1 start 10 is beyond EOD, truncated [ 1244.151197][T13481] loop4: p2 start 33554432 is beyond EOD, truncated [ 1244.151208][T13481] loop4: p3 start 225 is beyond EOD, [ 1244.156513][ T1035] truncated [ 1244.156518][ T1035] loop0: p2 size 1073889280 extends beyond EOD, [ 1244.162564][T13481] truncated 20:56:08 executing program 3: syz_read_part_table(0x0, 0x7300, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.162570][T13481] loop4: p4 size 3657465856 extends beyond EOD, [ 1244.169146][ T1035] truncated [ 1244.173686][ T1035] loop0: p3 start 225 is beyond EOD, [ 1244.174664][T13481] truncated [ 1244.177754][ T1035] truncated [ 1244.177759][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1244.216480][T13447] loop2: p1 p2 p3 p4[EZD] [ 1244.220950][T13447] loop2: p1 start 10 is beyond EOD, truncated [ 1244.227170][T13447] loop2: p2 start 38 is beyond EOD, truncated [ 1244.233262][T13447] loop2: p3 start 225 is beyond EOD, truncated 20:56:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac003fffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008002e0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.239419][T13447] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1244.287060][T13481] loop4: detected capacity change from 0 to 1 [ 1244.307530][T13513] loop1: detected capacity change from 0 to 1 [ 1244.314093][T13514] loop0: detected capacity change from 0 to 1 [ 1244.323918][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1244.329331][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1244.335474][ T1035] loop4: p2 start 33554432 is beyond EOD, truncated [ 1244.342060][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1244.348241][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1244.355479][T13521] loop2: detected capacity change from 0 to 1 [ 1244.362570][T13481] loop4: p1 p2 p3 p4[EZD] [ 1244.368354][T13481] loop4: p1 start 10 is beyond EOD, truncated [ 1244.374600][T13481] loop4: p2 start 33554432 is beyond EOD, truncated [ 1244.381182][T13481] loop4: p3 start 225 is beyond EOD, truncated 20:56:08 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000004020000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.387351][T13481] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1244.403322][T13514] loop0: p1 p2 p3 p4[EZD] [ 1244.408066][T13514] loop0: p1 start 10 is beyond EOD, truncated [ 1244.414162][T13514] loop0: p2 size 1073891328 extends beyond EOD, truncated [ 1244.421992][T13514] loop0: p3 start 225 is beyond EOD, truncated [ 1244.428281][T13514] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1244.441982][T13499] loop3: detected capacity change from 0 to 31448 [ 1244.449707][T13521] loop2: p1 p2 p3 p4[EZD] [ 1244.455451][T13521] loop2: p1 start 10 is beyond EOD, truncated [ 1244.461565][T13521] loop2: p2 start 46 is beyond EOD, truncated [ 1244.467677][T13521] loop2: p3 start 225 is beyond EOD, truncated [ 1244.473910][T13521] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1244.473938][T13513] loop1: detected capacity change from 0 to 1 20:56:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0040ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.535677][T13514] loop0: detected capacity change from 0 to 1 [ 1244.555530][T13521] loop2: detected capacity change from 0 to 1 [ 1244.561912][T13550] loop4: detected capacity change from 0 to 1 20:56:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000004c024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.593211][T13521] loop2: p1 p2 p3 p4[EZD] [ 1244.598168][T13550] loop4: p1 p2 p3 p4[EZD] [ 1244.598197][T13521] loop2: p1 start 10 is beyond EOD, truncated [ 1244.603697][T13550] loop4: p1 start 10 is beyond EOD, truncated [ 1244.608756][T13521] loop2: p2 start 46 is beyond EOD, truncated [ 1244.614842][T13550] loop4: p2 start 33816576 is beyond EOD, truncated [ 1244.622362][T13521] loop2: p3 start 225 is beyond EOD, truncated [ 1244.628977][T13550] loop4: p3 start 225 is beyond EOD, truncated 20:56:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1e4b3c8ddc54a37f46a9511900000000529fbbe4e511244b280f14266dd01f29c8589cecd8d3"], 0x1c}], 0x1, 0x0, 0x0, 0x4000}, 0x84) r2 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r1, 0x0, 0x10014, 0x0) 20:56:08 executing program 3: syz_read_part_table(0x0, 0xfffe, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800480000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.635137][T13521] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1244.641283][T13550] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1244.662787][T13565] loop1: