65][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2866.523032][ T2343] loop4: partition table partially beyond EOD, [ 2866.527717][ T1439] loop2: partition table partially beyond EOD, truncated [ 2866.531949][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2866.533974][ T2343] truncated 00:09:49 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000500800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000004c00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2866.536908][ T2343] loop4: p1 start 335762607 is beyond EOD, [ 2866.541014][ T1439] truncated [ 2866.541021][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2866.549610][ T1439] loop2: p3 start 4293918720 is beyond EOD, [ 2866.550061][ T2343] truncated [ 2866.555951][ T1439] truncated [ 2866.559034][ T2343] loop4: p2 size 2 extends beyond EOD, truncated [ 2866.566961][ T2348] loop3: detected capacity change from 0 to 1 [ 2866.571375][ T1439] loop2: p4 size 2097152 extends beyond EOD, 00:09:49 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0085ffffff00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2866.579358][ T2343] loop4: p4 size 2157568 extends beyond EOD, [ 2866.583954][ T1439] truncated [ 2866.590345][ T2341] loop0: p1 < > p2 < p5 > p3 p4 [ 2866.596147][ T2343] truncated [ 2866.613431][ T2341] loop0: partition table partially beyond EOD, truncated [ 2866.618444][ T2351] loop5: detected capacity change from 0 to 1 [ 2866.621350][ T2341] loop0: p1 start 336417967 is beyond EOD, truncated [ 2866.627631][ T2345] loop2: p1 < > p2 < > p3 p4 [ 2866.633362][ T2341] loop0: p2 size 2 extends beyond EOD, truncated [ 2866.638070][ T2345] loop2: partition table partially beyond EOD, truncated 00:09:49 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000600800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2866.645875][ T2341] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2866.660522][ T2345] loop2: p1 start 335762607 is beyond EOD, truncated [ 2866.667243][ T2345] loop2: p2 size 2 extends beyond EOD, truncated [ 2866.670202][ T2353] loop1: detected capacity change from 0 to 1 [ 2866.680654][ T2345] loop2: p3 start 4293918720 is beyond EOD, truncated [ 2866.687457][ T2345] loop2: p4 size 2097152 extends beyond EOD, truncated 00:09:49 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000000003f6200055aa", 0x40, 0x1c0}]) [ 2866.702150][ T2351] loop5: p1 < > p2 p3 p4 [ 2866.703810][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2866.706539][ T2351] loop5: partition table partially beyond EOD, truncated [ 2866.715684][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2866.715718][ T1439] loop3: unable to read partition table [ 2866.735858][ T2355] loop4: detected capacity change from 0 to 1 [ 2866.742571][ T1439] loop3: partition table beyond EOD, truncated [ 2866.744099][ T2351] loop5: p1 start 335762607 is beyond EOD, truncated [ 2866.749135][ T2353] loop1: p1 < > p2 < > p4 [ 2866.755521][ T2351] loop5: p2 start 65535 is beyond EOD, truncated [ 2866.755551][ T2351] loop5: p3 size 4294967040 extends beyond EOD, [ 2866.760000][ T2353] loop1: partition table partially beyond EOD, [ 2866.766296][ T2351] truncated [ 2866.770458][ T2351] loop5: p4 size 2097152 extends beyond EOD, [ 2866.772623][ T2353] truncated [ 2866.773049][ T2353] loop1: p1 start 335762607 is beyond EOD, [ 2866.778885][ T2351] truncated 00:09:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000006800000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2866.798728][ T1439] loop5: p1 < > p2 p3 p4 [ 2866.800274][ T2353] truncated [ 2866.804492][ T1439] loop5: partition table partially beyond EOD, truncated [ 2866.804834][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2866.807677][ T2353] loop1: p2 start 393216 is beyond EOD, [ 2866.814730][ T1439] truncated [ 2866.814735][ T1439] loop5: p2 start 65535 is beyond EOD, [ 2866.820615][ T2353] truncated [ 2866.826253][ T1439] truncated [ 2866.826258][ T1439] loop5: p3 size 4294967040 extends beyond EOD, 00:09:49 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000003800000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540e14000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:49 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00f6ffffff00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2866.829378][ T2353] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2866.834904][ T1439] truncated [ 2866.836137][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2866.845103][ T2357] loop3: detected capacity change from 0 to 1 [ 2866.847583][ T1439] truncated [ 2866.872986][ T2355] loop4: p1 < > p2 < > p4 [ 2866.877447][ T2355] loop4: partition table partially beyond EOD, truncated [ 2866.886970][ T2359] loop2: detected capacity change from 0 to 1 [ 2866.896067][ T2355] loop4: p1 start 335762607 is beyond EOD, truncated [ 2866.902891][ T2355] loop4: p2 size 2 extends beyond EOD, truncated [ 2866.911776][ T2355] loop4: p4 size 2160131 extends beyond EOD, truncated [ 2866.916928][ T2362] loop0: detected capacity change from 0 to 1 [ 2866.925646][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2866.927740][ T2359] loop2: p1 < > p2 < > p3 p4 [ 2866.934836][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read 00:09:49 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000700800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000006c00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2866.939532][ T2359] loop2: partition table partially beyond EOD, truncated [ 2866.947310][ T1439] loop1: unable to read partition table [ 2866.956667][ T2359] loop2: p1 start 335762607 is beyond EOD, truncated [ 2866.960509][ T1439] loop1: partition table beyond EOD, truncated [ 2866.966625][ T2359] loop2: p2 size 2 extends beyond EOD, truncated [ 2866.966882][ T2363] loop5: detected capacity change from 0 to 1 [ 2866.982473][ T2359] loop2: p3 start 50331648 is beyond EOD, truncated [ 2866.992051][ T2359] loop2: p4 size 2097152 extends beyond EOD, truncated 00:09:49 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000fffffff6200055aa", 0x40, 0x1c0}]) [ 2867.007071][ T2362] loop0: p1 < > p2 < p5 > p3 p4 [ 2867.012198][ T2362] loop0: partition table partially beyond EOD, truncated [ 2867.017096][ T2366] loop3: detected capacity change from 0 to 1 [ 2867.020622][ T2362] loop0: p1 start 336483503 is beyond EOD, truncated [ 2867.032179][ T2362] loop0: p2 size 2 extends beyond EOD, truncated [ 2867.036476][ T2367] loop1: detected capacity change from 0 to 1 [ 2867.045003][ T2363] loop5: p1 < > p2 p3 p4 [ 2867.049470][ T2363] loop5: partition table partially beyond EOD, truncated [ 2867.049572][ T2362] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2867.056929][ T2363] loop5: p1 start 335762607 is beyond EOD, truncated [ 2867.065156][ T1439] loop2: unable to read partition table [ 2867.070085][ T2363] loop5: p2 start 65535 is beyond EOD, truncated [ 2867.070102][ T2363] loop5: p3 size 4294967040 extends beyond EOD, [ 2867.075784][ T1439] loop2: partition table beyond EOD, [ 2867.082048][ T2363] truncated [ 2867.088969][ T2369] loop4: detected capacity change from 0 to 1 [ 2867.093786][ T1439] truncated 00:09:49 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000830000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.098887][ T2363] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2867.113913][ T2367] loop1: p1 < > p2 < > p4 [ 2867.118358][ T2367] loop1: partition table partially beyond EOD, truncated [ 2867.125492][ T2367] loop1: p1 start 335762607 is beyond EOD, truncated [ 2867.132221][ T2367] loop1: p2 start 458752 is beyond EOD, truncated [ 2867.138301][ T2369] loop4: p1 < > p2 < > p4 [ 2867.138676][ T2367] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2867.143101][ T2369] loop4: partition table partially beyond EOD, truncated 00:09:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000007400000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000007a00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af541014000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00feffffff00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.149378][ T2369] loop4: p1 start 335762607 is beyond EOD, [ 2867.151613][ T2371] loop2: detected capacity change from 0 to 1 [ 2867.157029][ T2369] truncated [ 2867.172221][ T2369] loop4: p2 size 2 extends beyond EOD, truncated [ 2867.184539][ T2369] loop4: p4 start 4294901760 is beyond EOD, truncated [ 2867.187848][ T2371] loop2: p1 < > p2 < p5 > p3 p4 [ 2867.196364][ T2371] loop2: partition table partially beyond EOD, truncated [ 2867.210552][ T2375] loop3: detected capacity change from 0 to 1 [ 2867.216932][ T2371] loop2: p1 start 335762607 is beyond EOD, truncated [ 2867.220675][ T2377] loop5: detected capacity change from 0 to 1 [ 2867.223671][ T2371] loop2: p2 size 2 extends beyond EOD, truncated [ 2867.236371][ T2379] loop0: detected capacity change from 0 to 1 [ 2867.236513][ T2371] loop2: p3 size 131 extends beyond EOD, truncated [ 2867.249460][ T2371] loop2: p4 size 2097152 extends beyond EOD, truncated 00:09:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000fffffffb200055aa", 0x40, 0x1c0}]) [ 2867.256764][ T2371] loop2: p5 size 131 extends beyond EOD, truncated [ 2867.264086][ T1439] loop1: unable to read partition table [ 2867.270513][ T1439] loop1: partition table beyond EOD, truncated [ 2867.280851][ T2377] loop5: p1 < > p2 p3 p4 [ 2867.285304][ T2377] loop5: partition table partially beyond EOD, truncated [ 2867.287309][ T2381] loop4: detected capacity change from 0 to 1 [ 2867.300842][ T2379] loop0: p1 < > p2 < p5 > p3 p4 00:09:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000800800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.303323][ T2377] loop5: p1 start 335762607 is beyond EOD, truncated [ 2867.305838][ T2379] loop0: partition table partially beyond EOD, truncated [ 2867.312554][ T2377] loop5: p2 start 65535 is beyond EOD, truncated [ 2867.325981][ T2377] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2867.332197][ T2383] loop1: detected capacity change from 0 to 1 [ 2867.336524][ T2377] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2867.339928][ T2379] loop0: p1 start 336614575 is beyond EOD, truncated [ 2867.346170][ T1439] loop3: unable to read partition table 00:09:50 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000ffffff850000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.352815][ T2379] loop0: p2 size 2 extends beyond EOD, truncated [ 2867.365031][ T2381] loop4: p1 < > p2 < > p4 [ 2867.365246][ T2379] loop0: p4 size 2097152 extends beyond EOD, [ 2867.369467][ T2381] loop4: partition table partially beyond EOD, truncated [ 2867.370917][ T2381] loop4: p1 start 335762607 is beyond EOD, [ 2867.375594][ T2379] truncated [ 2867.390287][ T2385] loop2: detected capacity change from 0 to 1 [ 2867.391738][ T2381] truncated [ 2867.391744][ T2381] loop4: p2 size 2 extends beyond EOD, truncated 00:09:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000002000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200ffffff8000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.393774][ T1439] loop3: partition table beyond EOD, [ 2867.397893][ T2383] loop1: p1 < > p2 < > p4 [ 2867.400975][ T1439] truncated [ 2867.407287][ T2383] loop1: partition table partially beyond EOD, truncated [ 2867.421119][ T2381] loop4: p4 start 4294901760 is beyond EOD, truncated [ 2867.431118][ T2383] loop1: p1 start 335762607 is beyond EOD, truncated [ 2867.440893][ T2383] loop1: p2 start 524288 is beyond EOD, truncated [ 2867.447316][ T2383] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2867.452929][ T2387] loop5: detected capacity change from 0 to 1 00:09:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af541114000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.472565][ T2389] loop3: detected capacity change from 0 to 1 [ 2867.480754][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2867.485282][ T2391] loop0: detected capacity change from 0 to 1 [ 2867.485457][ T1439] loop2: partition table partially beyond EOD, truncated [ 2867.498872][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2867.499746][ T2387] loop5: p1 < > p2 p3 p4 [ 2867.505582][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2867.509933][ T2387] loop5: partition table partially beyond EOD, 00:09:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000fffffdfd200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000900800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.509938][ T1439] truncated [ 2867.515500][ T2387] truncated [ 2867.516417][ T2387] loop5: p1 start 335762607 is beyond EOD, truncated [ 2867.529932][ T1439] loop2: p3 start 4294967040 is beyond EOD, [ 2867.534788][ T2387] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2867.537363][ T2387] loop5: p3 size 4294967040 extends beyond EOD, [ 2867.540798][ T1439] truncated [ 2867.540804][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2867.564082][ T2387] truncated [ 2867.567374][ T2394] loop1: detected capacity change from 0 to 1 [ 2867.571642][ T2391] loop0: p1 < > p2 < p5 > p3 p4 [ 2867.575711][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2867.578492][ T2391] loop0: partition table partially beyond EOD, truncated [ 2867.583105][ T1439] loop2: partition table partially beyond EOD, truncated [ 2867.583455][ T2395] loop4: detected capacity change from 0 to 1 [ 2867.597438][ T2391] loop0: p1 start 336680111 is beyond EOD, truncated [ 2867.603662][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2867.610014][ T2391] loop0: p2 size 2 extends beyond EOD, truncated 00:09:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000059e00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.616675][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2867.625878][ T2387] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2867.638488][ T1439] loop2: p3 start 4294967040 is beyond EOD, truncated [ 2867.639798][ T2391] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2867.645355][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2867.659410][ T2394] loop1: p1 < > p2 < > p4 [ 2867.663871][ T2394] loop1: partition table partially beyond EOD, truncated [ 2867.664901][ T2397] loop3: detected capacity change from 0 to 1 [ 2867.677433][ T2394] loop1: p1 start 335762607 is beyond EOD, truncated [ 2867.684207][ T2394] loop1: p2 start 589824 is beyond EOD, truncated [ 2867.684576][ T2395] loop4: p1 < > p2 < > p4 [ 2867.690652][ T2394] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2867.693223][ T2385] loop2: p1 < > p2 < > p3 p4 [ 2867.695107][ T2395] loop4: partition table partially beyond EOD, truncated [ 2867.695220][ T2395] loop4: p1 start 335762607 is beyond EOD, 00:09:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af541214000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000003000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000a00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.702042][ T2385] loop2: partition table partially beyond EOD, truncated [ 2867.703728][ T2385] loop2: p1 start 335762607 is beyond EOD, [ 2867.706754][ T2395] truncated [ 2867.706760][ T2395] loop4: p2 size 2 extends beyond EOD, truncated [ 2867.713738][ T2395] loop4: p4 start 4294901760 is beyond EOD, [ 2867.713843][ T2385] truncated [ 2867.719737][ T2395] truncated [ 2867.726716][ T2385] loop2: p2 size 2 extends beyond EOD, truncated 00:09:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000fffffffe200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000005c400000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.771482][ T2401] loop5: detected capacity change from 0 to 1 [ 2867.776137][ T2403] loop1: detected capacity change from 0 to 1 [ 2867.778142][ T2400] loop0: detected capacity change from 0 to 1 [ 2867.790686][ T2385] loop2: p3 start 4294967040 is beyond EOD, truncated [ 2867.797617][ T2385] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2867.826529][ T2406] loop4: detected capacity change from 0 to 1 [ 2867.829318][ T2403] loop1: p1 < > p2 < > p4 [ 2867.832983][ T1439] loop5: p1 < > p2 p3 p4 [ 2867.837084][ T2403] loop1: partition table partially beyond EOD, [ 2867.841433][ T1439] loop5: partition table partially beyond EOD, truncated [ 2867.841540][ T2400] loop0: p1 < > p2 < p5 > p3 p4 [ 2867.847734][ T2403] truncated [ 2867.848297][ T2403] loop1: p1 start 335762607 is beyond EOD, [ 2867.854779][ T2400] loop0: partition table partially beyond EOD, truncated [ 2867.857893][ T2407] loop3: detected capacity change from 0 to 1 [ 2867.859772][ T2403] truncated [ 2867.869197][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2867.875769][ T2403] loop1: p2 start 655360 is beyond EOD, truncated [ 2867.881865][ T1439] truncated [ 2867.884945][ T2403] loop1: p4 size 2097152 extends beyond EOD, [ 2867.890829][ T1439] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2867.893282][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2867.897336][ T2403] truncated 00:09:50 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000fffffdef0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2867.898553][ T2400] loop0: p1 start 336745647 is beyond EOD, [ 2867.900496][ T1439] truncated [ 2867.906528][ T2400] truncated [ 2867.906534][ T2400] loop0: p2 size 2 extends beyond EOD, [ 2867.916778][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2867.919810][ T2400] truncated [ 2867.938056][ T2400] loop0: p4 size 2097152 extends beyond EOD, [ 2867.940659][ T1439] truncated [ 2867.946702][ T2400] truncated [ 2867.957450][ T2409] loop2: detected capacity change from 0 to 1 [ 2867.969723][ T2401] loop5: p1 < > p2 p3 p4 [ 2867.974156][ T2401] loop5: partition table partially beyond EOD, truncated [ 2867.981418][ T2406] loop4: p1 < > p2 < > p4 [ 2867.981666][ T2401] loop5: p1 start 335762607 is beyond EOD, truncated [ 2867.985960][ T2406] loop4: partition table partially beyond EOD, [ 2867.992666][ T2401] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2867.994674][ T2401] loop5: p3 size 4294967040 extends beyond EOD, [ 2867.998980][ T2406] truncated [ 2868.005892][ T2401] truncated [ 2868.006768][ T2401] loop5: p4 size 2097152 extends beyond EOD, 00:09:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000b00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000004000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.013517][ T2406] loop4: p1 start 335762607 is beyond EOD, [ 2868.015374][ T2401] truncated [ 2868.018587][ T2406] truncated [ 2868.027235][ T2409] loop2: p1 < > p2 < > p3 p4 [ 2868.030505][ T2406] loop4: p2 size 2 extends beyond EOD, [ 2868.033612][ T2409] loop2: partition table partially beyond EOD, [ 2868.036702][ T2406] truncated [ 2868.049574][ T2406] loop4: p4 start 4294901760 is beyond EOD, [ 2868.053211][ T2409] truncated [ 2868.056307][ T2406] truncated [ 2868.081701][ T2409] loop2: p1 start 335762607 is beyond EOD, truncated [ 2868.088495][ T2409] loop2: p2 size 2 extends beyond EOD, truncated [ 2868.089263][ T2411] loop1: detected capacity change from 0 to 1 [ 2868.095505][ T1439] blk_print_req_error: 3 callbacks suppressed [ 2868.095518][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2868.116232][ T1439] buffer_io_error: 3 callbacks suppressed [ 2868.116245][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read 00:09:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af542114000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000005000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600fffffffffffffffe200055aa", 0x40, 0x1c0}]) 00:09:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200ffffffc900000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.130007][ T1439] loop3: unable to read partition table [ 2868.132878][ T2409] loop2: p3 start 4261412608 is beyond EOD, truncated [ 2868.137202][ T1439] loop3: partition table beyond EOD, truncated [ 2868.142535][ T2409] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2868.163366][ T2418] loop5: detected capacity change from 0 to 1 [ 2868.173252][ T2416] loop0: detected capacity change from 0 to 1 [ 2868.178723][ T2420] loop3: detected capacity change from 0 to 1 [ 2868.179784][ T1439] loop1: p1 < > p2 < > p4 [ 2868.189931][ T1439] loop1: partition table partially beyond EOD, truncated [ 2868.191559][ T2421] loop4: detected capacity change from 0 to 1 [ 2868.197220][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2868.209854][ T1439] loop1: p2 start 720896 is beyond EOD, truncated [ 2868.216277][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2868.224499][ T2411] loop1: p1 < > p2 < > p4 00:09:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000fffffff60000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.228973][ T2411] loop1: partition table partially beyond EOD, truncated [ 2868.234676][ T2416] loop0: p1 < > p2 < p5 > p3 p4 [ 2868.236859][ T2411] loop1: p1 start 335762607 is beyond EOD, truncated [ 2868.241043][ T2416] loop0: partition table partially beyond EOD, truncated [ 2868.247727][ T2411] loop1: p2 start 720896 is beyond EOD, truncated [ 2868.247744][ T2411] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2868.250628][ T2418] loop5: p1 < > p2 p3 p4 [ 2868.257962][ T2421] loop4: p1 < > p2 < > p4 [ 2868.261250][ T2418] loop5: partition table partially beyond EOD, [ 2868.268092][ T2421] loop4: partition table partially beyond EOD, [ 2868.272385][ T2418] truncated [ 2868.274557][ T2416] loop0: p1 start 337728687 is beyond EOD, [ 2868.276786][ T2421] truncated [ 2868.282455][ T2423] loop2: detected capacity change from 0 to 1 [ 2868.283143][ T2416] truncated [ 2868.291053][ T2421] loop4: p1 start 335762607 is beyond EOD, [ 2868.292428][ T2416] loop0: p2 size 2 extends beyond EOD, truncated [ 2868.300379][ T2418] loop5: p1 start 335762607 is beyond EOD, [ 2868.301486][ T2421] truncated 00:09:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000c00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000d00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200fffffff600000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.301492][ T2421] loop4: p2 size 2 extends beyond EOD, truncated [ 2868.311693][ T2421] loop4: p4 start 4294967295 is beyond EOD, [ 2868.316573][ T2418] truncated [ 2868.316579][ T2418] loop5: p2 size 50659456 extends beyond EOD, [ 2868.322996][ T2421] truncated [ 2868.328227][ T2416] loop0: p4 size 2097152 extends beyond EOD, [ 2868.328939][ T2418] truncated [ 2868.339008][ T2418] loop5: p3 size 4294967040 extends beyond EOD, [ 2868.344483][ T2416] truncated [ 2868.369683][ T2423] loop2: p1 < > p2 < > p3 p4 [ 2868.372533][ T2418] truncated [ 2868.375593][ T2423] loop2: partition table partially beyond EOD, truncated [ 2868.391664][ T2429] loop1: detected capacity change from 0 to 1 [ 2868.392507][ T2423] loop2: p1 start 335762607 is beyond EOD, truncated [ 2868.398317][ T2427] loop3: detected capacity change from 0 to 1 [ 2868.404472][ T2423] loop2: p2 size 2 extends beyond EOD, truncated [ 2868.411305][ T2423] loop2: p3 start 4294967040 is beyond EOD, truncated [ 2868.423748][ T2423] loop2: p4 size 2097152 extends beyond EOD, truncated 00:09:51 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000fff200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af542514000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.430959][ T2418] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2868.447062][ T2431] loop4: detected capacity change from 0 to 1 [ 2868.450391][ T2433] loop0: detected capacity change from 0 to 1 [ 2868.458384][ T2429] loop1: p1 < > p2 < > p4 [ 2868.463645][ T2429] loop1: partition table partially beyond EOD, truncated [ 2868.470888][ T2429] loop1: p1 start 335762607 is beyond EOD, truncated [ 2868.471016][ T2431] loop4: p1 < > p2 < > p4 [ 2868.477759][ T2429] loop1: p2 start 851968 is beyond EOD, truncated [ 2868.482109][ T2431] loop4: partition table partially beyond EOD, [ 2868.488583][ T2429] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2868.495195][ T2433] loop0: p1 < > p2 < p5 > p3 p4 [ 2868.501735][ T2431] truncated [ 2868.502289][ T2431] loop4: p1 start 335762607 is beyond EOD, [ 2868.506673][ T2433] loop0: partition table partially beyond EOD, truncated [ 2868.507013][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2868.509826][ T2431] truncated [ 2868.509832][ T2431] loop4: p2 size 2 extends beyond EOD, truncated [ 2868.510728][ T2433] loop0: p1 start 337990831 is beyond EOD, [ 2868.515749][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2868.515778][ T1439] loop5: unable to read partition table [ 2868.518848][ T1439] loop5: partition table beyond EOD, [ 2868.522853][ T2433] truncated [ 2868.531955][ T1439] truncated [ 2868.535008][ T2433] loop0: p2 size 2 extends beyond EOD, [ 2868.551561][ T2431] loop4: p4 size 2162447 extends beyond EOD, 00:09:51 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000007000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200fffffdfd00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000fffffdfc0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000e00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.555032][ T2433] truncated [ 2868.560687][ T2431] truncated [ 2868.582578][ T2433] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2868.610647][ T2438] loop3: detected capacity change from 0 to 1 [ 2868.617228][ T2435] loop5: detected capacity change from 0 to 1 [ 2868.619816][ T2439] loop2: detected capacity change from 0 to 1 00:09:51 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af542714000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000ffffefff200055aa", 0x40, 0x1c0}]) [ 2868.634773][ T2441] loop1: detected capacity change from 0 to 1 [ 2868.652081][ T2435] loop5: p1 < > p2 p3 p4 [ 2868.656469][ T2435] loop5: partition table partially beyond EOD, truncated [ 2868.663566][ T2443] loop0: detected capacity change from 0 to 1 [ 2868.671453][ T2435] loop5: p1 start 335762607 is beyond EOD, truncated [ 2868.672284][ T2439] loop2: p1 < > p2 < > p3 p4 [ 2868.678200][ T2435] loop5: p2 size 50659456 extends beyond EOD, [ 2868.682880][ T2439] loop2: partition table partially beyond EOD, truncated [ 2868.687090][ T2445] loop4: detected capacity change from 0 to 1 [ 2868.689057][ T2435] truncated [ 2868.689962][ T2435] loop5: p3 size 4294967040 extends beyond EOD, [ 2868.698272][ T2439] loop2: p1 start 335762607 is beyond EOD, [ 2868.702249][ T2435] truncated [ 2868.705319][ T2439] truncated [ 2868.705324][ T2439] loop2: p2 size 2 extends beyond EOD, truncated 00:09:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200fffffffe00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000fff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.727209][ T2435] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2868.737445][ T2441] loop1: p1 < > p2 < > p4 [ 2868.740763][ T2439] loop2: p3 start 4261412608 is beyond EOD, truncated [ 2868.741893][ T2441] loop1: partition table partially beyond EOD, truncated [ 2868.748694][ T2439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2868.758358][ T2441] loop1: p1 start 335762607 is beyond EOD, truncated [ 2868.769325][ T2441] loop1: p2 start 917504 is beyond EOD, truncated [ 2868.775753][ T2441] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2868.784545][ T1439] loop1: p1 < > p2 < > p4 [ 2868.789000][ T1439] loop1: partition table partially beyond EOD, truncated [ 2868.790532][ T2443] loop0: p1 < > p2 < p5 > p3 p4 [ 2868.796292][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2868.801027][ T2443] loop0: partition table partially beyond EOD, truncated [ 2868.801116][ T2445] loop4: p1 < > p2 < > p4 [ 2868.806915][ T1439] truncated [ 2868.806922][ T1439] loop1: p2 start 917504 is beyond EOD, truncated [ 2868.814003][ T2445] loop4: partition table partially beyond EOD, [ 2868.818388][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2868.821493][ T2445] truncated [ 2868.825198][ T2443] loop0: p1 start 338121903 is beyond EOD, [ 2868.827932][ T1439] truncated [ 2868.832253][ T2445] loop4: p1 start 335762607 is beyond EOD, [ 2868.834179][ T2443] truncated [ 2868.834185][ T2443] loop0: p2 size 2 extends beyond EOD, truncated [ 2868.840313][ T2445] truncated [ 2868.862464][ T2451] loop3: detected capacity change from 0 to 1 [ 2868.867838][ T2445] loop4: p2 size 2 extends beyond EOD, truncated 00:09:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200ffffefff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000008000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000f00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000fffffffe0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.879811][ T2453] loop5: detected capacity change from 0 to 1 [ 2868.895633][ T2443] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2868.903749][ T2445] loop4: p4 start 4294901760 is beyond EOD, truncated [ 2868.911571][ T2455] loop1: detected capacity change from 0 to 1 [ 2868.918642][ T1439] loop5: p1 < > p2 p3 p4 [ 2868.923117][ T1439] loop5: partition table partially beyond EOD, truncated [ 2868.923976][ T2457] loop2: detected capacity change from 0 to 1 [ 2868.932973][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2868.943113][ T1439] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2868.951104][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2868.963901][ T2457] loop2: p1 < > p2 < > p3 p4 [ 2868.964256][ T2455] loop1: p1 < > p2 < > p4 [ 2868.968706][ T2457] loop2: partition table partially beyond EOD, truncated 00:09:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200ffefffff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000007fffffff200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af546414000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2868.973153][ T2455] loop1: partition table partially beyond EOD, truncated [ 2868.986171][ T2457] loop2: p1 start 335762607 is beyond EOD, truncated [ 2868.994137][ T2457] loop2: p2 size 2 extends beyond EOD, truncated [ 2869.000374][ T2455] loop1: p1 start 335762607 is beyond EOD, truncated [ 2869.007277][ T2455] loop1: p2 start 983040 is beyond EOD, truncated [ 2869.013773][ T2455] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2869.013817][ T2459] loop4: detected capacity change from 0 to 1 [ 2869.023616][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2869.035529][ T2457] loop2: p3 start 4294967040 is beyond EOD, truncated [ 2869.037970][ T2461] loop3: detected capacity change from 0 to 1 [ 2869.042462][ T2457] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2869.051691][ T2463] loop0: detected capacity change from 0 to 1 [ 2869.062485][ T1439] loop5: p1 < > p2 p3 p4 [ 2869.066829][ T1439] loop5: partition table partially beyond EOD, truncated [ 2869.074001][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2869.077359][ T2459] loop4: p1 < > p2 < > p4 00:09:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000effdffff0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000001000800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.080764][ T1439] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2869.085123][ T2459] loop4: partition table partially beyond EOD, truncated [ 2869.103876][ T2459] loop4: p1 start 335762607 is beyond EOD, truncated [ 2869.106345][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2869.110633][ T2459] loop4: p2 size 2 extends beyond EOD, truncated [ 2869.126972][ T2459] loop4: p4 start 4286513152 is beyond EOD, truncated [ 2869.127376][ T2466] loop2: detected capacity change from 0 to 1 [ 2869.134158][ T2463] loop0: p1 < > p2 < p5 > p3 p4 [ 2869.140944][ T2467] loop1: detected capacity change from 0 to 1 [ 2869.144869][ T2463] loop0: partition table partially beyond EOD, truncated [ 2869.146629][ T2463] loop0: p1 start 342119599 is beyond EOD, [ 2869.151199][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2869.158036][ T2463] truncated [ 2869.158042][ T2463] loop0: p2 size 2 extends beyond EOD, truncated [ 2869.163920][ T1439] truncated 00:09:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200fdfdffff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.183738][ T2463] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2869.185491][ T2453] loop5: p1 < > p2 p3 p4 [ 2869.195003][ T2453] loop5: partition table partially beyond EOD, truncated [ 2869.205071][ T2466] loop2: p1 < > p2 < > p3 p4 [ 2869.205312][ T2453] loop5: p1 start 335762607 is beyond EOD, truncated [ 2869.209924][ T2466] loop2: partition table partially beyond EOD, truncated [ 2869.216605][ T2453] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2869.228887][ T2466] loop2: p1 start 335762607 is beyond EOD, truncated 00:09:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000ffffffff200055aa", 0x40, 0x1c0}]) [ 2869.230791][ T2467] loop1: p1 < > p2 < > p4 [ 2869.237382][ T2466] loop2: p2 size 2 extends beyond EOD, truncated [ 2869.248285][ T2467] loop1: partition table partially beyond EOD, truncated [ 2869.259252][ T2469] loop3: detected capacity change from 0 to 1 [ 2869.259781][ T2471] loop4: detected capacity change from 0 to 1 [ 2869.265772][ T2466] loop2: p3 start 4294831872 is beyond EOD, truncated [ 2869.271792][ T2467] loop1: p1 start 335762607 is beyond EOD, 00:09:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000a000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.278286][ T2466] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2869.280614][ T2453] loop5: p3 size 4294967040 extends beyond EOD, [ 2869.284251][ T2467] truncated [ 2869.284257][ T2467] loop1: p2 start 1048576 is beyond EOD, [ 2869.291124][ T2453] truncated [ 2869.291716][ T2453] loop5: p4 size 2097152 extends beyond EOD, [ 2869.297440][ T2467] truncated [ 2869.297446][ T2467] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2869.300602][ T2453] truncated 00:09:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000b000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.339126][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2869.339874][ T2471] loop4: p1 < > p2 < > p4 [ 2869.348373][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2869.348418][ T1439] loop2: unable to read partition table [ 2869.352817][ T2471] loop4: partition table partially beyond EOD, truncated [ 2869.369110][ T1439] loop2: partition table beyond EOD, truncated [ 2869.380008][ T2471] loop4: p1 start 335762607 is beyond EOD, truncated 00:09:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000018000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420080ffffff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000fcfdffff0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540305000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000001100800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.386748][ T2471] loop4: p2 size 2 extends beyond EOD, truncated [ 2869.409646][ T2477] loop5: detected capacity change from 0 to 1 [ 2869.419547][ T2471] loop4: p4 start 4294901760 is beyond EOD, truncated [ 2869.433436][ T2482] loop3: detected capacity change from 0 to 1 [ 2869.441125][ T2481] loop2: detected capacity change from 0 to 1 [ 2869.442141][ T2483] loop1: detected capacity change from 0 to 1 [ 2869.450140][ T2485] loop0: detected capacity change from 0 to 1 [ 2869.487795][ T2483] loop1: p1 < > p2 < > p4 [ 2869.489002][ T2477] loop5: p1 < > p2 p3 p4 [ 2869.492247][ T2483] loop1: partition table partially beyond EOD, truncated [ 2869.492470][ T2483] loop1: p1 start 335762607 is beyond EOD, [ 2869.496598][ T2477] loop5: partition table partially beyond EOD, truncated [ 2869.496883][ T2481] loop2: p1 < > p2 < > p3 p4 [ 2869.503670][ T2483] truncated [ 2869.503677][ T2483] loop1: p2 start 1114112 is beyond EOD, truncated [ 2869.503694][ T2483] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2869.506982][ T2477] loop5: p1 start 335762607 is beyond EOD, [ 2869.509692][ T2481] loop2: partition table partially beyond EOD, [ 2869.516641][ T2477] truncated [ 2869.516649][ T2477] loop5: p2 size 50659456 extends beyond EOD, [ 2869.521320][ T2481] truncated [ 2869.529688][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2869.531005][ T2477] truncated [ 2869.537851][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2869.546602][ T2481] loop2: p1 start 335762607 is beyond EOD, 00:09:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200c9ffffff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600feffffffffffffff200055aa", 0x40, 0x1c0}]) [ 2869.565163][ T2485] loop0: p1 < > p2 < p5 > p3 p4 [ 2869.571501][ T2481] truncated [ 2869.571509][ T2481] loop2: p2 size 2 extends beyond EOD, truncated [ 2869.572210][ T2477] loop5: p3 size 4294967040 extends beyond EOD, [ 2869.574643][ T2485] loop0: partition table partially beyond EOD, truncated [ 2869.582522][ T2477] truncated [ 2869.590272][ T2485] loop0: p1 start 84104367 is beyond EOD, [ 2869.602690][ T2481] loop2: p3 start 4294835200 is beyond EOD, [ 2869.602864][ T2485] truncated [ 2869.609186][ T2481] truncated 00:09:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000001200800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.616184][ T2485] loop0: p2 size 2 extends beyond EOD, [ 2869.619300][ T2481] loop2: p4 size 2097152 extends beyond EOD, [ 2869.625079][ T2485] truncated [ 2869.630824][ T2487] loop4: detected capacity change from 0 to 1 [ 2869.631081][ T2481] truncated [ 2869.632468][ T2477] loop5: p4 size 2097152 extends beyond EOD, [ 2869.637979][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2869.642936][ T2477] truncated [ 2869.649007][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2869.666561][ T2485] loop0: p4 size 2097152 extends beyond EOD, [ 2869.667344][ T1439] loop3: unable to read partition table [ 2869.676476][ T2485] truncated [ 2869.683506][ T2489] loop1: detected capacity change from 0 to 1 [ 2869.702136][ T2487] loop4: p1 < > p2 < > p4 [ 2869.706466][ T2491] loop3: detected capacity change from 0 to 1 [ 2869.708529][ T2487] loop4: partition table partially beyond EOD, truncated [ 2869.726081][ T2487] loop4: p1 start 335762607 is beyond EOD, truncated [ 2869.732864][ T2487] loop4: p2 size 2 extends beyond EOD, truncated 00:09:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000085ffffff0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54030c000380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.735519][ T1439] loop1: p1 < > p2 < > p4 [ 2869.739683][ T2487] loop4: p4 start 4294967295 is beyond EOD, truncated [ 2869.743680][ T1439] loop1: partition table partially beyond EOD, truncated [ 2869.744743][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2869.764228][ T1439] loop1: p2 start 1179648 is beyond EOD, truncated [ 2869.770774][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated 00:09:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000026000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.787807][ T2495] loop0: detected capacity change from 0 to 1 [ 2869.788557][ T2493] loop2: detected capacity change from 0 to 1 [ 2869.800642][ T2489] loop1: p1 < > p2 < > p4 [ 2869.805134][ T2489] loop1: partition table partially beyond EOD, truncated [ 2869.806895][ T2497] loop5: detected capacity change from 0 to 1 [ 2869.818732][ T2489] loop1: p1 start 335762607 is beyond EOD, truncated [ 2869.825435][ T2489] loop1: p2 start 1179648 is beyond EOD, truncated [ 2869.832002][ T2489] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2869.839867][ T2495] loop0: p1 < > p2 < p5 > p3 p4 [ 2869.844924][ T2495] loop0: partition table partially beyond EOD, truncated [ 2869.847848][ T2497] loop5: p1 < > p2 p3 p4 [ 2869.856354][ T2497] loop5: partition table partially beyond EOD, truncated [ 2869.857209][ T2495] loop0: p1 start 201544879 is beyond EOD, truncated [ 2869.864744][ T2493] loop2: p1 < > p2 < > p3 p4 [ 2869.870155][ T2495] loop0: p2 size 2 extends beyond EOD, truncated [ 2869.873221][ T2495] loop0: p4 size 2097152 extends beyond EOD, 00:09:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200f6ffffff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.874855][ T2493] loop2: partition table partially beyond EOD, truncated [ 2869.875005][ T1439] loop1: p1 < > p2 < > p4 [ 2869.881211][ T2495] truncated [ 2869.887257][ T1439] loop1: partition table partially beyond EOD, [ 2869.897742][ T2497] loop5: p1 start 335762607 is beyond EOD, [ 2869.898767][ T1439] truncated [ 2869.899212][ T2493] loop2: p1 start 335762607 is beyond EOD, [ 2869.901872][ T2497] truncated [ 2869.901878][ T2497] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2869.907132][ T2497] loop5: p3 size 4294967040 extends beyond EOD, 00:09:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600ffffffffffffffff200055aa", 0x40, 0x1c0}]) [ 2869.908239][ T2493] truncated [ 2869.908245][ T2493] loop2: p2 size 2 extends beyond EOD, truncated [ 2869.915511][ T2499] loop3: detected capacity change from 0 to 1 [ 2869.917289][ T2497] truncated [ 2869.920557][ T2497] loop5: p4 size 2097152 extends beyond EOD, [ 2869.929369][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2869.933267][ T2497] truncated [ 2869.939578][ T1439] truncated [ 2869.939584][ T1439] loop1: p2 start 1179648 is beyond EOD, truncated [ 2869.939657][ T1439] loop1: p4 size 2097152 extends beyond EOD, 00:09:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000001c00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000001e00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000002500800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2869.951880][ T2493] loop2: p3 start 4294935808 is beyond EOD, [ 2869.955133][ T1439] truncated [ 2869.959576][ T2501] loop4: detected capacity change from 0 to 1 [ 2869.964398][ T2493] truncated [ 2869.964406][ T2493] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2870.028730][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:09:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000002600800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403140200000000ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000002e00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.037978][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2870.045828][ T1439] loop5: unable to read partition table [ 2870.054565][ T1439] loop5: partition table beyond EOD, truncated [ 2870.056636][ T2501] loop4: p1 < > p2 < > p4 [ 2870.065398][ T2501] loop4: partition table partially beyond EOD, truncated 00:09:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000f6ffffff0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200feffffff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000079000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.086472][ T2511] loop0: detected capacity change from 0 to 1 [ 2870.104104][ T2515] loop3: detected capacity change from 0 to 1 [ 