detected capacity change from 0 to 1 [ 1244.717787][T13576] loop0: detected capacity change from 0 to 1 [ 1244.726817][T13550] loop4: detected capacity change from 0 to 1 [ 1244.741594][T13565] loop1: detected capacity change from 0 to 1 [ 1244.754636][T13593] loop2: detected capacity change from 0 to 1 [ 1244.763194][T13550] loop4: p1 p2 p3 p4[EZD] [ 1244.763440][T13576] loop0: p1 p2 p3 p4[EZD] [ 1244.767874][T13550] loop4: p1 start 10 is beyond EOD, truncated [ 1244.772550][T13576] loop0: p1 start 10 is beyond EOD, truncated [ 1244.778373][T13550] loop4: p2 start 33816576 is beyond EOD, truncated [ 1244.784476][T13576] loop0: p2 size 1073892352 extends beyond EOD, truncated [ 1244.791040][T13550] loop4: p3 start 225 is beyond EOD, truncated [ 1244.791055][T13550] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0048ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.815346][T13576] loop0: p3 start 225 is beyond EOD, truncated [ 1244.821623][T13576] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1244.831363][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1244.836281][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1244.842404][ T1035] loop0: p2 size 1073892352 extends beyond EOD, truncated [ 1244.850666][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1244.856898][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:56:08 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000030000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.872674][T13593] loop2: p1 p2 p3 p4[EZD] [ 1244.877747][T13593] loop2: p1 start 10 is beyond EOD, truncated [ 1244.883895][T13593] loop2: p2 start 72 is beyond EOD, truncated [ 1244.891995][T13593] loop2: p3 start 225 is beyond EOD, truncated [ 1244.898184][T13593] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1244.906105][T13609] loop1: detected capacity change from 0 to 1 [ 1244.946721][T13576] loop0: detected capacity change from 0 to 1 [ 1244.953002][T13617] loop4: detected capacity change from 0 to 1 [ 1244.964395][T13593] loop2: detected capacity change from 0 to 1 [ 1244.982869][T13576] loop0: p1 p2 p3 p4[EZD] [ 1244.982983][T13617] loop4: p1 p2 p3 p4[EZD] 20:56:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac004cffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1244.987523][T13576] loop0: p1 start 10 is beyond EOD, truncated [ 1244.991879][T13617] loop4: p1 start 10 is beyond EOD, truncated [ 1244.997848][T13576] loop0: p2 size 1073892352 extends beyond EOD, truncated [ 1245.003925][T13617] loop4: p2 start 50331648 is beyond EOD, truncated [ 1245.017810][T13617] loop4: p3 start 225 is beyond EOD, truncated [ 1245.023999][T13617] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1245.037756][T13593] loop2: p1 p2 p3 p4[EZD] [ 1245.042408][T13593] loop2: p1 start 10 is beyond EOD, truncated [ 1245.048514][T13593] loop2: p2 start 72 is beyond EOD, truncated [ 1245.055839][T13593] loop2: p3 start 225 is beyond EOD, truncated [ 1245.061984][T13593] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1245.071647][T13576] loop0: p3 start 225 is beyond EOD, truncated [ 1245.077872][T13576] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1245.085251][T13635] loop1: detected capacity change from 0 to 1 [ 1245.094746][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1245.099733][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1245.106010][ T1035] loop4: p2 start 50331648 is beyond EOD, truncated [ 1245.112616][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1245.118887][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008004c0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000085e024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1245.161589][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1245.166390][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1245.172542][ T1035] loop0: p2 size 1073892352 extends beyond EOD, truncated [ 1245.181794][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1245.186882][T13617] loop4: detected capacity change from 0 to 1 [ 1245.188030][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1245.202259][T13635] loop1: detected capacity change from 0 to 1 [ 1245.212736][T13617] loop4: p1 p2 p3 p4[EZD] [ 1245.217316][T13617] loop4: p1 start 10 is beyond EOD, truncated [ 1245.223629][T13617] loop4: p2 start 50331648 is beyond EOD, truncated [ 1245.230348][T13617] loop4: p3 start 225 is beyond EOD, truncated [ 1245.236508][T13617] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1245.251473][T13664] loop2: detected capacity change from 0 to 1 20:56:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000040000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1245.264402][T13586] loop3: detected capacity change from 0 to 31448 [ 1245.273739][T13666] loop0: detected capacity change from 0 to 1 20:56:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0060ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1245.312880][T13666] loop0: p1 p2 p3 p4[EZD] [ 1245.317661][T13666] loop0: p1 start 10 is beyond EOD, truncated [ 1245.323814][T13666] loop0: p2 size 1073896968 extends beyond EOD, truncated [ 1245.323988][T13664] loop2: p1 p2 p3 p4[EZD] [ 1245.335946][T13666] loop0: p3 start 225 is beyond EOD, truncated [ 1245.336104][T13664] loop2: p1 start 10 is beyond EOD, truncated [ 1245.342156][T13666] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1245.348308][T13664] loop2: p2 start 76 is beyond EOD, truncated [ 1245.361504][T13664] loop2: p3 start 225 is beyond EOD, truncated [ 1245.364575][T13682] loop4: detected capacity change from 0 to 1 [ 1245.367679][T13664] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1245.413105][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1245.417916][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1245.424065][ T1035] loop4: p2 start 67108864 is beyond EOD, truncated [ 1245.430698][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1245.436893][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1245.446158][T13666] loop0: detected capacity change from 0 to 1 [ 1245.454765][T13682] loop4: p1 p2 p3 p4[EZD] 20:56:09 executing program 3: syz_read_part_table(0x0, 0x8e4a5, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa600080000000000085f024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1245.459348][T13682] loop4: p1 start 10 is beyond EOD, truncated [ 1245.465563][T13682] loop4: p2 start 67108864 is beyond EOD, truncated [ 1245.472273][T13682] loop4: p3 start 225 is beyond EOD, truncated [ 1245.478522][T13682] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1245.497674][T13703] loop1: detected capacity change from 0 to 1 [ 1245.500218][T13664] loop2: detected capacity change from 0 to 1 20:56:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0, 0x0) readahead(r2, 0x4, 0x20) socket(0x10, 0x3, 0xfffffffe) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1f749eac2e7ef0125b7b9bf3fee6210588"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x1000000c8) splice(r0, 0x0, r1, 0x0, 0x10014, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)=0x4d4c, 0x4) [ 1245.549386][T13664] loop2: p1 p2 p3 p4[EZD] [ 1245.556191][T13664] loop2: p1 start 10 is beyond EOD, truncated [ 1245.562312][T13664] loop2: p2 start 76 is beyond EOD, truncated [ 1245.568454][T13664] loop2: p3 start 225 is beyond EOD, truncated [ 1245.574663][T13664] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1245.597319][T13682] loop4: detected capacity change from 0 to 1 [ 1245.605743][T13703] loop1: detected capacity change from 0 to 1 [ 1245.653026][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1245.665327][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1245.671514][ T1035] loop4: p2 start 67108864 is beyond EOD, truncated [ 1245.678156][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1245.684324][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800600000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0068ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1245.699976][T13728] loop0: detected capacity change from 0 to 1 [ 1245.709587][T13682] loop4: p1 p2 p3 p4[EZD] [ 1245.720892][T13682] loop4: p1 start 10 is beyond EOD, truncated [ 1245.727059][T13682] loop4: p2 start 67108864 is beyond EOD, truncated [ 1245.733732][T13682] loop4: p3 start 225 is beyond EOD, truncated [ 1245.739875][T13682] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000050000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1245.763149][T13728] loop0: p1 p2 p3 p4[EZD] [ 1245.771583][T13728] loop0: p1 start 10 is beyond EOD, truncated [ 1245.777733][T13728] loop0: p2 size 1073897224 extends beyond EOD, truncated [ 1245.786066][T13728] loop0: p3 start 225 is beyond EOD, truncated [ 1245.792254][T13728] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1245.795260][T13739] loop2: detected capacity change from 0 to 1 [ 1245.812643][T13747] loop1: detected capacity change from 0 to 1 [ 1245.833064][T13739] loop2: p1 