2870.111235][ T2518] loop5: detected capacity change from 0 to 1 [ 2870.116123][ T2519] loop1: detected capacity change from 0 to 1 [ 2870.118247][ T2501] loop4: p1 start 335762607 is beyond EOD, truncated [ 2870.124346][ T2513] loop2: detected capacity change from 0 to 1 [ 2870.130132][ T2501] loop4: p2 size 2 extends beyond EOD, truncated [ 2870.142893][ T2501] loop4: p4 start 4294967295 is beyond EOD, truncated [ 2870.158046][ T2513] loop2: p1 < > p2 < > p3 p4 [ 2870.158722][ T1439] loop1: p1 < > p2 < > p4 [ 2870.162759][ T2513] loop2: partition table partially beyond EOD, truncated [ 2870.167170][ T1439] loop1: partition table partially beyond EOD, truncated [ 2870.167481][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2870.174586][ T2513] loop2: p1 start 335762607 is beyond EOD, [ 2870.181299][ T1439] truncated [ 2870.181306][ T1439] loop1: p2 start 3014656 is beyond EOD, [ 2870.187230][ T2513] truncated [ 2870.187236][ T2513] loop2: p2 size 2 extends beyond EOD, [ 2870.193121][ T1439] truncated [ 2870.193127][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2870.195070][ T2511] loop0: p1 < > p2 < p5 > p3 p4 [ 2870.196276][ T2513] truncated [ 2870.196402][ T2518] loop5: p1 < > p2 p3 p4 [ 2870.202056][ T2511] loop0: partition table partially beyond EOD, truncated 00:09:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000080000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:53 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000010055aa", 0x40, 0x1c0}]) [ 2870.205164][ T2518] loop5: partition table partially beyond EOD, [ 2870.212514][ T2511] loop0: p1 start 335762607 is beyond EOD, [ 2870.213919][ T2518] truncated [ 2870.214814][ T2518] loop5: p1 start 335762607 is beyond EOD, [ 2870.220844][ T2511] truncated [ 2870.220849][ T2511] loop0: p2 size 2 extends beyond EOD, truncated [ 2870.226636][ T2513] loop2: p3 start 4294964736 is beyond EOD, [ 2870.228996][ T2518] truncated [ 2870.229001][ T2518] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2870.232404][ T2511] loop0: p4 size 2097152 extends beyond EOD, [ 2870.233393][ T2513] truncated [ 2870.233399][ T2513] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2870.234386][ T2518] loop5: p3 size 4294967040 extends beyond EOD, [ 2870.240508][ T2511] truncated [ 2870.246714][ T2518] truncated [ 2870.248059][ T2518] loop5: p4 size 2097152 extends beyond EOD, [ 2870.285545][ T2522] loop3: detected capacity change from 0 to 1 [ 2870.287230][ T2518] truncated [ 2870.296033][ T2523] loop4: detected capacity change from 0 to 1 [ 2870.298533][ T1439] loop1: p1 < > p2 < > p4 00:09:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403142a0080d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:53 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000083000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.341603][ T1439] loop1: partition table partially beyond EOD, truncated [ 2870.349037][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2870.355726][ T1439] loop1: p2 start 3014656 is beyond EOD, truncated [ 2870.362274][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2870.374818][ T2519] loop1: p1 < > p2 < > p4 [ 2870.379298][ T2519] loop1: partition table partially beyond EOD, truncated 00:09:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000feffffff0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.388860][ T2526] loop5: detected capacity change from 0 to 1 [ 2870.393692][ T2527] loop0: detected capacity change from 0 to 1 [ 2870.395228][ T2523] loop4: p1 < > p2 < p5 > p4 [ 2870.402931][ T2519] loop1: p1 start 335762607 is beyond EOD, truncated [ 2870.405884][ T2523] loop4: partition table partially beyond EOD, truncated [ 2870.411792][ T2523] loop4: p1 start 335762607 is beyond EOD, [ 2870.412676][ T2519] loop1: p2 start 3014656 is beyond EOD, [ 2870.419670][ T2523] truncated [ 2870.425529][ T2519] truncated 00:09:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000100000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.425536][ T2519] loop1: p4 size 2097152 extends beyond EOD, [ 2870.431253][ T2523] loop4: p2 size 2 extends beyond EOD, [ 2870.434414][ T2519] truncated [ 2870.447692][ T2529] loop2: detected capacity change from 0 to 1 [ 2870.449257][ T2523] truncated [ 2870.450179][ T2523] loop4: p4 size 65536 extends beyond EOD, truncated [ 2870.469249][ T2523] loop4: p5 size 65536 extends beyond EOD, truncated [ 2870.476065][ T2531] loop3: detected capacity change from 0 to 1 [ 2870.482920][ T2526] loop5: p1 < > p2 p3 p4 [ 2870.484345][ T2527] loop0: p1 < > p2 < p5 > p3 p4 [ 2870.487336][ T2526] loop5: partition table partially beyond EOD, truncated [ 2870.487393][ T2526] loop5: p1 start 335762607 is beyond EOD, truncated [ 2870.487407][ T2526] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2870.488308][ T2526] loop5: p3 size 4294967040 extends beyond EOD, [ 2870.492436][ T2527] loop0: partition table partially beyond EOD, [ 2870.499434][ T2526] truncated [ 2870.500327][ T2526] loop5: p4 size 2097152 extends beyond EOD, [ 2870.506122][ T2527] truncated [ 2870.514798][ T1439] loop2: p1 < > p2 < > p3 p4 00:09:53 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000004800800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.519525][ T2526] truncated [ 2870.525755][ T1439] loop2: partition table partially beyond EOD, [ 2870.529257][ T2527] loop0: p1 start 335762607 is beyond EOD, [ 2870.534903][ T1439] truncated [ 2870.536595][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2870.538051][ T2527] truncated [ 2870.538056][ T2527] loop0: p2 size 2 extends beyond EOD, [ 2870.542714][ T1439] truncated [ 2870.542718][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2870.545807][ T2527] truncated [ 2870.548472][ T2527] loop0: p4 size 2097152 extends beyond EOD, 00:09:53 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000020055aa", 0x40, 0x1c0}]) [ 2870.552057][ T1439] truncated [ 2870.557941][ T2527] truncated [ 2870.582259][ T2533] loop1: detected capacity change from 0 to 1 [ 2870.590686][ T1439] loop2: p3 start 4294966784 is beyond EOD, truncated [ 2870.612694][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2870.617201][ T2535] loop4: detected capacity change from 0 to 1 [ 2870.626390][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2870.631148][ T1439] loop2: partition table partially beyond EOD, truncated 00:09:53 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000fe000000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.638431][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2870.645147][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2870.660550][ T2535] loop4: p1 < > p2 < p5 > p4 [ 2870.665350][ T2535] loop4: partition table partially beyond EOD, truncated [ 2870.672570][ T2533] loop1: p1 < > p2 < > p4 [ 2870.672762][ T1439] loop2: p3 start 4294966784 is beyond EOD, truncated [ 2870.676990][ T2533] loop1: partition table partially beyond EOD, truncated 00:09:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000009000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314020380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.677458][ T2533] loop1: p1 start 335762607 is beyond EOD, [ 2870.683844][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2870.690853][ T2533] truncated [ 2870.690861][ T2533] loop1: p2 start 4718592 is beyond EOD, [ 2870.696725][ T1439] truncated [ 2870.701791][ T2537] loop5: detected capacity change from 0 to 1 [ 2870.702861][ T2533] truncated [ 2870.706914][ T2535] loop4: p1 start 335762607 is beyond EOD, [ 2870.711930][ T2533] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2870.725716][ T2529] loop2: p1 < > p2 < > p3 p4 [ 2870.730284][ T2535] truncated [ 2870.730292][ T2535] loop4: p2 size 2 extends beyond EOD, truncated [ 2870.734535][ T2541] loop3: detected capacity change from 0 to 1 [ 2870.737160][ T2529] loop2: partition table partially beyond EOD, [ 2870.744180][ T2540] loop0: detected capacity change from 0 to 1 [ 2870.745001][ T2529] truncated [ 2870.747316][ T2529] loop2: p1 start 335762607 is beyond EOD, [ 2870.752498][ T2535] loop4: p4 size 131072 extends beyond EOD, [ 2870.757487][ T2529] truncated [ 2870.757495][ T2529] loop2: p2 size 2 extends beyond EOD, truncated 00:09:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000037dc1250200000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:53 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000004c00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.764615][ T2529] loop2: p3 start 4294966784 is beyond EOD, [ 2870.769912][ T2535] truncated [ 2870.773005][ T2529] truncated [ 2870.773010][ T2529] loop2: p4 size 2097152 extends beyond EOD, [ 2870.782438][ T2537] loop5: p1 < > p2 p3 p4 [ 2870.784889][ T2529] truncated [ 2870.820219][ T2537] loop5: partition table partially beyond EOD, truncated [ 2870.823722][ T2545] loop1: detected capacity change from 0 to 1 [ 2870.827804][ T2535] loop4: p5 size 131072 extends beyond EOD, truncated 00:09:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000001000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000008000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.840059][ T2537] loop5: p1 start 335762607 is beyond EOD, truncated [ 2870.842052][ T2540] loop0: p1 < > p2 < p5 > p3 p4 [ 2870.846906][ T2537] loop5: p2 size 50659456 extends beyond EOD, [ 2870.851857][ T2540] loop0: partition table partially beyond EOD, truncated [ 2870.856558][ T2540] loop0: p1 start 335762607 is beyond EOD, [ 2870.858043][ T2537] truncated [ 2870.865019][ T2537] loop5: p3 size 4294967040 extends beyond EOD, [ 2870.865092][ T2540] truncated [ 2870.865097][ T2540] loop0: p2 size 2 extends beyond EOD, truncated [ 2870.871028][ T2537] truncated 00:09:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000001000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2870.886004][ T2540] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2870.897692][ T2545] loop1: p1 < > p2 < > p4 [ 2870.904615][ T2545] loop1: partition table partially beyond EOD, truncated [ 2870.906493][ T2537] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2870.913550][ T2545] loop1: p1 start 335762607 is beyond EOD, truncated [ 2870.925098][ T2549] loop2: detected capacity change from 0 to 1 [ 2870.925350][ T2545] loop1: p2 start 4980736 is beyond EOD, truncated [ 2870.937968][ T2545] loop1: p4 size 2097152 extends beyond EOD, truncated 00:09:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314030380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:53 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000030055aa", 0x40, 0x1c0}]) [ 2870.947740][ T1439] loop5: p1 < > p2 p3 p4 [ 2870.952160][ T1439] loop5: partition table partially beyond EOD, truncated [ 2870.963186][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2870.969916][ T1439] loop5: p2 size 50659456 extends beyond EOD, truncated [ 2870.974152][ T2551] loop3: detected capacity change from 0 to 1 [ 2870.983164][ T2549] loop2: p1 < > p2 < > p3 p4 [ 2870.983627][ T2553] loop0: detected capacity change from 0 to 1 [ 2870.987957][ T2549] loop2: partition table partially beyond EOD, truncated [ 2870.992483][ T2549] loop2: p1 start 335762607 is beyond EOD, [ 2870.997727][ T2555] loop4: detected capacity change from 0 to 1 [ 2871.001143][ T2549] truncated [ 2871.007387][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2871.013032][ T2549] loop2: p2 size 2 extends beyond EOD, truncated [ 2871.016735][ T2549] loop2: p3 size 524288 extends beyond EOD, [ 2871.022534][ T1439] truncated [ 2871.023246][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2871.028899][ T2549] truncated 00:09:53 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000006000800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.035593][ T2549] loop2: p4 size 2097152 extends beyond EOD, [ 2871.038047][ T1439] truncated [ 2871.042984][ T2555] loop4: p1 < > p2 < p5 > p4 [ 2871.044286][ T2549] truncated [ 2871.064066][ T2557] loop1: detected capacity change from 0 to 1 [ 2871.064432][ T2555] loop4: partition table partially beyond EOD, truncated [ 2871.067279][ T2553] loop0: p1 < > p2 < p5 > p3 p4 [ 2871.071139][ T2555] loop4: p1 start 335762607 is beyond EOD, [ 2871.077570][ T2553] loop0: partition table partially beyond EOD, truncated 00:09:53 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000004020000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.090296][ T2553] loop0: p1 start 335762607 is beyond EOD, [ 2871.095548][ T2555] truncated [ 2871.095555][ T2555] loop4: p2 size 2 extends beyond EOD, truncated [ 2871.096285][ T2555] loop4: p4 size 196608 extends beyond EOD, [ 2871.101476][ T2553] truncated [ 2871.101482][ T2553] loop0: p2 size 2 extends beyond EOD, truncated [ 2871.105589][ T2553] loop0: p4 size 2097152 extends beyond EOD, [ 2871.111022][ T2555] truncated [ 2871.119982][ T2557] loop1: p1 < > p2 < > p4 [ 2871.120214][ T2553] truncated 00:09:53 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000030000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000002000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.126489][ T2557] loop1: partition table partially beyond EOD, [ 2871.139847][ T2555] loop4: p5 size 196608 extends beyond EOD, [ 2871.140128][ T2557] truncated [ 2871.143191][ T2555] truncated [ 2871.162757][ T2557] loop1: p1 start 335762607 is beyond EOD, truncated [ 2871.169610][ T2557] loop1: p2 start 6291456 is beyond EOD, truncated [ 2871.169733][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2871.176115][ T2557] loop1: p4 size 2097152 extends beyond EOD, truncated 00:09:54 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000f0ffffff7f000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000040055aa", 0x40, 0x1c0}]) 00:09:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314040380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.206599][ T2561] loop5: detected capacity change from 0 to 1 [ 2871.210821][ T2563] loop3: detected capacity change from 0 to 1 [ 2871.220921][ T2565] loop2: detected capacity change from 0 to 1 [ 2871.230476][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2871.239722][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2871.247589][ T1439] loop1: unable to read partition table [ 2871.255352][ T1439] loop1: partition table beyond EOD, truncated [ 2871.261165][ T2561] loop5: p1 < > p2 p3 p4 [ 2871.265879][ T2561] loop5: partition table partially beyond EOD, truncated [ 2871.266027][ T2565] loop2: p1 < > p2 < > p3 p4 [ 2871.277234][ T2568] loop0: detected capacity change from 0 to 1 [ 2871.277670][ T2565] loop2: partition table partially beyond EOD, truncated [ 2871.294832][ T2565] loop2: p1 start 335762607 is beyond EOD, truncated 00:09:54 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000006800800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000402000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.295909][ T2561] loop5: p1 start 335762607 is beyond EOD, truncated [ 2871.301603][ T2565] loop2: p2 size 2 extends beyond EOD, truncated [ 2871.308285][ T2561] loop5: p2 start 3 is beyond EOD, truncated [ 2871.317334][ T2569] loop4: detected capacity change from 0 to 1 [ 2871.320579][ T2561] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2871.336706][ T2561] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2871.337883][ T2571] loop1: detected capacity change from 0 to 1 [ 2871.352279][ T2565] loop2: p3 start 4293918720 is beyond EOD, truncated [ 2871.357687][ T2573] loop3: detected capacity change from 0 to 1 [ 2871.359139][ T2565] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2871.372609][ T2569] loop4: p1 < > p2 < p5 > p4 [ 2871.375671][ T2568] loop0: p1 < > p2 < p5 > p3 p4 [ 2871.377289][ T2569] loop4: partition table partially beyond EOD, truncated [ 2871.377412][ T2569] loop4: p1 start 335762607 is beyond EOD, [ 2871.382296][ T2568] loop0: partition table partially beyond EOD, [ 2871.389362][ T2569] truncated [ 2871.389369][ T2569] loop4: p2 size 2 extends beyond EOD, [ 2871.395252][ T2568] truncated [ 2871.399039][ T2568] loop0: p1 start 335762607 is beyond EOD, [ 2871.401514][ T2569] truncated [ 2871.404595][ T2568] truncated [ 2871.404600][ T2568] loop0: p2 size 2 extends beyond EOD, [ 2871.415150][ T2571] loop1: p1 < > p2 < > p4 [ 2871.419223][ T2568] truncated [ 2871.422299][ T2571] loop1: partition table partially beyond EOD, [ 2871.427659][ T2569] loop4: p4 size 262144 extends beyond EOD, [ 2871.430945][ T2571] truncated 00:09:54 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000080030000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.431400][ T2571] loop1: p1 start 335762607 is beyond EOD, [ 2871.435392][ T2569] truncated [ 2871.441306][ T2569] loop4: p5 size 262144 extends beyond EOD, [ 2871.444825][ T2571] truncated [ 2871.444831][ T2571] loop1: p2 start 6815744 is beyond EOD, [ 2871.450874][ T2569] truncated [ 2871.453922][ T2571] truncated [ 2871.453927][ T2571] loop1: p4 size 2097152 extends beyond EOD, [ 2871.463199][ T2568] loop0: p4 size 2097152 extends beyond EOD, [ 2871.468875][ T2571] truncated 00:09:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000003000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000010000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.480628][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2871.480857][ T2568] truncated [ 2871.483188][ T2575] loop5: detected capacity change from 0 to 1 [ 2871.484020][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2871.525343][ T1439] loop2: unable to read partition table [ 2871.531154][ T1439] loop2: partition table beyond EOD, truncated 00:09:54 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000006c00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000050055aa", 0x40, 0x1c0}]) [ 2871.556362][ T2578] loop3: detected capacity change from 0 to 1 [ 2871.567074][ T2579] loop2: detected capacity change from 0 to 1 [ 2871.573820][ T1439] loop5: p1 < > p2 p3 p4 [ 2871.578213][ T1439] loop5: partition table partially beyond EOD, truncated [ 2871.591445][ T2583] loop4: detected capacity change from 0 to 1 [ 2871.593360][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated 00:09:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314050380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.599766][ T2582] loop1: detected capacity change from 0 to 1 [ 2871.604330][ T1439] loop5: p2 start 3 is beyond EOD, truncated [ 2871.616467][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2871.624009][ T2585] loop0: detected capacity change from 0 to 1 [ 2871.624231][ T2579] loop2: p1 < > p2 < > p3 p4 [ 2871.632498][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2871.634800][ T2579] loop2: partition table partially beyond EOD, truncated [ 2871.634873][ T2579] loop2: p1 start 335762607 is beyond EOD, [ 2871.640962][ T1439] truncated 00:09:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000004000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.648059][ T2579] truncated [ 2871.648065][ T2579] loop2: p2 size 2 extends beyond EOD, truncated [ 2871.649159][ T2579] loop2: p3 size 16777216 extends beyond EOD, [ 2871.657253][ T2583] loop4: p1 < > p2 < p5 > p4 [ 2871.660515][ T2579] truncated [ 2871.666824][ T2583] loop4: partition table partially beyond EOD, [ 2871.675585][ T2579] loop2: p4 size 2097152 extends beyond EOD, [ 2871.677691][ T2583] truncated [ 2871.678282][ T2582] loop1: p1 < > p2 < > p4 [ 2871.680862][ T2579] truncated [ 2871.684797][ T2583] loop4: p1 start 335762607 is beyond EOD, [ 2871.687110][ T2582] loop1: partition table partially beyond EOD, truncated [ 2871.692218][ T2585] loop0: p1 < > p2 < p5 > p3 p4 [ 2871.693243][ T2583] truncated [ 2871.696476][ T2585] loop0: partition table partially beyond EOD, [ 2871.700899][ T2583] loop4: p2 size 2 extends beyond EOD, truncated [ 2871.701782][ T2583] loop4: p4 size 327680 extends beyond EOD, [ 2871.704030][ T2585] truncated [ 2871.710350][ T2582] loop1: p1 start 335762607 is beyond EOD, [ 2871.716996][ T2583] truncated 00:09:54 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000ffffffffffff070000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.717456][ T2585] loop0: p1 start 335762607 is beyond EOD, [ 2871.722013][ T2582] truncated [ 2871.725105][ T2585] truncated [ 2871.725110][ T2585] loop0: p2 size 2 extends beyond EOD, [ 2871.731375][ T2582] loop1: p2 start 7077888 is beyond EOD, [ 2871.737701][ T2585] truncated [ 2871.743626][ T2582] truncated [ 2871.743633][ T2582] loop1: p4 size 2097152 extends beyond EOD, [ 2871.748302][ T2583] loop4: p5 size 327680 extends beyond EOD, [ 2871.752630][ T2582] truncated [ 2871.755694][ T2583] truncated [ 2871.765198][ T2585] loop0: p4 size 2097152 extends beyond EOD, [ 2871.774444][ T2587] loop3: detected capacity change from 0 to 1 [ 2871.779171][ T2585] truncated [ 2871.799988][ T2589] loop2: detected capacity change from 0 to 1 [ 2871.800649][ T2575] loop5: p1 < > p2 p3 p4 [ 2871.829348][ T2575] loop5: partition table partially beyond EOD, truncated [ 2871.836649][ T2575] loop5: p1 start 335762607 is beyond EOD, truncated [ 2871.843588][ T2575] loop5: p2 start 3 is beyond EOD, truncated [ 2871.849591][ T2575] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:09:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000005000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000007400800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2871.857424][ T2589] loop2: p1 < > p2 < > p3 p4 [ 2871.862133][ T2589] loop2: partition table partially beyond EOD, truncated [ 2871.864806][ T2575] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2871.869278][ T2589] loop2: p1 start 335762607 is beyond EOD, truncated [ 2871.882824][ T2589] loop2: p2 size 2 extends beyond EOD, truncated [ 2871.889638][ T2589] loop2: p3 start 4294967040 is beyond EOD, truncated [ 2871.896414][ T2589] loop2: p4 size 2097152 extends beyond EOD, truncated 00:09:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314060380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000060055aa", 0x40, 0x1c0}]) [ 2871.913930][ T2591] loop3: detected capacity change from 0 to 1 [ 2871.925814][ T2593] loop1: detected capacity change from 0 to 1 [ 2871.931872][ T2595] loop0: detected capacity change from 0 to 1 [ 2871.940346][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2871.944403][ T2597] loop4: detected capacity change from 0 to 1 [ 2871.949621][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2871.949662][ T1439] loop5: unable to read partition table [ 2871.956127][ T1439] loop5: partition table beyond EOD, truncated [ 2871.976063][ T2595] loop0: p1 < > p2 < p5 > p3 p4 [ 2871.981046][ T2595] loop0: partition table partially beyond EOD, truncated [ 2871.988666][ T2593] loop1: p1 < > p2 < > p4 [ 2871.993126][ T2593] loop1: partition table partially beyond EOD, truncated [ 2871.996214][ T2595] loop0: p1 start 335762607 is beyond EOD, truncated [ 2872.000276][ T2597] loop4: p1 < > p2 < p5 > p4 00:09:54 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000002040000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000200000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.006951][ T2595] loop0: p2 size 2 extends beyond EOD, truncated [ 2872.007907][ T2595] loop0: p4 size 2097152 extends beyond EOD, [ 2872.011736][ T2597] loop4: partition table partially beyond EOD, truncated [ 2872.015001][ T2593] loop1: p1 start 335762607 is beyond EOD, [ 2872.018439][ T2595] truncated [ 2872.020652][ T2597] loop4: p1 start 335762607 is beyond EOD, [ 2872.024507][ T2593] truncated [ 2872.024543][ T2593] loop1: p2 start 7602176 is beyond EOD, [ 2872.031591][ T2597] truncated [ 2872.031598][ T2597] loop4: p2 size 2 extends beyond EOD, [ 2872.037479][ T2593] truncated [ 2872.037484][ T2593] loop1: p4 size 2097152 extends beyond EOD, [ 2872.040608][ T2597] truncated [ 2872.051377][ T2597] loop4: p4 size 393216 extends beyond EOD, [ 2872.055363][ T2593] truncated [ 2872.059800][ T2600] loop2: detected capacity change from 0 to 1 [ 2872.064104][ T2597] truncated [ 2872.067833][ T2597] loop4: p5 size 393216 extends beyond EOD, [ 2872.078346][ T2601] loop5: detected capacity change from 0 to 1 [ 2872.082443][ T2597] truncated 00:09:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314070380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000006000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.110075][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2872.119353][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2872.127154][ T1439] loop3: unable to read partition table [ 2872.134329][ T1439] loop3: partition table beyond EOD, truncated [ 2872.149388][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2872.154106][ T1439] loop2: partition table partially beyond EOD, truncated 00:09:55 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000070055aa", 0x40, 0x1c0}]) [ 2872.163851][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2872.165786][ T2603] loop0: detected capacity change from 0 to 1 [ 2872.170628][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2872.183439][ T2601] loop5: p1 < > p2 p3 p4 [ 2872.187859][ T2601] loop5: partition table partially beyond EOD, truncated [ 2872.189117][ T2605] loop3: detected capacity change from 0 to 1 [ 2872.196099][ T2601] loop5: p1 start 335762607 is beyond EOD, truncated [ 2872.207860][ T2601] loop5: p2 start 4 is beyond EOD, truncated [ 2872.210090][ T2607] loop4: detected capacity change from 0 to 1 [ 2872.213838][ T2601] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2872.222250][ T1439] loop2: p3 size 536870912 extends beyond EOD, truncated [ 2872.227675][ T2601] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2872.239988][ T2603] loop0: p1 < > p2 < p5 > p3 p4 [ 2872.242189][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2872.246042][ T2603] loop0: partition table partially beyond EOD, truncated 00:09:55 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000007900800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.246147][ T2603] loop0: p1 start 335762607 is beyond EOD, truncated [ 2872.266699][ T2603] loop0: p2 size 2 extends beyond EOD, truncated [ 2872.274860][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2872.274964][ T2607] loop4: p1 < > p2 < p5 > p4 [ 2872.279617][ T1439] loop2: partition table partially beyond EOD, [ 2872.284338][ T2607] loop4: partition table partially beyond EOD, [ 2872.284352][ T1439] truncated [ 2872.290603][ T2607] truncated [ 2872.298379][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2872.304861][ T2609] loop1: detected capacity change from 0 to 1 [ 2872.309720][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2872.310804][ T1439] loop2: p3 size 536870912 extends beyond EOD, [ 2872.321346][ T2607] loop4: p1 start 335762607 is beyond EOD, [ 2872.322237][ T1439] truncated [ 2872.328426][ T2607] truncated [ 2872.338260][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2872.340499][ T2607] loop4: p2 size 2 extends beyond EOD, truncated [ 2872.355796][ T2600] loop2: p1 < > p2 < > p3 p4 00:09:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000406000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:55 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000006040000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.360539][ T2600] loop2: partition table partially beyond EOD, truncated [ 2872.362710][ T2603] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2872.376560][ T2611] loop3: detected capacity change from 0 to 1 [ 2872.376865][ T2607] loop4: p4 size 458752 extends beyond EOD, truncated [ 2872.385053][ T2600] loop2: p1 start 335762607 is beyond EOD, truncated [ 2872.392146][ T2609] loop1: p1 < > p2 < > p4 [ 2872.396712][ T2600] loop2: p2 size 2 extends beyond EOD, truncated [ 2872.398414][ T2600] loop2: p3 size 536870912 extends beyond EOD, [ 2872.401187][ T2609] loop1: partition table partially beyond EOD, [ 2872.407474][ T2600] truncated [ 2872.408235][ T2600] loop2: p4 size 2097152 extends beyond EOD, [ 2872.413754][ T2609] truncated [ 2872.419985][ T2600] truncated [ 2872.427446][ T2609] loop1: p1 start 335762607 is beyond EOD, [ 2872.432638][ T2613] loop5: detected capacity change from 0 to 1 [ 2872.435362][ T2609] truncated [ 2872.435368][ T2609] loop1: p2 start 7929856 is beyond EOD, truncated [ 2872.435384][ T2609] loop1: p4 size 2097152 extends beyond EOD, truncated 00:09:55 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314080380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.435620][ T2607] loop4: p5 size 458752 extends beyond EOD, truncated [ 2872.475024][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2872.479828][ T1439] loop2: partition table partially beyond EOD, truncated [ 2872.487090][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2872.493281][ T2615] loop0: detected capacity change from 0 to 1 [ 2872.493806][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2872.506864][ T1439] loop2: p3 size 536870912 extends beyond EOD, truncated [ 2872.507907][ T2613] loop5: p1 < > p2 p3 p4 [ 2872.514426][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2872.518284][ T2613] loop5: partition table partially beyond EOD, truncated [ 2872.532481][ T2613] loop5: p1 start 335762607 is beyond EOD, truncated [ 2872.538854][ T2615] loop0: p1 < > p2 < p5 > p3 p4 [ 2872.539260][ T2613] loop5: p2 start 4 is beyond EOD, truncated [ 2872.544157][ T2615] loop0: partition table partially beyond EOD, [ 2872.550130][ T2613] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2872.563554][ T2615] truncated 00:09:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000007000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:55 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000007ffff00000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:55 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000007a00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:55 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000000000000a0055aa", 0x40, 0x1c0}]) [ 2872.573560][ T2613] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2872.592953][ T2619] loop3: detected capacity change from 0 to 1 [ 2872.599755][ T2623] loop1: detected capacity change from 0 to 1 [ 2872.601774][ T2618] loop2: detected capacity change from 0 to 1 [ 2872.606888][ T2621] loop4: detected capacity change from 0 to 1 [ 2872.612607][ T2615] loop0: p1 start 335762607 is beyond EOD, truncated [ 2872.624838][ T2615] loop0: p2 size 2 extends beyond EOD, truncated [ 2872.632182][ T2615] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2872.648024][ T2621] loop4: p1 < > p2 < p5 > p4 [ 2872.649375][ T2623] loop1: p1 < > p2 < > p4 [ 2872.652752][ T2621] loop4: partition table partially beyond EOD, truncated [ 2872.652994][ T1439] loop5: unable to read partition table [ 2872.657227][ T2623] loop1: partition table partially beyond EOD, truncated [ 2872.657371][ T2623] loop1: p1 start 335762607 is beyond EOD, [ 2872.664871][ T2621] loop4: p1 start 335762607 is beyond EOD, [ 2872.670017][ T2623] truncated [ 2872.677004][ T2621] truncated [ 2872.677011][ T2621] loop4: p2 size 2 extends beyond EOD, [ 2872.682902][ T2623] loop1: p2 start 7995392 is beyond EOD, [ 2872.688862][ T2621] truncated [ 2872.691949][ T2623] truncated [ 2872.691955][ T2623] loop1: p4 size 2097152 extends beyond EOD, [ 2872.695871][ T1439] loop5: partition table beyond EOD, 00:09:55 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000050000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.700590][ T2623] truncated [ 2872.702982][ T2618] loop2: p1 < > p2 < > p3 p4 [ 2872.706395][ T1439] truncated [ 2872.724974][ T2621] loop4: p4 size 655360 extends beyond EOD, [ 2872.727310][ T2618] loop2: partition table partially beyond EOD, truncated [ 2872.728003][ T2618] loop2: p1 start 335762607 is beyond EOD, [ 2872.732026][ T2621] truncated [ 2872.735124][ T2618] truncated [ 2872.735131][ T2618] loop2: p2 size 2 extends beyond EOD, [ 2872.748922][ T2621] loop4: p5 size 655360 extends beyond EOD, 00:09:55 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314090380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000008000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.754059][ T2618] truncated [ 2872.761804][ T2625] loop5: detected capacity change from 0 to 1 [ 2872.765895][ T2621] truncated [ 2872.775720][ T2618] loop2: p3 size 4043276032 extends beyond EOD, truncated [ 2872.792266][ T2618] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2872.801577][ T2629] loop3: detected capacity change from 0 to 1 [ 2872.802180][ T2628] loop0: detected capacity change from 0 to 1 [ 2872.814185][ T1439] loop1: unable to read partition table 00:09:55 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000000000000b0055aa", 0x40, 0x1c0}]) 00:09:55 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000008900800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.821639][ T1439] loop1: partition table beyond EOD, truncated [ 2872.836321][ T2631] loop4: detected capacity change from 0 to 1 [ 2872.850019][ T2633] loop1: detected capacity change from 0 to 1 [ 2872.858626][ T1439] loop2: unable to read partition table [ 2872.858675][ T2625] loop5: p1 < > p2 p3 p4 [ 2872.864315][ T1439] loop2: partition table beyond EOD, truncated 00:09:55 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000007ffffffff00000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.867085][ T2628] loop0: p1 < > p2 < p5 > p3 p4 [ 2872.868727][ T2625] loop5: partition table partially beyond EOD, [ 2872.874841][ T2628] loop0: partition table partially beyond EOD, [ 2872.879798][ T2625] truncated [ 2872.880107][ T2625] loop5: p1 start 335762607 is beyond EOD, [ 2872.886095][ T2628] truncated [ 2872.888932][ T2631] loop4: p1 < > p2 < p5 > p4 [ 2872.892406][ T2625] truncated [ 2872.895468][ T2631] loop4: partition table partially beyond EOD, [ 2872.901384][ T2625] loop5: p2 start 5 is beyond EOD, 00:09:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000009000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.904675][ T2631] truncated [ 2872.915076][ T2631] loop4: p1 start 335762607 is beyond EOD, [ 2872.918783][ T2625] truncated [ 2872.918789][ T2625] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2872.919624][ T2625] loop5: p4 size 2097152 extends beyond EOD, [ 2872.924000][ T2631] truncated [ 2872.924008][ T2631] loop4: p2 size 2 extends beyond EOD, truncated [ 2872.928386][ T1439] loop1: p1 < > p2 < > p4 [ 2872.933066][ T2625] truncated [ 2872.935055][ T2628] loop0: p1 start 335762607 is beyond EOD, [ 2872.936210][ T1439] loop1: partition table partially beyond EOD, truncated [ 2872.942601][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2872.943466][ T2628] truncated [ 2872.949515][ T1439] truncated [ 2872.952605][ T2628] loop0: p2 size 2 extends beyond EOD, [ 2872.958943][ T1439] loop1: p2 start 8978432 is beyond EOD, [ 2872.963339][ T2628] truncated [ 2872.964319][ T2628] loop0: p4 size 2097152 extends beyond EOD, [ 2872.966430][ T1439] truncated [ 2872.966435][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated 00:09:55 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000004060000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2872.979198][ T2636] loop2: detected capacity change from 0 to 1 [ 2872.979513][ T2628] truncated [ 2872.989602][ T2631] loop4: p4 size 720896 extends beyond EOD, [ 2872.994929][ T2637] loop3: detected capacity change from 0 to 1 [ 2872.997119][ T2631] truncated [ 2872.997838][ T2631] loop4: p5 size 720896 extends beyond EOD, truncated [ 2873.053711][ T1439] loop1: p1 < > p2 < > p4 [ 2873.058210][ T1439] loop1: partition table partially beyond EOD, truncated [ 2873.065537][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2873.072301][ T1439] loop1: p2 start 8978432 is beyond EOD, truncated [ 2873.077570][ T2639] loop5: detected capacity change from 0 to 1 [ 2873.078886][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2873.087732][ T2636] loop2: p1 < > p2 < > p3 p4 [ 2873.096496][ T2636] loop2: partition table partially beyond EOD, truncated [ 2873.104353][ T2633] loop1: p1 < > p2 < > p4 [ 2873.105491][ T2636] loop2: p1 start 335762607 is beyond EOD, truncated [ 2873.108845][ T2633] loop1: partition table partially beyond EOD, 00:09:55 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403140a0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.108854][ T2636] loop2: p2 size 2 extends beyond EOD, [ 2873.115505][ T2633] truncated [ 2873.117060][ T2633] loop1: p1 start 335762607 is beyond EOD, [ 2873.121758][ T2636] truncated [ 2873.128032][ T2639] loop5: p1 < > p2 p3 p4 [ 2873.130515][ T2633] truncated [ 2873.136363][ T2639] loop5: partition table partially beyond EOD, [ 2873.139480][ T2633] loop1: p2 start 8978432 is beyond EOD, truncated [ 2873.139498][ T2633] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2873.154450][ T2636] loop2: p3 start 2130706432 is beyond EOD, [ 2873.159793][ T2639] truncated 00:09:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000a000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000000000000f0055aa", 0x40, 0x1c0}]) 00:09:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000008c00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.169421][ T2641] loop0: detected capacity change from 0 to 1 [ 2873.172685][ T2636] truncated [ 2873.184972][ T2636] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2873.199214][ T2639] loop5: p1 start 335762607 is beyond EOD, truncated [ 2873.201697][ T2643] loop3: detected capacity change from 0 to 1 [ 2873.205925][ T2639] loop5: p2 start 6 is beyond EOD, truncated [ 2873.205944][ T2639] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2873.214913][ T2645] loop4: detected capacity change from 0 to 1 [ 2873.223841][ T2639] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2873.234516][ T2647] loop1: detected capacity change from 0 to 1 [ 2873.239513][ T2641] loop0: p1 < > p2 < p5 > p3 p4 [ 2873.246192][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2873.249353][ T2641] loop0: partition table partially beyond EOD, truncated [ 2873.249763][ T2641] loop0: p1 start 335762607 is beyond EOD, [ 2873.254062][ T1439] loop2: partition table partially beyond EOD, truncated 00:09:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000100000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.255860][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2873.261122][ T2641] truncated [ 2873.261127][ T2641] loop0: p2 size 2 extends beyond EOD, [ 2873.267013][ T1439] truncated [ 2873.274024][ T2641] truncated [ 2873.279951][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2873.282073][ T1439] loop2: p3 start 2130706432 is beyond EOD, [ 2873.284511][ T2641] loop0: p4 size 2097152 extends beyond EOD, [ 2873.288649][ T1439] truncated [ 2873.288654][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated 00:09:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000200000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.289047][ T2645] loop4: p1 < > p2 < p5 > p4 [ 2873.291769][ T2641] truncated [ 2873.331194][ T2645] loop4: partition table partially beyond EOD, truncated [ 2873.338439][ T2645] loop4: p1 start 335762607 is beyond EOD, truncated [ 2873.343861][ T2647] loop1: p1 < > p2 < > p4 [ 2873.345233][ T2645] loop4: p2 size 2 extends beyond EOD, truncated [ 2873.345849][ T2645] loop4: p4 size 983040 extends beyond EOD, [ 2873.349712][ T2647] loop1: partition table partially beyond EOD, truncated [ 2873.354266][ T2647] loop1: p1 start 335762607 is beyond EOD, 00:09:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000040200000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403140b0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000070000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000b000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.356072][ T2645] truncated [ 2873.363144][ T2645] loop4: p5 size 983040 extends beyond EOD, [ 2873.369236][ T2647] truncated [ 2873.369242][ T2647] loop1: p2 start 9175040 is beyond EOD, [ 2873.375120][ T2645] truncated [ 2873.396213][ T2647] truncated [ 2873.399372][ T2647] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2873.412803][ T2653] loop2: detected capacity change from 0 to 1 00:09:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000130055aa", 0x40, 0x1c0}]) [ 2873.440806][ T2658] loop0: detected capacity change from 0 to 1 [ 2873.442137][ T2655] loop5: detected capacity change from 0 to 1 [ 2873.455548][ T2659] loop3: detected capacity change from 0 to 1 [ 2873.462508][ T2661] loop4: detected capacity change from 0 to 1 [ 2873.469156][ T2658] loop0: p1 < > p2 < p5 > p3 p4 [ 2873.470854][ T1439] blk_print_req_error: 3 callbacks suppressed [ 2873.470865][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2873.474108][ T2658] loop0: partition table partially beyond EOD, [ 2873.480225][ T1439] buffer_io_error: 3 callbacks suppressed [ 2873.480298][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2873.489313][ T2658] truncated [ 2873.489620][ T2658] loop0: p1 start 335762607 is beyond EOD, [ 2873.495580][ T1439] loop1: unable to read partition table [ 2873.501374][ T2658] truncated [ 2873.511490][ T1439] loop1: partition table beyond EOD, [ 2873.512311][ T2658] loop0: p2 size 2 extends beyond EOD, truncated 00:09:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000009000800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.513308][ T2658] loop0: p4 size 2097152 extends beyond EOD, [ 2873.518255][ T1439] truncated [ 2873.523852][ T2658] truncated [ 2873.534616][ T2655] loop5: p1 < > p2 p3 p4 [ 2873.555391][ T2655] loop5: partition table partially beyond EOD, truncated [ 2873.558751][ T2661] loop4: p1 < > p2 < p5 > p4 [ 2873.562829][ T2655] loop5: p1 start 335762607 is beyond EOD, truncated [ 2873.567195][ T2661] loop4: partition table partially beyond EOD, [ 2873.573904][ T2655] loop5: p2 start 7 is beyond EOD, [ 2873.573912][ T2661] truncated [ 2873.573918][ T2655] truncated 00:09:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000300000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.573922][ T2655] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2873.600119][ T2661] loop4: p1 start 335762607 is beyond EOD, truncated [ 2873.605196][ T2664] loop1: detected capacity change from 0 to 1 [ 2873.606832][ T2661] loop4: p2 size 2 extends beyond EOD, truncated [ 2873.613806][ T2655] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2873.623675][ T2665] loop2: detected capacity change from 0 to 1 [ 2873.633311][ T1439] loop5: p1 < > p2 p3 p4 00:09:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000c000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.634592][ T2661] loop4: p4 size 1245184 