p2 p3 p4[EZD] [ 1245.837811][T13739] loop2: p1 start 10 is beyond EOD, truncated [ 1245.844047][T13739] loop2: p2 start 96 is beyond EOD, truncated [ 1245.850110][T13739] loop2: p3 start 225 is beyond EOD, truncated [ 1245.856313][T13739] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1245.889700][T13728] loop0: detected capacity change from 0 to 1 [ 1245.898079][T13739] loop2: detected capacity change from 0 to 1 [ 1245.903165][T13747] loop1: detected capacity change from 0 to 1 [ 1245.923674][T13770] loop4: detected capacity change from 0 to 1 [ 1245.933204][T13739] loop2: p1 p2 p3 p4[EZD] [ 1245.937885][T13728] loop0: p1 p2 p3 p4[EZD] [ 1245.943345][T13739] loop2: p1 start 10 is beyond EOD, truncated [ 1245.949610][T13739] loop2: p2 start 96 is beyond EOD, truncated [ 1245.955720][T13739] loop2: p3 start 225 is beyond EOD, truncated [ 1245.961984][T13739] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1245.962901][T13770] loop4: p1 p2 p3 p4[EZD] [ 1245.971011][T13728] loop0: p1 start 10 is beyond EOD, truncated [ 1245.979713][T13728] loop0: p2 size 1073897224 extends beyond EOD, truncated [ 1245.988719][T13770] loop4: p1 start 10 is beyond EOD, truncated [ 1245.994943][T13770] loop4: p2 start 83886080 is beyond EOD, truncated [ 1246.001604][T13770] loop4: p3 start 225 is beyond EOD, truncated [ 1246.007804][T13770] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1246.028204][T13728] loop0: p3 start 225 is beyond EOD, truncated 20:56:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac006cffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800680000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000060024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1246.034482][T13728] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1246.050863][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1246.055585][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1246.061685][ T1035] loop4: p2 start 83886080 is beyond EOD, truncated [ 1246.068304][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1246.074472][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1246.093898][T13784] loop1: detected capacity change from 0 to 1 [ 1246.111870][T13791] loop2: detected capacity change from 0 to 1 [ 1246.133053][T13798] loop0: detected capacity change from 0 to 1 20:56:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000060000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1246.163011][T13791] loop2: p1 p2 p3 p4[EZD] [ 1246.167773][T13791] loop2: p1 start 10 is beyond EOD, truncated [ 1246.173964][T13791] loop2: p2 start 104 is beyond EOD, truncated [ 1246.180115][T13791] loop2: p3 start 225 is beyond EOD, truncated [ 1246.186319][T13791] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1246.193868][T13798] loop0: p1 p2 p3 p4[EZD] [ 1246.198482][T13798] loop0: p1 start 10 is beyond EOD, truncated [ 1246.204591][T13798] loop0: p2 size 1073897472 extends beyond EOD, truncated [ 1246.214267][T13812] loop4: detected capacity change from 0 to 1 [ 1246.219510][T13798] loop0: p3 start 225 is beyond EOD, truncated [ 1246.220808][T13784] loop1: detected capacity change from 0 to 1 [ 1246.226564][T13798] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1246.276969][T13812] loop4: p1 p2 p3 p4[EZD] [ 1246.285517][T13812] loop4: p1 start 10 is beyond EOD, truncated [ 1246.291715][T13812] loop4: p2 start 100663296 is beyond EOD, truncated [ 1246.298516][T13812] loop4: p3 start 225 is beyond EOD, truncated [ 1246.304730][T13812] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0074ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1246.322866][T13791] __loop_clr_fd: partition scan of loop2 failed (rc=-16) [ 1246.334368][T13798] loop0: detected capacity change from 0 to 1 [ 1246.347579][T13791] loop2: detected capacity change from 0 to 1 [ 1246.354526][ T1035] loop4: p1 p2 p3 p4[EZD] [ 1246.359445][ T1035] loop4: p1 start 10 is beyond EOD, truncated [ 1246.365592][ T1035] loop4: p2 start 100663296 is beyond EOD, truncated [ 1246.372671][ T1035] loop4: p3 start 225 is beyond EOD, truncated [ 1246.378855][ T1035] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1246.403404][T13798] loop0: p1 p2 p3 p4[EZD] [ 1246.411831][T13798] loop0: p1 start 10 is beyond EOD, truncated [ 1246.418005][T13798] loop0: p2 size 1073897472 extends beyond EOD, truncated 20:56:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x4, 0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) [ 1246.427810][T13798] loop0: p3 start 225 is