extends beyond EOD, truncated [ 2873.637736][ T1439] loop5: partition table partially beyond EOD, truncated [ 2873.646041][ T2661] loop4: p5 size 1245184 extends beyond EOD, truncated [ 2873.654306][ T2664] loop1: p1 < > p2 < > p4 [ 2873.662942][ T2664] loop1: partition table partially beyond EOD, truncated [ 2873.673189][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2873.679261][ T2664] loop1: p1 start 335762607 is beyond EOD, truncated 00:09:56 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403140c0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000a0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.680069][ T1439] loop5: p2 start 7 is beyond EOD, truncated [ 2873.686671][ T2664] loop1: p2 start 9437184 is beyond EOD, [ 2873.692645][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2873.697294][ T2667] loop3: detected capacity change from 0 to 1 [ 2873.698396][ T2664] truncated [ 2873.698402][ T2664] loop1: p4 size 2097152 extends beyond EOD, [ 2873.709695][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2873.711637][ T2664] truncated [ 2873.714673][ T1439] truncated 00:09:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000b0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2873.740364][ T2669] loop0: detected capacity change from 0 to 1 [ 2873.758388][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2873.762079][ T2673] loop5: detected capacity change from 0 to 1 [ 2873.767586][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2873.774286][ T2669] loop0: p1 < > p2 < p5 > p3 p4 [ 2873.781564][ T1439] loop2: unable to read partition table 00:09:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000225c17d0300000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000c000800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000d000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000170055aa", 0x40, 0x1c0}]) [ 2873.786482][ T2669] loop0: partition table partially beyond EOD, truncated [ 2873.793125][ T1439] loop2: partition table beyond EOD, truncated [ 2873.808457][ T2669] loop0: p1 start 335762607 is beyond EOD, truncated [ 2873.815250][ T2669] loop0: p2 size 2 extends beyond EOD, truncated [ 2873.831218][ T2675] loop2: detected capacity change from 0 to 1 [ 2873.842356][ T2669] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2873.852088][ T2677] loop1: detected capacity change from 0 to 1 [ 2873.853249][ T2681] loop4: detected capacity change from 0 to 1 [ 2873.862036][ T2680] loop3: detected capacity change from 0 to 1 [ 2873.866647][ T1439] loop5: p1 < > p2 p3 p4 [ 2873.874879][ T1439] loop5: partition table partially beyond EOD, truncated [ 2873.882060][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2873.887834][ T2677] loop1: p1 < > p2 < > p4 [ 2873.888822][ T1439] loop5: p2 start 11 is beyond EOD, truncated [ 2873.893204][ T2677] loop1: partition table partially beyond EOD, truncated [ 2873.899292][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2873.908354][ T2681] loop4: p1 < > p2 < p5 > p4 [ 2873.918190][ T2681] loop4: partition table partially beyond EOD, truncated [ 2873.918714][ T2677] loop1: p1 start 335762607 is beyond EOD, truncated [ 2873.927040][ T2681] loop4: p1 start 335762607 is beyond EOD, truncated [ 2873.931981][ T2677] loop1: p2 start 12582912 is beyond EOD, truncated [ 2873.938703][ T2681] loop4: p2 size 2 extends beyond EOD, truncated [ 2873.945253][ T2677] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2873.953867][ T2681] loop4: p4 size 1507328 extends beyond EOD, truncated [ 2873.959219][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2873.966092][ T2681] loop4: p5 size 1507328 extends beyond EOD, truncated [ 2873.976966][ T1439] loop5: p1 < > p2 p3 p4 [ 2873.983547][ T1439] loop5: partition table partially beyond EOD, truncated 00:09:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000400000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403140d0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000000000001b0055aa", 0x40, 0x1c0}]) [ 2873.992741][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2873.999491][ T1439] loop5: p2 start 11 is beyond EOD, truncated [ 2874.005572][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2874.012664][ T2684] loop0: detected capacity change from 0 to 1 [ 2874.019192][ T2685] loop2: detected capacity change from 0 to 1 [ 2874.019762][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated 00:09:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000ec00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000e000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.041847][ T2673] loop5: p1 < > p2 p3 p4 [ 2874.046411][ T2673] loop5: partition table partially beyond EOD, truncated [ 2874.055763][ T2684] loop0: p1 < > p2 < p5 > p3 p4 [ 2874.060792][ T2684] loop0: partition table partially beyond EOD, truncated [ 2874.061975][ T2689] loop4: detected capacity change from 0 to 1 [ 2874.071429][ T2688] loop1: detected capacity change from 0 to 1 [ 2874.078411][ T2673] loop5: p1 start 335762607 is beyond EOD, truncated [ 2874.082707][ T2691] loop3: detected capacity change from 0 to 1 [ 2874.087088][ T2673] loop5: p2 start 11 is beyond EOD, truncated [ 2874.093554][ T2684] loop0: p1 start 335762607 is beyond EOD, truncated [ 2874.099315][ T2673] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2874.105996][ T2684] loop0: p2 size 2 extends beyond EOD, truncated [ 2874.115367][ T2673] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2874.121110][ T2684] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2874.136241][ T2689] loop4: p1 < > p2 < p5 > p4 [ 2874.140967][ T2689] loop4: partition table partially beyond EOD, truncated [ 2874.148475][ T1439] loop1: p1 < > p2 < > p4 [ 2874.150002][ T2689] loop4: p1 start 335762607 is beyond EOD, truncated [ 2874.152929][ T1439] loop1: partition table partially beyond EOD, truncated [ 2874.158146][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2874.159692][ T2689] loop4: p2 size 2 extends beyond EOD, [ 2874.166658][ T1439] truncated [ 2874.166666][ T1439] loop1: p2 start 15466496 is beyond EOD, [ 2874.172663][ T2689] truncated [ 2874.190273][ T1439] truncated 00:09:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000180000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000500000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000200000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000f000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.193383][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2874.195388][ T2689] loop4: p4 size 1769472 extends beyond EOD, truncated [ 2874.208543][ T2689] loop4: p5 size 1769472 extends beyond EOD, truncated [ 2874.224568][ T2695] loop2: detected capacity change from 0 to 1 [ 2874.226727][ T1439] loop1: p1 < > p2 < > p4 [ 2874.235147][ T1439] loop1: partition table partially beyond EOD, truncated 00:09:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403140e0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.242749][ T2697] loop5: detected capacity change from 0 to 1 [ 2874.248395][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2874.255005][ T2699] loop3: detected capacity change from 0 to 1 [ 2874.255523][ T1439] loop1: p2 start 15466496 is beyond EOD, truncated [ 2874.268312][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2874.279916][ T2701] loop0: detected capacity change from 0 to 1 [ 2874.286101][ T2697] loop5: p1 < > p2 p3 p4 00:09:57 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000000000001f0055aa", 0x40, 0x1c0}]) [ 2874.290468][ T2697] loop5: partition table partially beyond EOD, truncated [ 2874.291151][ T2703] loop4: detected capacity change from 0 to 1 [ 2874.298255][ T2697] loop5: p1 start 335762607 is beyond EOD, truncated [ 2874.305902][ T2688] loop1: p1 < > p2 < > p4 [ 2874.310422][ T2697] loop5: p2 start 32 is beyond EOD, truncated [ 2874.314925][ T2688] loop1: partition table partially beyond EOD, truncated [ 2874.321025][ T2697] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2874.330309][ T2688] loop1: p1 start 335762607 is beyond EOD, truncated 00:09:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000010000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.341950][ T2688] loop1: p2 start 15466496 is beyond EOD, truncated [ 2874.342833][ T2697] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2874.348655][ T2688] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2874.371522][ T7927] loop4: p1 < > p2 < p5 > p4 [ 2874.376239][ T7927] loop4: partition table partially beyond EOD, truncated [ 2874.383977][ T1256] loop0: p1 < > p2 < p5 > p3 p4 00:09:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000040600000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000fe00800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000260000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.389039][ T1256] loop0: partition table partially beyond EOD, truncated [ 2874.390510][ T7927] loop4: p1 start 335762607 is beyond EOD, truncated [ 2874.398325][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated [ 2874.402831][ T7927] loop4: p2 size 2 extends beyond EOD, truncated [ 2874.409498][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2874.436687][ T2705] loop3: detected capacity change from 0 to 1 00:09:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403140f0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.445304][ T2707] loop2: detected capacity change from 0 to 1 [ 2874.448452][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2874.451627][ T7927] loop4: p4 size 2031616 extends beyond EOD, truncated [ 2874.467168][ T2709] loop1: detected capacity change from 0 to 1 [ 2874.470774][ T2711] loop5: detected capacity change from 0 to 1 [ 2874.475750][ T2701] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 2874.488969][ T7927] loop4: p5 size 2031616 extends beyond EOD, truncated [ 2874.499656][ T2703] loop4: p1 < > p2 < p5 > p4 [ 2874.501480][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2874.504432][ T2703] loop4: partition table partially beyond EOD, truncated [ 2874.504509][ T2703] loop4: p1 start 335762607 is beyond EOD, [ 2874.520359][ T2709] loop1: p1 < > p2 < > p4 [ 2874.521322][ T2703] truncated [ 2874.527157][ T2709] loop1: partition table partially beyond EOD, [ 2874.531582][ T2703] loop4: p2 size 2 extends beyond EOD, [ 2874.534688][ T2709] truncated 00:09:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000700000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314100380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.535142][ T2709] loop1: p1 start 335762607 is beyond EOD, [ 2874.540945][ T2703] truncated [ 2874.543592][ T2703] loop4: p4 size 2031616 extends beyond EOD, [ 2874.546558][ T2709] truncated [ 2874.546564][ T2709] loop1: p2 start 16646144 is beyond EOD, truncated [ 2874.546580][ T2709] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2874.577861][ T2711] loop5: p1 < > p2 p3 p4 [ 2874.581416][ T2703] truncated [ 2874.588410][ T2717] loop0: detected capacity change from 0 to 1 00:09:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000011000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000800000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.588908][ T2711] loop5: partition table partially beyond EOD, truncated [ 2874.595612][ T2703] loop4: p5 size 2031616 extends beyond EOD, truncated [ 2874.609460][ T2711] loop5: p1 start 335762607 is beyond EOD, truncated [ 2874.616181][ T2711] loop5: p2 start 38 is beyond EOD, truncated [ 2874.622299][ T2711] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2874.634994][ T2719] loop3: detected capacity change from 0 to 1 [ 2874.637785][ T2711] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2874.649126][ T2721] loop2: detected capacity change from 0 to 1 [ 2874.651290][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2874.664487][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2874.666001][ T2717] loop0: p1 < > p2 < p5 > p3 p4 [ 2874.672330][ T1439] loop1: unable to read partition table [ 2874.674103][ T1439] loop1: partition table beyond EOD, [ 2874.677279][ T2717] loop0: partition table partially beyond EOD, truncated 00:09:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000dc01800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000002000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000003f0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.684907][ T2717] loop0: p1 start 335762607 is beyond EOD, [ 2874.688373][ T1439] truncated [ 2874.704532][ T2717] truncated [ 2874.707683][ T2717] loop0: p2 size 2 extends beyond EOD, truncated [ 2874.714042][ T2723] loop1: detected capacity change from 0 to 1 [ 2874.718094][ T2717] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2874.742980][ T2725] loop4: detected capacity change from 0 to 1 00:09:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000012000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000a00000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.754774][ T2727] loop5: detected capacity change from 0 to 1 [ 2874.770608][ T7927] loop1: p1 < > p2 < > p4 [ 2874.775051][ T7927] loop1: partition table partially beyond EOD, truncated [ 2874.785189][ T2729] loop3: detected capacity change from 0 to 1 [ 2874.793385][ T7927] loop1: p1 start 335762607 is beyond EOD, truncated 00:09:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314110380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.795528][ T2731] loop2: detected capacity change from 0 to 1 [ 2874.800225][ T7927] loop1: p2 start 31195136 is beyond EOD, truncated [ 2874.812942][ T7927] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2874.816545][ T2725] loop4: p1 < > p2 < p5 > p4 [ 2874.824620][ T2725] loop4: partition table partially beyond EOD, truncated [ 2874.824964][ T2733] loop0: detected capacity change from 0 to 1 [ 2874.834045][ T2725] loop4: p1 start 335762607 is beyond EOD, truncated [ 2874.838125][ T2727] loop5: p1 < > p2 p3 p4 [ 2874.844748][ T2725] loop4: p2 size 2 extends beyond EOD, truncated [ 2874.849121][ T2727] loop5: partition table partially beyond EOD, truncated [ 2874.859626][ T2725] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2874.862594][ T2727] loop5: p1 start 335762607 is beyond EOD, truncated [ 2874.876194][ T2727] loop5: p2 start 63 is beyond EOD, truncated [ 2874.879196][ T2725] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2874.882409][ T2727] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2874.896981][ T2727] loop5: p4 size 2097152 extends beyond EOD, truncated 00:09:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000020000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.897228][ T1439] loop1: p1 < > p2 < > p4 [ 2874.908349][ T1439] loop1: partition table partially beyond EOD, truncated [ 2874.916016][ T2733] loop0: p1 < > p2 < p5 > p3 p4 [ 2874.916387][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2874.921035][ T2733] loop0: partition table partially beyond EOD, truncated [ 2874.925854][ T2733] loop0: p1 start 335762607 is beyond EOD, [ 2874.926950][ T1439] truncated [ 2874.926955][ T1439] loop1: p2 start 31195136 is beyond EOD, [ 2874.934009][ T2733] truncated 00:09:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000b00000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2874.934016][ T2733] loop0: p2 size 2 extends beyond EOD, [ 2874.939998][ T1439] truncated [ 2874.940007][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2874.943098][ T2733] truncated [ 2874.954349][ T2735] loop3: detected capacity change from 0 to 1 [ 2874.957580][ T1439] truncated [ 2874.963181][ T2733] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2874.984219][ T2737] loop2: detected capacity change from 0 to 1 [ 2874.996417][ T2723] loop1: p1 < > p2 < > p4 00:09:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000400000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000003000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000025000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000402800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314120380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.000889][ T2723] loop1: partition table partially beyond EOD, truncated [ 2875.013550][ T2723] loop1: p1 start 335762607 is beyond EOD, truncated [ 2875.020383][ T2723] loop1: p2 start 31195136 is beyond EOD, truncated [ 2875.022846][ T2741] loop4: detected capacity change from 0 to 1 [ 2875.026980][ T2723] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2875.030641][ T2739] loop5: detected capacity change from 0 to 1 [ 2875.066771][ T2743] loop3: detected capacity change from 0 to 1 [ 2875.072967][ T2745] loop0: detected capacity change from 0 to 1 [ 2875.079795][ T2741] loop4: p1 < > p2 < p5 > p4 [ 2875.084482][ T2741] loop4: partition table partially beyond EOD, truncated [ 2875.091725][ T2741] loop4: p1 start 335762607 is beyond EOD, truncated [ 2875.093061][ T2739] loop5: p1 < > p2 p3 p4 [ 2875.098479][ T2741] loop4: p2 size 2 extends beyond EOD, truncated [ 2875.102785][ T2739] loop5: partition table partially beyond EOD, truncated [ 2875.103697][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2875.110719][ T2745] loop0: p1 < > p2 < p5 > p3 p4 [ 2875.116202][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2875.116235][ T1439] loop1: unable to read partition table [ 2875.125466][ T2745] loop0: partition table partially beyond EOD, [ 2875.132031][ T1439] loop1: partition table beyond EOD, [ 2875.138113][ T2745] truncated [ 2875.138682][ T2739] loop5: p1 start 335762607 is beyond EOD, 00:09:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000002502800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000001800000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.143776][ T1439] truncated [ 2875.164514][ T2741] loop4: p4 size 2097152 extends beyond EOD, [ 2875.167506][ T2739] truncated [ 2875.167513][ T2739] loop5: p2 start 64 is beyond EOD, truncated [ 2875.167564][ T2739] loop5: p3 size 4294967040 extends beyond EOD, [ 2875.173639][ T2741] truncated [ 2875.176731][ T2739] truncated [ 2875.185610][ T2739] loop5: p4 size 2097152 extends beyond EOD, [ 2875.191644][ T2745] loop0: p1 start 335762607 is beyond EOD, [ 2875.192293][ T2739] truncated [ 2875.202633][ T2741] loop4: p5 size 2097152 extends beyond EOD, 00:09:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000003f000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.207431][ T2745] truncated [ 2875.207438][ T2745] loop0: p2 size 2 extends beyond EOD, truncated [ 2875.226102][ T2741] truncated [ 2875.232158][ T2749] loop2: detected capacity change from 0 to 1 [ 2875.239174][ T2745] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2875.244039][ T2753] loop1: detected capacity change from 0 to 1 [ 2875.246981][ T2751] loop3: detected capacity change from 0 to 1 00:09:58 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000790000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.260584][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2875.269776][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2875.277677][ T1439] loop5: unable to read partition table [ 2875.283356][ T1439] loop5: partition table beyond EOD, truncated [ 2875.290104][ T2753] loop1: p1 < > p2 < > p4 [ 2875.294544][ T2753] loop1: partition table partially beyond EOD, truncated 00:09:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000004000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403141c0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.314771][ T2755] loop5: detected capacity change from 0 to 1 [ 2875.321816][ T2753] loop1: p1 start 335762607 is beyond EOD, truncated [ 2875.328623][ T2753] loop1: p2 start 35979264 is beyond EOD, truncated [ 2875.333788][ T2758] loop4: detected capacity change from 0 to 1 [ 2875.335228][ T2753] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2875.351094][ T2759] loop0: detected capacity change from 0 to 1 [ 2875.359910][ T2755] loop5: p1 < > p2 p3 p4 00:09:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000002600000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000040000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.364361][ T2755] loop5: partition table partially beyond EOD, truncated [ 2875.368761][ T1439] loop1: p1 < > p2 < > p4 [ 2875.372465][ T2758] loop4: p1 < > p2 < p5 > p4 [ 2875.375836][ T1439] loop1: partition table partially beyond EOD, truncated [ 2875.380557][ T2758] loop4: partition table partially beyond EOD, truncated [ 2875.382496][ T2759] loop0: p1 < > p2 < p5 > p3 p4 [ 2875.395880][ T2762] loop3: detected capacity change from 0 to 1 [ 2875.399617][ T2759] loop0: partition table partially beyond EOD, truncated [ 2875.403872][ T2763] loop2: detected capacity change from 0 to 1 [ 2875.406034][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2875.414595][ T2758] loop4: p1 start 335762607 is beyond EOD, [ 2875.418915][ T1439] truncated [ 2875.418923][ T1439] loop1: p2 start 35979264 is beyond EOD, [ 2875.424799][ T2758] truncated [ 2875.424804][ T2758] loop4: p2 size 2 extends beyond EOD, [ 2875.430698][ T1439] truncated [ 2875.430704][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2875.431612][ T2755] loop5: p1 start 335762607 is beyond EOD, [ 2875.433812][ T2758] truncated 00:09:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000004e02800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.436547][ T2759] loop0: p1 start 335762607 is beyond EOD, [ 2875.439700][ T2755] truncated [ 2875.442793][ T2759] truncated [ 2875.442800][ T2759] loop0: p2 size 2 extends beyond EOD, [ 2875.448350][ T2755] loop5: p2 start 121 is beyond EOD, [ 2875.451460][ T2759] truncated [ 2875.458301][ T2755] truncated [ 2875.458307][ T2755] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2875.481908][ T2758] loop4: p4 size 2097152 extends beyond EOD, [ 2875.488007][ T2759] loop0: p4 size 2097152 extends beyond EOD, [ 2875.490410][ T2758] truncated [ 2875.493476][ T2759] truncated [ 2875.494986][ T2755] loop5: p4 size 2097152 extends beyond EOD, [ 2875.500313][ T2758] loop4: p5 size 2097152 extends beyond EOD, [ 2875.503829][ T2755] truncated [ 2875.509888][ T2758] truncated [ 2875.541898][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2875.551160][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2875.559107][ T1439] loop1: unable to read partition table 00:09:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000080040000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314240380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000003800000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000003f00000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.567215][ T1439] loop1: partition table beyond EOD, truncated [ 2875.580925][ T2765] loop1: detected capacity change from 0 to 1 [ 2875.598793][ T2767] loop0: detected capacity change from 0 to 1 00:09:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000005000000000000200055aa", 0x40, 0x1c0}]) [ 2875.613791][ T2770] loop3: detected capacity change from 0 to 1 [ 2875.618091][ T2771] loop5: detected capacity change from 0 to 1 [ 2875.621689][ T2773] loop2: detected capacity change from 0 to 1 [ 2875.635912][ T2765] loop1: p1 < > p2 < > p4 [ 2875.635965][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2875.640395][ T2765] loop1: partition table partially beyond EOD, truncated [ 2875.643955][ T2765] loop1: p1 start 335762607 is beyond EOD, [ 2875.645370][ T1256] loop0: partition table partially beyond EOD, truncated [ 2875.645818][ T2771] loop5: p1 < > p2 p3 p4 [ 2875.652477][ T2765] truncated [ 2875.652484][ T2765] loop1: p2 start 38666240 is beyond EOD, [ 2875.658400][ T2771] loop5: partition table partially beyond EOD, [ 2875.665424][ T2765] truncated [ 2875.665431][ T2765] loop1: p4 size 2097152 extends beyond EOD, [ 2875.669880][ T2771] truncated [ 2875.672952][ T2765] truncated [ 2875.683689][ T2775] loop4: detected capacity change from 0 to 1 [ 2875.686112][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2875.688510][ T2771] loop5: p1 start 335762607 is beyond EOD, [ 2875.694555][ T1256] truncated [ 2875.694561][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2875.698755][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2875.700841][ T2771] truncated [ 2875.700847][ T2771] loop5: p2 start 128 is beyond EOD, truncated [ 2875.700862][ T2771] loop5: p3 size 4294967040 extends beyond EOD, [ 2875.706914][ T1256] truncated [ 2875.752994][ T2771] truncated [ 2875.756901][ T2771] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2875.759865][ T2767] loop0: p1 < > p2 < p5 > p3 p4 [ 2875.764826][ T2775] loop4: p1 < > p2 < p5 > p4 [ 2875.768890][ T2767] loop0: partition table partially beyond EOD, truncated [ 2875.770079][ T2767] loop0: p1 start 335762607 is beyond EOD, [ 2875.773743][ T2775] loop4: partition table partially beyond EOD, [ 2875.781003][ T2767] truncated [ 2875.786963][ T2775] truncated [ 2875.788951][ T2775] loop4: p1 start 335762607 is beyond EOD, [ 2875.793217][ T2767] loop0: p2 size 2 extends beyond EOD, [ 2875.796320][ T2775] truncated [ 2875.796325][ T2775] loop4: p2 size 2 extends beyond EOD, 00:09:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000008502800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000004000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000048000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.799454][ T2767] truncated [ 2875.805341][ T2775] truncated [ 2875.806235][ T2775] loop4: p4 size 2097152 extends beyond EOD, [ 2875.823708][ T2767] loop0: p4 size 2097152 extends beyond EOD, [ 2875.825953][ T2775] truncated [ 2875.827075][ T2775] loop4: p5 size 2097152 extends beyond EOD, [ 2875.832094][ T2767] truncated [ 2875.838159][ T2775] truncated 00:09:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314250380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314260380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.866977][ T2777] loop2: detected capacity change from 0 to 1 [ 2875.873907][ T2781] loop1: detected capacity change from 0 to 1 [ 2875.891635][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2875.892105][ T2780] loop3: detected capacity change from 0 to 1 [ 2875.900860][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read 00:09:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000006000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000830000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.915000][ T1439] loop5: unable to read partition table [ 2875.925538][ T1439] loop5: partition table beyond EOD, truncated [ 2875.933844][ T2785] loop0: detected capacity change from 0 to 1 [ 2875.937397][ T2781] loop1: p1 < > p2 < > p4 [ 2875.944479][ T2781] loop1: partition table partially beyond EOD, truncated [ 2875.950193][ T2787] loop4: detected capacity change from 0 to 1 [ 2875.957781][ T2781] loop1: p1 start 335762607 is beyond EOD, truncated 00:09:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000004c000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2875.964500][ T2781] loop1: p2 start 42270720 is beyond EOD, truncated [ 2875.971307][ T2781] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2875.978107][ T2789] loop5: detected capacity change from 0 to 1 [ 2875.988953][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2875.998177][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2876.002250][ T2791] loop3: detected capacity change from 0 to 1 [ 2876.006049][ T1439] loop2: unable to read partition table [ 2876.006747][ T2785] loop0: p1 < > p2 < p5 > p3 p4 [ 2876.012975][ T1439] loop2: partition table beyond EOD, [ 2876.017908][ T2785] loop0: partition table partially beyond EOD, truncated [ 2876.022834][ T1439] truncated [ 2876.023104][ T2787] loop4: p1 < > p2 < p5 > p4 [ 2876.031184][ T2785] loop0: p1 start 335762607 is beyond EOD, [ 2876.035278][ T2787] loop4: partition table partially beyond EOD, truncated [ 2876.056042][ T2785] truncated [ 2876.056913][ T2787] loop4: p1 start 335762607 is beyond EOD, truncated 00:09:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000008004000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000003800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.059208][ T2785] loop0: p2 size 2 extends beyond EOD, truncated [ 2876.065865][ T2787] loop4: p2 size 2 extends beyond EOD, truncated [ 2876.075429][ T2789] loop5: p1 < > p2 p3 p4 [ 2876.082966][ T2789] loop5: partition table partially beyond EOD, truncated [ 2876.092832][ T2789] loop5: p1 start 335762607 is beyond EOD, truncated [ 2876.093127][ T2793] loop2: detected capacity change from 0 to 1 [ 2876.099619][ T2789] loop5: p2 start 131 is beyond EOD, truncated [ 2876.108247][ T2787] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2876.111971][ T2789] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2876.119406][ T2787] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2876.130434][ T2795] loop1: detected capacity change from 0 to 1 [ 2876.135189][ T2785] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2876.141758][ T2789] loop5: p4 size 2097152 extends beyond EOD, truncated 00:09:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000068000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000007000000000000200055aa", 0x40, 0x1c0}]) [ 2876.178332][ T2795] loop1: p1 < > p2 < > p4 [ 2876.182775][ T2795] loop1: partition table partially beyond EOD, truncated [ 2876.190978][ T2795] loop1: p1 start 335762607 is beyond EOD, truncated [ 2876.197715][ T2795] loop1: p2 start 50331648 is beyond EOD, truncated [ 2876.204346][ T2795] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2876.210881][ T2798] loop4: detected capacity change from 0 to 1 [ 2876.217075][ T2799] loop3: detected capacity change from 0 to 1 00:09:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000007900000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403142e0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.223458][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2876.232626][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2876.240541][ T1439] loop5: unable to read partition table [ 2876.246796][ T1439] loop5: partition table beyond EOD, truncated [ 2876.259463][ T2798] loop4: p1 < > p2 < p5 > p4 [ 2876.264208][ T2798] loop4: partition table partially beyond EOD, truncated 00:09:59 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000fdef0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000bd03800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.286327][ T2802] loop2: detected capacity change from 0 to 1 [ 2876.298266][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2876.298813][ T2803] loop0: detected capacity change from 0 to 1 [ 2876.309338][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2876.325526][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory 00:09:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000006c000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.326444][ T2798] loop4: p1 start 335762607 is beyond EOD, truncated [ 2876.342177][ T2798] loop4: p2 size 2 extends beyond EOD, truncated [ 2876.357133][ T2807] loop1: detected capacity change from 0 to 1 [ 2876.363472][ T2798] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2876.364125][ T2806] loop5: detected capacity change from 0 to 1 [ 2876.377253][ T2798] loop4: p5 size 2097152 extends beyond EOD, truncated 00:09:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000038000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.382722][ T2809] loop3: detected capacity change from 0 to 1 [ 2876.390484][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2876.395440][ T1256] loop0: partition table partially beyond EOD, truncated [ 2876.402620][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated [ 2876.409397][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2876.416576][ T2807] loop1: p1 < > p2 < > p4 [ 2876.421046][ T2807] loop1: partition table partially beyond EOD, truncated [ 2876.423506][ T2811] loop2: detected capacity change from 0 to 1 00:09:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000008000000000000200055aa", 0x40, 0x1c0}]) [ 2876.430265][ T1439] loop5: p1 < > p2 p3 p4 [ 2876.438600][ T1439] loop5: partition table partially beyond EOD, truncated [ 2876.444778][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2876.445709][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2876.454065][ T2807] loop1: p1 start 335762607 is beyond EOD, [ 2876.459268][ T1439] loop5: p2 start 239 is beyond EOD, truncated [ 2876.459286][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2876.472442][ T2813] loop4: detected capacity change from 0 to 1 [ 2876.478576][ T2807] truncated [ 2876.478585][ T2807] loop1: p2 start 62717952 is beyond EOD, truncated [ 2876.478601][ T2807] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2876.482387][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2876.487319][ T2803] loop0: p1 < > p2 < p5 > p3 p4 [ 2876.487837][ T1439] truncated [ 2876.495453][ T2811] loop2: p1 < > p2 < > p3 p4 [ 2876.501373][ T2803] loop0: partition table partially beyond EOD, truncated [ 2876.501531][ T2803] loop0: p1 start 335762607 is beyond EOD, 00:09:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000074000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.507474][ T2811] loop2: partition table partially beyond EOD, [ 2876.512480][ T2803] truncated [ 2876.515539][ T2811] truncated [ 2876.517220][ T2811] loop2: p1 start 335762607 is beyond EOD, [ 2876.520250][ T2803] loop0: p2 size 2 extends beyond EOD, truncated [ 2876.527285][ T2811] truncated [ 2876.527290][ T2811] loop2: p2 size 2 extends beyond EOD, [ 2876.537633][ T2806] loop5: p1 < > p2 p3 p4 [ 2876.539451][ T2811] truncated [ 2876.547843][ T2811] loop2: p3 size 50331648 extends beyond EOD, [ 2876.551611][ T2806] loop5: partition table partially beyond EOD, 00:09:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000204800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.557921][ T2811] truncated [ 2876.558627][ T2811] loop2: p4 size 2097152 extends beyond EOD, [ 2876.561049][ T2806] truncated [ 2876.565536][ T2813] loop4: p1 < > p2 < p5 > p4 [ 2876.566604][ T2811] truncated [ 2876.569578][ T2803] loop0: p4 size 2097152 extends beyond EOD, [ 2876.570979][ T2813] loop4: partition table partially beyond EOD, [ 2876.574059][ T2803] truncated [ 2876.577394][ T2806] loop5: p1 start 335762607 is beyond EOD, [ 2876.580237][ T2813] truncated [ 2876.585504][ T2813] loop4: p1 start 335762607 is beyond EOD, 00:09:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403143c0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.586517][ T2806] truncated [ 2876.586523][ T2806] loop5: p2 start 239 is beyond EOD, [ 2876.589660][ T2813] truncated [ 2876.589664][ T2813] loop4: p2 size 2 extends beyond EOD, truncated [ 2876.607072][ T2815] loop1: detected capacity change from 0 to 1 [ 2876.612809][ T2806] truncated [ 2876.612817][ T2806] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2876.620929][ T2817] loop3: detected capacity change from 0 to 1 [ 2876.623831][ T2813] loop4: p4 size 2097152 extends beyond EOD, 00:09:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000008300000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.628821][ T2806] loop5: p4 size 2097152 extends beyond EOD, [ 2876.631270][ T2813] truncated [ 2876.633240][ T2813] loop4: p5 size 2097152 extends beyond EOD, [ 2876.637283][ T2806] truncated [ 2876.653683][ T1439] loop5: p1 < > p2 p3 p4 [ 2876.655342][ T2813] truncated [ 2876.679906][ T2820] loop0: detected capacity change from 0 to 1 [ 2876.683883][ T1439] loop5: partition table partially beyond EOD, truncated [ 2876.699677][ T2822] loop2: detected capacity change from 0 to 1 [ 2876.705168][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2876.727886][ T2815] loop1: p1 < > p2 < > p4 [ 2876.729049][ T1439] truncated [ 2876.734928][ T2815] loop1: partition table partially beyond EOD, [ 2876.739353][ T1439] loop5: p2 start 239 is beyond EOD, truncated [ 2876.739372][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2876.740725][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2876.742483][ T2815] truncated [ 2876.744492][ T2815] loop1: p1 start 335762607 is beyond EOD, [ 2876.748772][ T1439] truncated [ 2876.780233][ T2815] truncated 00:09:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000007a000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.783353][ T2815] loop1: p2 start 67239936 is beyond EOD, truncated [ 2876.790019][ T2815] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2876.797469][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2876.800867][ T1439] loop5: p1 < > p2 p3 p4 [ 2876.802484][ T1256] loop0: partition table partially beyond EOD, truncated [ 2876.806741][ T1439] loop5: partition table partially beyond EOD, truncated [ 2876.806879][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2876.814127][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2876.820830][ T1439] truncated 00:09:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000ffffff8500000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000009000000000000200055aa", 0x40, 0x1c0}]) 00:09:59 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000effd0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.820835][ T1439] loop5: p2 start 239 is beyond EOD, truncated [ 2876.820850][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2876.839421][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2876.842031][ T1256] truncated [ 2876.849173][ T1439] truncated [ 2876.852460][ T2824] loop3: detected capacity change from 0 to 1 [ 2876.855248][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2876.865875][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated 00:09:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000604800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2876.899349][ T2826] loop2: detected capacity change from 0 to 1 [ 2876.907417][ T2828] loop4: detected capacity change from 0 to 1 [ 2876.914673][ T2820] loop0: p1 < > p2 < p5 > p3 p4 [ 2876.919113][ T2830] loop1: detected capacity change from 0 to 1 [ 2876.919680][ T2820] loop0: partition table partially beyond EOD, truncated [ 2876.932912][ T2820] loop0: p1 start 335762607 is beyond EOD, truncated [ 2876.939752][ T2820] loop0: p2 size 2 extends beyond EOD, truncated [ 2876.942250][ T2828] loop4: p1 < > p2 < p5 > p4 [ 2876.946279][ T2830] loop1: p1 < > p2 < > p4 [ 2876.950813][ T2828] loop4: partition table partially beyond EOD, truncated [ 2876.951355][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2876.955230][ T2830] loop1: partition table partially beyond EOD, truncated [ 2876.956475][ T2820] loop0: p4 size 2097152 extends beyond EOD, [ 2876.962382][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2876.971619][ T2820] truncated [ 2876.978652][ T1439] loop5: unable to read partition table [ 2876.987138][ T2830] loop1: p1 start 335762607 is beyond EOD, [ 2876.993391][ T2828] loop4: p1 start 335762607 is beyond EOD, [ 2876.995765][ T2830] truncated [ 2876.995771][ T2830] loop1: p2 start 67502080 is beyond EOD, truncated [ 2876.995788][ T2830] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2876.999963][ T1439] loop5: partition table beyond EOD, [ 2877.001462][ T2828] truncated [ 2877.007321][ T1439] truncated 00:09:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000ffffff80000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314480380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000fffffffffffffdef00000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.026276][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2877.029813][ T2828] loop4: p2 size 2 extends beyond EOD, truncated [ 2877.068426][ T2833] loop5: detected capacity change from 0 to 1 [ 2877.081216][ T2834] loop3: detected capacity change from 0 to 1 [ 2877.093255][ T2828] loop4: p4 size 2097152 extends beyond EOD, truncated 00:09:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403144c0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:09:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000005800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.104255][ T1439] loop5: p1 < > p2 p3 p4 [ 2877.104683][ T2828] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2877.108651][ T1439] loop5: partition table partially beyond EOD, truncated [ 2877.120792][ T2837] loop2: detected capacity change from 0 to 1 [ 2877.127340][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2877.135435][ T1439] loop5: p2 start 253 is beyond EOD, truncated [ 2877.141680][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000059e000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.153028][ T2842] loop1: detected capacity change from 0 to 1 [ 2877.153226][ T2841] loop0: detected capacity change from 0 to 1 [ 2877.165582][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2877.174918][ T1439] loop5: p1 < > p2 p3 p4 [ 2877.179341][ T1439] loop5: partition table partially beyond EOD, truncated [ 2877.190454][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2877.197261][ T1439] loop5: p2 start 253 is beyond EOD, truncated 00:10:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000a000000000000200055aa", 0x40, 0x1c0}]) [ 2877.203488][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2877.203836][ T2842] loop1: p1 < > p2 < > p4 [ 2877.212236][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2877.215192][ T2842] loop1: partition table partially beyond EOD, truncated [ 2877.217455][ T2841] loop0: p1 < > p2 < p5 > p3 p4 [ 2877.221295][ T1439] truncated [ 2877.228331][ T2841] loop0: partition table partially beyond EOD, truncated [ 2877.233639][ T2844] loop3: detected capacity change from 0 to 1 [ 2877.237169][ T2842] loop1: p1 start 335762607 is beyond EOD, [ 2877.244748][ T2833] loop5: p1 < > p2 p3 p4 [ 2877.249626][ T2842] truncated [ 2877.249634][ T2842] loop1: p2 start 83886080 is beyond EOD, truncated [ 2877.249651][ T2842] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2877.252674][ T2841] loop0: p1 start 335762607 is beyond EOD, [ 2877.255629][ T2833] loop5: partition table partially beyond EOD, [ 2877.259944][ T2841] truncated [ 2877.263039][ T2833] truncated [ 2877.270073][ T2846] loop4: detected capacity change from 0 to 1 00:10:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000fffffff600000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.276511][ T2841] loop0: p2 size 2 extends beyond EOD, truncated [ 2877.277999][ T2833] loop5: p1 start 335762607 is beyond EOD, [ 2877.295671][ T2841] loop0: p4 size 2097152 extends beyond EOD, [ 2877.301020][ T2833] truncated [ 2877.301027][ T2833] loop5: p2 start 253 is