beyond EOD, truncated [ 1246.434148][T13798] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1246.436110][T13840] loop1: detected capacity change from 0 to 1 [ 1246.453983][T13791] loop2: p1 p2 p3 p4[EZD] [ 1246.465883][T13791] loop2: p1 start 10 is beyond EOD, truncated [ 1246.472000][T13791] loop2: p2 start 104 is beyond EOD, truncated 20:56:10 executing program 3: syz_read_part_table(0x0, 0x8e4a6, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:10 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000004060000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000860024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1246.478280][T13791] loop2: p3 start 225 is beyond EOD, truncated [ 1246.484490][T13791] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:56:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008006c0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1246.550577][T13861] loop4: detected capacity change from 0 to 1 [ 1246.557371][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1246.561950][ T1035] loop2: p1 start 10 is beyond EOD, truncated [ 1246.568069][ T1035] loop2: p2 start 104 is beyond EOD, truncated [ 1246.574238][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1246.580388][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1246.589879][T13840] loop1: detected capacity change from 0 to 1 [ 1246.614954][T13874] loop0: detected capacity change from 0 to 1 [ 1246.623931][T13861] loop4: p1 p2 p3 p4[EZD] [ 1246.628582][T13861] loop4: p1 start 10 is beyond EOD, truncated [ 1246.634765][T13861] loop4: p2 start 100925440 is beyond EOD, truncated [ 1246.641462][T13861] loop4: p3 start 225 is beyond EOD, truncated [ 1246.647671][T13861] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac007affffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1246.683500][T13874] loop0: p1 p2 p3 p4[EZD] [ 1246.688659][T13874] loop0: p1 start 10 is beyond EOD, truncated [ 1246.694862][T13874] loop0: p2 size 1073897480 extends beyond EOD, truncated [ 1246.703233][T13874] loop0: p3 start 225 is beyond EOD, truncated [ 1246.709456][T13874] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1246.737726][T13861] loop4: detected capacity change from 0 to 1 [ 1246.749644][T13889] loop2: detected capacity change from 0 to 1 [ 1246.764047][T13861] loop4: p1 p2 p3 p4[EZD] [ 1246.769803][T13861] loop4: p1 start 10 is beyond EOD, truncated [ 1246.775989][T13861] loop4: p2 start 100925440 is beyond EOD, truncated [ 1246.782667][T13861] loop4: p3 start 225 is beyond EOD, truncated [ 1246.788871][T13861] loop4: p4 size 3657465856 extends beyond EOD, truncated 20:56:10 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000070000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000861024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1246.848767][T13889] loop2: p1 p2 p3 p4[EZD] [ 1246.853359][T13889] loop2: p1 start 10 is beyond EOD, truncated [ 1246.859542][T13889] loop2: p2 start 108 is beyond EOD, truncated [ 1246.865864][T13889] loop2: p3 start 225 is beyond EOD, truncated [ 1246.872033][T13889] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1246.889884][T13903] loop1: detected capacity change from 0 to 1 20:56:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0480ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1246.949228][T13907] loop0: detected capacity change from 0 to 1 [ 1246.949393][T13889] loop2: detected capacity change from 0 to 1 [ 1247.003918][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1247.008572][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1247.010381][T13920] loop4: detected capacity change from 0 to 1 [ 1247.014727][ T1035] loop0: p2 size 1073897736 extends beyond EOD, truncated [ 1247.034147][T13889] loop2: p1 p2 p3 p4[EZD] [ 1247.038932][T13889] loop2: p1 start 10 is beyond EOD, truncated [ 1247.042198][T13925] loop1: detected capacity change from 0 to 1 [ 1247.045131][T13889] loop2: p2 start 108 is beyond EOD, truncated [ 1247.045144][T13889] loop2: p3 start 225 is beyond EOD, truncated [ 1247.045154][T13889] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1247.046836][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1247.077126][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1247.087648][T13907] loop0: p1 p2 p3 p4[EZD] [ 1247.092245][T13907] loop0: p1 start 10 is beyond EOD, truncated [ 1247.093984][T13920] loop4: p1 p2 p3 p4[EZD] [ 1247.098425][T13907] loop0: p2 size 1073897736 extends beyond EOD, truncated [ 1247.103300][T13920] loop4: p1 start 10 is beyond EOD, truncated [ 1247.112695][T13907] loop0: p3 start 225 is beyond EOD, [ 1247.116087][T13920] loop4: p2 start 117440512 is beyond EOD, truncated [ 1247.116103][T13920] loop4: p3 start 225 is beyond EOD, [ 1247.121471][T13907] truncated [ 1247.121477][T13907] loop0: p4 size 3657465856 extends beyond EOD, [ 1247.128167][T13920] truncated [ 1247.128173][T13920] loop4: p4 size 3657465856 extends beyond EOD, [ 1247.133517][T13907] truncated [ 1247.155495][T13920] truncated 20:56:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800740000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1247.182130][T13925] loop1: p1 < > p2 p3 p4[EZD] [ 1247.187082][T13925] loop1: partition table partially beyond EOD, truncated [ 1247.194776][T13925] loop1: p1 start 10 is beyond EOD, truncated [ 1247.200891][T13925] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1247.210693][T13920] loop4: detected capacity change from 0 to 1 [ 1247.214995][T13925] loop1: p3 start 225 is beyond EOD, truncated [ 1247.223144][T13925] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1247.238434][T13907] loop0: detected capacity change from 0 to 1 [ 1247.256010][T13956] loop2: detected capacity change from 0 to 1 [ 1247.269170][T13920] loop4: p1 p2 p3 p4[EZD] [ 1247.273940][T13920] loop4: p1 start 10 is beyond EOD, truncated [ 1247.280048][T13920] loop4: p2 start 117440512 is beyond EOD, truncated [ 1247.286748][T13920] loop4: p3 start 225 is beyond EOD, truncated [ 1247.292902][T13920] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1247.300547][T13907] loop0: p1 p2 p3 p4[EZD] [ 1247.305171][T13907] loop0: p1 start 10 is beyond EOD, truncated [ 1247.311381][T13907] loop0: p2 size 1073897736 extends beyond EOD, truncated [ 1247.319490][ T1035] loop2: p1 p2 p3 p4[EZD] [ 1247.320293][T13907] loop0: p3 start 225 is beyond EOD, truncated [ 1247.323962][ T1035] loop2: p1 start 10 is beyond EOD, 20:56:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006c0005"], 0x1c}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x20) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r3) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10014, 0x0) 20:56:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000080000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1247.330107][T13907] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1247.342515][ T1035] truncated [ 1247.345643][ T1035] loop2: p2 start 116 is beyond EOD, truncated [ 1247.351795][ T1035] loop2: p3 start 225 is beyond EOD, truncated [ 1247.357959][ T1035] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1247.379416][T13925] loop1: detected capacity change from 0 to 1 20:56:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000862024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1247.398019][T13956] loop2: p1 p2 p3 p4[EZD] [ 1247.402709][T13956] loop2: p1 start 10 is beyond EOD, truncated [ 1247.408846][T13956] loop2: p2 start 116 is beyond EOD, truncated [ 1247.414616][T13925] loop1: p1 < > p2 p3 p4[EZD] [ 1247.415070][T13956] loop2: p3 start 225 is beyond EOD, truncated [ 1247.419930][T13925] loop1: partition table partially beyond EOD, truncated [ 1247.426086][T13956] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1247.440414][T13925] loop1: p1 start 10 is beyond EOD, truncated [ 1247.446531][T13925] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 1247.454764][T13925] loop1: p3 start 225 is beyond EOD, truncated [ 1247.461012][T13925] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 1247.484727][T13983] loop4: detected capacity change from 0 to 1 [ 1247.505537][T13993] loop0: detected capacity change from 0 to 1 [ 1247.535032][T13983] loop4: p1 p2 p3 p4[EZD] [ 1247.539610][T13983] loop4: p1 start 10 is beyond EOD, truncated [ 1247.545760][T13983] loop4: p2 start 134217728 is beyond EOD, truncated [ 1247.552462][T13983] loop4: p3 start 225 is beyond EOD, truncated [ 1247.558637][T13983] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1247.574808][T13993] loop0: p1 p2 p3 p4[EZD] [ 1247.579631][T13993] loop0: p1 start 10 is beyond EOD, truncated [ 1247.585798][T13993] loop0: p2 size 1073897992 extends beyond EOD, truncated [ 1247.593937][T13993] loop0: p3 start 225 is beyond EOD, truncated 20:56:11 executing program 3: syz_read_part_table(0x0, 0x8e4a7, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac0090ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa60008007a0000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1247.600172][T13993] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1247.631796][T13983] loop4: detected capacity change from 0 to 1 [ 1247.646422][T14006] loop2: detected capacity change from 0 to 1 [ 1247.652660][T13993] loop0: detected capacity change from 0 to 1 [ 1247.669510][T14023] loop1: detected capacity change from 0 to 1 [ 1247.685818][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1247.685955][T14006] loop2: p1 p2 p3 p4[EZD] [ 1247.690402][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1247.695615][T13983] loop4: p1 p2 p3 p4[EZD] [ 1247.700979][ T1035] loop0: p2 size 1073897992 extends beyond EOD, truncated [ 1247.712867][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1247.718701][T14006] loop2: p1 start 10 is beyond EOD, truncated [ 1247.719074][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1247.725119][T14006] loop2: p2 start 122 is beyond EOD, truncated [ 1247.737110][T13983] loop4: p1 start 10 is beyond EOD, truncated [ 1247.738395][T14006] loop2: p3 start 225 is beyond EOD, truncated [ 1247.744431][T13983] loop4: p2 start 134217728 is beyond EOD, truncated [ 1247.750612][T14006] loop2: p4 size 3657465856 extends beyond EOD, [ 1247.757264][T13983] loop4: p3 start 225 is beyond EOD, truncated [ 1247.763587][T14006] truncated [ 1247.772867][T13983] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1247.781766][T13993] loop0: p1 p2 p3 p4[EZD] 20:56:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa6000800000000090000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1247.786808][T13993] loop0: p1 start 10 is beyond EOD, truncated [ 1247.792913][T13993] loop0: p2 size 1073897992 extends beyond EOD, truncated [ 1247.803218][T13993] loop0: p3 start 225 is beyond EOD, truncated [ 1247.809462][T13993] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1247.819456][T14023] loop1: detected capacity change from 0 to 1 20:56:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa6000800000000000068024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 20:56:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201050000000a000000ff45ac02a0ffffffa6000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1247.886076][T14047] loop4: detected capacity change from 0 to 1 [ 1247.899109][T14006] loop2: detected capacity change from 0 to 1 [ 1247.925647][T14047] loop4: p1 p2 p3 p4[EZD] [ 1247.930417][T14047] loop4: p1 start 10 is beyond EOD, truncated [ 1247.936520][T14047] loop4: p2 start 150994944 is beyond EOD, truncated [ 1247.943204][T14047] loop4: p3 start 225 is beyond EOD, truncated [ 1247.949450][T14047] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1247.976488][T14006] loop2: p1 p2 p3 p4[EZD] 20:56:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020182ffffff0a000000ff45ac0000ffffffa6000800900000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1247.981187][T14006] loop2: p1 start 10 is beyond EOD, truncated [ 1247.989430][T14006] loop2: p2 start 122 is beyond EOD, truncated [ 1247.995605][T14006] loop2: p3 start 225 is beyond EOD, truncated [ 1248.001749][T14006] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1248.043390][T14062] loop0: detected capacity change from 0 to 1 [ 1248.049804][T14063] loop1: detected capacity change from 0 to 1 [ 1248.056587][T14047] loop4: detected capacity change from 0 to 1 [ 1248.086145][T14047] loop4: p1 p2 p3 p4[EZD] [ 1248.086330][ T1035] loop0: p1 p2 p3 p4[EZD] [ 1248.091005][T14047] loop4: p1 start 10 is beyond EOD, truncated [ 1248.095439][ T1035] loop0: p1 start 10 is beyond EOD, truncated [ 1248.101279][T14047] loop4: p2 start 150994944 is beyond EOD, truncated [ 1248.107431][ T1035] loop0: p2 size 1073899520 extends beyond EOD, truncated [ 1248.114102][T14047] loop4: p3 start 225 is beyond EOD, truncated [ 1248.121645][ T1035] loop0: p3 start 225 is beyond EOD, truncated [ 1248.127357][T14047] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 1248.133489][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 1248.148853][T14062] loop0: p1 p2 p3 p4[EZD] [ 1248.153517][T14062] loop0: p1 start 10 is beyond EOD, truncated [ 1248.159629][T14062] loop0: p2 size 1073899520 extends beyond EOD, truncated [ 1248.171301][T14062] loop0: p3 start 225 is beyond EOD, truncated [ 1248.176044][T14063] loop1: detected capacity change from 0 to 1 20:56:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0000ffffffa60008000000000a0000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) [ 1248.177548][T14062] loop0: p4 size 3657465856 extends beyond EOD, truncated