beyond EOD, [ 2877.307336][ T2841] truncated [ 2877.315601][ T2848] loop2: detected capacity change from 0 to 1 [ 2877.319347][ T2833] truncated [ 2877.319355][ T2833] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2877.320761][ T2833] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314550380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000009e05800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.368581][ T2846] loop4: p1 < > p2 < p5 > p4 [ 2877.373327][ T2846] loop4: partition table partially beyond EOD, truncated [ 2877.388194][ T1439] loop5: unable to read partition table [ 2877.389837][ T2846] loop4: p1 start 335762607 is beyond EOD, truncated [ 2877.396183][ T1439] loop5: partition table beyond EOD, [ 2877.400597][ T2846] loop4: p2 size 2 extends beyond EOD, [ 2877.406006][ T1439] truncated [ 2877.406007][ T2846] truncated 00:10:00 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000fffe0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000fffffdfc00000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000005c4000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.410594][ T2846] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2877.418350][ T2850] loop0: detected capacity change from 0 to 1 [ 2877.425431][ T2846] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2877.439110][ T2852] loop1: detected capacity change from 0 to 1 [ 2877.460476][ T2854] loop2: detected capacity change from 0 to 1 [ 2877.464671][ T2856] loop5: detected capacity change from 0 to 1 [ 2877.474957][ T2858] loop3: detected capacity change from 0 to 1 [ 2877.487840][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2877.489563][ T2852] loop1: p1 < > p2 < > p4 [ 2877.492795][ T1256] loop0: partition table partially beyond EOD, truncated [ 2877.492891][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2877.497249][ T2852] loop1: partition table partially beyond EOD, [ 2877.504312][ T1256] truncated [ 2877.510227][ T2852] truncated [ 2877.516436][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2877.517287][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2877.523607][ T1439] loop5: p1 < > p2 p3 p4 [ 2877.529044][ T1256] truncated [ 2877.532730][ T2852] loop1: p1 start 335762607 is beyond EOD, [ 2877.535169][ T1439] loop5: partition table partially beyond EOD, truncated [ 2877.539303][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2877.539549][ T2852] truncated [ 2877.542651][ T1439] truncated 00:10:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000b000000000000200055aa", 0x40, 0x1c0}]) [ 2877.548524][ T2852] loop1: p2 start 94240768 is beyond EOD, [ 2877.555522][ T1439] loop5: p2 start 254 is beyond EOD, [ 2877.561414][ T2852] truncated [ 2877.564574][ T1439] truncated [ 2877.564580][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2877.567697][ T2852] loop1: p4 size 2097152 extends beyond EOD, [ 2877.573470][ T1439] truncated [ 2877.576875][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2877.578839][ T2852] truncated [ 2877.598617][ T2860] loop4: detected capacity change from 0 to 1 [ 2877.600607][ T1439] truncated 00:10:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314600380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314680380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.608341][ T2850] loop0: p1 < > p2 < p5 > p3 p4 [ 2877.614102][ T2856] loop5: p1 < > p2 p3 p4 [ 2877.615993][ T2850] loop0: partition table partially beyond EOD, truncated [ 2877.616137][ T2850] loop0: p1 start 335762607 is beyond EOD, [ 2877.619167][ T2856] loop5: partition table partially beyond EOD, truncated [ 2877.619701][ T2856] loop5: p1 start 335762607 is beyond EOD, [ 2877.624101][ T2850] truncated [ 2877.624107][ T2850] loop0: p2 size 2 extends beyond EOD, truncated [ 2877.626695][ T2850] loop0: p4 size 2097152 extends beyond EOD, 00:10:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403146c0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000ffffffc9000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.628492][ T2856] truncated [ 2877.628499][ T2856] loop5: p2 start 254 is beyond EOD, [ 2877.635526][ T2850] truncated [ 2877.681466][ T2856] truncated [ 2877.684567][ T2856] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2877.692296][ T2856] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2877.707858][ T2860] loop4: p1 < > p2 < p5 > p4 [ 2877.712563][ T2860] loop4: partition table partially beyond EOD, truncated 00:10:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000fffffffe00000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000c405800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.717093][ T2867] loop3: detected capacity change from 0 to 1 [ 2877.728992][ T2860] loop4: p1 start 335762607 is beyond EOD, truncated [ 2877.735788][ T2860] loop4: p2 size 2 extends beyond EOD, truncated [ 2877.745081][ T2868] loop0: detected capacity change from 0 to 1 [ 2877.750841][ T2860] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2877.753941][ T2871] loop1: detected capacity change from 0 to 1 [ 2877.759767][ T2860] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2877.766699][ T2872] loop2: detected capacity change from 0 to 1 [ 2877.779018][ T1439] loop5: unable to read partition table [ 2877.784763][ T1439] loop5: partition table beyond EOD, truncated [ 2877.791976][ T2868] loop0: p1 < > p2 < p5 > p3 p4 [ 2877.796968][ T2868] loop0: partition table partially beyond EOD, truncated [ 2877.804653][ T2871] loop1: p1 < > p2 < > p4 [ 2877.809124][ T2871] loop1: partition table partially beyond EOD, truncated [ 2877.818102][ T2868] loop0: p1 start 335762607 is beyond EOD, truncated [ 2877.821186][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2877.824824][ T2868] loop0: p2 size 2 extends beyond EOD, truncated [ 2877.835851][ T2871] loop1: p1 start 335762607 is beyond EOD, truncated [ 2877.847750][ T2871] loop1: p2 start 96731136 is beyond EOD, truncated [ 2877.854354][ T2871] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffffff6000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000feff0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.867187][ T2868] loop0: p4 size 2097152 extends beyond EOD, truncated 00:10:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000c000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000fffffffffffffffe00000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000006800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.891609][ T2876] loop5: detected capacity change from 0 to 1 [ 2877.897878][ T2874] loop3: detected capacity change from 0 to 1 [ 2877.911092][ T2878] loop4: detected capacity change from 0 to 1 [ 2877.934016][ T2880] loop2: detected capacity change from 0 to 1 00:10:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314740380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2877.938465][ T2882] loop1: detected capacity change from 0 to 1 [ 2877.964079][ T2884] loop0: detected capacity change from 0 to 1 [ 2877.967966][ T1439] loop5: p1 < > p2 p3 p4 [ 2877.970772][ T2878] loop4: p1 < > p2 < p5 > p4 [ 2877.974509][ T1439] loop5: partition table partially beyond EOD, truncated [ 2877.979268][ T2878] loop4: partition table partially beyond EOD, truncated [ 2877.989180][ T2882] loop1: p1 < > p2 < > p4 [ 2877.994446][ T2878] loop4: p1 start 335762607 is beyond EOD, truncated [ 2877.997785][ T2882] loop1: partition table partially beyond EOD, truncated [ 2877.998186][ T2882] loop1: p1 start 335762607 is beyond EOD, [ 2878.004543][ T2878] loop4: p2 size 2 extends beyond EOD, truncated [ 2878.005127][ T2878] loop4: p4 size 2097152 extends beyond EOD, [ 2878.011638][ T2882] truncated [ 2878.011643][ T2882] loop1: p2 start 100663296 is beyond EOD, truncated [ 2878.011657][ T2882] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2878.012150][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2878.017573][ T2878] truncated [ 2878.026016][ T2878] loop4: p5 size 2097152 extends beyond EOD, 00:10:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000ffffffff00000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffffdfd000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.029983][ T1439] truncated [ 2878.029988][ T1439] loop5: p2 start 255 is beyond EOD, [ 2878.033109][ T2878] truncated [ 2878.033380][ T2884] loop0: p1 < > p2 < p5 > p3 p4 [ 2878.039839][ T1439] truncated [ 2878.039847][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2878.051516][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2878.052613][ T2884] loop0: partition table partially beyond EOD, [ 2878.055712][ T1439] truncated [ 2878.069121][ T2886] loop2: detected capacity change from 0 to 1 [ 2878.070307][ T2884] truncated [ 2878.070775][ T2884] loop0: p1 start 335762607 is beyond EOD, [ 2878.074802][ T2876] loop5: p1 < > p2 p3 p4 [ 2878.078400][ T2884] truncated [ 2878.078406][ T2884] loop0: p2 size 2 extends beyond EOD, truncated [ 2878.081516][ T2876] loop5: partition table partially beyond EOD, [ 2878.100619][ T2884] loop0: p4 size 2097152 extends beyond EOD, [ 2878.100945][ T2876] truncated [ 2878.104059][ T2884] truncated [ 2878.116375][ T2888] loop3: detected capacity change from 0 to 1 [ 2878.121422][ T2876] loop5: p1 start 335762607 is beyond EOD, truncated 00:10:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000d000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000800008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000406800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403147a0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000007ffffffffffff00000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.164275][ T2876] loop5: p2 start 255 is beyond EOD, truncated [ 2878.170450][ T2876] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2878.178698][ T2876] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200fffffffffffffffe000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.231637][ T2896] loop0: detected capacity change from 0 to 1 [ 2878.233649][ T2895] loop1: detected capacity change from 0 to 1 [ 2878.240704][ T2898] loop4: detected capacity change from 0 to 1 [ 2878.244333][ T2897] loop2: detected capacity change from 0 to 1 [ 2878.258053][ T1439] loop5: unable to read partition table [ 2878.263707][ T1439] loop5: partition table beyond EOD, truncated [ 2878.269666][ T2896] loop0: p1 < > p2 < p5 > p3 p4 [ 2878.274936][ T2896] loop0: partition table partially beyond EOD, truncated [ 2878.276179][ T2900] loop3: detected capacity change from 0 to 1 [ 2878.283440][ T2891] loop5: detected capacity change from 0 to 1 [ 2878.288719][ T2896] loop0: p1 start 335762607 is beyond EOD, truncated [ 2878.294446][ T2895] loop1: p1 < > p2 < > p4 [ 2878.300923][ T2896] loop0: p2 size 2 extends beyond EOD, truncated [ 2878.305387][ T2895] loop1: partition table partially beyond EOD, truncated [ 2878.314687][ T2896] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2878.319193][ T2898] loop4: p1 < > p2 < p5 > p4 [ 2878.330086][ T2895] loop1: p1 start 335762607 is beyond EOD, truncated [ 2878.330423][ T2898] loop4: partition table partially beyond EOD, truncated [ 2878.337093][ T2895] loop1: p2 start 100925440 is beyond EOD, truncated [ 2878.337108][ T2895] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2878.358003][ T2898] loop4: p1 start 335762607 is beyond EOD, truncated [ 2878.364740][ T2898] loop4: p2 size 2 extends beyond EOD, truncated [ 2878.371693][ T2898] loop4: p4 size 2097152 extends beyond EOD, truncated 00:10:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000effdffffffffffff00000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314890380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000007800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000fff000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.379490][ T2891] loop5: p1 < > p2 p3 p4 [ 2878.383826][ T2891] loop5: partition table partially beyond EOD, truncated [ 2878.390924][ T2891] loop5: p1 start 335762607 is beyond EOD, truncated [ 2878.397726][ T2891] loop5: p2 start 2048 is beyond EOD, truncated [ 2878.404053][ T2891] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2878.412142][ T2891] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2878.421833][ T2898] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2878.431663][ T2903] loop2: detected capacity change from 0 to 1 [ 2878.440978][ T2905] loop0: detected capacity change from 0 to 1 [ 2878.443498][ T2908] loop1: detected capacity change from 0 to 1 [ 2878.450699][ T2907] loop3: detected capacity change from 0 to 1 [ 2878.508152][ T2908] loop1: p1 < > p2 < > p4 [ 2878.508941][ T2905] loop0: p1 < > p2 < p5 > p3 p4 [ 2878.512652][ T2908] loop1: partition table partially beyond EOD, truncated [ 2878.517590][ T2905] loop0: partition table partially beyond EOD, truncated [ 2878.519425][ T2905] loop0: p1 start 335762607 is beyond EOD, [ 2878.527941][ T1439] blk_print_req_error: 3 callbacks suppressed [ 2878.527954][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2878.531683][ T2905] truncated [ 2878.537588][ T1439] buffer_io_error: 3 callbacks suppressed [ 2878.537599][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2878.537636][ T1439] loop5: unable to read partition table [ 2878.543680][ T2905] loop0: p2 size 2 extends beyond EOD, [ 2878.552867][ T1439] loop5: partition table beyond EOD, [ 2878.555895][ T2905] truncated [ 2878.559966][ T2908] loop1: p1 start 335762607 is beyond EOD, [ 2878.561638][ T1439] truncated [ 2878.598172][ T2908] truncated [ 2878.601280][ T2908] loop1: p2 start 117440512 is beyond EOD, truncated 00:10:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000feffffffffffffff00000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000040000800008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000e000000000000200055aa", 0x40, 0x1c0}]) [ 2878.607982][ T2908] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2878.614278][ T2905] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2878.630164][ T2911] loop2: detected capacity change from 0 to 1 [ 2878.630351][ T2912] loop5: detected capacity change from 0 to 1 [ 2878.646834][ T2914] loop4: detected capacity change from 0 to 1 00:10:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000ffffefff000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.678017][ T2908] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2878.685157][ T1439] loop5: p1 < > p2 p3 p4 [ 2878.689555][ T1439] loop5: partition table partially beyond EOD, truncated [ 2878.695797][ T2916] loop3: detected capacity change from 0 to 1 [ 2878.696709][T17045] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2878.705376][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2878.712388][ T2914] loop4: p1 < > p2 < p5 > p4 00:10:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000009800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000ffffffffffffffff00000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.718900][ T1439] loop5: p2 start 2048 is beyond EOD, truncated [ 2878.723564][ T2914] loop4: partition table partially beyond EOD, [ 2878.729806][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2878.743188][ T2914] truncated [ 2878.749394][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2878.755117][ T2918] loop1: detected capacity change from 0 to 1 [ 2878.756624][T17045] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2878.770376][ T2914] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5403148c0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.771969][T17045] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 2878.778644][ T2914] loop4: p2 size 2 extends beyond EOD, truncated [ 2878.790133][ T2920] loop2: detected capacity change from 0 to 1 [ 2878.802078][ T2914] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2878.809607][ T2914] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2878.810970][ T1439] loop5: p1 < > p2 p3 p4 [ 2878.820995][ T1439] loop5: partition table partially beyond EOD, truncated 00:10:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000ffffffff000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.822783][ T2922] loop0: detected capacity change from 0 to 1 [ 2878.828437][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2878.840890][ T1439] loop5: p2 start 2048 is beyond EOD, truncated [ 2878.843420][ T2918] loop1: p1 < > p2 < > p4 [ 2878.847197][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2878.856359][ T2924] loop3: detected capacity change from 0 to 1 [ 2878.858834][ T2918] loop1: partition table partially beyond EOD, truncated [ 2878.859515][ T2918] loop1: p1 start 335762607 is beyond EOD, 00:10:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000f000000000000200055aa", 0x40, 0x1c0}]) [ 2878.865601][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2878.872043][ T2918] truncated [ 2878.872050][ T2918] loop1: p2 start 150994944 is beyond EOD, truncated [ 2878.872064][ T2918] loop1: p4 size 2097152 extends beyond EOD, [ 2878.878062][ T1439] truncated [ 2878.884100][ T2918] truncated [ 2878.888967][ T2922] loop0: p1 < > p2 < p5 > p3 p4 [ 2878.911289][ T2922] loop0: partition table partially beyond EOD, truncated [ 2878.919490][ T2922] loop0: p1 start 335762607 is beyond EOD, truncated 00:10:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000200000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.921302][ T2926] loop4: detected capacity change from 0 to 1 [ 2878.926243][ T2922] loop0: p2 size 2 extends beyond EOD, truncated [ 2878.939663][ T2922] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2878.942090][ T2912] loop5: p1 < > p2 p3 p4 [ 2878.951024][ T2912] loop5: partition table partially beyond EOD, truncated [ 2878.963482][ T2926] loop4: p1 < > p2 < p5 > p4 [ 2878.966751][ T2912] loop5: p1 start 335762607 is beyond EOD, truncated 00:10:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000a800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2878.968258][ T2926] loop4: partition table partially beyond EOD, truncated [ 2878.974932][ T2912] loop5: p2 start 2048 is beyond EOD, truncated [ 2878.986222][ T2926] loop4: p1 start 335762607 is beyond EOD, [ 2878.988300][ T2912] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2878.994192][ T2926] truncated [ 2878.994197][ T2926] loop4: p2 size 2 extends beyond EOD, truncated [ 2879.012770][ T2928] loop2: detected capacity change from 0 to 1 [ 2879.015127][ T2926] loop4: p4 size 2097152 extends beyond EOD, truncated 00:10:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200feffffffffffffff000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314ec0380d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.021622][ T2930] loop1: detected capacity change from 0 to 1 [ 2879.026601][ T2926] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2879.039316][ T2912] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2879.043403][ T2932] loop3: detected capacity change from 0 to 1 [ 2879.071644][ T2934] loop0: detected capacity change from 0 to 1 [ 2879.088165][ T2928] loop2: p1 < > p2 < > p4 [ 2879.090071][ T2930] loop1: p1 < > p2 < > p4 [ 2879.092628][ T2928] loop2: partition table partially beyond EOD, truncated [ 2879.097019][ T2930] loop1: partition table partially beyond EOD, truncated [ 2879.097116][ T2930] loop1: p1 start 335762607 is beyond EOD, [ 2879.105670][ T2928] loop2: p1 start 335762607 is beyond EOD, [ 2879.111159][ T2930] truncated [ 2879.111167][ T2930] loop1: p2 start 167772160 is beyond EOD, truncated [ 2879.111188][ T2930] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2879.111565][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2879.117087][ T2928] truncated [ 2879.117093][ T2928] loop2: p2 size 2 extends beyond EOD, [ 2879.123008][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2879.126097][ T2928] truncated [ 2879.142765][ T2928] loop2: p4 size 2097152 extends beyond EOD, [ 2879.148861][ T1439] loop5: unable to read partition table [ 2879.149091][ T1439] loop5: partition table beyond EOD, [ 2879.151978][ T2928] truncated [ 2879.153339][ T2934] loop0: p1 < > p2 < p5 > p3 p4 [ 2879.157513][ T1439] truncated [ 2879.196849][ T2934] loop0: partition table partially beyond EOD, truncated [ 2879.204760][ T2934] loop0: p1 start 335762607 is beyond EOD, truncated [ 2879.211560][ T2934] loop0: p2 size 2 extends beyond EOD, truncated 00:10:02 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000002000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000010000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200ffffffffffffffff000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000b800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000300000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.226856][ T2934] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2879.240684][ T2936] loop4: detected capacity change from 0 to 1 [ 2879.259371][ T2940] loop5: detected capacity change from 0 to 1 [ 2879.262179][ T2942] loop1: detected capacity change from 0 to 1 [ 2879.272137][ T2939] loop3: detected capacity change from 0 to 1 [ 2879.275414][ T2944] loop2: detected capacity change from 0 to 1 [ 2879.287844][ T2936] loop4: p1 < > p2 < p5 > p4 [ 2879.292576][ T2936] loop4: partition table partially beyond EOD, truncated [ 2879.298125][ T2942] loop1: p1 < > p2 < > p4 [ 2879.299839][ T2936] loop4: p1 start 335762607 is beyond EOD, truncated [ 2879.304080][ T2942] loop1: partition table partially beyond EOD, truncated [ 2879.306168][ T2942] loop1: p1 start 335762607 is beyond EOD, 00:10:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000580d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.310866][ T2936] loop4: p2 size 2 extends beyond EOD, [ 2879.317947][ T2942] truncated [ 2879.317955][ T2942] loop1: p2 start 184549376 is beyond EOD, truncated [ 2879.323872][ T2936] truncated [ 2879.329422][ T2942] loop1: p4 size 2097152 extends beyond EOD, [ 2879.337441][ T2944] loop2: p1 < > p2 < > p4 [ 2879.339236][ T2942] truncated [ 2879.339578][ T1439] loop5: p1 < > p2 p3 p4 [ 2879.342345][ T2944] loop2: partition table partially beyond EOD, truncated [ 2879.342525][ T2944] loop2: p1 start 335762607 is beyond EOD, 00:10:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000002000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.348454][ T1439] loop5: partition table partially beyond EOD, truncated [ 2879.355949][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2879.356013][ T2944] truncated [ 2879.360356][ T1439] truncated [ 2879.360361][ T1439] loop5: p2 start 8192 is beyond EOD, truncated [ 2879.360375][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2879.363874][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2879.367447][ T2944] loop2: p2 size 2 extends beyond EOD, truncated [ 2879.373037][ T2936] loop4: p4 size 2097152 extends beyond EOD, [ 2879.373382][ T1439] truncated [ 2879.380398][ T2936] truncated [ 2879.393840][ T2944] loop2: p4 size 2097152 extends beyond EOD, [ 2879.401916][ T2946] loop0: detected capacity change from 0 to 1 [ 2879.405861][ T2944] truncated [ 2879.408554][ T1439] loop5: p1 < > p2 p3 p4 [ 2879.421349][ T2936] loop4: p5 size 2097152 extends beyond EOD, [ 2879.424558][ T1439] loop5: partition table partially beyond EOD, [ 2879.427629][ T2936] truncated [ 2879.440013][ T2948] loop3: detected capacity change from 0 to 1 [ 2879.442915][ T1439] truncated [ 2879.443337][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2879.457845][ T2946] loop0: p1 < > p2 < p5 > p3 p4 [ 2879.462669][ T1439] truncated [ 2879.462676][ T1439] loop5: p2 start 8192 is beyond EOD, [ 2879.465789][ T2946] loop0: partition table partially beyond EOD, [ 2879.471860][ T1439] truncated [ 2879.471867][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2879.474503][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2879.474983][ T2946] truncated [ 2879.475056][ T2946] loop0: p1 start 335762607 is beyond EOD, 00:10:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000400000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.480920][ T1439] truncated [ 2879.485866][ T2946] truncated [ 2879.485872][ T2946] loop0: p2 size 2 extends beyond EOD, truncated [ 2879.543075][ T2940] loop5: p1 < > p2 p3 p4 [ 2879.547450][ T2940] loop5: partition table partially beyond EOD, truncated [ 2879.554935][ T2946] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2879.567995][ T2940] loop5: p1 start 335762607 is beyond EOD, truncated 00:10:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000011000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000003000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00007ffff000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.574727][ T2940] loop5: p2 start 8192 is beyond EOD, truncated [ 2879.575953][ T2951] loop2: detected capacity change from 0 to 1 [ 2879.581033][ T2940] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2879.597031][ T2952] loop1: detected capacity change from 0 to 1 [ 2879.600984][ T2954] loop4: detected capacity change from 0 to 1 [ 2879.610169][ T2940] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2879.636203][ T2956] loop3: detected capacity change from 0 to 1 [ 2879.642540][ T2951] loop2: p1 < > p2 < > p4 [ 2879.647017][ T2951] loop2: partition table partially beyond EOD, truncated [ 2879.654313][ T2951] loop2: p1 start 335762607 is beyond EOD, truncated [ 2879.657874][ T1256] loop1: p1 < > p2 < > p4 [ 2879.661159][ T2951] loop2: p2 size 2 extends beyond EOD, truncated [ 2879.665505][ T1256] loop1: partition table partially beyond EOD, truncated [ 2879.679501][ T1256] loop1: p1 start 335762607 is beyond EOD, truncated [ 2879.683373][ T2954] loop4: p1 < > p2 < p5 > p4 [ 2879.686304][ T1256] loop1: p2 start 201326592 is beyond EOD, truncated [ 2879.686321][ T1256] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2879.688784][ T2951] loop2: p4 size 2097152 extends beyond EOD, [ 2879.691079][ T2954] loop4: partition table partially beyond EOD, [ 2879.697773][ T2951] truncated [ 2879.720045][ T2954] truncated [ 2879.723334][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:10:02 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000001008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.723393][ T2954] loop4: p1 start 335762607 is beyond EOD, truncated [ 2879.732514][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2879.739171][ T2954] loop4: p2 size 2 extends beyond EOD, truncated [ 2879.742918][ T2952] loop1: p1 < > p2 < > p4 [ 2879.747041][ T1439] loop5: unable to read partition table [ 2879.747498][ T1439] loop5: partition table beyond EOD, [ 2879.753416][ T2952] loop1: partition table partially beyond EOD, [ 2879.757849][ T1439] truncated [ 2879.778251][ T2952] truncated 00:10:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000004000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.782544][ T2952] loop1: p1 start 335762607 is beyond EOD, truncated [ 2879.787086][ T2954] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2879.789350][ T2952] loop1: p2 start 201326592 is beyond EOD, truncated [ 2879.802889][ T2952] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2879.815172][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 2879.826630][ T2954] loop4: p5 size 2097152 extends beyond EOD, truncated 00:10:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000680d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000d800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000500000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2879.828993][ T2960] loop5: detected capacity change from 0 to 1 [ 2879.854269][ T2962] loop1: detected capacity change from 0 to 1 [ 2879.864550][ T2966] loop0: detected capacity change from 0 to 1 [ 2879.866966][ T2968] loop2: detected capacity change from 0 to 1 [ 2879.871919][ T2964] loop3: detected capacity change from 0 to 1 [ 2879.884850][ T1439] loop5: p1 < > p2 p3 p4 [ 2879.889325][ T1439] loop5: partition table partially beyond EOD, truncated [ 2879.894997][ T2968] loop2: p1 < > p2 < > p4 [ 2879.896856][ T2966] loop0: p1 < > p2 < p5 > p3 p4 [ 2879.900871][ T2968] loop2: partition table partially beyond EOD, truncated [ 2879.900977][ T2962] loop1: p1 < > p2 < > p4 [ 2879.905835][ T2966] loop0: partition table partially beyond EOD, truncated [ 2879.912918][ T2962] loop1: partition table partially beyond EOD, [ 2879.919521][ T1439] loop5: p1 start 335762607 is beyond EOD, 00:10:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000012000000000000200055aa", 0x40, 0x1c0}]) [ 2879.924366][ T2962] truncated [ 2879.930630][ T1439] truncated [ 2879.940030][ T2962] loop1: p1 start 335762607 is beyond EOD, [ 2879.942746][ T1439] loop5: p2 start 65536 is beyond EOD, truncated [ 2879.942762][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2879.942988][ T2968] loop2: p1 start 335762607 is beyond EOD, [ 2879.948696][ T2962] truncated [ 2879.948703][ T2962] loop1: p2 start 218103808 is beyond EOD, [ 2879.955007][ T2968] truncated [ 2879.955014][ T2968] loop2: p2 size 2 extends beyond EOD, [ 2879.962119][ T2962] truncated [ 2879.962125][ T2962] loop1: p4 size 2097152 extends beyond EOD, [ 2879.968040][ T2968] truncated [ 2879.973621][ T2966] loop0: p1 start 335762607 is beyond EOD, [ 2879.977051][ T2962] truncated [ 2879.981449][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2879.985788][ T2966] truncated [ 2879.985793][ T2966] loop0: p2 size 2 extends beyond EOD, [ 2879.989010][ T1439] truncated [ 2879.991316][ T2968] loop2: p4 size 2097152 extends beyond EOD, [ 2879.995082][ T2966] truncated 00:10:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000e800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000005000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.000103][ T2970] loop4: detected capacity change from 0 to 1 [ 2880.004172][ T2968] truncated [ 2880.007302][ T2966] loop0: p4 size 2097152 extends beyond EOD, [ 2880.016957][ T1439] loop5: p1 < > p2 p3 p4 [ 2880.022339][ T2966] truncated [ 2880.057065][ T2973] loop1: detected capacity change from 0 to 1 [ 2880.057682][ T1439] loop5: partition table partially beyond EOD, truncated [ 2880.063193][ T2974] loop3: detected capacity change from 0 to 1 [ 2880.065627][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2880.077881][ T2970] loop4: p1 < > p2 < p5 > p4 [ 2880.083707][ T1439] loop5: p2 start 65536 is beyond EOD, truncated [ 2880.088368][ T2970] loop4: partition table partially beyond EOD, [ 2880.094654][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2880.094655][ T2970] truncated [ 2880.103460][ T2970] loop4: p1 start 335762607 is beyond EOD, [ 2880.107270][ T1439] truncated [ 2880.110850][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2880.116375][ T2970] truncated [ 2880.116381][ T2970] loop4: p2 size 2 extends beyond EOD, truncated [ 2880.119528][ T1439] truncated 00:10:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000700000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000780d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.126580][ T2970] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2880.148666][ T2960] loop5: p1 < > p2 p3 p4 [ 2880.153010][ T2960] loop5: partition table partially beyond EOD, truncated [ 2880.157825][ T2973] loop1: p1 < > p2 < > p4 [ 2880.164467][ T2973] loop1: partition table partially beyond EOD, truncated [ 2880.173208][ T2973] loop1: p1 start 335762607 is beyond EOD, truncated [ 2880.175054][ T2978] loop2: detected capacity change from 0 to 1 [ 2880.179963][ T2973] loop1: p2 start 234881024 is beyond EOD, truncated [ 2880.186487][ T2970] loop4: p5 size 2097152 extends beyond EOD, [ 2880.192719][ T2973] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2880.201660][ T2960] loop5: p1 start 335762607 is beyond EOD, truncated [ 2880.206425][ T2970] truncated [ 2880.212981][ T2960] loop5: p2 start 65536 is beyond EOD, truncated [ 2880.219773][ T2979] loop0: detected capacity change from 0 to 1 [ 2880.222446][ T2960] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000006000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000002008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.238750][ T2960] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2880.256051][ T2981] loop3: detected capacity change from 0 to 1 [ 2880.263486][ T2979] loop0: p1 < > p2 < p5 > p3 p4 [ 2880.268467][ T2979] loop0: partition table partially beyond EOD, truncated [ 2880.274493][ T2978] loop2: p1 < > p2 < > p4 [ 2880.280074][ T2978] loop2: partition table partially beyond EOD, truncated 00:10:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600001c000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000f800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.280634][ T2979] loop0: p1 start 335762607 is beyond EOD, truncated [ 2880.292520][ T2978] loop2: p1 start 335762607 is beyond EOD, truncated [ 2880.293945][ T2979] loop0: p2 size 2 extends beyond EOD, truncated [ 2880.300619][ T2978] loop2: p2 size 2 extends beyond EOD, truncated [ 2880.309021][ T2979] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2880.320225][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2880.324405][ T2984] loop4: detected capacity change from 0 to 1 [ 2880.329405][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2880.329439][ T1439] loop5: unable to read partition table [ 2880.334007][ T2985] loop1: detected capacity change from 0 to 1 [ 2880.337173][ T1439] loop5: partition table beyond EOD, [ 2880.346319][ T2978] loop2: p4 size 2097152 extends beyond EOD, [ 2880.349054][ T1439] truncated [ 2880.369732][ T2978] truncated [ 2880.379098][ T2984] loop4: p1 < > p2 < p5 > p4 00:10:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000007000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.383838][ T2984] loop4: partition table partially beyond EOD, truncated [ 2880.387261][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2880.401719][ T2984] loop4: p1 start 335762607 is beyond EOD, truncated [ 2880.403860][ T1256] loop1: p1 < > p2 < > p4 [ 2880.408458][ T2984] loop4: p2 size 2 extends beyond EOD, truncated [ 2880.413109][ T2984] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2880.419250][ T1256] loop1: partition table partially beyond EOD, truncated 00:10:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000980d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000800000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.423185][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2880.440985][ T2987] loop5: detected capacity change from 0 to 1 [ 2880.451437][ T2984] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2880.460884][ T2989] loop3: detected capacity change from 0 to 1 [ 2880.472818][ T1256] loop1: p1 start 335762607 is beyond EOD, truncated [ 2880.479598][ T1256] loop1: p2 start 251658240 is beyond EOD, truncated [ 2880.481452][ T2992] loop2: detected capacity change from 0 to 1 [ 2880.486281][ T1256] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2880.500124][ T2993] loop0: detected capacity change from 0 to 1 [ 2880.501121][ T2985] loop1: p1 < > p2 < > p4 [ 2880.510699][ T2985] loop1: partition table partially beyond EOD, truncated [ 2880.517975][ T2985] loop1: p1 start 335762607 is beyond EOD, truncated [ 2880.518290][ T7927] loop2: p1 < > p2 < > p4 [ 2880.524722][ T2985] loop1: p2 start 251658240 is beyond EOD, 00:10:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000025000000000000200055aa", 0x40, 0x1c0}]) [ 2880.529123][ T7927] loop2: partition table partially beyond EOD, truncated [ 2880.530705][ T1439] loop5: p1 < > p2 p3 p4 [ 2880.535037][ T2985] truncated [ 2880.535043][ T2985] loop1: p4 size 2097152 extends beyond EOD, [ 2880.542070][ T1439] loop5: partition table partially beyond EOD, [ 2880.546384][ T2985] truncated [ 2880.547575][ T7927] loop2: p1 start 335762607 is beyond EOD, [ 2880.549543][ T1439] truncated [ 2880.552977][ T2993] loop0: p1 < > p2 < p5 > p3 p4 [ 2880.555643][ T7927] truncated [ 2880.555649][ T7927] loop2: p2 size 2 extends beyond EOD, truncated 00:10:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000011800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000fd11800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.556744][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2880.561913][ T2993] loop0: partition table partially beyond EOD, truncated [ 2880.562133][ T7927] loop2: p4 size 2097152 extends beyond EOD, [ 2880.565047][ T1439] truncated [ 2880.565052][ T1439] loop5: p2 start 131072 is beyond EOD, truncated [ 2880.570996][ T7927] truncated [ 2880.590076][ T2993] loop0: p1 start 335762607 is beyond EOD, [ 2880.594443][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2880.633301][ T2993] truncated 00:10:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000008000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000012800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.635745][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2880.636414][ T2993] loop0: p2 size 2 extends beyond EOD, truncated [ 2880.640574][ T2999] loop4: detected capacity change from 0 to 1 [ 2880.642554][ T1439] truncated [ 2880.651435][ T2992] loop2: p1 < > p2 < > p4 [ 2880.662600][ T2992] loop2: partition table partially beyond EOD, truncated [ 2880.674219][ T3001] loop3: detected capacity change from 0 to 1 [ 2880.677240][ T2993] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2880.687911][ T2992] loop2: p1 start 335762607 is beyond EOD, truncated [ 2880.694647][ T2992] loop2: p2 size 2 extends beyond EOD, truncated [ 2880.694767][ T3003] loop1: detected capacity change from 0 to 1 [ 2880.704746][ T2992] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2880.707233][ T2987] loop5: p1 < > p2 p3 p4 [ 2880.718821][ T2987] loop5: partition table partially beyond EOD, truncated [ 2880.728078][ T2987] loop5: p1 start 335762607 is beyond EOD, truncated [ 2880.734814][ T2987] loop5: p2 start 131072 is beyond EOD, truncated 00:10:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000a00000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.735193][ T2999] loop4: p1 < > p2 < p5 > p4 [ 2880.741299][ T2987] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2880.745928][ T2999] loop4: partition table partially beyond EOD, truncated [ 2880.760868][ T2999] loop4: p1 start 335762607 is beyond EOD, truncated [ 2880.762264][ T2987] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2880.767696][ T2999] loop4: p2 size 2 extends beyond EOD, truncated 00:10:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000402008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000b00000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000a80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.787979][ T3003] loop1: p1 < > p2 < > p4 [ 2880.792497][ T3003] loop1: partition table partially beyond EOD, truncated [ 2880.802990][ T3003] loop1: p1 start 335762607 is beyond EOD, truncated [ 2880.803131][ T2999] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2880.809888][ T3003] loop1: p2 start 301989888 is beyond EOD, truncated [ 2880.823463][ T3003] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2880.829694][ T2999] loop4: p5 size 2097152 extends beyond EOD, truncated 00:10:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000009000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.839610][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2880.848823][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2880.853910][ T3009] loop0: detected capacity change from 0 to 1 [ 2880.856782][ T1439] loop5: unable to read partition table [ 2880.859369][ T1439] loop5: partition table beyond EOD, truncated [ 2880.869335][ T3011] loop3: detected capacity change from 0 to 1 [ 2880.884495][ T3008] loop2: detected capacity change from 0 to 1 [ 2880.891294][ T3013] loop5: detected capacity change from 0 to 1 [ 2880.928868][ T3009] loop0: p1 < > p2 < p5 > p3 p4 [ 2880.929695][ T3008] loop2: p1 < > p2 < > p4 [ 2880.933880][ T3009] loop0: partition table partially beyond EOD, truncated [ 2880.938313][ T3008] loop2: partition table partially beyond EOD, truncated [ 2880.957691][ T3008] loop2: p1 start 335762607 is beyond EOD, truncated [ 2880.957755][ T3009] loop0: p1 start 335762607 is beyond EOD, truncated [ 2880.964434][ T3008] loop2: p2 size 2 extends beyond EOD, truncated [ 2880.971123][ T3009] loop0: p2 size 2 extends beyond EOD, truncated [ 2880.974958][ T3009] loop0: p4 size 2097152 extends beyond EOD, 00:10:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000026000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000001c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2880.981121][ T1439] loop5: p1 < > p2 p3 p4 [ 2880.983821][ T3009] truncated [ 2880.989896][ T1439] loop5: partition table partially beyond EOD, truncated [ 2880.997884][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2881.008232][ T3008] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2881.011091][ T1439] loop5: p2 start 132096 is beyond EOD, truncated [ 2881.024331][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2881.026760][ T3016] loop4: detected capacity change from 0 to 1 00:10:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000a000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.033894][ T3017] loop1: detected capacity change from 0 to 1 [ 2881.040608][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2881.052068][ T3013] loop5: p1 < > p2 p3 p4 [ 2881.056419][ T3013] loop5: partition table partially beyond EOD, truncated [ 2881.065550][ T3013] loop5: p1 start 335762607 is beyond EOD, truncated [ 2881.068146][ T3019] loop3: detected capacity change from 0 to 1 [ 2881.072350][ T3013] loop5: p2 start 132096 is beyond EOD, truncated [ 2881.084798][ T3013] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000001800000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000b80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.094457][ T3016] loop4: p1 < > p2 < p5 > p4 [ 2881.095001][ T3013] loop5: p4 size 2097152 extends beyond EOD, [ 2881.099161][ T3016] loop4: partition table partially beyond EOD, truncated [ 2881.100049][ T3016] loop4: p1 start 335762607 is beyond EOD, [ 2881.105274][ T3013] truncated [ 2881.121384][ T3016] truncated [ 2881.124495][ T3016] loop4: p2 size 2 extends beyond EOD, truncated [ 2881.137860][ T3017] loop1: p1 < > p2 < > p4 [ 2881.141305][ T3023] loop2: detected capacity change from 0 to 1 [ 2881.142306][ T3017] loop1: partition table partially beyond EOD, truncated [ 2881.151327][ T3022] loop0: detected capacity change from 0 to 1 [ 2881.161794][ T3017] loop1: p1 start 335762607 is beyond EOD, truncated [ 2881.162141][ T3016] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2881.168588][ T3017] loop1: p2 start 469762048 is beyond EOD, truncated [ 2881.177362][ T3016] loop4: p5 size 2097152 extends beyond EOD, [ 2881.182120][ T3017] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2881.186496][ T1439] loop5: p1 < > p2 p3 p4 [ 2881.188275][ T3016] truncated [ 2881.202532][ T1439] loop5: partition table partially beyond EOD, truncated [ 2881.209178][T17045] loop0: p1 < > p2 < p5 > p3 p4 [ 2881.209932][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2881.214524][T17045] loop0: partition table partially beyond EOD, [ 2881.221217][ T1439] loop5: p2 start 132096 is beyond EOD, truncated [ 2881.221233][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2881.227445][T17045] truncated 00:10:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000b000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.239345][T17045] loop0: p1 start 335762607 is beyond EOD, [ 2881.240215][ T1439] truncated [ 2881.240250][T18990] loop2: p1 < > p2 < > p4 [ 2881.243334][T17045] truncated [ 2881.243339][T17045] loop0: p2 size 2 extends beyond EOD, [ 2881.249224][T18990] loop2: partition table partially beyond EOD, truncated [ 2881.261112][ T3025] loop3: detected capacity change from 0 to 1 [ 2881.265425][T17045] truncated [ 2881.276557][T18990] loop2: p1 start 335762607 is beyond EOD, truncated [ 2881.284233][T17045] loop0: p4 size 2097152 extends beyond EOD, 00:10:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000001e800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600002e000000000000200055aa", 0x40, 0x1c0}]) [ 2881.288420][T18990] loop2: p2 size 2 extends beyond EOD, truncated [ 2881.292571][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2881.294583][T17045] truncated [ 2881.306335][ T3027] loop4: detected capacity change from 0 to 1 [ 2881.307094][ T1439] truncated [ 2881.315856][ T3029] loop1: detected capacity change from 0 to 1 [ 2881.317162][T18990] loop2: p4 size 2097152 extends beyond EOD, [ 2881.321521][ T3022] loop0: p1 < > p2 < p5 > p3 p4 [ 2881.325544][T18990] truncated [ 2881.339740][ T3022] loop0: partition table partially beyond EOD, truncated [ 2881.346879][ T3022] loop0: p1 start 335762607 is beyond EOD, truncated [ 2881.347727][ T3027] loop4: p1 < > p2 < p5 > p4 [ 2881.353605][ T3022] loop0: p2 size 2 extends beyond EOD, truncated [ 2881.354193][ T3023] loop2: p1 < > p2 < > p4 [ 2881.358526][ T3027] loop4: partition table partially beyond EOD, [ 2881.364819][ T3023] loop2: partition table partially beyond EOD, [ 2881.369223][ T3027] truncated [ 2881.369466][ T3027] loop4: p1 start 335762607 is beyond EOD, [ 2881.375458][ T3023] truncated [ 2881.380656][ T3022] loop0: p4 size 2097152 extends beyond EOD, [ 2881.381747][ T3027] truncated [ 2881.384822][ T3022] truncated [ 2881.386602][ T3029] loop1: p1 < > p2 < > p4 [ 2881.390734][ T3027] loop4: p2 size 2 extends beyond EOD, truncated [ 2881.395113][ T3023] loop2: p1 start 335762607 is beyond EOD, [ 2881.399941][ T3029] loop1: partition table partially beyond EOD, truncated [ 2881.400625][ T1439] loop5: p1 < > p2 p3 p4 [ 2881.403059][ T3023] truncated [ 2881.403066][ T3023] loop2: p2 size 2 extends beyond EOD, [ 2881.406153][ T1439] loop5: partition table partially beyond EOD, [ 2881.410594][ T3023] truncated [ 2881.416886][ T1439] truncated [ 2881.418782][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2881.423012][ T3027] loop4: p4 size 2097152 extends beyond EOD, [ 2881.429823][ T1439] truncated [ 2881.434153][ T3027] truncated [ 2881.435186][ T3029] loop1: p1 start 335762607 is beyond EOD, [ 2881.437248][ T1439] loop5: p2 start 132096 is beyond EOD, truncated [ 2881.437264][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000003008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000c000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.437996][ T3027] loop4: p5 size 2097152 extends beyond EOD, [ 2881.442878][ T3029] truncated [ 2881.449232][ T3027] truncated [ 2881.452316][ T3029] loop1: p2 start 503316480 is beyond EOD, [ 2881.456174][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2881.461293][ T3029] truncated [ 2881.461300][ T3029] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2881.466678][ T3023] loop2: p4 size 2097152 extends beyond EOD, [ 2881.467360][ T1439] truncated [ 2881.479043][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory 00:10:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000c80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.479536][ T3023] truncated [ 2881.487039][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2881.525849][ T3031] loop3: detected capacity change from 0 to 1 [ 2881.561134][ T3033] loop0: detected capacity change from 0 to 1 [ 2881.572619][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2881.581850][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2881.589725][ T1439] loop5: unable to read partition table 00:10:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000020800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600003c000000000000200055aa", 0x40, 0x1c0}]) [ 2881.595447][ T1439] loop5: partition table beyond EOD, truncated [ 2881.606895][ T3033] loop0: p1 < > p2 < p5 > p3 p4 [ 2881.611895][ T3033] loop0: partition table partially beyond EOD, truncated [ 2881.622270][ T3035] loop5: detected capacity change from 0 to 1 [ 2881.631420][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 2881.637261][ T3038] loop1: detected capacity change from 0 to 1 00:10:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000002600000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000d000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.652312][ T3041] loop2: detected capacity change from 0 to 1 [ 2881.654294][ T3039] loop4: detected capacity change from 0 to 1 [ 2881.665248][ T3033] loop0: p1 start 335762607 is beyond EOD, truncated [ 2881.665761][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 2881.672021][ T3033] loop0: p2 size 2 extends beyond EOD, truncated [ 2881.687321][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2881.691585][ T3033] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2881.705817][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2881.715353][ T3043] loop3: detected capacity change from 0 to 1 [ 2881.728005][ T3039] loop4: p1 < > p2 < p5 > p4 [ 2881.729270][ T3038] loop1: p1 < > p2 < > p4 [ 2881.732733][ T3039] loop4: partition table partially beyond EOD, truncated [ 2881.737133][ T3038] loop1: partition table partially beyond EOD, truncated [ 2881.737242][ T3038] loop1: p1 start 335762607 is beyond EOD, [ 2881.744584][ T3039] loop4: p1 start 335762607 is beyond EOD, [ 2881.751310][ T3038] truncated [ 2881.751317][ T3038] loop1: p2 start 536870912 is beyond EOD, truncated [ 2881.751339][ T3038] loop1: p4 size 2097152 extends beyond EOD, [ 2881.757306][ T3039] truncated [ 2881.757314][ T3039] loop4: p2 size 2 extends beyond EOD, [ 2881.763269][ T3038] truncated [ 2881.779726][ T3041] loop2: p1 < > p2 < > p4 [ 2881.782286][ T3039] truncated 00:10:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000d80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.784790][ T3039] loop4: p4 size 2097152 extends beyond EOD, [ 2881.787903][ T3041] loop2: partition table partially beyond EOD, [ 2881.790998][ T3039] truncated [ 2881.791505][ T3039] loop4: p5 size 2097152 extends beyond EOD, [ 2881.795448][ T3041] truncated [ 2881.798577][ T3039] truncated [ 2881.802386][ T1439] loop5: p1 < > p2 p3 p4 [ 2881.805163][ T3041] loop2: p1 start 335762607 is beyond EOD, [ 2881.810919][ T1439] loop5: partition table partially beyond EOD, truncated [ 2881.811097][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2881.814058][ T3041] truncated 00:10:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000025800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.814064][ T3041] loop2: p2 size 2 extends beyond EOD, truncated [ 2881.820171][ T1439] truncated [ 2881.840212][ T3041] loop2: p4 size 2097152 extends beyond EOD, [ 2881.843628][ T1439] loop5: p2 start 196608 is beyond EOD, truncated [ 2881.843645][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2881.849556][ T3041] truncated [ 2881.852715][ T1439] truncated [ 2881.857195][ T3045] loop0: detected capacity change from 0 to 1 [ 2881.880672][ T1439] loop5: p4 size 2097152 extends beyond EOD, 00:10:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000e000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000048000000000000200055aa", 0x40, 0x1c0}]) [ 2881.890560][ T3047] loop1: detected capacity change from 0 to 1 [ 2881.893316][ T1439] truncated [ 2881.916236][ T3049] loop3: detected capacity change from 0 to 1 [ 2881.923574][ T3035] loop5: p1 < > p2 p3 p4 [ 2881.928052][ T3035] loop5: partition table partially beyond EOD, truncated [ 2881.928668][ T3051] loop4: detected capacity change from 0 to 1 [ 2881.941434][ T3035] loop5: p1 start 335762607 is beyond EOD, truncated [ 2881.948189][ T3035] loop5: p2 start 196608 is beyond EOD, truncated [ 2881.954612][ T3035] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2881.954776][ T3047] loop1: p1 < > p2 < > p4 [ 2881.962321][ T3035] loop5: p4 size 2097152 extends beyond EOD, [ 2881.966197][ T3047] loop1: partition table partially beyond EOD, truncated [ 2881.966396][ T3045] loop0: p1 < > p2 < p5 > p3 p4 [ 2881.972312][ T3035] truncated [ 2881.987405][ T3045] loop0: partition table partially beyond EOD, truncated [ 2881.990564][ T3047] loop1: p1 start 335762607 is beyond EOD, truncated 00:10:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000007900000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2881.995995][ T3045] loop0: p1 start 335762607 is beyond EOD, truncated [ 2882.001192][ T3047] loop1: p2 start 620756992 is beyond EOD, truncated [ 2882.007879][ T3045] loop0: p2 size 2 extends beyond EOD, truncated [ 2882.014520][ T3047] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2882.023412][ T3045] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2882.038651][T32740] loop4: p1 < > p2 < p5 > p4 [ 2882.043410][T32740] loop4: partition table partially beyond EOD, truncated 00:10:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000004008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000e80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.048622][ T3053] loop2: detected capacity change from 0 to 1 [ 2882.058742][T32740] loop4: p1 start 335762607 is beyond EOD, truncated [ 2882.065463][T32740] loop4: p2 size 2 extends beyond EOD, truncated [ 2882.068083][ T3045] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 2882.071926][T17044] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2882.093619][T32740] loop4: p4 size 2097152 extends beyond EOD, truncated 00:10:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000225800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.101333][ T3053] loop2: p1 < > p2 < > p4 [ 2882.105780][ T3053] loop2: partition table partially beyond EOD, truncated [ 2882.115101][ T3055] loop5: detected capacity change from 0 to 1 [ 2882.117504][T32740] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2882.127454][T17044] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2882.131277][ T3059] loop1: detected capacity change from 0 to 1 [ 2882.137224][T17044] Buffer I/O error on dev loop0p4, logical block 0, async page read 00:10:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000f000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.145906][T32740] udevd[32740]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2882.156079][ T3058] loop0: detected capacity change from 0 to 1 [ 2882.161304][ T3053] loop2: p1 start 335762607 is beyond EOD, truncated [ 2882.167282][ T3051] loop4: p1 < > p2 < p5 > p4 [ 2882.173944][ T3053] loop2: p2 size 2 extends beyond EOD, truncated [ 2882.176163][ T3053] loop2: p4 size 2097152 extends beyond EOD, [ 2882.178709][ T3051] loop4: partition table partially beyond EOD, truncated [ 2882.186880][ T3061] loop3: detected capacity change from 0 to 1 [ 2882.191133][ T3053] truncated [ 2882.198678][ T3051] loop4: p1 start 335762607 is beyond EOD, [ 2882.207020][ T3055] loop5: p1 < > p2 p3 p4 [ 2882.207547][ T3051] truncated [ 2882.213364][ T3055] loop5: partition table partially beyond EOD, [ 2882.217649][ T3051] loop4: p2 size 2 extends beyond EOD, truncated [ 2882.220576][ T3051] loop4: p4 size 2097152 extends beyond EOD, [ 2882.220801][ T3055] truncated [ 2882.220863][ T3055] loop5: p1 start 335762607 is beyond EOD, [ 2882.227078][ T3051] truncated [ 2882.233376][ T3055] truncated [ 2882.233382][ T3055] loop5: p2 start 262144 is beyond EOD, [ 2882.240265][ T3051] loop4: p5 size 2097152 extends beyond EOD, [ 2882.242549][ T3055] truncated [ 2882.242555][ T3055] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2882.243149][ T3055] loop5: p4 size 2097152 extends beyond EOD, [ 2882.248510][ T3051] truncated [ 2882.259148][ T3059] loop1: p1 < > p2 < > p4 [ 2882.260408][ T3055] truncated [ 2882.266442][ T3059] loop1: partition table partially beyond EOD, [ 2882.274225][ T3058] loop0: p1 < > p2 < p5 > p3 p4 00:10:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000008300000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.276690][ T3059] truncated [ 2882.277044][ T3059] loop1: p1 start 335762607 is beyond EOD, [ 2882.282831][ T3058] loop0: partition table partially beyond EOD, [ 2882.285953][ T3059] truncated [ 2882.285960][ T3059] loop1: p2 start 620888064 is beyond EOD, [ 2882.290402][ T3058] truncated [ 2882.293483][ T3059] truncated [ 2882.293489][ T3059] loop1: p4 size 2097152 extends beyond EOD, [ 2882.299965][ T3058] loop0: p1 start 335762607 is beyond EOD, [ 2882.304663][ T3059] truncated [ 2882.309383][ T1439] loop4: p1 < > p2 < p5 > p4 00:10:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000005008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.313815][ T3058] truncated [ 2882.313822][ T3058] loop0: p2 size 2 extends beyond EOD, truncated [ 2882.336810][ T3063] loop2: detected capacity change from 0 to 1 [ 2882.341604][ T1439] loop4: partition table partially beyond EOD, truncated [ 2882.350353][ T3058] loop0: p4 size 2097152 extends beyond EOD, [ 2882.350802][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2882.355354][ T3058] truncated [ 2882.358476][ T1439] truncated [ 2882.358482][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2882.390586][ T3065] loop5: detected capacity change from 0 to 1 [ 2882.393006][ T1439] truncated [ 2882.393879][ T1439] loop4: p4 size 2097152 extends beyond EOD, [ 2882.398299][ T3063] loop2: p1 < > p2 < > p4 [ 2882.401817][ T1439] truncated [ 2882.407889][ T3063] loop2: partition table partially beyond EOD, [ 2882.411533][ T1439] loop4: p5 size 2097152 extends beyond EOD, [ 2882.416999][ T3063] truncated [ 2882.420319][ T3063] loop2: p1 start 335762607 is beyond EOD, [ 2882.421462][ T1439] truncated [ 2882.424536][ T3063] truncated 00:10:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600004c000000000000200055aa", 0x40, 0x1c0}]) 00:10:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000010000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314001180d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000026800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.452305][ T3063] loop2: p2 size 2 extends beyond EOD, truncated [ 2882.467851][ T3065] loop5: p1 < > p2 p3 p4 [ 2882.471010][ T3063] loop2: p4 size 2097152 extends beyond EOD, [ 2882.472223][ T3065] loop5: partition table partially beyond EOD, truncated [ 2882.485386][ T3063] truncated [ 2882.486270][ T3065] loop5: p1 start 335762607 is beyond EOD, truncated [ 2882.495202][ T3065] loop5: p2 start 327680 is beyond EOD, truncated [ 2882.501702][ T3065] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2882.509092][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2882.516999][ T1439] loop4: unable to read partition table [ 2882.518652][ T3065] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2882.523215][ T3069] loop3: detected capacity change from 0 to 1 [ 2882.529870][ T3072] loop0: detected capacity change from 0 to 1 [ 2882.537851][ T1439] loop4: partition table beyond EOD, truncated [ 2882.542763][ T3073] loop1: detected capacity change from 0 to 1 00:10:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fe00000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.550076][ T3067] loop4: detected capacity change from 0 to 1 [ 2882.576512][ T3075] loop2: detected capacity change from 0 to 1 [ 2882.597864][ T3072] loop0: p1 < > p2 < p5 > p3 p4 [ 2882.598247][ T3073] loop1: p1 < > p2 < > p4 [ 2882.602826][ T3072] loop0: partition table partially beyond EOD, truncated [ 2882.602891][ T3072] loop0: p1 start 335762607 is beyond EOD, [ 2882.607277][ T3073] loop1: partition table partially beyond EOD, 00:10:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000406008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.614408][ T3072] truncated [ 2882.620308][ T3073] truncated [ 2882.621764][ T3073] loop1: p1 start 335762607 is beyond EOD, [ 2882.626550][ T3072] loop0: p2 size 2 extends beyond EOD, truncated [ 2882.629517][ T3067] loop4: p1 < > p2 < p5 > p4 [ 2882.629706][ T3073] truncated [ 2882.632776][ T3067] loop4: partition table partially beyond EOD, [ 2882.638659][ T3073] loop1: p2 start 637534208 is beyond EOD, truncated [ 2882.638678][ T3073] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2882.652467][ T3072] loop0: p4 size 2097152 extends beyond EOD, [ 2882.652808][ T3067] truncated [ 2882.667015][ T3077] loop5: detected capacity change from 0 to 1 [ 2882.672637][ T3072] truncated [ 2882.673019][ T3075] loop2: p1 < > p2 < > p4 [ 2882.685094][ T3067] loop4: p1 start 335762607 is beyond EOD, [ 2882.688052][ T3075] loop2: partition table partially beyond EOD, truncated [ 2882.689047][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 2882.691216][ T3067] truncated [ 2882.691222][ T3067] loop4: p2 size 2 extends beyond EOD, 00:10:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000011000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.699008][ T3075] loop2: p1 start 335762607 is beyond EOD, [ 2882.701534][ T3067] truncated [ 2882.708566][ T3075] truncated [ 2882.708571][ T3075] loop2: p2 size 2 extends beyond EOD, [ 2882.723291][ T3073] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2882.726943][ T3075] truncated [ 2882.727938][T17045] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 2882.733683][ T3067] loop4: p4 size 2097152 extends beyond EOD, [ 2882.751317][ T3075] loop2: p4 size 2097152 extends beyond EOD, [ 2882.751755][ T3067] truncated [ 2882.754863][ T3075] truncated [ 2882.773346][ T3077] loop5: p1 < > p2 p3 p4 [ 2882.777887][ T3067] loop4: p5 size 2097152 extends beyond EOD, [ 2882.778127][ T3077] loop5: partition table partially beyond EOD, [ 2882.781256][ T3067] truncated [ 2882.785539][ T3077] truncated [ 2882.794171][ T3079] loop3: detected capacity change from 0 to 1 [ 2882.798662][ T3077] loop5: p1 start 335762607 is beyond EOD, [ 2882.808346][ T1439] loop4: p1 < > p2 < p5 > p4 [ 2882.810297][ T3077] truncated 00:10:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000002e800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.816146][ T1439] loop4: partition table partially beyond EOD, [ 2882.820913][ T3077] loop5: p2 start 394240 is beyond EOD, truncated [ 2882.820940][ T3077] loop5: p3 size 4294967040 extends beyond EOD, [ 2882.824028][ T1439] truncated [ 2882.825696][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2882.830267][ T3077] truncated [ 2882.837686][ T3077] loop5: p4 size 2097152 extends beyond EOD, [ 2882.843144][ T1439] truncated [ 2882.843150][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2882.856385][ T3081] loop1: detected capacity change from 0 to 1 00:10:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000402000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314001280d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.861440][ T3077] truncated [ 2882.872420][ T1439] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2882.892654][ T3083] loop2: detected capacity change from 0 to 1 [ 2882.895033][ T1439] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2882.901433][ T3085] loop0: detected capacity change from 0 to 1 [ 2882.919991][ T3083] loop2: p1 < > p2 < > p4 00:10:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000060000000000000200055aa", 0x40, 0x1c0}]) 00:10:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000007008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000012000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2882.924459][ T3083] loop2: partition table partially beyond EOD, truncated [ 2882.933159][ T3081] loop1: p1 < > p2 < > p4 [ 2882.937684][ T3081] loop1: partition table partially beyond EOD, truncated [ 2882.950648][ T3089] loop5: detected capacity change from 0 to 1 [ 2882.952773][ T3081] loop1: p1 start 335762607 is beyond EOD, truncated [ 2882.959860][ T1439] loop4: unable to read partition table [ 2882.963562][ T3081] loop1: p2 start 771751936 is beyond EOD, truncated [ 2882.975277][ T3091] loop3: detected capacity change from 0 to 1 [ 2882.975807][ T3081] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2882.978064][T17044] loop0: p1 < > p2 < p5 > p3 p4 [ 2882.982495][ T1439] loop4: partition table beyond EOD, [ 2882.988775][T17044] loop0: partition table partially beyond EOD, [ 2882.993677][ T1439] truncated [ 2883.008404][T17044] truncated [ 2883.009461][ T3083] loop2: p1 start 335762607 is beyond EOD, truncated [ 2883.014212][T17044] loop0: p1 start 335762607 is beyond EOD, truncated [ 2883.018257][ T3083] loop2: p2 size 2 extends beyond EOD, truncated [ 2883.024926][T17044] loop0: p2 size 2 extends beyond EOD, truncated [ 2883.025842][T17044] loop0: p4 size 2097152 extends beyond EOD, [ 2883.033592][ T3087] loop4: detected capacity change from 0 to 1 [ 2883.037763][T17044] truncated [ 2883.050828][ T3083] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2883.056289][T32740] loop5: p1 < > p2 p3 p4 [ 2883.061542][ T3085] loop0: p1 < > p2 < p5 > p3 p4 [ 2883.064316][T32740] loop5: partition table partially beyond EOD, truncated [ 2883.069339][ T3085] loop0: partition table partially beyond EOD, truncated [ 2883.077040][T32740] loop5: p1 start 335762607 is beyond EOD, truncated [ 2883.088648][ T3085] loop0: p1 start 335762607 is beyond EOD, truncated [ 2883.090113][T32740] loop5: p2 start 458752 is beyond EOD, truncated [ 2883.096748][ T3085] loop0: p2 size 2 extends beyond EOD, truncated [ 2883.103161][T32740] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2883.110563][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2883.118824][T32740] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2883.129327][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2883.143595][ T3087] loop4: p1 < > p2 < p5 > p4 [ 2883.148398][ T3087] loop4: partition table partially beyond EOD, truncated [ 2883.153209][ T1439] loop2: p1 < > p2 < > p4 [ 2883.155792][ T3087] loop4: p1 start 335762607 is beyond EOD, [ 2883.159868][ T1439] loop2: partition table partially beyond EOD, truncated [ 2883.164393][ T1439] loop2: p1 start 335762607 is beyond EOD, 00:10:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000025000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000003f800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.165783][ T3087] truncated [ 2883.165789][ T3087] loop4: p2 size 2 extends beyond EOD, truncated [ 2883.170185][ T3085] loop0: p4 size 2097152 extends beyond EOD, [ 2883.172890][ T1439] truncated [ 2883.178737][ T3085] truncated [ 2883.181811][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2883.208205][ T3087] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2883.213274][ T3095] loop1: detected capacity change from 0 to 1 [ 2883.223488][ T3089] loop5: p1 < > p2 p3 p4 00:10:06 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314002080d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000048000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000003000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.223853][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2883.227877][ T3089] loop5: partition table partially beyond EOD, truncated [ 2883.239266][ T3087] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2883.265454][ T3089] loop5: p1 start 335762607 is beyond EOD, truncated [ 2883.272328][ T3089] loop5: p2 start 458752 is beyond EOD, truncated 00:10:06 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314002180d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000008003000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.276297][ T3101] loop3: detected capacity change from 0 to 1 [ 2883.278839][ T3089] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2883.296522][T17045] loop1: p1 < > p2 < > p4 [ 2883.300999][T17045] loop1: partition table partially beyond EOD, truncated [ 2883.308610][ T3089] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2883.316889][T17045] loop1: p1 start 335762607 is beyond EOD, truncated 00:10:06 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000062000000000000200055aa", 0x40, 0x1c0}]) [ 2883.323651][T17045] loop1: p2 start 1056964608 is beyond EOD, truncated [ 2883.330459][T17045] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2883.332633][ T3104] loop2: detected capacity change from 0 to 1 [ 2883.343989][ T3095] loop1: p1 < > p2 < > p4 [ 2883.348488][ T3095] loop1: partition table partially beyond EOD, truncated [ 2883.349752][ T3105] loop0: detected capacity change from 0 to 1 00:10:06 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000008008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200004c000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.375709][ T3095] loop1: p1 start 335762607 is beyond EOD, truncated [ 2883.380755][ T3107] loop4: detected capacity change from 0 to 1 [ 2883.382470][ T3095] loop1: p2 start 1056964608 is beyond EOD, truncated [ 2883.382488][ T3095] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2883.409585][ T3104] loop2: p1 < > p2 < > p4 [ 2883.414040][ T3104] loop2: partition table partially beyond EOD, truncated [ 2883.414853][ T3109] loop3: detected capacity change from 0 to 1 [ 2883.421571][ T3105] loop0: p1 < > p2 < p5 > p3 p4 [ 2883.427711][ T3104] loop2: p1 start 335762607 is beyond EOD, truncated [ 2883.432206][ T3105] loop0: partition table partially beyond EOD, truncated [ 2883.438818][ T3104] loop2: p2 size 2 extends beyond EOD, truncated [ 2883.447823][ T3105] loop0: p1 start 335762607 is beyond EOD, truncated [ 2883.458887][ T3105] loop0: p2 size 2 extends beyond EOD, truncated [ 2883.459090][ T3107] loop4: p1 < > p2 < p5 > p4 [ 2883.469353][ T3104] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:06 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000040800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.469941][ T3107] loop4: partition table partially beyond EOD, truncated [ 2883.477354][ T3105] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2883.483929][ T3107] loop4: p1 start 335762607 is beyond EOD, truncated [ 2883.497344][ T3107] loop4: p2 size 2 extends beyond EOD, truncated [ 2883.504662][ T3107] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2883.506777][ T1439] loop5: unable to read partition table [ 2883.513390][ T3107] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2883.522274][ T1439] loop5: partition table beyond EOD, truncated 00:10:06 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000204000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000068000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314002580d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.529590][ T3111] loop1: detected capacity change from 0 to 1 [ 2883.550930][ T3113] loop5: detected capacity change from 0 to 1 [ 2883.567766][ T3116] loop3: detected capacity change from 0 to 1 [ 2883.576868][ T3117] loop2: detected capacity change from 0 to 1 [ 2883.583138][T17045] loop1: p1 < > p2 < > p4 [ 2883.587460][ T1439] loop5: p1 < > p2 p3 p4 [ 2883.587621][T17045] loop1: partition table partially beyond EOD, truncated [ 2883.589579][T17045] loop1: p1 start 335762607 is beyond EOD, [ 2883.592151][ T1439] loop5: partition table partially beyond EOD, [ 2883.599171][T17045] truncated [ 2883.599176][T17045] loop1: p2 start 1073741824 is beyond EOD, truncated [ 2883.599195][T17045] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:06 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000068000000000000200055aa", 0x40, 0x1c0}]) [ 2883.605075][ T3119] loop0: detected capacity change from 0 to 1 [ 2883.611340][ T1439] truncated [ 2883.615105][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2883.640149][ T3121] loop4: detected capacity change from 0 to 1 [ 2883.644095][ T1439] loop5: p2 start 524288 is beyond EOD, truncated [ 2883.652466][ T3117] loop2: p1 < > p2 < > p4 [ 2883.656564][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2883.657648][ T3111] loop1: p1 < > p2 < > p4 [ 2883.661074][ T3117] loop2: partition table partially beyond EOD, [ 2883.668188][ T3111] loop1: partition table partially beyond EOD, truncated [ 2883.672591][ T3117] truncated [ 2883.675204][ T3119] loop0: p1 < > p2 < p5 > p3 p4 [ 2883.679072][ T3111] loop1: p1 start 335762607 is beyond EOD, [ 2883.685876][ T3119] loop0: partition table partially beyond EOD, truncated [ 2883.686577][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2883.689125][ T3111] truncated [ 2883.694040][ T1439] truncated [ 2883.695801][ T3119] loop0: p1 start 335762607 is beyond EOD, [ 2883.699945][ T3111] loop1: p2 start 1073741824 is beyond EOD, 00:10:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200006c000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.706979][ T3119] truncated [ 2883.706986][ T3119] loop0: p2 size 2 extends beyond EOD, [ 2883.713061][ T3111] truncated [ 2883.713066][ T3111] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2883.731194][ T3123] loop3: detected capacity change from 0 to 1 [ 2883.731303][ T3119] truncated [ 2883.741178][ T3117] loop2: p1 start 335762607 is beyond EOD, [ 2883.755980][ T3119] loop0: p4 size 2097152 extends beyond EOD, [ 2883.756088][ T3117] truncated [ 2883.756094][ T3117] loop2: p2 size 2 extends beyond EOD, 00:10:06 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000048800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000004c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.759255][ T3119] truncated [ 2883.765150][ T3117] truncated [ 2883.780294][ T3117] loop2: p4 size 2097152 extends beyond EOD, [ 2883.785930][ T3121] loop4: p1 < > p2 < p5 > p4 [ 2883.786283][ T3117] truncated [ 2883.786370][ T3113] loop5: p1 < > p2 p3 p4 [ 2883.792402][ T3121] loop4: partition table partially beyond EOD, [ 2883.797067][ T3113] loop5: partition table partially beyond EOD, [ 2883.800190][ T3121] truncated [ 2883.802914][ T3121] loop4: p1 start 335762607 is beyond EOD, [ 2883.804510][ T3113] truncated [ 2883.808983][ T3113] loop5: p1 start 335762607 is beyond EOD, [ 2883.810775][ T3121] truncated [ 2883.817002][ T3113] truncated [ 2883.817008][ T3113] loop5: p2 start 524288 is beyond EOD, [ 2883.820146][ T3121] loop4: p2 size 2 extends beyond EOD, [ 2883.825989][ T3113] truncated [ 2883.825994][ T3113] loop5: p3 size 4294967040 extends beyond EOD, [ 2883.829238][ T3121] truncated [ 2883.833861][ T3121] loop4: p4 size 2097152 extends beyond EOD, [ 2883.835118][ T3113] truncated [ 2883.842729][ T3127] loop1: detected capacity change from 0 to 1 [ 2883.847249][ T3121] truncated [ 2883.851136][ T3121] loop4: p5 size 2097152 extends beyond EOD, [ 2883.853778][ T3113] loop5: p4 size 2097152 extends beyond EOD, [ 2883.855935][ T3121] truncated [ 2883.898992][ T3113] truncated [ 2883.903820][ T1439] loop5: p1 < > p2 p3 p4 [ 2883.908218][ T1439] loop5: partition table partially beyond EOD, truncated [ 2883.915511][ T3127] loop1: p1 < > p2 < > p4 [ 2883.917129][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated 00:10:06 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000604000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314002780d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2883.920043][ T3127] loop1: partition table partially beyond EOD, truncated [ 2883.926665][ T1439] loop5: p2 start 524288 is beyond EOD, truncated [ 2883.936126][ T3127] loop1: p1 start 335762607 is beyond EOD, truncated [ 2883.940196][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2883.954111][ T3127] loop1: p2 start 1275068416 is beyond EOD, truncated [ 2883.958223][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2883.960925][ T3127] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2883.979866][ T1439] loop5: p1 < > p2 p3 p4 [ 2883.981621][ T3131] loop0: detected capacity change from 0 to 1 [ 2883.984273][ T1439] loop5: partition table partially beyond EOD, truncated [ 2883.992947][ T3130] loop2: detected capacity change from 0 to 1 [ 2883.999812][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2884.010240][ T1439] loop5: p2 start 524288 is beyond EOD, truncated [ 2884.016688][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2884.025097][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:06 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000000a008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600006c000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000074000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:06 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000024e800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.044759][ T3130] loop2: p1 < > p2 < > p4 [ 2884.049224][ T3130] loop2: partition table partially beyond EOD, truncated [ 2884.057718][ T3131] loop0: p1 < > p2 < p5 > p3 p4 [ 2884.062674][ T3131] loop0: partition table partially beyond EOD, truncated [ 2884.066008][ T3135] loop1: detected capacity change from 0 to 1 [ 2884.075840][ T3137] loop3: detected capacity change from 0 to 1 [ 2884.075952][ T3130] loop2: p1 start 335762607 is beyond EOD, truncated [ 2884.088744][ T3130] loop2: p2 size 2 extends beyond EOD, truncated [ 2884.089237][ T3139] loop4: detected capacity change from 0 to 1 [ 2884.097875][ T3131] loop0: p1 start 335762607 is beyond EOD, truncated [ 2884.102790][ T3130] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2884.107935][ T3131] loop0: p2 size 2 extends beyond EOD, truncated [ 2884.121872][ T1439] blk_print_req_error: 6 callbacks suppressed [ 2884.121885][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2884.122245][ T3131] loop0: p4 size 2097152 extends beyond EOD, [ 2884.128059][ T1439] buffer_io_error: 2 callbacks suppressed [ 2884.128069][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2884.137148][ T3131] truncated [ 2884.143040][T17045] loop1: p1 < > p2 < > p4 [ 2884.143267][ T1439] loop5: unable to read partition table [ 2884.148990][T17045] loop1: partition table partially beyond EOD, [ 2884.157182][ T1439] loop5: partition table beyond EOD, [ 2884.159890][T17045] truncated [ 2884.164269][ T1439] truncated [ 2884.188676][T17045] loop1: p1 start 335762607 is beyond EOD, truncated 00:10:07 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000000b008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.191360][ T3139] loop4: p1 < > p2 < p5 > p4 [ 2884.195373][T17045] loop1: p2 start 1308753920 is beyond EOD, truncated [ 2884.195390][T17045] loop1: p4 size 2097152 extends beyond EOD, [ 2884.200107][ T3139] loop4: partition table partially beyond EOD, [ 2884.206919][T17045] truncated [ 2884.220358][ T3141] loop5: detected capacity change from 0 to 1 [ 2884.222387][ T3139] truncated [ 2884.222734][ T3139] loop4: p1 start 335762607 is beyond EOD, truncated [ 2884.231858][ T3135] loop1: p1 < > p2 < > p4 [ 2884.238308][ T3139] loop4: p2 size 2 extends beyond EOD, truncated [ 2884.238781][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2884.242746][ T3135] loop1: partition table partially beyond EOD, [ 2884.249111][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2884.258216][ T3135] truncated [ 2884.260344][ T3135] loop1: p1 start 335762607 is beyond EOD, [ 2884.264462][ T1439] loop2: unable to read partition table [ 2884.265330][ T3139] loop4: p4 size 2097152 extends beyond EOD, [ 2884.272299][ T3135] truncated 00:10:07 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314003f80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.272305][ T3135] loop1: p2 start 1308753920 is beyond EOD, truncated [ 2884.272319][ T3135] loop1: p4 size 2097152 extends beyond EOD, [ 2884.275420][ T3139] truncated [ 2884.275983][ T3139] loop4: p5 size 2097152 extends beyond EOD, [ 2884.281343][ T3135] truncated [ 2884.286940][ T3139] truncated [ 2884.288614][ T1439] loop2: partition table beyond EOD, truncated [ 2884.326410][ T3143] loop0: detected capacity change from 0 to 1 00:10:07 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200007a000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000005000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.349208][T17044] loop5: p1 < > p2 p3 p4 [ 2884.353661][T17044] loop5: partition table partially beyond EOD, truncated [ 2884.362464][T17044] loop5: p1 start 335762607 is beyond EOD, truncated [ 2884.369243][T17044] loop5: p2 start 720896 is beyond EOD, truncated [ 2884.372222][ T3145] loop3: detected capacity change from 0 to 1 [ 2884.375771][T17044] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2884.376013][ T3147] loop2: detected capacity change from 0 to 1 00:10:07 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000060800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.382190][ T3135] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2884.389193][ T3139] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 2884.396027][T17044] loop5: p4 size 2097152 extends beyond EOD, [ 2884.404182][T18990] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2884.409494][T17044] truncated [ 2884.431029][ T3149] loop1: detected capacity change from 0 to 1 [ 2884.437508][ T7927] loop0: p1 < > p2 < p5 > p3 p4 00:10:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000074000000000000200055aa", 0x40, 0x1c0}]) [ 2884.440691][T18990] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2884.442482][ T7927] loop0: partition table partially beyond EOD, truncated [ 2884.442722][ T7927] loop0: p1 start 335762607 is beyond EOD, [ 2884.451646][T18990] Buffer I/O error on dev loop4p4, logical block 0, async page read [ 2884.463738][ T3141] loop5: p1 < > p2 p3 p4 [ 2884.464557][ T7927] truncated [ 2884.464563][ T7927] loop0: p2 size 2 extends beyond EOD, truncated [ 2884.468226][ T7927] loop0: p4 size 2097152 extends beyond EOD, [ 2884.472652][ T3141] loop5: partition table partially beyond EOD, [ 2884.476959][ T7927] truncated [ 2884.489183][ T3152] loop4: detected capacity change from 0 to 1 [ 2884.492556][ T3141] truncated [ 2884.512821][ T3143] loop0: p1 < > p2 < p5 > p3 p4 [ 2884.513492][ T3141] loop5: p1 start 335762607 is beyond EOD, truncated [ 2884.517887][ T3143] loop0: partition table partially beyond EOD, truncated [ 2884.524527][ T3141] loop5: p2 start 720896 is beyond EOD, truncated [ 2884.533807][ T3143] loop0: p1 start 335762607 is beyond EOD, truncated [ 2884.538036][ T3141] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2884.544689][ T3143] loop0: p2 size 2 extends beyond EOD, truncated [ 2884.558139][ T3149] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 2884.562236][ T3143] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2884.566403][ T3147] loop2: p1 < > p2 < > p4 [ 2884.577602][ T3147] loop2: partition table partially beyond EOD, truncated [ 2884.579381][ T3152] loop4: p1 < > p2 < p5 > p4 [ 2884.585604][ T3147] loop2: p1 start 335762607 is beyond EOD, truncated 00:10:07 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000090000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000068800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314006480d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.589345][ T3152] loop4: partition table partially beyond EOD, truncated [ 2884.596029][ T3147] loop2: p2 size 2 extends beyond EOD, truncated [ 2884.627670][ T3152] loop4: p1 start 335762607 is beyond EOD, truncated [ 2884.634395][ T3152] loop4: p2 size 2 extends beyond EOD, truncated [ 2884.643410][ T3141] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2884.650632][T10067] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2884.652097][ T3154] loop3: detected capacity change from 0 to 1 [ 2884.659789][T10067] Buffer I/O error on dev loop1, logical block 0, async page read [ 2884.659825][T10067] loop1: unable to read partition table [ 2884.666320][T10067] loop1: partition table beyond EOD, [ 2884.674801][ T3152] loop4: p4 size 2097152 extends beyond EOD, [ 2884.679489][T10067] truncated [ 2884.694062][ T3152] truncated 00:10:07 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400ff80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000079000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000018008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600007a000000000000200055aa", 0x40, 0x1c0}]) [ 2884.697404][ T3147] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2884.699216][ T3158] loop1: detected capacity change from 0 to 1 [ 2884.709099][ T3152] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2884.721964][ T3160] loop0: detected capacity change from 0 to 1 00:10:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000089000000000000200055aa", 0x40, 0x1c0}]) [ 2884.748007][ T3164] loop5: detected capacity change from 0 to 1 [ 2884.768204][ T3158] loop1: p1 < > p2 < > p4 [ 2884.768204][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2884.772659][ T3158] loop1: partition table partially beyond EOD, [ 2884.781801][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2884.781835][ T1439] loop2: unable to read partition table 00:10:07 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000fe000000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.788058][ T3158] truncated [ 2884.791050][ T3158] loop1: p1 start 335762607 is beyond EOD, [ 2884.798747][ T3160] loop0: p1 < > p2 < p5 > p3 p4 [ 2884.801543][ T3158] truncated [ 2884.804617][ T3160] loop0: partition table partially beyond EOD, [ 2884.810521][ T3158] loop1: p2 start 1744830464 is beyond EOD, truncated [ 2884.810541][ T3158] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2884.815472][ T3160] truncated [ 2884.818253][ T3164] loop5: p1 < > p2 p3 p4 [ 2884.819062][ T3168] loop4: detected capacity change from 0 to 1 [ 2884.824915][ T3164] loop5: partition table partially beyond EOD, truncated [ 2884.825212][ T3164] loop5: p1 start 335762607 is beyond EOD, [ 2884.851569][ T3170] loop3: detected capacity change from 0 to 1 [ 2884.852325][ T3164] truncated [ 2884.859518][ T1439] loop2: partition table beyond EOD, [ 2884.865265][ T3164] loop5: p2 start 1572864 is beyond EOD, truncated [ 2884.865282][ T3164] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2884.866171][ T3160] loop0: p1 start 335762607 is beyond EOD, 00:10:07 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000406000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.871403][ T1439] truncated [ 2884.874487][ T3160] truncated [ 2884.874493][ T3160] loop0: p2 size 2 extends beyond EOD, [ 2884.882122][ T3164] loop5: p4 size 2097152 extends beyond EOD, [ 2884.886361][ T3160] truncated [ 2884.908150][ T3160] loop0: p4 size 2097152 extends beyond EOD, [ 2884.911354][ T3164] truncated [ 2884.917449][ T3160] truncated [ 2884.920031][ T3168] loop4: p1 < > p2 < p5 > p4 [ 2884.931262][ T3172] loop2: detected capacity change from 0 to 1 [ 2884.932976][ T3168] loop4: partition table partially beyond EOD, truncated [ 2884.935064][ T3168] loop4: p1 start 335762607 is beyond EOD, truncated [ 2884.958057][ T3168] loop4: p2 size 2 extends beyond EOD, truncated [ 2884.964944][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2884.965867][ T3168] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2884.974161][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2884.982877][ T3168] loop4: p5 size 2097152 extends beyond EOD, [ 2884.988811][ T1439] loop1: unable to read partition table 00:10:07 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000400d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000006c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000004020000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2884.989488][ T3172] loop2: p1 < > p2 < > p4 [ 2884.994907][ T3168] truncated [ 2884.996587][ T1439] loop1: partition table beyond EOD, [ 2885.000604][ T3172] loop2: partition table partially beyond EOD, truncated [ 2885.005204][ T3172] loop2: p1 start 335762607 is beyond EOD, [ 2885.008148][ T1439] truncated [ 2885.029649][ T3172] truncated [ 2885.032764][ T3172] loop2: p2 size 2 extends beyond EOD, truncated [ 2885.041212][ T3172] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:07 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600008c000000000000200055aa", 0x40, 0x1c0}]) 00:10:07 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000026008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.061570][ T3176] loop0: detected capacity change from 0 to 1 [ 2885.070630][ T3175] loop1: detected capacity change from 0 to 1 [ 2885.094948][ T3181] loop4: detected capacity change from 0 to 1 [ 2885.095914][ T3182] loop5: detected capacity change from 0 to 1 [ 2885.102608][ T3179] loop3: detected capacity change from 0 to 1 [ 2885.113735][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2885.113738][ T3175] loop1: p1 < > p2 < > p4 [ 2885.113747][ T1439] loop0: partition table partially beyond EOD, [ 2885.118706][ T3175] loop1: partition table partially beyond EOD, truncated [ 2885.120382][ T3175] loop1: p1 start 335762607 is beyond EOD, [ 2885.123166][ T1439] truncated [ 2885.129420][ T3175] truncated [ 2885.137323][ T1439] loop0: p1 start 335762607 is beyond EOD, [ 2885.142352][ T3175] loop1: p2 start 1811939328 is beyond EOD, 00:10:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000007000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.145446][ T1439] truncated [ 2885.145452][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2885.148576][ T3175] truncated [ 2885.155998][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2885.160436][ T3175] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2885.179865][ T3181] loop4: p1 < > p2 < p5 > p4 [ 2885.185948][ T1439] truncated [ 2885.189406][ T3182] loop5: p1 < > p2 p3 p4 [ 2885.190685][ T3181] loop4: partition table partially beyond EOD, [ 2885.193770][ T3182] loop5: partition table partially beyond EOD, [ 2885.198152][ T3181] truncated [ 2885.204333][ T3182] truncated [ 2885.205849][ T3182] loop5: p1 start 335762607 is beyond EOD, [ 2885.216253][ T3181] loop4: p1 start 335762607 is beyond EOD, [ 2885.216820][ T3182] truncated [ 2885.216826][ T3182] loop5: p2 start 2490368 is beyond EOD, truncated [ 2885.216842][ T3182] loop5: p3 size 4294967040 extends beyond EOD, [ 2885.222787][ T3181] truncated [ 2885.222792][ T3181] loop4: p2 size 2 extends beyond EOD, truncated [ 2885.224029][ T3181] loop4: p4 size 2097152 extends beyond EOD, 00:10:08 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000074800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.228717][ T3182] truncated [ 2885.231502][ T3184] loop2: detected capacity change from 0 to 1 [ 2885.231821][ T3181] truncated [ 2885.233808][ T3181] loop4: p5 size 2097152 extends beyond EOD, [ 2885.240364][ T3182] loop5: p4 size 2097152 extends beyond EOD, [ 2885.244682][ T3181] truncated [ 2885.244792][ T3176] loop0: p1 < > p2 < p5 > p3 p4 [ 2885.247842][ T3182] truncated [ 2885.254135][ T3176] loop0: partition table partially beyond EOD, [ 2885.282523][ T3186] loop1: detected capacity change from 0 to 1 [ 2885.284716][ T3176] truncated [ 2885.286249][ T3176] loop0: p1 start 335762607 is beyond EOD, [ 2885.297691][ T3184] loop2: p1 < > p2 < > p4 [ 2885.302218][ T3176] truncated [ 2885.302226][ T3176] loop0: p2 size 2 extends beyond EOD, [ 2885.308325][ T3184] loop2: partition table partially beyond EOD, [ 2885.311400][ T3176] truncated [ 2885.314377][ T3176] loop0: p4 size 2097152 extends beyond EOD, [ 2885.317303][ T3184] truncated [ 2885.317350][ T3184] loop2: p1 start 335762607 is beyond EOD, [ 2885.321768][ T3176] truncated [ 2885.357951][ T3184] truncated 00:10:08 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000090000000000000200055aa", 0x40, 0x1c0}]) 00:10:08 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000030000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:08 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000003f008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.361056][ T3184] loop2: p2 size 2 extends beyond EOD, truncated [ 2885.371638][ T3184] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2885.377794][ T3186] loop1: p1 < > p2 < > p4 [ 2885.382941][ T3186] loop1: partition table partially beyond EOD, truncated [ 2885.394924][ T3186] loop1: p1 start 335762607 is beyond EOD, truncated [ 2885.401677][ T3186] loop1: p2 start 1946157056 is beyond EOD, truncated 00:10:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000a000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.404481][ T3188] loop4: detected capacity change from 0 to 1 [ 2885.408519][ T3186] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2885.422278][ T3191] loop5: detected capacity change from 0 to 1 [ 2885.424672][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2885.433450][ T1439] loop0: partition table partially beyond EOD, truncated [ 2885.433682][ T3192] loop3: detected capacity change from 0 to 1 [ 2885.445346][ T1439] loop0: p1 start 335762607 is beyond EOD, truncated [ 2885.453497][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2885.462108][ T3194] loop2: detected capacity change from 0 to 1 [ 2885.463002][ T1439] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2885.481761][ T3191] loop5: p1 < > p2 p3 p4 [ 2885.482197][ T3188] loop4: p1 < > p2 < p5 > p4 [ 2885.486110][ T3191] loop5: partition table partially beyond EOD, truncated [ 2885.486173][ T3191] loop5: p1 start 335762607 is beyond EOD, [ 2885.490857][ T3188] loop4: partition table partially beyond EOD, [ 2885.497969][ T3191] truncated 00:10:08 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000280d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:08 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000079800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.503832][ T3188] truncated [ 2885.504744][ T3188] loop4: p1 start 335762607 is beyond EOD, [ 2885.510080][ T3191] loop5: p2 start 4128768 is beyond EOD, truncated [ 2885.510097][ T3191] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2885.513231][ T3188] truncated [ 2885.513237][ T3188] loop4: p2 size 2 extends beyond EOD, [ 2885.525980][ T3191] loop5: p4 size 2097152 extends beyond EOD, [ 2885.528800][ T3188] truncated [ 2885.553869][ T3191] truncated [ 2885.557891][ T3198] loop1: detected capacity change from 0 to 1 00:10:08 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000480d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.561017][ T3188] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2885.567827][ T3194] loop2: p1 < > p2 < > p4 [ 2885.575331][ T3194] loop2: partition table partially beyond EOD, truncated [ 2885.577389][ T3188] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2885.583645][ T3194] loop2: p1 start 335762607 is beyond EOD, truncated [ 2885.593522][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2885.596023][ T3194] loop2: p2 size 2 extends beyond EOD, [ 2885.605192][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2885.605219][ T1439] loop3: unable to read partition table [ 2885.610757][ T3194] truncated [ 2885.616362][ T3200] loop0: detected capacity change from 0 to 1 [ 2885.629512][ T1439] loop3: partition table beyond EOD, truncated [ 2885.634523][ T3198] loop1: p1 < > p2 < > p4 [ 2885.644190][ T3198] loop1: partition table partially beyond EOD, truncated [ 2885.649261][ T3194] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:08 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000002040000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:08 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000040008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.653232][ T3198] loop1: p1 start 335762607 is beyond EOD, truncated [ 2885.664852][ T3198] loop1: p2 start 2030043136 is beyond EOD, truncated [ 2885.671692][ T3198] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2885.682165][ T1439] loop2: p1 < > p2 < > p4 [ 2885.683310][ T3203] loop5: detected capacity change from 0 to 1 [ 2885.686640][ T1439] loop2: partition table partially beyond EOD, truncated [ 2885.693360][ T3200] loop0: p1 < > p2 < p5 > p3 p4 [ 2885.704774][ T3200] loop0: partition table partially beyond EOD, truncated 00:10:08 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000c0000000000000200055aa", 0x40, 0x1c0}]) [ 2885.705021][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2885.714345][ T3204] loop3: detected capacity change from 0 to 1 [ 2885.718600][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2885.719271][ T3200] loop0: p1 start 335762607 is beyond EOD, [ 2885.729657][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2885.731140][ T3200] truncated [ 2885.736991][ T1439] truncated [ 2885.743050][ T3200] loop0: p2 size 2 extends beyond EOD, truncated [ 2885.757279][ T3200] loop0: p4 size 2097152 extends beyond EOD, truncated 00:10:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000b000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:08 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000007a800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.769933][ T3203] loop5: p1 < > p2 p3 p4 [ 2885.772327][ T3206] loop4: detected capacity change from 0 to 1 [ 2885.774334][ T3203] loop5: partition table partially beyond EOD, truncated [ 2885.793754][ T3203] loop5: p1 start 335762607 is beyond EOD, truncated [ 2885.800551][ T3203] loop5: p2 start 4194304 is beyond EOD, truncated [ 2885.807074][ T3203] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2885.813105][ T3210] loop1: detected capacity change from 0 to 1 00:10:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000018000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.821351][ T3203] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2885.830706][ T3210] loop1: p1 < > p2 < > p4 [ 2885.831983][ T3212] loop2: detected capacity change from 0 to 1 [ 2885.835156][ T3210] loop1: partition table partially beyond EOD, truncated [ 2885.841124][ T3210] loop1: p1 start 335762607 is beyond EOD, truncated [ 2885.848571][ T3206] loop4: p1 < > p2 < p5 > p4 [ 2885.855019][ T3210] loop1: p2 start 2046820352 is beyond EOD, truncated 00:10:08 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000006040000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.855039][ T3210] loop1: p4 size 2097152 extends beyond EOD, [ 2885.859732][ T3206] loop4: partition table partially beyond EOD, truncated [ 2885.860019][ T1439] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2885.866496][ T3210] truncated [ 2885.873305][ T3206] loop4: p1 start 335762607 is beyond EOD, [ 2885.879779][ T1439] Buffer I/O error on dev loop0, logical block 0, async page read [ 2885.879811][ T1439] loop0: unable to read partition table [ 2885.888909][ T3206] truncated [ 2885.888915][ T3206] loop4: p2 size 2 extends beyond EOD, truncated 00:10:08 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000580d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:08 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000080040008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2885.890876][ T3206] loop4: p4 size 2097152 extends beyond EOD, [ 2885.899474][ T3214] loop3: detected capacity change from 0 to 1 [ 2885.905767][ T3206] truncated [ 2885.906557][ T3206] loop4: p5 size 2097152 extends beyond EOD, [ 2885.911912][ T1439] loop0: partition table beyond EOD, [ 2885.914591][ T3206] truncated [ 2885.930200][ T3212] loop2: p1 < > p2 < > p4 [ 2885.933291][ T1439] truncated [ 2885.958522][ T3212] loop2: partition table partially beyond EOD, truncated 00:10:08 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000285800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:08 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000050000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:08 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000c2000000000000200055aa", 0x40, 0x1c0}]) [ 2885.967905][ T3212] loop2: p1 start 335762607 is beyond EOD, truncated [ 2885.974602][ T3212] loop2: p2 size 2 extends beyond EOD, truncated [ 2885.984413][ T3212] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2885.999325][ T3217] loop0: detected capacity change from 0 to 1 [ 2886.009451][ T3218] loop5: detected capacity change from 0 to 1 [ 2886.011809][ T3220] loop1: detected capacity change from 0 to 1 [ 2886.028079][ T3222] loop4: detected capacity change from 0 to 1 [ 2886.039416][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2886.048777][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2886.049743][ T3218] loop5: p1 < > p2 p3 p4 [ 2886.056660][ T1439] loop3: unable to read partition table [ 2886.058114][T17044] loop0: p1 < > p2 < p5 > p3 p4 [ 2886.061057][ T3218] loop5: partition table partially beyond EOD, [ 2886.066636][T17044] loop0: partition table partially beyond EOD, [ 2886.072794][ T3218] truncated [ 2886.079095][T17044] truncated [ 2886.086061][ T3218] loop5: p1 start 335762607 is beyond EOD, [ 2886.090373][ T3220] loop1: p1 < > p2 < > p4 [ 2886.091548][ T3218] truncated [ 2886.091554][ T3218] loop5: p2 start 4194312 is beyond EOD, truncated [ 2886.091569][ T3218] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2886.091719][ T3222] loop4: p1 < > p2 < p5 > p4 00:10:08 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000020000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.097493][ T3220] loop1: partition table partially beyond EOD, truncated [ 2886.097918][ T1439] loop3: partition table beyond EOD, [ 2886.101960][ T3222] loop4: partition table partially beyond EOD, [ 2886.105060][ T1439] truncated [ 2886.116243][ T3224] loop3: detected capacity change from 0 to 1 [ 2886.118718][ T3222] truncated [ 2886.121569][ T3222] loop4: p1 start 335762607 is beyond EOD, [ 2886.127715][ T3218] loop5: p4 size 2097152 extends beyond EOD, [ 2886.130481][ T3222] truncated [ 2886.135823][ T3218] truncated [ 2886.136174][ T3220] loop1: p1 start 335762607 is beyond EOD, [ 2886.142085][ T3222] loop4: p2 size 2 extends beyond EOD, truncated [ 2886.144832][ T3222] loop4: p4 size 2097152 extends beyond EOD, [ 2886.145220][ T3220] truncated [ 2886.145226][ T3220] loop1: p2 start 2231500800 is beyond EOD, truncated [ 2886.145241][ T3220] loop1: p4 size 2097152 extends beyond EOD, [ 2886.151315][ T3222] truncated [ 2886.152222][ T3222] loop4: p5 size 2097152 extends beyond EOD, [ 2886.154411][ T3220] truncated [ 2886.162108][T17044] loop0: p1 start 335762607 is beyond EOD, [ 2886.166438][ T3222] truncated [ 2886.174703][ T3226] loop2: detected capacity change from 0 to 1 [ 2886.178639][T17044] truncated [ 2886.178647][T17044] loop0: p2 size 2 extends beyond EOD, truncated [ 2886.186826][T17044] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2886.253440][ T3217] loop0: p1 < > p2 < p5 > p3 p4 [ 2886.258431][ T3217] loop0: partition table partially beyond EOD, truncated [ 2886.265625][ T3217] loop0: p1 start 335762607 is beyond EOD, truncated [ 2886.272389][ T3217] loop0: p2 size 2 extends beyond EOD, truncated 00:10:09 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000079008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200009e050000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.281352][ T3217] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2886.283981][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2886.291510][ T3226] loop2: p1 < > p2 < > p4 [ 2886.296246][ T1439] loop4: unable to read partition table [ 2886.300702][ T3226] loop2: partition table partially beyond EOD, truncated [ 2886.313432][ T1439] loop4: partition table beyond EOD, truncated [ 2886.322290][ T3226] loop2: p1 start 335762607 is beyond EOD, truncated 00:10:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000680d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000e0000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000089800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.329104][ T3226] loop2: p2 size 2 extends beyond EOD, truncated [ 2886.347774][ T3226] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2886.353711][ T3230] loop3: detected capacity change from 0 to 1 [ 2886.358878][ T3232] loop4: detected capacity change from 0 to 1 [ 2886.368704][ T3229] loop5: detected capacity change from 0 to 1 [ 2886.376140][ T1439] loop2: p1 < > p2 < > p4 [ 2886.380619][ T1439] loop2: partition table partially beyond EOD, truncated [ 2886.381936][ T3236] loop1: detected capacity change from 0 to 1 [ 2886.390368][ T3235] loop0: detected capacity change from 0 to 1 [ 2886.395436][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2886.407085][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2886.413973][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2886.418025][ T3232] loop4: p1 < > p2 < p5 > p4 00:10:09 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000026000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.425590][ T3232] loop4: partition table partially beyond EOD, truncated [ 2886.434173][ T3232] loop4: p1 start 335762607 is beyond EOD, truncated [ 2886.441009][ T3232] loop4: p2 size 2 extends beyond EOD, truncated [ 2886.446653][ T3229] loop5: p1 < > p2 p3 p4 [ 2886.447592][ T3235] loop0: p1 < > p2 < p5 > p3 p4 [ 2886.451744][ T3229] loop5: partition table partially beyond EOD, truncated [ 2886.456610][ T3235] loop0: partition table partially beyond EOD, truncated [ 2886.456784][ T3235] loop0: p1 start 335762607 is beyond EOD, [ 2886.463777][ T1439] loop1: p1 < > p2 < > p4 [ 2886.470849][ T3235] truncated [ 2886.476680][ T1439] loop1: partition table partially beyond EOD, [ 2886.481109][ T3235] loop0: p2 size 2 extends beyond EOD, [ 2886.484183][ T1439] truncated [ 2886.485680][ T3238] loop2: detected capacity change from 0 to 1 [ 2886.490537][ T3235] truncated [ 2886.492831][ T3229] loop5: p1 start 335762607 is beyond EOD, [ 2886.496683][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2886.499285][ T3229] truncated [ 2886.499339][ T3229] loop5: p2 start 7929856 is beyond EOD, truncated 00:10:09 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000c4050000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.499354][ T3229] loop5: p3 size 4294967040 extends beyond EOD, [ 2886.505400][ T1439] truncated [ 2886.505405][ T1439] loop1: p2 start 2298478592 is beyond EOD, [ 2886.508530][ T3229] truncated [ 2886.517372][ T3232] loop4: p4 size 2097152 extends beyond EOD, [ 2886.520332][ T1439] truncated [ 2886.520361][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2886.523451][ T3232] truncated [ 2886.530000][ T1439] truncated [ 2886.539892][ T3240] loop3: detected capacity change from 0 to 1 [ 2886.547015][ T3229] loop5: p4 size 2097152 extends beyond EOD, [ 2886.550546][ T3235] loop0: p4 size 2097152 extends beyond EOD, [ 2886.554694][ T3229] truncated [ 2886.555048][ T3232] loop4: p5 size 2097152 extends beyond EOD, [ 2886.557875][ T3235] truncated [ 2886.562930][ T3236] loop1: p1 < > p2 < > p4 [ 2886.563966][ T3232] truncated [ 2886.609272][ T3236] loop1: partition table partially beyond EOD, truncated [ 2886.616476][ T3236] loop1: p1 start 335762607 is beyond EOD, truncated [ 2886.623265][ T3236] loop1: p2 start 2298478592 is beyond EOD, truncated 00:10:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ec000000000000200055aa", 0x40, 0x1c0}]) [ 2886.623638][ T3238] loop2: p1 < > p2 < > p4 [ 2886.630130][ T3236] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2886.634561][ T3238] loop2: partition table partially beyond EOD, truncated [ 2886.649463][ T3238] loop2: p1 start 335762607 is beyond EOD, truncated [ 2886.656213][ T3238] loop2: p2 size 2 extends beyond EOD, truncated [ 2886.661726][ T1439] loop1: p1 < > p2 < > p4 [ 2886.663037][ T3238] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2886.667002][ T1439] loop1: partition table partially beyond EOD, truncated 00:10:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000780d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000f0ff7f008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000008c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.685925][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2886.692747][ T1439] loop1: p2 start 2298478592 is beyond EOD, truncated [ 2886.699626][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2886.704532][ T3243] loop4: detected capacity change from 0 to 1 [ 2886.725057][ T3246] loop5: detected capacity change from 0 to 1 00:10:09 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000060000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000003f000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.725386][ T3244] loop0: detected capacity change from 0 to 1 [ 2886.739942][ T3243] loop4: p1 < > p2 < p5 > p4 [ 2886.744660][ T3243] loop4: partition table partially beyond EOD, truncated [ 2886.756566][ T3243] loop4: p1 start 335762607 is beyond EOD, truncated [ 2886.763386][ T3243] loop4: p2 size 2 extends beyond EOD, truncated [ 2886.769640][ T3249] loop3: detected capacity change from 0 to 1 [ 2886.770247][ T3250] loop1: detected capacity change from 0 to 1 [ 2886.782707][ T3243] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2886.788881][ T3252] loop2: detected capacity change from 0 to 1 [ 2886.790366][ T3243] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2886.800225][ T3244] loop0: p1 < > p2 < p5 > p3 p4 [ 2886.804342][ T3246] loop5: p1 < > p2 p3 p4 [ 2886.807690][ T3244] loop0: partition table partially beyond EOD, truncated [ 2886.812008][ T3246] loop5: partition table partially beyond EOD, truncated [ 2886.812270][ T3250] loop1: p1 < > p2 < > p4 [ 2886.828446][ T3244] loop0: p1 start 335762607 is beyond EOD, truncated [ 2886.830513][ T3250] loop1: partition table partially beyond EOD, truncated [ 2886.837216][ T3244] loop0: p2 size 2 extends beyond EOD, truncated [ 2886.845558][ T3246] loop5: p1 start 335762607 is beyond EOD, truncated [ 2886.851954][ T3252] loop2: p1 < > p2 < > p4 [ 2886.857312][ T3246] loop5: p2 start 8388592 is beyond EOD, truncated [ 2886.857333][ T3246] loop5: p3 size 4294967040 extends beyond EOD, [ 2886.861771][ T3252] loop2: partition table partially beyond EOD, truncated 00:10:09 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000fe000000000000200055aa", 0x40, 0x1c0}]) [ 2886.863214][ T3252] loop2: p1 start 335762607 is beyond EOD, [ 2886.868278][ T3246] truncated [ 2886.869520][ T3246] loop5: p4 size 2097152 extends beyond EOD, [ 2886.874639][ T3252] truncated [ 2886.874649][ T3252] loop2: p2 size 2 extends beyond EOD, truncated [ 2886.876406][ T3250] loop1: p1 start 335762607 is beyond EOD, [ 2886.881698][ T3246] truncated [ 2886.885261][ T3244] loop0: p4 size 2097152 extends beyond EOD, [ 2886.887647][ T3250] truncated [ 2886.887653][ T3250] loop1: p2 start 2348810240 is beyond EOD, truncated 00:10:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000880d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000040000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000380008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:09 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000004060000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.887669][ T3250] loop1: p4 size 2097152 extends beyond EOD, [ 2886.890764][ T3244] truncated [ 2886.893117][ T3252] loop2: p4 size 2097152 extends beyond EOD, [ 2886.896813][ T3250] truncated [ 2886.918236][ T1439] loop3: unable to read partition table [ 2886.921481][ T3252] truncated [ 2886.933353][ T3254] loop4: detected capacity change from 0 to 1 [ 2886.941454][ T1439] loop3: partition table beyond EOD, truncated 00:10:09 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000090800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2886.994255][ T3256] loop2: detected capacity change from 0 to 1 [ 2887.002882][ T3259] loop0: detected capacity change from 0 to 1 [ 2887.004696][ T3260] loop5: detected capacity change from 0 to 1 [ 2887.015464][ T1439] loop4: p1 < > p2 < p5 > p4 [ 2887.019451][ T3262] loop3: detected capacity change from 0 to 1 [ 2887.020202][ T1439] loop4: partition table partially beyond EOD, truncated [ 2887.032993][ T3264] loop1: detected capacity change from 0 to 1 [ 2887.035334][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2887.046007][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2887.053350][ T1439] loop4: p4 size 2097152 extends beyond EOD, truncated [ 2887.054460][ T3259] loop0: p1 < > p2 < p5 > p3 p4 [ 2887.060420][ T3256] loop2: p1 < > p2 < > p4 [ 2887.065352][ T3259] loop0: partition table partially beyond EOD, truncated [ 2887.065962][ T3260] loop5: p1 < > p2 p3 p4 [ 2887.069852][ T3256] loop2: partition table partially beyond EOD, truncated [ 2887.072269][ T3256] loop2: p1 start 335762607 is beyond EOD, [ 2887.076879][ T3260] loop5: partition table partially beyond EOD, truncated [ 2887.077374][ T3260] loop5: p1 start 335762607 is beyond EOD, [ 2887.081337][ T3256] truncated [ 2887.088344][ T3260] truncated [ 2887.088349][ T3260] loop5: p2 start 8389376 is beyond EOD, truncated [ 2887.088366][ T3260] loop5: p3 size 4294967040 extends beyond EOD, [ 2887.094252][ T3256] loop2: p2 size 2 extends beyond EOD, [ 2887.101267][ T3260] truncated [ 2887.103639][ T3259] loop0: p1 start 335762607 is beyond EOD, [ 2887.107153][ T3256] truncated 00:10:10 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000070000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.108377][ T1439] loop4: p5 size 2097152 extends beyond EOD, [ 2887.110296][ T3259] truncated [ 2887.113383][ T1439] truncated [ 2887.120502][ T3256] loop2: p4 size 2097152 extends beyond EOD, [ 2887.126218][ T3259] loop0: p2 size 2 extends beyond EOD, truncated [ 2887.126350][ T3264] loop1: p1 < > p2 < > p4 [ 2887.131811][ T3256] truncated [ 2887.134343][ T3260] loop5: p4 size 2097152 extends beyond EOD, [ 2887.134931][ T3264] loop1: partition table partially beyond EOD, truncated [ 2887.138004][ T3264] loop1: p1 start 335762607 is beyond EOD, 00:10:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000083008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.140935][ T3260] truncated [ 2887.143952][ T3264] truncated [ 2887.143957][ T3264] loop1: p2 start 2415919104 is beyond EOD, [ 2887.150067][ T1439] loop4: p1 < > p2 < p5 > p4 [ 2887.153137][ T3264] truncated [ 2887.153143][ T3264] loop1: p4 size 2097152 extends beyond EOD, [ 2887.156234][ T1439] loop4: partition table partially beyond EOD, [ 2887.162295][ T3264] truncated [ 2887.167057][ T3259] loop0: p4 size 2097152 extends beyond EOD, [ 2887.168648][ T1439] truncated 00:10:10 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000059e800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000079000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000980d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.173306][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2887.176171][ T3259] truncated [ 2887.199762][ T3266] loop3: detected capacity change from 0 to 1 [ 2887.201566][ T1439] truncated [ 2887.201572][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2887.202368][ T1439] loop4: p4 size 2097152 extends beyond EOD, [ 2887.230133][ T3268] loop5: detected capacity change from 0 to 1 [ 2887.230895][ T1439] truncated [ 2887.242992][ T1439] loop4: p5 size 2097152 extends beyond EOD, truncated [ 2887.291302][ T3273] loop2: detected capacity change from 0 to 1 [ 2887.293622][ T3274] loop0: detected capacity change from 0 to 1 [ 2887.299988][ T3270] loop1: detected capacity change from 0 to 1 [ 2887.304295][ T3268] loop5: p1 < > p2 p3 p4 [ 2887.313954][ T3268] loop5: partition table partially beyond EOD, truncated [ 2887.321141][ T3268] loop5: p1 start 335762607 is beyond EOD, truncated [ 2887.322252][ T3254] loop4: p1 < > p2 < p5 > p4 [ 2887.327975][ T3268] loop5: p2 start 8585216 is beyond EOD, truncated [ 2887.332565][ T3254] loop4: partition table partially beyond EOD, truncated [ 2887.334592][ T3254] loop4: p1 start 335762607 is beyond EOD, [ 2887.339095][ T3268] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2887.340779][ T3274] loop0: p1 < > p2 < p5 > p3 p4 [ 2887.346216][ T3254] truncated [ 2887.346224][ T3254] loop4: p2 size 2 extends beyond EOD, truncated [ 2887.346599][ T3268] loop5: p4 size 2097152 extends beyond EOD, [ 2887.352179][ T3274] loop0: partition table partially beyond EOD, truncated [ 2887.352344][ T3274] loop0: p1 start 335762607 is beyond EOD, [ 2887.359347][ T3268] truncated [ 2887.361204][ T3273] loop2: p1 < > p2 < > p4 [ 2887.364331][ T3274] truncated [ 2887.364337][ T3274] loop0: p2 size 2 extends beyond EOD, truncated [ 2887.365609][ T3274] loop0: p4 size 2097152 extends beyond EOD, [ 2887.367458][ T3273] loop2: partition table partially beyond EOD, truncated [ 2887.367596][ T3270] loop1: p1 < > p2 < > p4 [ 2887.373828][ T3274] truncated [ 2887.379888][ T3270] loop1: partition table partially beyond EOD, [ 2887.389679][ T3254] loop4: p4 size 2097152 extends beyond EOD, [ 2887.393030][ T3270] truncated 00:10:10 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000090000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.396077][ T3254] truncated [ 2887.396483][ T3254] loop4: p5 size 2097152 extends beyond EOD, [ 2887.402463][ T3273] loop2: p1 start 335762607 is beyond EOD, [ 2887.403711][ T3254] truncated [ 2887.410055][ T3273] truncated [ 2887.410061][ T3273] loop2: p2 size 2 extends beyond EOD, [ 2887.429109][ T3270] loop1: p1 start 335762607 is beyond EOD, [ 2887.430708][ T3273] truncated [ 2887.436762][ T3273] loop2: p4 size 2097152 extends beyond EOD, [ 2887.436988][ T3270] truncated [ 2887.436994][ T3270] loop1: p2 start 2651127808 is beyond EOD, [ 2887.443136][ T3273] truncated [ 2887.446213][ T3270] truncated [ 2887.446219][ T3270] loop1: p4 size 2097152 extends beyond EOD, [ 2887.469379][ T3276] loop3: detected capacity change from 0 to 1 [ 2887.473170][ T3270] truncated [ 2887.484846][ T1439] loop2: p1 < > p2 < > p4 [ 2887.489124][ T3274] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 2887.491454][ T1439] loop2: partition table partially beyond EOD, truncated [ 2887.492112][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated 00:10:10 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000058010000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000ffffff85008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000a80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000003bd800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.544174][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2887.553044][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2887.572803][ T3278] loop5: detected capacity change from 0 to 1 [ 2887.586464][ T3284] loop0: detected capacity change from 0 to 1 00:10:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000380000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000a0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.588226][ T3283] loop4: detected capacity change from 0 to 1 [ 2887.600124][ T3282] loop1: detected capacity change from 0 to 1 [ 2887.608059][ T1439] loop2: unable to read partition table [ 2887.613916][ T1439] loop2: partition table beyond EOD, truncated [ 2887.621555][ T3286] loop3: detected capacity change from 0 to 1 [ 2887.628212][ T3283] loop4: p1 < > p2 < > p4 [ 2887.632641][ T3283] loop4: partition table partially beyond EOD, truncated [ 2887.640018][ T3283] loop4: p1 start 335762607 is beyond EOD, truncated [ 2887.646256][ T3288] loop2: detected capacity change from 0 to 1 [ 2887.646745][ T3283] loop4: p2 size 2 extends beyond EOD, truncated [ 2887.659284][ T3278] loop5: p1 < > p2 p3 p4 [ 2887.661040][ T3284] loop0: p1 < > p2 < p5 > p3 p4 [ 2887.663623][ T3278] loop5: partition table partially beyond EOD, truncated [ 2887.668615][ T3284] loop0: partition table partially beyond EOD, truncated [ 2887.675866][ T3278] loop5: p1 start 335762607 is beyond EOD, truncated [ 2887.685160][ T3282] loop1: p1 < > p2 < > p4 [ 2887.689438][ T3278] loop5: p2 start 8781823 is beyond EOD, truncated [ 2887.689458][ T3278] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2887.690057][ T3278] loop5: p4 size 2097152 extends beyond EOD, [ 2887.693885][ T3282] loop1: partition table partially beyond EOD, truncated [ 2887.698621][ T3283] loop4: p4 start 1 is beyond EOD, [ 2887.700439][ T3278] truncated [ 2887.707574][ T3283] truncated [ 2887.715981][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2887.724331][ T3288] loop2: p1 < > p2 < > p4 00:10:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000fffffdef008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000fffffff6008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.727365][ T3284] loop0: p1 start 335762607 is beyond EOD, [ 2887.729046][ T3288] loop2: partition table partially beyond EOD, [ 2887.732160][ T3284] truncated [ 2887.732167][ T3284] loop0: p2 size 2 extends beyond EOD, [ 2887.741963][ T3288] truncated [ 2887.747077][ T3282] loop1: p1 start 335762607 is beyond EOD, [ 2887.752290][ T3284] truncated [ 2887.774454][ T3284] loop0: p4 size 2097152 extends beyond EOD, [ 2887.776196][ T3282] truncated [ 2887.776202][ T3282] loop1: p2 start 3171090432 is beyond EOD, truncated 00:10:10 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000b0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000fffffdfc008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.776217][ T3282] loop1: p4 size 2097152 extends beyond EOD, [ 2887.779357][ T3284] truncated [ 2887.800868][ T3288] loop2: p1 start 335762607 is beyond EOD, [ 2887.801376][ T3282] truncated [ 2887.804473][ T3288] truncated [ 2887.816627][ T3288] loop2: p2 size 2 extends beyond EOD, truncated [ 2887.828157][ T3294] loop3: detected capacity change from 0 to 1 [ 2887.832167][ T3288] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:10 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000fffffffe008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000004020000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000c0800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000b80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:10 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000083000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.848120][ T1439] loop0: unable to read partition table [ 2887.855925][ T1439] loop0: partition table beyond EOD, truncated [ 2887.887951][ T3298] loop5: detected capacity change from 0 to 1 00:10:10 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000c0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2887.900880][ T3302] loop4: detected capacity change from 0 to 1 [ 2887.903687][ T3300] loop0: detected capacity change from 0 to 1 [ 2887.915346][ T3304] loop1: detected capacity change from 0 to 1 [ 2887.926351][ T3306] loop2: detected capacity change from 0 to 1 [ 2887.930711][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 2887.938288][ T5179] loop4: p1 < > p2 < > p4 [ 2887.946566][ T3308] loop3: detected capacity change from 0 to 1 [ 2887.946748][ T5179] loop4: partition table partially beyond EOD, truncated [ 2887.946981][ T5179] loop4: p1 start 335762607 is beyond EOD, truncated [ 2887.960969][ T3306] loop2: p1 < > p2 < > p4 [ 2887.966658][ T5179] loop4: p2 size 2 extends beyond EOD, truncated [ 2887.967103][ T5179] loop4: p4 start 2 is beyond EOD, [ 2887.971191][ T3306] loop2: partition table partially beyond EOD, [ 2887.977479][ T5179] truncated [ 2887.984781][ T3300] loop0: p1 < > p2 < p5 > p3 p4 [ 2887.988936][ T3306] truncated [ 2887.989423][ T3304] loop1: p1 < > p2 < > p4 [ 2887.992118][ T3300] loop0: partition table partially beyond EOD, truncated [ 2887.997079][ T3304] loop1: partition table partially beyond EOD, [ 2888.001128][ T3300] loop0: p1 start 335762607 is beyond EOD, [ 2888.004604][ T3304] truncated [ 2888.008713][ T3304] loop1: p1 start 335762607 is beyond EOD, [ 2888.011691][ T3300] truncated [ 2888.017943][ T3304] truncated [ 2888.017948][ T3304] loop1: p2 start 3221225472 is beyond EOD, truncated [ 2888.017962][ T3304] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2888.020485][ T3306] loop2: p1 start 335762607 is beyond EOD, [ 2888.023899][ T3300] loop0: p2 size 2 extends beyond EOD, truncated [ 2888.027020][ T3306] truncated [ 2888.027025][ T3306] loop2: p2 size 2 extends beyond EOD, [ 2888.033049][ T3302] loop4: p1 < > p2 < > p4 [ 2888.036039][ T3306] truncated [ 2888.036538][ T3306] loop2: p4 size 2097152 extends beyond EOD, [ 2888.039200][ T3302] loop4: partition table partially beyond EOD, truncated [ 2888.039273][T32740] loop5: p1 < > p2 p3 p4 [ 2888.045997][ T3306] truncated [ 2888.049238][ T3300] loop0: p4 size 2097152 extends beyond EOD, [ 2888.052872][T32740] loop5: partition table partially beyond EOD, [ 2888.058793][ T3300] truncated [ 2888.065072][T32740] truncated [ 2888.065959][ T3302] loop4: p1 start 335762607 is beyond EOD, [ 2888.072865][T32740] loop5: p1 start 335762607 is beyond EOD, [ 2888.073745][ T3302] truncated [ 2888.073750][ T3302] loop4: p2 size 2 extends beyond EOD, truncated [ 2888.074164][ T3302] loop4: p4 start 2 is beyond EOD, [ 2888.078206][T32740] truncated 00:10:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000d0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.081331][ T3302] truncated [ 2888.152910][T32740] loop5: p2 start 16711679 is beyond EOD, truncated [ 2888.159528][T32740] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2888.167213][T32740] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2888.175341][ T3298] loop5: p1 < > p2 p3 p4 [ 2888.179807][ T3298] loop5: partition table partially beyond EOD, truncated [ 2888.187074][ T3298] loop5: p1 start 335762607 is beyond EOD, truncated [ 2888.188095][ T3310] loop3: detected capacity change from 0 to 1 00:10:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000066020000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fdef000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000c80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000005c4800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.193795][ T3298] loop5: p2 start 16711679 is beyond EOD, truncated [ 2888.193814][ T3298] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2888.198583][ T3298] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2888.237460][ T3312] loop0: detected capacity change from 0 to 1 [ 2888.245625][ T3316] loop4: detected capacity change from 0 to 1 00:10:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000effdffff008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000fcfdffff008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.251839][ T3318] loop2: detected capacity change from 0 to 1 [ 2888.252834][ T3317] loop1: detected capacity change from 0 to 1 [ 2888.287794][T17044] loop0: p1 < > p2 < p5 > p3 p4 [ 2888.290375][T18990] loop4: p1 < > p2 < > p4 00:10:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000085ffffff008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.292878][T17044] loop0: partition table partially beyond EOD, truncated [ 2888.292967][T17044] loop0: p1 start 335762607 is beyond EOD, [ 2888.297306][T18990] loop4: partition table partially beyond EOD, [ 2888.304327][T17044] truncated [ 2888.304333][T17044] loop0: p2 size 2 extends beyond EOD, truncated [ 2888.319482][T17044] loop0: p4 size 2097152 extends beyond EOD, [ 2888.319639][T18990] truncated [ 2888.320522][ T7927] loop1: p1 < > p2 < > p4 [ 2888.325986][T17044] truncated [ 2888.332032][ T7927] loop1: partition table partially beyond EOD, truncated 00:10:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000e0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.333419][ T3318] loop2: p1 < > p2 < > p4 [ 2888.339877][T18990] loop4: p1 start 335762607 is beyond EOD, [ 2888.342715][ T3318] loop2: partition table partially beyond EOD, truncated [ 2888.346726][ T7927] loop1: p1 start 335762607 is beyond EOD, [ 2888.349782][T18990] truncated [ 2888.349788][T18990] loop4: p2 size 2 extends beyond EOD, [ 2888.354179][ T7927] truncated [ 2888.354184][ T7927] loop1: p2 start 3288662016 is beyond EOD, [ 2888.360068][T18990] truncated [ 2888.368382][T18990] loop4: p4 start 2 is beyond EOD, [ 2888.373028][ T7927] truncated [ 2888.376130][T18990] truncated [ 2888.382473][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2888.384778][ T7927] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2888.387843][ T3324] loop5: detected capacity change from 0 to 1 [ 2888.399281][ T3326] loop3: detected capacity change from 0 to 1 [ 2888.405180][ T3318] loop2: p1 start 335762607 is beyond EOD, [ 2888.405586][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2888.415272][ T3318] truncated [ 2888.415278][ T3318] loop2: p2 size 2 extends beyond EOD, truncated [ 2888.417133][ T3318] loop2: p4 size 2097152 extends beyond EOD, [ 2888.422201][ T1439] loop0: partition table partially beyond EOD, [ 2888.428271][ T3318] truncated [ 2888.434304][ T1439] truncated [ 2888.434501][ T1439] loop0: p1 start 335762607 is beyond EOD, [ 2888.446014][ T3316] loop4: p1 < > p2 < > p4 [ 2888.448762][ T1439] truncated [ 2888.448769][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2888.455084][ T3316] loop4: partition table partially beyond EOD, [ 2888.466015][ T3317] loop1: p1 < > p2 < > p4 [ 2888.467455][ T3316] truncated [ 2888.467704][ T3324] loop5: p1 < > p2 p3 p4 [ 2888.470617][ T3317] loop1: partition table partially beyond EOD, truncated [ 2888.471115][ T3317] loop1: p1 start 335762607 is beyond EOD, [ 2888.473739][ T3324] loop5: partition table partially beyond EOD, truncated [ 2888.473939][ T3324] loop5: p1 start 335762607 is beyond EOD, [ 2888.479702][ T3317] truncated [ 2888.479710][ T3317] loop1: p2 start 3288662016 is beyond EOD, [ 2888.484133][ T3324] truncated 00:10:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000001dc800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000effd000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000ec800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.484140][ T3324] loop5: p2 start 16777215 is beyond EOD, truncated [ 2888.484155][ T3324] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2888.484227][ T3316] loop4: p1 start 335762607 is beyond EOD, [ 2888.487295][ T3317] truncated [ 2888.487300][ T3317] loop1: p4 size 2097152 extends beyond EOD, [ 2888.493623][ T3316] truncated [ 2888.493628][ T3316] loop4: p2 size 2 extends beyond EOD, truncated [ 2888.499894][ T3317] truncated [ 2888.503995][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2888.505466][ T3324] loop5: p4 size 2097152 extends beyond EOD, 00:10:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000030000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000011fd800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000f0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.507432][ T1439] truncated [ 2888.511796][ T3324] truncated [ 2888.521672][ T3316] loop4: p4 start 2 is beyond EOD, [ 2888.585194][ T3331] loop2: detected capacity change from 0 to 1 [ 2888.588269][ T3316] truncated [ 2888.612788][ T3312] loop0: p1 < > p2 < p5 > p3 p4 [ 2888.629278][ T3312] loop0: partition table partially beyond EOD, truncated [ 2888.645260][ T3337] loop1: detected capacity change from 0 to 1 [ 2888.654777][ T3338] loop3: detected capacity change from 0 to 1 [ 2888.662944][ T3312] loop0: p1 start 335762607 is beyond EOD, truncated [ 2888.668826][ T3331] loop2: p1 < > p2 < > p4 [ 2888.669677][ T3312] loop0: p2 size 2 extends beyond EOD, truncated [ 2888.674066][ T3331] loop2: partition table partially beyond EOD, truncated [ 2888.674571][ T3331] loop2: p1 start 335762607 is beyond EOD, [ 2888.683092][ T3312] loop0: p4 size 2097152 extends beyond EOD, [ 2888.687471][ T3331] truncated 00:10:11 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000d80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000f6ffffff008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000072030000000000200055aa", 0x40, 0x1c0}]) [ 2888.687477][ T3331] loop2: p2 size 2 extends beyond EOD, truncated [ 2888.688331][ T3331] loop2: p4 size 2097152 extends beyond EOD, [ 2888.693480][ T3312] truncated [ 2888.718242][ T3331] truncated [ 2888.727996][ T3337] loop1: p1 < > p2 < > p4 [ 2888.729599][ T3341] loop5: detected capacity change from 0 to 1 [ 2888.732470][ T3337] loop1: partition table partially beyond EOD, truncated [ 2888.747677][ T3342] loop4: detected capacity change from 0 to 1 00:10:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000110000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.748757][ T3337] loop1: p1 start 335762607 is beyond EOD, truncated [ 2888.760579][ T3337] loop1: p2 start 4245749760 is beyond EOD, truncated [ 2888.767343][ T3337] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2888.774822][ T1439] loop0: unable to read partition table [ 2888.780448][ T3341] loop5: p1 < > p2 p3 p4 [ 2888.780524][ T1439] loop0: partition table beyond EOD, truncated [ 2888.784797][ T3341] loop5: partition table partially beyond EOD, truncated 00:10:11 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffe000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.801400][ T3342] loop4: p1 < > p2 < > p4 [ 2888.805938][ T3342] loop4: partition table partially beyond EOD, truncated [ 2888.806542][ T3341] loop5: p1 start 335762607 is beyond EOD, truncated [ 2888.813315][ T3344] loop0: detected capacity change from 0 to 1 [ 2888.819828][ T3341] loop5: p2 start 16777215 is beyond EOD, truncated [ 2888.819848][ T3341] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2888.826674][ T3341] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2888.847142][ T3342] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:11 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000fffe800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2888.854561][ T3342] loop4: p2 size 2 extends beyond EOD, truncated [ 2888.854779][ T3348] loop3: detected capacity change from 0 to 1 [ 2888.865518][ T3347] loop2: detected capacity change from 0 to 1 [ 2888.874127][ T3342] loop4: p4 start 3 is beyond EOD, truncated [ 2888.883005][ T1439] loop4: p1 < > p2 < > p4 [ 2888.887464][ T1439] loop4: partition table partially beyond EOD, truncated [ 2888.887472][ T3350] loop1: detected capacity change from 0 to 1 [ 2888.901116][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2888.907901][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2888.910175][ T3347] loop2: p1 < > p2 < > p4 [ 2888.914911][ T1439] loop4: p4 start 3 is beyond EOD, truncated [ 2888.918745][ T3347] loop2: partition table partially beyond EOD, truncated [ 2888.927790][ T3350] loop1: p1 < > p2 < > p4 [ 2888.933284][ T3347] loop2: p1 start 335762607 is beyond EOD, [ 2888.936147][ T3350] loop1: partition table partially beyond EOD, truncated [ 2888.942953][ T3344] loop0: p1 < > p2 < p5 > p3 p4 00:10:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000078030000000000200055aa", 0x40, 0x1c0}]) [ 2888.949175][ T3347] truncated [ 2888.949183][ T3347] loop2: p2 size 2 extends beyond EOD, truncated [ 2888.958732][ T3350] loop1: p1 start 335762607 is beyond EOD, truncated [ 2888.963683][ T3344] loop0: partition table partially beyond EOD, truncated [ 2888.964362][ T3347] loop2: p4 size 2097152 extends beyond EOD, [ 2888.970515][ T3350] loop1: p2 start 4278124544 is beyond EOD, truncated [ 2888.970530][ T3350] loop1: p4 size 2097152 extends beyond EOD, [ 2888.977549][ T3347] truncated [ 2888.991015][ T3344] loop0: p1 start 335762607 is beyond EOD, 00:10:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600009e030000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000120000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000feffffff008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:11 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000f6030000000000200055aa", 0x40, 0x1c0}]) [ 2888.996510][ T3350] truncated [ 2889.008691][ T3344] truncated [ 2889.011793][ T3344] loop0: p2 size 2 extends beyond EOD, truncated [ 2889.027036][ T3355] loop3: detected capacity change from 0 to 1 [ 2889.040259][ T3358] loop5: detected capacity change from 0 to 1 [ 2889.044685][ T3344] loop0: p4 size 2097152 extends beyond EOD, truncated 00:10:11 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000200000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.055536][ T1439] loop2: unable to read partition table [ 2889.055972][ T3360] loop4: detected capacity change from 0 to 1 [ 2889.062180][ T1439] loop2: partition table beyond EOD, truncated [ 2889.083473][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2889.087873][T17045] loop5: p1 < > p2 p3 p4 [ 2889.097654][T17045] loop5: partition table partially beyond EOD, truncated [ 2889.108753][T17045] loop5: p1 start 335762607 is beyond EOD, truncated [ 2889.112523][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2889.115483][T17045] loop5: p2 start 16777215 is beyond EOD, truncated [ 2889.115502][T17045] loop5: p3 size 4294967040 extends beyond EOD, [ 2889.126589][T32740] loop4: p1 < > p2 < > p4 [ 2889.131912][T17045] truncated [ 2889.145772][T32740] loop4: partition table partially beyond EOD, truncated 00:10:12 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000e80d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000feff000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000250000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000fff800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000003f0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.155259][T32740] loop4: p1 start 335762607 is beyond EOD, truncated [ 2889.155796][T17045] loop5: p4 size 2097152 extends beyond EOD, [ 2889.162033][T32740] loop4: p2 size 2 extends beyond EOD, truncated [ 2889.174455][T17045] truncated [ 2889.183887][ T3364] loop2: detected capacity change from 0 to 1 [ 2889.194383][ T3368] loop1: detected capacity change from 0 to 1 [ 2889.202594][ T3358] loop5: p1 < > p2 p3 p4 [ 2889.206248][T32740] loop4: p4 start 3 is beyond EOD, truncated [ 2889.207051][ T3358] loop5: partition table partially beyond EOD, truncated [ 2889.217649][ T3371] loop3: detected capacity change from 0 to 1 [ 2889.222656][ T3372] loop0: detected capacity change from 0 to 1 [ 2889.226502][ T3358] loop5: p1 start 335762607 is beyond EOD, truncated [ 2889.239101][ T3358] loop5: p2 start 16777215 is beyond EOD, truncated [ 2889.245711][ T3358] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2889.253627][ T3360] loop4: p1 < > p2 < > p4 [ 2889.253691][ T3358] loop5: p4 size 2097152 extends beyond EOD, [ 2889.258175][ T3360] loop4: partition table partially beyond EOD, truncated [ 2889.260061][ T3364] loop2: p1 < > p2 < > p4 [ 2889.264245][ T3358] truncated [ 2889.265960][ T3360] loop4: p1 start 335762607 is beyond EOD, [ 2889.271349][ T3364] loop2: partition table partially beyond EOD, [ 2889.275976][ T3360] truncated [ 2889.279081][ T3364] truncated [ 2889.284943][ T3360] loop4: p2 size 2 extends beyond EOD, [ 2889.293813][ T3368] loop1: p1 < > p2 < > p4 [ 2889.294283][ T3360] truncated [ 2889.295465][ T1439] loop5: p1 < > p2 p3 p4 [ 2889.297412][ T3368] loop1: partition table partially beyond EOD, [ 2889.302975][ T1439] loop5: partition table partially beyond EOD, truncated [ 2889.303241][ T3372] loop0: p1 < > p2 < p5 > p3 p4 [ 2889.307466][ T3368] truncated [ 2889.308051][ T3368] loop1: p1 start 335762607 is beyond EOD, [ 2889.310617][ T3372] loop0: partition table partially beyond EOD, [ 2889.314924][ T3368] truncated [ 2889.314932][ T3368] loop1: p2 start 4279173120 is beyond EOD, 00:10:12 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000020000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.321175][ T3372] truncated [ 2889.323614][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2889.328230][ T3368] truncated [ 2889.333137][ T1439] truncated [ 2889.333142][ T1439] loop5: p2 start 16777215 is beyond EOD, [ 2889.336232][ T3368] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2889.337424][ T3364] loop2: p1 start 335762607 is beyond EOD, [ 2889.342156][ T1439] truncated [ 2889.342227][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2889.348465][ T3364] truncated [ 2889.348471][ T3364] loop2: p2 size 2 extends beyond EOD, truncated [ 2889.350809][ T3364] loop2: p4 size 2097152 extends beyond EOD, [ 2889.351585][ T1439] truncated [ 2889.351907][ T3372] loop0: p1 start 335762607 is beyond EOD, [ 2889.357637][ T3364] truncated [ 2889.359580][ T3360] loop4: p4 start 3 is beyond EOD, [ 2889.360760][ T3372] truncated [ 2889.360765][ T3372] loop0: p2 size 2 extends beyond EOD, truncated [ 2889.361914][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2889.366665][ T3360] truncated [ 2889.369681][ T3372] loop0: p4 size 2097152 extends beyond EOD, 00:10:12 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000030000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000080000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000400000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.369835][ T1439] truncated [ 2889.372944][ T3372] truncated [ 2889.420691][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 2889.477617][ T3368] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2889.479776][ T7927] blk_print_req_error: 9 callbacks suppressed [ 2889.479789][ T7927] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2889.504838][ T3377] loop2: detected capacity change from 0 to 1 00:10:12 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000002040000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000040000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.505059][ T7927] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2889.520163][ T7927] buffer_io_error: 6 callbacks suppressed [ 2889.520177][ T7927] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 2889.540860][ T1256] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:10:12 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000feff800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314001080d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.559947][ T3380] loop3: detected capacity change from 0 to 1 [ 2889.567317][ T3382] loop4: detected capacity change from 0 to 1 [ 2889.571420][ T3384] loop5: detected capacity change from 0 to 1 [ 2889.586538][ T3387] loop0: detected capacity change from 0 to 1 [ 2889.589231][ T3388] loop1: detected capacity change from 0 to 1 [ 2889.593820][ T3377] loop2: p1 < > p2 < p5 > p3 p4 [ 2889.603833][ T3377] loop2: partition table partially beyond EOD, truncated [ 2889.610933][ T3377] loop2: p1 start 335762607 is beyond EOD, truncated [ 2889.611717][ T3382] loop4: p1 < > p2 < > p4 [ 2889.617708][ T3377] loop2: p2 size 2 extends beyond EOD, truncated [ 2889.622081][ T3382] loop4: partition table partially beyond EOD, truncated [ 2889.622160][ T3384] loop5: p1 < > p2 p3 p4 [ 2889.630559][ T3387] loop0: p1 < > p2 < p5 > p3 p4 [ 2889.635515][ T3384] loop5: partition table partially beyond EOD, truncated [ 2889.636016][ T3382] loop4: p1 start 335762607 is beyond EOD, [ 2889.639956][ T3387] loop0: partition table partially beyond EOD, truncated [ 2889.641426][ T3388] loop1: p1 < > p2 < > p4 [ 2889.644961][ T3382] truncated [ 2889.644968][ T3382] loop4: p2 size 2 extends beyond EOD, truncated [ 2889.645515][ T3384] loop5: p1 start 335762607 is beyond EOD, [ 2889.652055][ T3388] loop1: partition table partially beyond EOD, [ 2889.657968][ T3384] truncated [ 2889.664973][ T3388] truncated [ 2889.666965][ T3387] loop0: p1 start 335762607 is beyond EOD, [ 2889.669416][ T3384] loop5: p2 start 4 is beyond EOD, truncated 00:10:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000480000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.669432][ T3384] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2889.670258][ T3382] loop4: p4 start 4 is beyond EOD, [ 2889.672541][ T3387] truncated [ 2889.672547][ T3387] loop0: p2 size 2 extends beyond EOD, [ 2889.679009][ T3382] truncated [ 2889.684789][ T3387] truncated [ 2889.686732][ T3388] loop1: p1 start 335762607 is beyond EOD, [ 2889.691665][ T3377] loop2: p3 size 8 extends beyond EOD, [ 2889.694159][ T3388] truncated [ 2889.694166][ T3388] loop1: p2 start 4294836224 is beyond EOD, truncated 00:10:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000004c0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000680000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.694181][ T3388] loop1: p4 size 2097152 extends beyond EOD, [ 2889.697307][ T3377] truncated [ 2889.697849][ T3377] loop2: p4 size 2097152 extends beyond EOD, [ 2889.703276][ T3388] truncated [ 2889.709249][ T3377] truncated [ 2889.736279][ T3384] loop5: p4 size 2097152 extends beyond EOD, [ 2889.748238][ T3387] loop0: p4 size 2097152 extends beyond EOD, [ 2889.751034][ T3384] truncated [ 2889.762489][ T3377] loop2: p5 size 8 extends beyond EOD, [ 2889.763917][ T3387] truncated [ 2889.776335][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2889.779360][ T3377] truncated 00:10:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000006c0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000006040000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000011fd05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.811467][ T1439] loop0: partition table partially beyond EOD, truncated [ 2889.819555][ T1439] loop0: p1 start 335762607 is beyond EOD, truncated [ 2889.826250][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2889.841722][ T1439] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2889.852073][ T3396] loop3: detected capacity change from 0 to 1 00:10:12 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000004000080000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314001180d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000050000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.852684][ T3398] loop1: detected capacity change from 0 to 1 [ 2889.868370][ T3400] loop4: detected capacity change from 0 to 1 [ 2889.883241][ T3402] loop2: detected capacity change from 0 to 1 [ 2889.897428][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2889.909881][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2889.918977][T18990] loop1: p1 < > p2 < > p4 [ 2889.922111][ T3406] loop5: detected capacity change from 0 to 1 [ 2889.924147][T18990] loop1: partition table partially beyond EOD, truncated [ 2889.930549][T27149] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 2889.938013][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2889.944776][T17044] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2889.953572][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2889.965422][ T3402] loop2: p1 < > p2 < > p3 p4 [ 2889.970961][ T1439] loop3: unable to read partition table [ 2889.975592][ T3402] loop2: partition table partially beyond EOD, truncated [ 2889.979669][ T3402] loop2: p1 start 335762607 is beyond EOD, [ 2889.981592][T32740] loop4: p1 < > p2 < > p4 [ 2889.988330][ T3402] truncated [ 2889.988337][ T3402] loop2: p2 size 2 extends beyond EOD, [ 2889.994209][T32740] loop4: partition table partially beyond EOD, 00:10:12 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314001280d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2889.998620][ T3402] truncated [ 2890.009323][T17044] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2890.013492][T32740] truncated [ 2890.016584][T17044] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 2890.026578][T32740] loop4: p1 start 335762607 is beyond EOD, [ 2890.030876][ T3408] loop0: detected capacity change from 0 to 1 [ 2890.036840][T32740] truncated [ 2890.036847][T32740] loop4: p2 size 2 extends beyond EOD, truncated [ 2890.037783][T32740] loop4: p4 start 4 is beyond EOD, [ 2890.042855][T18990] loop1: p1 start 335762607 is beyond EOD, [ 2890.048872][T32740] truncated [ 2890.049614][ T3402] loop2: p3 start 4194304 is beyond EOD, [ 2890.051973][T18990] truncated [ 2890.051978][T18990] loop1: p2 size 2 extends beyond EOD, truncated [ 2890.058330][ T3402] truncated [ 2890.058335][ T3402] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2890.060369][T32740] udevd[32740]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2890.069901][ T1439] loop3: partition table beyond EOD, 00:10:12 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000200000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:12 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000740000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.073749][T18990] loop1: p4 size 2097152 extends beyond EOD, [ 2890.078343][ T1439] truncated [ 2890.084539][ T3400] loop4: p1 < > p2 < > p4 [ 2890.087791][T18990] truncated [ 2890.112077][ T3398] loop1: p1 < > p2 < > p4 [ 2890.113071][ T3400] loop4: partition table partially beyond EOD, truncated [ 2890.123424][ T3410] loop2: detected capacity change from 0 to 1 [ 2890.126724][ T3398] loop1: partition table partially beyond EOD, truncated [ 2890.129661][ T3398] loop1: p1 start 335762607 is beyond EOD, [ 2890.133929][ T3412] loop3: detected capacity change from 0 to 1 [ 2890.134286][ T3398] truncated [ 2890.142356][ T3400] loop4: p1 start 335762607 is beyond EOD, [ 2890.147389][ T3398] loop1: p2 size 2 extends beyond EOD, truncated [ 2890.148983][ T3406] loop5: p1 < > p2 p3 p4 [ 2890.154459][ T3400] truncated [ 2890.160399][ T3406] loop5: partition table partially beyond EOD, truncated [ 2890.166486][ T3400] loop4: p2 size 2 extends beyond EOD, [ 2890.172370][ T3406] loop5: p1 start 335762607 is beyond EOD, [ 2890.175584][ T3400] truncated 00:10:13 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000fd110005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.177365][ T3398] loop1: p4 size 2097152 extends beyond EOD, [ 2890.181958][ T3406] truncated [ 2890.181964][ T3406] loop5: p2 start 5 is beyond EOD, [ 2890.186280][ T3398] truncated [ 2890.187126][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2890.189408][ T3406] truncated [ 2890.189414][ T3406] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2890.190538][ T3406] loop5: p4 size 2097152 extends beyond EOD, [ 2890.196503][ T1439] loop0: partition table partially beyond EOD, [ 2890.202097][ T3406] truncated [ 2890.207957][ T1439] truncated 00:10:13 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000003e0005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.209528][ T1439] loop0: p1 start 335762607 is beyond EOD, [ 2890.211661][ T3400] loop4: p4 start 4 is beyond EOD, [ 2890.217117][ T1439] truncated [ 2890.217123][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2890.218365][ T3410] loop2: p1 < > p2 < p5 > p3 p4 [ 2890.220294][ T3400] truncated [ 2890.241433][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2890.243886][ T3410] loop2: partition table partially beyond EOD, [ 2890.249992][ T1439] truncated [ 2890.256189][ T3410] truncated 00:10:13 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000007a0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.264882][ T3410] loop2: p1 start 335762607 is beyond EOD, [ 2890.293034][ T3416] loop1: detected capacity change from 0 to 1 [ 2890.297196][ T3410] truncated [ 2890.297203][ T3410] loop2: p2 size 2 extends beyond EOD, truncated [ 2890.332268][ T3410] loop2: p3 size 32 extends beyond EOD, truncated [ 2890.337017][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2890.343727][ T1439] loop0: partition table partially beyond EOD, truncated [ 2890.344948][ T3410] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000050000000000200055aa", 0x40, 0x1c0}]) [ 2890.360102][ T1439] loop0: p1 start 335762607 is beyond EOD, truncated [ 2890.360238][ T3410] loop2: p5 size 32 extends beyond EOD, [ 2890.366796][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2890.372493][ T3410] truncated [ 2890.386890][ T1439] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2890.388295][ T3418] loop3: detected capacity change from 0 to 1 [ 2890.405821][ T3408] loop0: p1 < > p2 < p5 > p3 p4 00:10:13 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000070000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.406538][ T3420] loop4: detected capacity change from 0 to 1 [ 2890.410834][ T3408] loop0: partition table partially beyond EOD, truncated [ 2890.424665][ T3416] loop1: p1 < > p2 < > p4 [ 2890.428095][ T3422] loop5: detected capacity change from 0 to 1 [ 2890.429147][ T3416] loop1: partition table partially beyond EOD, truncated [ 2890.435702][ T3408] loop0: p1 start 335762607 is beyond EOD, truncated [ 2890.444415][ T3416] loop1: p1 start 335762607 is beyond EOD, truncated [ 2890.449076][ T3408] loop0: p2 size 2 extends beyond EOD, truncated 00:10:13 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000007ffff00000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.452198][ T3408] loop0: p4 size 2097152 extends beyond EOD, [ 2890.455773][ T3416] loop1: p2 size 2 extends beyond EOD, [ 2890.462191][ T3408] truncated [ 2890.476984][ T3416] truncated [ 2890.482960][ T3416] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2890.489676][ T3424] loop2: detected capacity change from 0 to 1 [ 2890.490478][ T3422] loop5: p1 < > p2 p3 p4 [ 2890.498044][ T1439] loop4: p1 < > p2 < > p4 [ 2890.500428][ T3422] loop5: partition table partially beyond EOD, truncated [ 2890.502257][ T3422] loop5: p1 start 335762607 is beyond EOD, [ 2890.504851][ T1439] loop4: partition table partially beyond EOD, [ 2890.511919][ T3422] truncated [ 2890.517797][ T1439] truncated [ 2890.518850][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2890.524039][ T3422] loop5: p2 start 7 is beyond EOD, [ 2890.527174][ T1439] truncated [ 2890.527180][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2890.530285][ T3422] truncated [ 2890.530290][ T3422] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:13 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000900000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.532897][ T3422] loop5: p4 size 2097152 extends beyond EOD, [ 2890.536172][ T1439] truncated [ 2890.536765][ T1439] loop4: p4 start 5 is beyond EOD, [ 2890.541391][ T3422] truncated [ 2890.578033][ T1439] truncated [ 2890.581580][ T3424] loop2: p1 < > p2 < > p3 p4 [ 2890.586253][ T3424] loop2: partition table partially beyond EOD, truncated [ 2890.596597][ T3420] loop4: p1 < > p2 < > p4 [ 2890.601136][ T3420] loop4: partition table partially beyond EOD, truncated [ 2890.603053][ T3424] loop2: p1 start 335762607 is beyond EOD, truncated 00:10:13 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314002180d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:13 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000002800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.611283][ T3426] loop3: detected capacity change from 0 to 1 [ 2890.614997][ T3424] loop2: p2 size 2 extends beyond EOD, truncated [ 2890.618161][ T3420] loop4: p1 start 335762607 is beyond EOD, truncated [ 2890.629268][ T3424] loop2: p3 start 4286513152 is beyond EOD, truncated [ 2890.634211][ T3420] loop4: p2 size 2 extends beyond EOD, [ 2890.641029][ T3424] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2890.653247][ T3429] loop0: detected capacity change from 0 to 1 [ 2890.653494][ T3420] truncated 00:10:13 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000080000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.666610][ T3430] loop1: detected capacity change from 0 to 1 [ 2890.672153][ T3420] loop4: p4 start 5 is beyond EOD, truncated [ 2890.683124][ T3432] loop5: detected capacity change from 0 to 1 [ 2890.690567][ T1439] loop4: p1 < > p2 < > p4 [ 2890.694993][ T1439] loop4: partition table partially beyond EOD, truncated [ 2890.702166][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2890.707908][ T3429] loop0: p1 < > p2 < p5 > p3 p4 [ 2890.708935][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2890.713838][ T3429] loop0: partition table partially beyond EOD, truncated [ 2890.714301][ T3429] loop0: p1 start 335762607 is beyond EOD, [ 2890.723295][ T3430] loop1: p1 < > p2 < > p4 [ 2890.727249][ T3429] truncated [ 2890.727256][ T3429] loop0: p2 size 2 extends beyond EOD, truncated [ 2890.729015][ T3429] loop0: p4 size 2097152 extends beyond EOD, [ 2890.733215][ T3430] loop1: partition table partially beyond EOD, [ 2890.737662][ T3429] truncated [ 2890.740752][ T3430] truncated 00:10:13 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000100000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:13 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000059e0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.749404][ T3432] loop5: p1 < > p2 p3 p4 [ 2890.759937][ T3430] loop1: p1 start 335762607 is beyond EOD, [ 2890.762588][ T3432] loop5: partition table partially beyond EOD, [ 2890.765688][ T3430] truncated [ 2890.765694][ T3430] loop1: p2 start 33554432 is beyond EOD, [ 2890.770032][ T3432] truncated [ 2890.780727][ T3434] loop2: detected capacity change from 0 to 1 [ 2890.782222][ T3430] truncated [ 2890.785581][ T3432] loop5: p1 start 335762607 is beyond EOD, [ 2890.791092][ T3430] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600009e050000000000200055aa", 0x40, 0x1c0}]) 00:10:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000c4050000000000200055aa", 0x40, 0x1c0}]) [ 2890.805082][ T1439] loop4: p4 start 5 is beyond EOD, [ 2890.809483][ T3432] truncated [ 2890.809490][ T3432] loop5: p2 start 8 is beyond EOD, [ 2890.816331][ T1439] truncated [ 2890.820053][ T3436] loop3: detected capacity change from 0 to 1 [ 2890.821585][ T3432] truncated [ 2890.842149][ T3432] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2890.851343][ T3432] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:13 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314002580d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:13 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000003800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.870571][ T3440] loop4: detected capacity change from 0 to 1 [ 2890.878864][ T1439] loop2: p1 < > p2 < p5 > p3 p4 [ 2890.883899][ T1439] loop2: partition table partially beyond EOD, truncated [ 2890.889764][ T3442] loop0: detected capacity change from 0 to 1 [ 2890.891765][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2890.903821][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2890.911917][ T1439] loop2: p3 size 256 extends beyond EOD, truncated 00:10:13 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000005c40000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:13 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000a0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2890.920622][ T3440] loop4: p1 < > p2 < > p4 [ 2890.925113][ T3440] loop4: partition table partially beyond EOD, truncated [ 2890.931045][ T3444] loop1: detected capacity change from 0 to 1 [ 2890.935575][ T3442] loop0: p1 < > p2 < p5 > p3 p4 [ 2890.939751][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2890.943188][ T3442] loop0: partition table partially beyond EOD, truncated [ 2890.949428][ T3442] loop0: p1 start 335762607 is beyond EOD, [ 2890.956335][ T1439] truncated [ 2890.956759][ T3440] loop4: p1 start 335762607 is beyond EOD, [ 2890.962337][ T3442] truncated [ 2890.962343][ T3442] loop0: p2 size 2 extends beyond EOD, [ 2890.965500][ T3440] truncated [ 2890.971403][ T3442] truncated [ 2890.979282][ T3447] loop5: detected capacity change from 0 to 1 [ 2890.980120][ T3440] loop4: p2 size 2 extends beyond EOD, [ 2890.984174][ T3442] loop0: p4 size 2097152 extends beyond EOD, [ 2890.986280][ T3440] truncated [ 2890.991802][ T3448] loop3: detected capacity change from 0 to 1 [ 2890.992458][ T3442] truncated [ 2890.998441][ T1439] loop2: p5 size 256 extends beyond EOD, [ 2891.006444][ T3440] loop4: p4 start 5 is beyond EOD, [ 2891.007075][ T1439] truncated [ 2891.008724][ T3444] loop1: p1 < > p2 < > p4 [ 2891.013218][ T3440] truncated [ 2891.016286][ T3444] loop1: partition table partially beyond EOD, [ 2891.028703][ T3447] loop5: p1 < > p2 p3 p4 [ 2891.030347][ T3444] truncated [ 2891.034741][ T3447] loop5: partition table partially beyond EOD, truncated [ 2891.034964][ T3447] loop5: p1 start 335762607 is beyond EOD, [ 2891.038173][ T3444] loop1: p1 start 335762607 is beyond EOD, 00:10:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000060000000000200055aa", 0x40, 0x1c0}]) [ 2891.044210][ T3447] truncated [ 2891.044216][ T3447] loop5: p2 start 10 is beyond EOD, [ 2891.048566][ T3444] truncated [ 2891.048572][ T3444] loop1: p2 start 50331648 is beyond EOD, [ 2891.051659][ T3447] truncated [ 2891.051664][ T3447] loop5: p3 size 4294967040 extends beyond EOD, [ 2891.058671][ T3444] truncated [ 2891.058677][ T3444] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2891.064706][ T1439] loop2: p1 < > p2 < p5 > p3 p4 [ 2891.070535][ T3447] truncated [ 2891.073615][ T1439] loop2: partition table partially beyond EOD, 00:10:13 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000fffe0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:13 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314002780d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.082577][ T3447] loop5: p4 size 2097152 extends beyond EOD, [ 2891.087862][ T1439] truncated [ 2891.089942][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2891.090970][ T3447] truncated [ 2891.097309][ T1439] truncated [ 2891.097315][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2891.121398][ T3450] loop4: detected capacity change from 0 to 1 [ 2891.121706][ T1439] truncated [ 2891.130165][ T1439] loop2: p3 size 256 extends beyond EOD, truncated [ 2891.165863][ T3454] loop0: detected capacity change from 0 to 1 00:10:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000004800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.167000][ T3453] loop3: detected capacity change from 0 to 1 [ 2891.173932][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2891.188018][ T3450] loop4: p1 < > p2 < > p4 [ 2891.192475][ T3450] loop4: partition table partially beyond EOD, truncated [ 2891.196952][ T3456] loop1: detected capacity change from 0 to 1 [ 2891.205697][ T3450] loop4: p1 start 335762607 is beyond EOD, truncated [ 2891.205716][ T3450] loop4: p2 size 2 extends beyond EOD, truncated [ 2891.217751][ T1439] loop2: p5 size 256 extends beyond EOD, truncated [ 2891.219564][ T3450] loop4: p4 start 6 is beyond EOD, truncated [ 2891.232090][ T3454] loop0: p1 < > p2 < p5 > p3 p4 [ 2891.233406][ T3434] loop2: p1 < > p2 < p5 > p3 p4 [ 2891.237035][ T3454] loop0: partition table partially beyond EOD, truncated [ 2891.237100][ T3454] loop0: p1 start 335762607 is beyond EOD, [ 2891.242061][ T3434] loop2: partition table partially beyond EOD, truncated [ 2891.249106][ T3454] truncated [ 2891.249111][ T3454] loop0: p2 size 2 extends beyond EOD, truncated [ 2891.257044][ T3434] loop2: p1 start 335762607 is beyond EOD, [ 2891.264230][ T3454] loop0: p4 size 2097152 extends beyond EOD, [ 2891.265160][ T3434] truncated [ 2891.265165][ T3434] loop2: p2 size 2 extends beyond EOD, [ 2891.271522][ T3454] truncated [ 2891.295260][ T3434] truncated [ 2891.299541][ T3434] loop2: p3 size 256 extends beyond EOD, truncated [ 2891.306641][ T3434] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2891.313580][ T3456] loop1: p1 < > p2 < > p4 00:10:14 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000200000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000b0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000004060000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000fff0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.314340][ T3434] loop2: p5 size 256 extends beyond EOD, [ 2891.318029][ T3456] loop1: partition table partially beyond EOD, truncated [ 2891.318231][ T3456] loop1: p1 start 335762607 is beyond EOD, [ 2891.323789][ T3434] truncated [ 2891.340231][ T3456] truncated [ 2891.343419][ T3456] loop1: p2 start 67108864 is beyond EOD, truncated [ 2891.350128][ T3456] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2891.364860][ T3458] loop5: detected capacity change from 0 to 1 00:10:14 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314006480d500ffffff850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.379182][ T3460] loop4: detected capacity change from 0 to 1 [ 2891.394819][ T3464] loop2: detected capacity change from 0 to 1 [ 2891.397917][ T3466] loop0: detected capacity change from 0 to 1 [ 2891.404658][ T3463] loop3: detected capacity change from 0 to 1 [ 2891.413893][ T3464] loop2: p1 < > p2 < p5 > p3 p4 [ 2891.413897][ T1439] loop5: p1 < > p2 p3 p4 [ 2891.413905][ T1439] loop5: partition table partially beyond EOD, [ 2891.418900][ T3464] loop2: partition table partially beyond EOD, [ 2891.423196][ T1439] truncated [ 2891.423318][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2891.429448][ T3464] truncated [ 2891.432139][ T3466] loop0: p1 < > p2 < p5 > p3 p4 [ 2891.435807][ T1439] truncated [ 2891.435815][ T1439] loop5: p2 start 11 is beyond EOD, [ 2891.439106][ T3466] loop0: partition table partially beyond EOD, truncated [ 2891.439581][ T3466] loop0: p1 start 335762607 is beyond EOD, [ 2891.444995][ T1439] truncated 00:10:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000005800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.445002][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2891.445446][ T3460] loop4: p1 < > p2 < > p4 [ 2891.448176][ T3466] truncated [ 2891.448182][ T3466] loop0: p2 size 2 extends beyond EOD, [ 2891.453107][ T3460] loop4: partition table partially beyond EOD, [ 2891.456204][ T3466] truncated [ 2891.459438][ T3464] loop2: p1 start 335762607 is beyond EOD, [ 2891.461511][ T3460] truncated [ 2891.468555][ T3464] truncated [ 2891.468562][ T3464] loop2: p2 size 2 extends beyond EOD, [ 2891.485596][ T3460] loop4: p1 start 335762607 is beyond EOD, [ 2891.489145][ T3464] truncated [ 2891.493155][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2891.497831][ T3460] truncated [ 2891.504136][ T1439] truncated [ 2891.507344][ T3466] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2891.512086][ T1439] loop5: p1 < > p2 p3 p4 [ 2891.513249][ T3460] loop4: p2 size 2 extends beyond EOD, truncated [ 2891.518809][ T3464] loop2: p3 size 512 extends beyond EOD, [ 2891.519574][ T1439] loop5: partition table partially beyond EOD, [ 2891.525085][ T3464] truncated 00:10:14 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000feff0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.530983][ T1439] truncated [ 2891.531482][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2891.537432][ T3468] loop1: detected capacity change from 0 to 1 [ 2891.540302][ T1439] truncated [ 2891.540308][ T1439] loop5: p2 start 11 is beyond EOD, [ 2891.544094][ T3464] loop2: p4 size 2097152 extends beyond EOD, [ 2891.546518][ T1439] truncated [ 2891.546523][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2891.553408][ T3464] truncated [ 2891.557724][ T1439] truncated [ 2891.567347][ T3460] loop4: p4 start 6 is beyond EOD, 00:10:14 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4200850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000070000000000200055aa", 0x40, 0x1c0}]) [ 2891.570207][ T3464] loop2: p5 size 512 extends beyond EOD, [ 2891.576062][ T3460] truncated [ 2891.584994][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2891.588201][ T3464] truncated [ 2891.588455][ T3468] loop1: p1 < > p2 < > p4 [ 2891.594279][ T1439] truncated [ 2891.613389][ T3470] loop3: detected capacity change from 0 to 1 [ 2891.618343][ T3468] loop1: partition table partially beyond EOD, truncated [ 2891.618672][ T3468] loop1: p1 start 335762607 is beyond EOD, [ 2891.664235][ T3474] loop4: detected capacity change from 0 to 1 [ 2891.668728][ T3468] truncated [ 2891.668735][ T3468] loop1: p2 start 83886080 is beyond EOD, truncated [ 2891.668752][ T3468] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2891.671658][ T3472] loop0: detected capacity change from 0 to 1 [ 2891.676420][ T3458] loop5: p1 < > p2 p3 p4 [ 2891.707831][ T3458] loop5: partition table partially beyond EOD, truncated [ 2891.715051][ T3458] loop5: p1 start 335762607 is beyond EOD, truncated [ 2891.721830][ T3458] loop5: p2 start 11 is beyond EOD, truncated 00:10:14 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000180000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.727942][ T3458] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2891.733889][ T3472] loop0: p1 < > p2 < p5 > p3 p4 [ 2891.735509][ T3458] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2891.740094][ T3472] loop0: partition table partially beyond EOD, truncated [ 2891.757862][ T3472] loop0: p1 start 335762607 is beyond EOD, truncated [ 2891.764600][ T3472] loop0: p2 size 2 extends beyond EOD, truncated [ 2891.767112][ T3474] loop4: p1 < > p2 < > p4 00:10:14 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000040200000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000800000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000006800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.775461][ T3474] loop4: partition table partially beyond EOD, truncated [ 2891.782134][ T3476] loop2: detected capacity change from 0 to 1 [ 2891.794666][ T3474] loop4: p1 start 335762607 is beyond EOD, truncated [ 2891.795303][ T3478] loop5: detected capacity change from 0 to 1 [ 2891.801424][ T3474] loop4: p2 size 2 extends beyond EOD, truncated [ 2891.817923][ T3474] loop4: p4 start 7 is beyond EOD, truncated [ 2891.818941][ T3472] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2891.832951][ T3476] loop2: p1 < > p2 < p5 > p3 p4 [ 2891.838125][ T3476] loop2: partition table partially beyond EOD, truncated [ 2891.845406][ T3478] loop5: p1 < > p2 p3 p4 [ 2891.849780][ T3478] loop5: partition table partially beyond EOD, truncated [ 2891.851037][ T3480] loop3: detected capacity change from 0 to 1 [ 2891.859627][ T3478] loop5: p1 start 335762607 is beyond EOD, truncated [ 2891.866100][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2891.869620][ T3478] loop5: p2 start 24 is beyond EOD, truncated [ 2891.874560][ T1439] loop0: partition table partially beyond EOD, truncated [ 2891.880662][ T3478] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2891.883444][ T3482] loop1: detected capacity change from 0 to 1 [ 2891.889765][ T1439] loop0: p1 start 335762607 is beyond EOD, [ 2891.895066][ T3476] loop2: p1 start 335762607 is beyond EOD, [ 2891.901087][ T1439] truncated [ 2891.901095][ T1439] loop0: p2 size 2 extends beyond EOD, [ 2891.907017][ T3476] truncated [ 2891.907023][ T3476] loop2: p2 size 2 extends beyond EOD, [ 2891.912906][ T1439] truncated 00:10:14 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4201850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2891.915771][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2891.916006][ T3476] truncated [ 2891.921595][ T1439] truncated [ 2891.930912][ T3476] loop2: p3 size 516 extends beyond EOD, [ 2891.938277][ T3478] loop5: p4 size 2097152 extends beyond EOD, [ 2891.939554][ T3476] truncated [ 2891.942641][ T3478] truncated [ 2891.964823][ T3476] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:14 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4202850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000260000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000090000000000200055aa", 0x40, 0x1c0}]) [ 2891.981377][ T3476] loop2: p5 size 516 extends beyond EOD, truncated [ 2891.987796][ T3482] loop1: p1 < > p2 < > p4 [ 2891.992482][ T3482] loop1: partition table partially beyond EOD, truncated [ 2892.004724][ T3482] loop1: p1 start 335762607 is beyond EOD, truncated [ 2892.009144][ T3490] loop4: detected capacity change from 0 to 1 [ 2892.011533][ T3482] loop1: p2 start 100663296 is beyond EOD, truncated [ 2892.020307][ T3489] loop5: detected capacity change from 0 to 1 00:10:14 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000040000800000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.024287][ T3482] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2892.036227][ T3486] loop0: detected capacity change from 0 to 1 [ 2892.044382][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2892.053611][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2892.061498][ T1439] loop2: unable to read partition table [ 2892.069064][ T1439] loop2: partition table beyond EOD, truncated [ 2892.071272][ T3490] loop4: p1 < > p2 < > p4 00:10:14 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000007800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:14 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000300000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.079688][ T3490] loop4: partition table partially beyond EOD, truncated [ 2892.082540][ T3492] loop3: detected capacity change from 0 to 1 [ 2892.089463][ T3489] loop5: p1 < > p2 p3 p4 [ 2892.097144][ T3489] loop5: partition table partially beyond EOD, truncated [ 2892.108786][ T3486] loop0: p1 < > p2 < p5 > p3 p4 [ 2892.111156][ T3490] loop4: p1 start 335762607 is beyond EOD, truncated [ 2892.113759][ T3486] loop0: partition table partially beyond EOD, truncated [ 2892.120466][ T3490] loop4: p2 size 2 extends beyond EOD, truncated [ 2892.131998][ T3486] loop0: p1 start 335762607 is beyond EOD, truncated [ 2892.133975][ T3494] loop1: detected capacity change from 0 to 1 [ 2892.140629][ T3486] loop0: p2 size 2 extends beyond EOD, truncated [ 2892.149884][ T3489] loop5: p1 start 335762607 is beyond EOD, truncated [ 2892.156620][ T3496] loop2: detected capacity change from 0 to 1 [ 2892.160157][ T3489] loop5: p2 start 38 is beyond EOD, truncated [ 2892.168093][ T3486] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2892.172263][ T3489] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2892.181879][ T3490] loop4: p4 start 9 is beyond EOD, truncated [ 2892.191036][ T3489] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2892.207867][ T1439] loop1: p1 < > p2 < > p4 [ 2892.212332][ T1439] loop1: partition table partially beyond EOD, truncated [ 2892.219501][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2892.226227][ T1439] loop1: p2 start 117440512 is beyond EOD, truncated 00:10:15 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000790000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4203850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.232963][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2892.235925][ T3496] loop2: p1 < > p2 < p5 > p3 p4 [ 2892.244815][ T3496] loop2: partition table partially beyond EOD, truncated [ 2892.252246][ T3496] loop2: p1 start 335762607 is beyond EOD, truncated [ 2892.255370][ T3494] loop1: p1 < > p2 < > p4 [ 2892.258984][ T3496] loop2: p2 size 2 extends beyond EOD, truncated [ 2892.269812][ T3494] loop1: partition table partially beyond EOD, truncated 00:10:15 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000009000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000a0000000000200055aa", 0x40, 0x1c0}]) [ 2892.279619][ T3496] loop2: p3 size 768 extends beyond EOD, truncated [ 2892.295514][ T3501] loop3: detected capacity change from 0 to 1 [ 2892.295994][ T3500] loop5: detected capacity change from 0 to 1 [ 2892.305505][ T3502] loop0: detected capacity change from 0 to 1 [ 2892.308107][ T3494] loop1: p1 start 335762607 is beyond EOD, truncated [ 2892.318992][ T3496] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2892.320745][ T3494] loop1: p2 start 117440512 is beyond EOD, truncated 00:10:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000008800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000009800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.332433][ T3496] loop2: p5 size 768 extends beyond EOD, truncated [ 2892.334172][ T3494] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2892.345279][ T3504] loop4: detected capacity change from 0 to 1 00:10:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000a800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000b800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.379824][ T1439] loop5: p1 < > p2 p3 p4 [ 2892.384211][ T1439] loop5: partition table partially beyond EOD, truncated [ 2892.391574][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2892.398359][ T1439] loop5: p2 start 121 is beyond EOD, truncated [ 2892.404521][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2892.407144][ T3502] loop0: p1 < > p2 < p5 > p3 p4 [ 2892.412698][ T3504] loop4: p1 < > p2 < > p4 [ 2892.416777][ T3502] loop0: partition table partially beyond EOD, 00:10:15 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000400000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.421224][ T3504] loop4: partition table partially beyond EOD, truncated [ 2892.427497][ T3502] truncated [ 2892.440065][ T3502] loop0: p1 start 335762607 is beyond EOD, truncated [ 2892.446871][ T3502] loop0: p2 size 2 extends beyond EOD, truncated [ 2892.449872][ T3512] loop1: detected capacity change from 0 to 1 [ 2892.454540][ T3504] loop4: p1 start 335762607 is beyond EOD, truncated [ 2892.465722][ T3514] loop2: detected capacity change from 0 to 1 [ 2892.466248][ T3504] loop4: p2 size 2 extends beyond EOD, truncated 00:10:15 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000001000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.474307][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2892.479835][ T3502] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2892.487180][ T3504] loop4: p4 start 10 is beyond EOD, truncated [ 2892.500188][ T3514] loop2: p1 < > p2 < p5 > p3 p4 [ 2892.505151][ T3514] loop2: partition table partially beyond EOD, truncated [ 2892.512414][ T3516] loop3: detected capacity change from 0 to 1 [ 2892.512509][ T3512] loop1: p1 < > p2 < > p4 [ 2892.520848][ T3514] loop2: p1 start 335762607 is beyond EOD, 00:10:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000b0000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4204850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.522935][ T3512] loop1: partition table partially beyond EOD, truncated [ 2892.523069][ T1439] loop5: p1 < > p2 p3 p4 [ 2892.528870][ T3514] truncated [ 2892.535876][ T1439] loop5: partition table partially beyond EOD, [ 2892.540246][ T3514] loop2: p2 size 2 extends beyond EOD, [ 2892.543310][ T1439] truncated [ 2892.543594][ T3512] loop1: p1 start 335762607 is beyond EOD, [ 2892.549631][ T3514] truncated [ 2892.567293][ T3512] truncated [ 2892.570430][ T3512] loop1: p2 start 184549376 is beyond EOD, truncated [ 2892.577194][ T3512] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2892.584457][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2892.589648][ T3520] loop4: detected capacity change from 0 to 1 [ 2892.591234][ T1439] loop5: p2 start 121 is beyond EOD, truncated [ 2892.600041][ T3519] loop0: detected capacity change from 0 to 1 [ 2892.603455][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2892.611728][ T3514] loop2: p3 size 1024 extends beyond EOD, truncated [ 2892.618700][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2892.623949][ T3514] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2892.638253][ T3514] loop2: p5 size 1024 extends beyond EOD, truncated [ 2892.638489][ T3500] loop5: p1 < > p2 p3 p4 [ 2892.649264][ T3500] loop5: partition table partially beyond EOD, truncated [ 2892.656410][ T3500] loop5: p1 start 335762607 is beyond EOD, truncated [ 2892.657820][ T3520] loop4: p1 < > p2 < > p4 [ 2892.663327][ T3500] loop5: p2 start 121 is beyond EOD, truncated [ 2892.667870][ T3520] loop4: partition table partially beyond EOD, truncated [ 2892.673984][ T3500] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2892.674511][ T3500] loop5: p4 size 2097152 extends beyond EOD, [ 2892.683061][ T3519] loop0: p1 < > p2 < p5 > p3 p4 [ 2892.688292][ T3500] truncated [ 2892.694344][ T3519] loop0: partition table partially beyond EOD, [ 2892.699520][ T3520] loop4: p1 start 335762607 is beyond EOD, [ 2892.702406][ T3519] truncated [ 2892.713277][ T3519] loop0: p1 start 335762607 is beyond EOD, [ 2892.714651][ T3520] truncated [ 2892.714657][ T3520] loop4: p2 size 2 extends beyond EOD, truncated [ 2892.723539][ T3520] loop4: p4 start 11 is beyond EOD, [ 2892.723711][ T3519] truncated [ 2892.723716][ T3519] loop0: p2 size 2 extends beyond EOD, [ 2892.726824][ T3520] truncated [ 2892.748824][ T1439] loop5: p1 < > p2 p3 p4 [ 2892.750258][ T3519] truncated [ 2892.754561][ T1439] loop5: partition table partially beyond EOD, truncated [ 2892.764977][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2892.766564][ T3519] loop0: p4 size 2097152 extends beyond EOD, 00:10:15 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000830000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000002000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000500000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.771688][ T1439] loop5: p2 start 121 is beyond EOD, truncated [ 2892.771703][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2892.777820][ T3519] truncated [ 2892.786385][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000c0000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4205850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.827495][ T3525] loop2: detected capacity change from 0 to 1 [ 2892.827920][ T3526] loop1: detected capacity change from 0 to 1 [ 2892.839689][ T3524] loop3: detected capacity change from 0 to 1 [ 2892.846456][ T3528] loop5: detected capacity change from 0 to 1 [ 2892.855761][ T3530] loop4: detected capacity change from 0 to 1 [ 2892.858547][ T3525] loop2: p1 < > p2 < p5 > p3 p4 [ 2892.866785][ T3525] loop2: partition table partially beyond EOD, truncated [ 2892.868144][ T3532] loop0: detected capacity change from 0 to 1 [ 2892.876191][ T3525] loop2: p1 start 335762607 is beyond EOD, truncated [ 2892.886754][ T3525] loop2: p2 size 2 extends beyond EOD, truncated [ 2892.893552][ T3525] loop2: p3 size 1280 extends beyond EOD, truncated [ 2892.900628][ T3525] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2892.907985][ T1439] loop1: p1 < > p2 < > p4 [ 2892.910031][ T3528] loop5: p1 < > p2 p3 p4 [ 2892.912399][ T1439] loop1: partition table partially beyond EOD, truncated [ 2892.912561][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2892.916815][ T3528] loop5: partition table partially beyond EOD, [ 2892.923851][ T1439] truncated [ 2892.923858][ T1439] loop1: p2 start 201326592 is beyond EOD, truncated [ 2892.923875][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2892.929806][ T3528] truncated [ 2892.936009][ T1439] truncated [ 2892.936182][ T3525] loop2: p5 size 1280 extends beyond EOD, [ 2892.946114][ T3530] loop4: p1 < > p2 < > p4 [ 2892.951897][ T3525] truncated [ 2892.954605][ T3528] loop5: p1 start 335762607 is beyond EOD, 00:10:15 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000402000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2892.955030][ T3530] loop4: partition table partially beyond EOD, truncated [ 2892.957098][ T3532] loop0: p1 < > p2 < p5 > p3 p4 [ 2892.958191][ T3528] truncated [ 2892.958197][ T3528] loop5: p2 start 131 is beyond EOD, [ 2892.963985][ T3532] loop0: partition table partially beyond EOD, [ 2892.968419][ T3528] truncated [ 2892.968428][ T3528] loop5: p3 size 4294967040 extends beyond EOD, [ 2892.971528][ T3532] truncated [ 2892.974640][ T3530] loop4: p1 start 335762607 is beyond EOD, [ 2892.977478][ T3528] truncated [ 2892.980491][ T3528] loop5: p4 size 2097152 extends beyond EOD, [ 2892.984567][ T3530] truncated [ 2892.989506][ T3528] truncated [ 2892.990852][ T3532] loop0: p1 start 335762607 is beyond EOD, [ 2892.992606][ T3530] loop4: p2 size 2 extends beyond EOD, truncated [ 2892.999632][ T3526] loop1: p1 < > p2 < > p4 [ 2893.004246][ T3532] truncated [ 2893.004253][ T3532] loop0: p2 size 2 extends beyond EOD, truncated [ 2893.005333][ T3532] loop0: p4 size 2097152 extends beyond EOD, [ 2893.007368][ T3526] loop1: partition table partially beyond EOD, truncated 00:10:15 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000d800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:15 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000040600000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.007488][ T3526] loop1: p1 start 335762607 is beyond EOD, [ 2893.013743][ T3532] truncated [ 2893.016479][ T3530] loop4: p4 start 12 is beyond EOD, [ 2893.016865][ T3526] truncated [ 2893.016870][ T3526] loop1: p2 start 201326592 is beyond EOD, [ 2893.022780][ T3530] truncated [ 2893.036041][ T3534] loop3: detected capacity change from 0 to 1 [ 2893.038268][ T3526] truncated [ 2893.038276][ T3526] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2893.085349][ T3537] loop2: detected capacity change from 0 to 1 00:10:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000d0000000000200055aa", 0x40, 0x1c0}]) 00:10:16 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4206850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.129840][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2893.132621][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2893.149913][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2893.159096][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2893.162925][ T3540] loop4: detected capacity change from 0 to 1 [ 2893.167441][ T1439] loop1: unable to read partition table 00:10:16 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000fe0000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.184741][ T3537] loop2: p1 < > p2 < p5 > p3 p4 [ 2893.189761][ T3537] loop2: partition table partially beyond EOD, truncated [ 2893.194697][ T3543] loop0: detected capacity change from 0 to 1 [ 2893.201253][ T3544] loop5: detected capacity change from 0 to 1 [ 2893.209304][ T3540] loop4: p1 < > p2 < > p4 [ 2893.211174][ T3537] loop2: p1 start 335762607 is beyond EOD, truncated [ 2893.213748][ T3540] loop4: partition table partially beyond EOD, truncated [ 2893.220464][ T3537] loop2: p2 size 2 extends beyond EOD, truncated 00:10:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000003000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:16 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000e800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.228519][ T3540] loop4: p1 start 335762607 is beyond EOD, truncated [ 2893.237087][ T1439] loop1: partition table beyond EOD, truncated [ 2893.240544][ T3540] loop4: p2 size 2 extends beyond EOD, truncated [ 2893.251819][ T3537] loop2: p3 size 1540 extends beyond EOD, truncated [ 2893.265650][ T3540] loop4: p4 start 13 is beyond EOD, truncated [ 2893.270532][ T3537] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2893.280656][ T3548] loop1: detected capacity change from 0 to 1 [ 2893.281808][ T3547] loop3: detected capacity change from 0 to 1 [ 2893.290310][ T3537] loop2: p5 size 1540 extends beyond EOD, truncated [ 2893.293505][ T3543] loop0: p1 < > p2 < p5 > p3 p4 [ 2893.299602][ T3544] loop5: p1 < > p2 p3 p4 [ 2893.304476][ T3543] loop0: partition table partially beyond EOD, truncated [ 2893.304708][ T3543] loop0: p1 start 335762607 is beyond EOD, [ 2893.308875][ T3544] loop5: partition table partially beyond EOD, truncated [ 2893.310937][ T3544] loop5: p1 start 335762607 is beyond EOD, [ 2893.316332][ T3543] truncated [ 2893.316339][ T3543] loop0: p2 size 2 extends beyond EOD, [ 2893.322442][ T3544] truncated [ 2893.329444][ T3543] truncated [ 2893.334347][ T3543] loop0: p4 size 2097152 extends beyond EOD, [ 2893.335347][ T3544] loop5: p2 start 254 is beyond EOD, [ 2893.338508][ T3543] truncated [ 2893.365048][ T3544] truncated [ 2893.368315][ T3544] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2893.376258][ T3548] loop1: p1 < > p2 < > p4 00:10:16 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000e0000000000200055aa", 0x40, 0x1c0}]) [ 2893.377251][ T3544] loop5: p4 size 2097152 extends beyond EOD, [ 2893.380719][ T3548] loop1: partition table partially beyond EOD, truncated [ 2893.380771][ T3548] loop1: p1 start 335762607 is beyond EOD, [ 2893.386818][ T3544] truncated [ 2893.402958][ T3548] truncated [ 2893.406082][ T3548] loop1: p2 start 234881024 is beyond EOD, truncated [ 2893.411906][ T3550] loop4: detected capacity change from 0 to 1 [ 2893.412908][ T3548] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2893.426603][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:10:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000004000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:16 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000f800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:16 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4207850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.435840][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2893.443697][ T1439] loop2: unable to read partition table [ 2893.452303][ T1439] loop2: partition table beyond EOD, truncated [ 2893.464326][ T3552] loop3: detected capacity change from 0 to 1 [ 2893.467752][ T3550] loop4: p1 < > p2 < > p4 [ 2893.474847][ T3550] loop4: partition table partially beyond EOD, truncated 00:10:16 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000700000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.483189][ T3544] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 2893.483242][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2893.494508][ T7927] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2893.512064][ T3555] loop0: detected capacity change from 0 to 1 [ 2893.516587][ T3557] loop1: detected capacity change from 0 to 1 [ 2893.527225][ T3550] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:16 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000040200008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.531903][ T3558] loop2: detected capacity change from 0 to 1 [ 2893.534011][ T3550] loop4: p2 size 2 extends beyond EOD, truncated [ 2893.548196][ T7927] Buffer I/O error on dev loop5p4, logical block 0, async page read [ 2893.548720][ T3550] loop4: p4 start 14 is beyond EOD, truncated [ 2893.565669][ T3560] loop5: detected capacity change from 0 to 1 [ 2893.573044][T17045] loop1: p1 < > p2 < > p4 [ 2893.577541][T17045] loop1: partition table partially beyond EOD, truncated 00:10:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000005000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.584689][T17045] loop1: p1 start 335762607 is beyond EOD, truncated [ 2893.591427][T17045] loop1: p2 start 251658240 is beyond EOD, truncated [ 2893.597945][ T3558] loop2: p1 < > p2 < p5 > p3 p4 [ 2893.598203][T17045] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2893.603135][ T3558] loop2: partition table partially beyond EOD, truncated [ 2893.617821][ T3558] loop2: p1 start 335762607 is beyond EOD, truncated [ 2893.624509][ T3557] loop1: p1 < > p2 < > p4 [ 2893.624612][ T3558] loop2: p2 size 2 extends beyond EOD, truncated [ 2893.629105][ T3557] loop1: partition table partially beyond EOD, truncated [ 2893.645516][ T3562] loop3: detected capacity change from 0 to 1 [ 2893.645745][ T3555] loop0: p1 < > p2 < p5 > p3 p4 [ 2893.652218][ T3557] loop1: p1 start 335762607 is beyond EOD, [ 2893.656705][ T3555] loop0: partition table partially beyond EOD, truncated [ 2893.658576][ T3558] loop2: p3 size 1792 extends beyond EOD, [ 2893.662667][ T3557] truncated [ 2893.669683][ T3558] truncated 00:10:16 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000f0000000000200055aa", 0x40, 0x1c0}]) [ 2893.670231][ T3555] loop0: p1 start 335762607 is beyond EOD, [ 2893.675543][ T3557] loop1: p2 start 251658240 is beyond EOD, [ 2893.678702][ T3555] truncated [ 2893.681760][ T3557] truncated [ 2893.681766][ T3557] loop1: p4 size 2097152 extends beyond EOD, [ 2893.687650][ T3555] loop0: p2 size 2 extends beyond EOD, truncated [ 2893.693531][ T3557] truncated [ 2893.699819][ T3560] loop5: p1 < > p2 p3 p4 [ 2893.712205][ T3555] loop0: p4 size 2097152 extends beyond EOD, [ 2893.712320][ T3560] loop5: partition table partially beyond EOD, [ 2893.715380][ T3555] truncated [ 2893.720052][ T3558] loop2: p4 size 2097152 extends beyond EOD, [ 2893.725780][ T3560] truncated [ 2893.728975][ T3560] loop5: p1 start 335762607 is beyond EOD, [ 2893.732516][ T3558] truncated [ 2893.735569][ T3560] truncated [ 2893.735575][ T3560] loop5: p2 start 516 is beyond EOD, [ 2893.744214][ T3558] loop2: p5 size 1792 extends beyond EOD, [ 2893.744810][ T3560] truncated [ 2893.744816][ T3560] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2893.750717][ T3564] loop4: detected capacity change from 0 to 1 00:10:16 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000010800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000006000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:16 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4208850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.751265][ T3560] loop5: p4 size 2097152 extends beyond EOD, [ 2893.753889][ T3558] truncated [ 2893.793738][ T3560] truncated [ 2893.798702][ T3564] loop4: p1 < > p2 < > p4 [ 2893.803142][ T3564] loop4: partition table partially beyond EOD, truncated [ 2893.817426][ T3564] loop4: p1 start 335762607 is beyond EOD, truncated [ 2893.824236][ T3564] loop4: p2 size 2 extends beyond EOD, truncated [ 2893.831640][ T3566] loop1: detected capacity change from 0 to 1 00:10:16 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000800000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:16 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000300008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2893.853476][ T3569] loop0: detected capacity change from 0 to 1 [ 2893.853771][ T3570] loop3: detected capacity change from 0 to 1 [ 2893.864612][ T3564] loop4: p4 start 15 is beyond EOD, truncated [ 2893.883210][ T3572] loop2: detected capacity change from 0 to 1 [ 2893.889516][T17044] loop1: p1 < > p2 < > p4 [ 2893.893999][T17044] loop1: partition table partially beyond EOD, truncated [ 2893.901917][T17045] loop0: p1 < > p2 < p5 > p3 p4 [ 2893.902947][T17044] loop1: p1 start 335762607 is beyond EOD, truncated [ 2893.906888][T17045] loop0: partition table partially beyond EOD, [ 2893.913566][T17044] loop1: p2 start 268435456 is beyond EOD, truncated [ 2893.913581][T17044] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2893.922166][ T3574] loop5: detected capacity change from 0 to 1 [ 2893.926590][T17045] truncated [ 2893.931596][T17045] loop0: p1 start 335762607 is beyond EOD, [ 2893.934515][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 2893.939588][T17045] truncated [ 2893.939594][T17045] loop0: p2 size 2 extends beyond EOD, [ 2893.944518][ T3566] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 2893.948635][T17045] truncated [ 2893.958561][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2893.964272][ T3572] loop2: p1 < > p2 < p5 > p3 p4 [ 2893.967092][ T1439] loop4: unable to read partition table [ 2893.968393][ T1439] loop4: partition table beyond EOD, 00:10:16 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000110000000000200055aa", 0x40, 0x1c0}]) [ 2893.975215][ T3572] loop2: partition table partially beyond EOD, [ 2893.978324][ T1439] truncated [ 2893.982318][T17045] loop0: p4 size 2097152 extends beyond EOD, [ 2893.986158][ T3572] truncated [ 2893.987097][ T3572] loop2: p1 start 335762607 is beyond EOD, [ 2893.991169][T17045] truncated [ 2894.017609][ T3576] loop4: detected capacity change from 0 to 1 [ 2894.017670][ T3572] truncated [ 2894.039018][ T3572] loop2: p2 size 2 extends beyond EOD, truncated [ 2894.046402][ T3572] loop2: p3 size 2048 extends beyond EOD, truncated [ 2894.047604][ T3569] loop0: p1 < > p2 < p5 > p3 p4 [ 2894.055765][ T3572] loop2: p4 size 2097152 extends beyond EOD, [ 2894.057983][ T3569] loop0: partition table partially beyond EOD, truncated [ 2894.058134][ T3569] loop0: p1 start 335762607 is beyond EOD, [ 2894.064049][ T3572] truncated [ 2894.064779][ T3572] loop2: p5 size 2048 extends beyond EOD, [ 2894.071119][ T3569] truncated [ 2894.071125][ T3569] loop0: p2 size 2 extends beyond EOD, [ 2894.077005][ T3572] truncated [ 2894.088093][ T3574] loop5: p1 < > p2 p3 p4 00:10:16 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000406000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.089050][ T3569] truncated [ 2894.090576][ T3576] loop4: p1 < > p2 < > p4 [ 2894.094643][ T3574] loop5: partition table partially beyond EOD, [ 2894.097810][ T3576] loop4: partition table partially beyond EOD, truncated [ 2894.102147][ T3574] truncated [ 2894.103090][ T3574] loop5: p1 start 335762607 is beyond EOD, [ 2894.105433][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2894.109710][ T3574] truncated [ 2894.109716][ T3574] loop5: p2 start 768 is beyond EOD, truncated [ 2894.109730][ T3574] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2894.110634][ T3574] loop5: p4 size 2097152 extends beyond EOD, [ 2894.116034][ T1439] loop1: unable to read partition table [ 2894.123085][ T3574] truncated [ 2894.135757][ T3576] loop4: p1 start 335762607 is beyond EOD, [ 2894.146906][ T3578] loop3: detected capacity change from 0 to 1 [ 2894.149185][ T3576] truncated [ 2894.149193][ T3576] loop4: p2 size 2 extends beyond EOD, truncated [ 2894.150741][ T1439] loop1: partition table beyond EOD, [ 2894.160279][ T3569] loop0: p4 size 2097152 extends beyond EOD, 00:10:17 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000011800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:17 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000a00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.162480][ T1439] truncated [ 2894.168112][ T3569] truncated [ 2894.210823][ T3576] loop4: p4 start 17 is beyond EOD, truncated [ 2894.219214][ T3580] loop1: detected capacity change from 0 to 1 [ 2894.230117][ T3582] loop2: detected capacity change from 0 to 1 [ 2894.250021][ T3580] loop1: p1 < > p2 < > p4 [ 2894.251698][ T3582] loop2: p1 < > p2 < p5 > p3 p4 [ 2894.254552][ T3580] loop1: partition table partially beyond EOD, [ 2894.259480][ T3582] loop2: partition table partially beyond EOD, truncated [ 2894.259855][ T3582] loop2: p1 start 335762607 is beyond EOD, [ 2894.265754][ T3580] truncated [ 2894.266314][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2894.272801][ T3582] truncated [ 2894.272808][ T3582] loop2: p2 size 2 extends beyond EOD, truncated [ 2894.275196][ T3582] loop2: p3 size 2560 extends beyond EOD, 00:10:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4209850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.278774][ T1439] loop5: unable to read partition table [ 2894.278915][ T1439] loop5: partition table beyond EOD, [ 2894.281889][ T3582] truncated [ 2894.282132][ T3580] loop1: p1 start 335762607 is beyond EOD, [ 2894.289775][ T1439] truncated [ 2894.294639][ T3582] loop2: p4 size 2097152 extends beyond EOD, [ 2894.299249][ T3580] truncated [ 2894.299255][ T3580] loop1: p2 start 285212672 is beyond EOD, [ 2894.305054][ T3582] truncated [ 2894.305516][ T3582] loop2: p5 size 2560 extends beyond EOD, [ 2894.310799][ T3580] truncated 00:10:17 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000120000000000200055aa", 0x40, 0x1c0}]) 00:10:17 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000800300008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:17 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000007000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:17 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000012800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.310805][ T3580] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2894.348417][ T3584] loop0: detected capacity change from 0 to 1 [ 2894.352661][ T3582] truncated [ 2894.374996][ T3586] loop4: detected capacity change from 0 to 1 [ 2894.383295][ T3588] loop5: detected capacity change from 0 to 1 [ 2894.405086][ T3590] loop3: detected capacity change from 0 to 1 [ 2894.411502][ T3584] loop0: p1 < > p2 < p5 > p3 p4 [ 2894.413349][ T3592] loop1: detected capacity change from 0 to 1 [ 2894.416472][ T3584] loop0: partition table partially beyond EOD, truncated [ 2894.416773][ T1439] loop2: unable to read partition table [ 2894.422931][ T3584] loop0: p1 start 335762607 is beyond EOD, [ 2894.432415][ T3586] loop4: p1 < > p2 < > p4 [ 2894.435412][ T3584] truncated [ 2894.435419][ T3584] loop0: p2 size 2 extends beyond EOD, truncated 00:10:17 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000b00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.435539][ T3588] loop5: p1 < > p2 p3 p4 [ 2894.441343][ T3586] loop4: partition table partially beyond EOD, truncated [ 2894.441911][ T1439] loop2: partition table beyond EOD, [ 2894.445781][ T3588] loop5: partition table partially beyond EOD, truncated [ 2894.446040][ T3588] loop5: p1 start 335762607 is beyond EOD, [ 2894.448915][ T1439] truncated [ 2894.449462][ T3586] loop4: p1 start 335762607 is beyond EOD, [ 2894.455270][ T3588] truncated [ 2894.455278][ T3588] loop5: p2 start 896 is beyond EOD, [ 2894.459648][ T3586] truncated 00:10:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b420a850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.459654][ T3586] loop4: p2 size 2 extends beyond EOD, truncated [ 2894.483360][ T3594] loop2: detected capacity change from 0 to 1 [ 2894.485085][ T3588] truncated [ 2894.485092][ T3588] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2894.487892][ T3584] loop0: p4 size 2097152 extends beyond EOD, [ 2894.490234][ T3588] loop5: p4 size 2097152 extends beyond EOD, [ 2894.494136][ T3584] truncated [ 2894.498061][ T3586] loop4: p4 start 18 is beyond EOD, [ 2894.502610][ T3588] truncated [ 2894.505706][ T3586] truncated 00:10:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b420b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.523365][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2894.530935][T17045] loop1: p1 < > p2 < > p4 [ 2894.557987][ T3594] loop2: p1 < > p2 < p5 > p3 p4 [ 2894.565025][T17045] loop1: partition table partially beyond EOD, truncated [ 2894.571070][T17045] loop1: p1 start 335762607 is beyond EOD, [ 2894.574435][ T3594] loop2: partition table partially beyond EOD, truncated [ 2894.576968][ T3594] loop2: p1 start 335762607 is beyond EOD, [ 2894.581487][T17045] truncated 00:10:17 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000001c0000000000200055aa", 0x40, 0x1c0}]) [ 2894.581494][T17045] loop1: p2 start 301989888 is beyond EOD, truncated [ 2894.581538][T17045] loop1: p4 size 2097152 extends beyond EOD, [ 2894.587415][ T3594] truncated [ 2894.587421][ T3594] loop2: p2 size 2 extends beyond EOD, [ 2894.594455][T17045] truncated [ 2894.600372][ T3594] truncated [ 2894.605448][ T3594] loop2: p3 size 2816 extends beyond EOD, [ 2894.610482][ T3598] loop0: detected capacity change from 0 to 1 [ 2894.616376][ T3594] truncated [ 2894.617102][ T3594] loop2: p4 size 2097152 extends beyond EOD, [ 2894.642700][ T3600] loop4: detected capacity change from 0 to 1 [ 2894.643239][ T3594] truncated [ 2894.662236][ T3594] loop2: p5 size 2816 extends beyond EOD, truncated [ 2894.662532][ T1439] loop1: p1 < > p2 < > p4 [ 2894.673328][ T1439] loop1: partition table partially beyond EOD, truncated [ 2894.677861][ T3598] loop0: p1 < > p2 < p5 > p3 p4 [ 2894.685302][ T3598] loop0: partition table partially beyond EOD, truncated [ 2894.685502][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2894.697797][ T3600] loop4: p1 < > p2 < > p4 00:10:17 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000020400008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.699112][ T1439] loop1: p2 start 301989888 is beyond EOD, truncated [ 2894.703465][ T3600] loop4: partition table partially beyond EOD, truncated [ 2894.703594][ T3600] loop4: p1 start 335762607 is beyond EOD, [ 2894.710165][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2894.711622][ T3598] loop0: p1 start 335762607 is beyond EOD, [ 2894.717214][ T3600] truncated [ 2894.717222][ T3600] loop4: p2 size 2 extends beyond EOD, truncated [ 2894.719761][ T3600] loop4: p4 start 28 is beyond EOD, [ 2894.723144][ T3598] truncated 00:10:17 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000008000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:17 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000001800000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.723150][ T3598] loop0: p2 size 2 extends beyond EOD, [ 2894.730021][ T3600] truncated [ 2894.733753][ T3592] loop1: p1 < > p2 < > p4 [ 2894.735929][ T3598] truncated [ 2894.749731][ T3602] loop5: detected capacity change from 0 to 1 [ 2894.750675][ T3592] loop1: partition table partially beyond EOD, [ 2894.766497][ T3604] loop3: detected capacity change from 0 to 1 [ 2894.766851][ T3592] truncated [ 2894.770154][ T3592] loop1: p1 start 335762607 is beyond EOD, [ 2894.777412][ T3598] loop0: p4 size 2097152 extends beyond EOD, [ 2894.782364][ T3592] truncated [ 2894.782370][ T3592] loop1: p2 start 301989888 is beyond EOD, truncated [ 2894.788441][ T3598] truncated [ 2894.810433][ T3606] loop2: detected capacity change from 0 to 1 [ 2894.813377][ T3592] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2894.838892][ T3602] loop5: p1 < > p2 p3 p4 [ 2894.839476][ T1439] loop2: p1 < > p2 < p5 > p3 p4 [ 2894.843244][ T3602] loop5: partition table partially beyond EOD, truncated 00:10:17 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000200000000000200055aa", 0x40, 0x1c0}]) [ 2894.843354][ T3602] loop5: p1 start 335762607 is beyond EOD, [ 2894.848274][ T1439] loop2: partition table partially beyond EOD, [ 2894.855264][ T3602] truncated [ 2894.855271][ T3602] loop5: p2 start 1026 is beyond EOD, truncated [ 2894.861202][ T1439] truncated [ 2894.867426][ T3602] loop5: p3 size 4294967040 extends beyond EOD, [ 2894.871119][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2894.876773][ T3602] truncated [ 2894.887357][ T3608] loop4: detected capacity change from 0 to 1 [ 2894.892192][ T1439] truncated 00:10:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b420c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:17 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000001c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.892199][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2894.893563][ T1439] loop2: p3 size 6144 extends beyond EOD, [ 2894.897311][ T3602] loop5: p4 size 2097152 extends beyond EOD, [ 2894.901431][ T1439] truncated [ 2894.918309][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2894.922812][ T3602] truncated [ 2894.930387][ T3610] loop0: detected capacity change from 0 to 1 [ 2894.932115][ T1439] truncated [ 2894.945920][ T1439] loop2: p5 size 6144 extends beyond EOD, truncated 00:10:17 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000009000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2894.961323][ T3612] loop1: detected capacity change from 0 to 1 [ 2894.962347][ T3608] loop4: p1 < > p2 < > p4 [ 2894.971958][ T3608] loop4: partition table partially beyond EOD, truncated [ 2894.979786][ T3610] loop0: p1 < > p2 < p5 > p3 p4 [ 2894.981319][ T3614] loop3: detected capacity change from 0 to 1 [ 2894.984763][ T3610] loop0: partition table partially beyond EOD, truncated [ 2894.992567][ T3608] loop4: p1 start 335762607 is beyond EOD, truncated [ 2894.998407][ T3610] loop0: p1 start 335762607 is beyond EOD, 00:10:17 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000060400008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2895.004596][ T3608] loop4: p2 size 2 extends beyond EOD, truncated [ 2895.007270][ T3606] loop2: p1 < > p2 < p5 > p3 p4 [ 2895.010548][ T3610] truncated [ 2895.010556][ T3610] loop0: p2 size 2 extends beyond EOD, truncated [ 2895.025539][ T3610] loop0: p4 size 2097152 extends beyond EOD, [ 2895.031634][ T3606] loop2: partition table partially beyond EOD, truncated [ 2895.033864][ T3612] loop1: p1 < > p2 < > p4 [ 2895.037777][ T3610] truncated [ 2895.037874][ T3606] loop2: p1 start 335762607 is beyond EOD, [ 2895.044796][ T3612] loop1: partition table partially beyond EOD, truncated [ 2895.045571][ T3612] loop1: p1 start 335762607 is beyond EOD, [ 2895.050951][ T3606] truncated [ 2895.050958][ T3606] loop2: p2 size 2 extends beyond EOD, [ 2895.054078][ T3612] truncated [ 2895.054083][ T3612] loop1: p2 start 469762048 is beyond EOD, [ 2895.059994][ T3606] truncated [ 2895.066979][ T3612] truncated [ 2895.066986][ T3612] loop1: p4 size 2097152 extends beyond EOD, [ 2895.078159][ T3606] loop2: p3 size 6144 extends beyond EOD, [ 2895.081510][ T3612] truncated 00:10:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b420d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2895.081669][ T3608] loop4: p4 start 32 is beyond EOD, [ 2895.084629][ T3606] truncated [ 2895.085008][ T3606] loop2: p4 size 2097152 extends beyond EOD, [ 2895.090541][ T3608] truncated [ 2895.094459][ T3616] loop5: detected capacity change from 0 to 1 [ 2895.096812][ T3606] truncated [ 2895.097923][ T3606] loop2: p5 size 6144 extends beyond EOD, truncated [ 2895.158789][ T3616] loop5: p1 < > p2 p3 p4 [ 2895.163327][ T3616] loop5: partition table partially beyond EOD, truncated [ 2895.168606][ T3618] loop0: detected capacity change from 0 to 1 [ 2895.176527][ T1439] blk_print_req_error: 6 callbacks suppressed [ 2895.176539][ T1439] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2895.185501][ T3616] loop5: p1 start 335762607 is beyond EOD, [ 2895.191855][ T1439] buffer_io_error: 1 callbacks suppressed [ 2895.191894][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read 00:10:18 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000a000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000002600000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2895.197799][ T3616] truncated [ 2895.197806][ T3616] loop5: p2 start 1030 is beyond EOD, [ 2895.203520][ T1439] loop4: unable to read partition table [ 2895.211303][ T3616] truncated [ 2895.216594][ T1439] loop4: partition table beyond EOD, [ 2895.219941][ T3616] loop5: p3 size 4294967040 extends beyond EOD, [ 2895.225482][ T1439] truncated [ 2895.243458][ T3616] truncated [ 2895.249100][ T3620] loop3: detected capacity change from 0 to 1 [ 2895.252828][ T1439] loop0: p1 < > p2 < p5 > p3 p4 00:10:18 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000001e800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000250000000000200055aa", 0x40, 0x1c0}]) [ 2895.255894][ T3616] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2895.260179][ T1439] loop0: partition table partially beyond EOD, truncated [ 2895.275232][ T3622] loop2: detected capacity change from 0 to 1 [ 2895.285755][ T1439] loop0: p1 start 335762607 is beyond EOD, truncated [ 2895.292569][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2895.299999][ T1439] loop0: p4 size 2097152 extends beyond EOD, truncated 00:10:18 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000500008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000b000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2895.308219][ T3625] loop4: detected capacity change from 0 to 1 [ 2895.316472][ T3626] loop1: detected capacity change from 0 to 1 [ 2895.326087][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2895.331186][ T1439] loop0: partition table partially beyond EOD, truncated [ 2895.340357][ T3622] loop2: p1 < > p2 < p5 > p3 p4 [ 2895.345321][ T3622] loop2: partition table partially beyond EOD, truncated [ 2895.352820][ T1439] loop0: p1 start 335762607 is beyond EOD, truncated [ 2895.353289][ T3628] loop5: detected capacity change from 0 to 1 [ 2895.359644][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2895.366924][ T3622] loop2: p1 start 335762607 is beyond EOD, truncated [ 2895.378790][ T3622] loop2: p2 size 2 extends beyond EOD, truncated [ 2895.379194][ T3630] loop3: detected capacity change from 0 to 1 [ 2895.385455][ T3625] loop4: p1 < > p2 < > p4 [ 2895.392710][ T3626] loop1: p1 < > p2 < > p4 [ 2895.395666][ T3625] loop4: partition table partially beyond EOD, truncated [ 2895.395991][ T3625] loop4: p1 start 335762607 is beyond EOD, [ 2895.400142][ T3626] loop1: partition table partially beyond EOD, truncated [ 2895.400264][ T3626] loop1: p1 start 335762607 is beyond EOD, [ 2895.407160][ T3625] truncated [ 2895.407167][ T3625] loop4: p2 size 2 extends beyond EOD, truncated [ 2895.409135][ T3622] loop2: p3 size 9728 extends beyond EOD, [ 2895.413127][ T3626] truncated [ 2895.420162][ T3622] truncated [ 2895.421378][ T3622] loop2: p4 size 2097152 extends beyond EOD, [ 2895.426074][ T3626] loop1: p2 start 503316480 is beyond EOD, truncated [ 2895.426092][ T3626] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2895.426428][ T3625] loop4: p4 start 37 is beyond EOD, [ 2895.429216][ T3622] truncated [ 2895.430069][ T3622] loop2: p5 size 9728 extends beyond EOD, [ 2895.435540][ T3625] truncated [ 2895.439196][ T3628] loop5: p1 < > p2 p3 p4 [ 2895.441429][ T3622] truncated [ 2895.444494][ T3628] loop5: partition table partially beyond EOD, [ 2895.451347][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2895.453686][ T3628] truncated [ 2895.460420][ T1439] truncated [ 2895.510869][ T3628] loop5: p1 start 335762607 is beyond EOD, truncated [ 2895.512027][ T3618] loop0: p1 < > p2 < p5 > p3 p4 [ 2895.517635][ T3628] loop5: p2 start 1280 is beyond EOD, truncated [ 2895.522536][ T3618] loop0: partition table partially beyond EOD, truncated [ 2895.524451][ T3618] loop0: p1 start 335762607 is beyond EOD, [ 2895.528782][ T3628] loop5: p3 size 4294967040 extends beyond EOD, [ 2895.535778][ T3618] truncated [ 2895.535783][ T3618] loop0: p2 size 2 extends beyond EOD, [ 2895.541664][ T3628] truncated 00:10:18 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000c000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000025800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000260000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000003f00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2895.544356][ T3628] loop5: p4 size 2097152 extends beyond EOD, [ 2895.548056][ T3618] truncated [ 2895.549623][ T3618] loop0: p4 size 2097152 extends beyond EOD, [ 2895.551195][ T3628] truncated [ 2895.578245][ T3618] truncated [ 2895.619838][ T1439] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2895.627687][ T3634] loop3: detected capacity change from 0 to 1 [ 2895.629015][ T1439] Buffer I/O error on dev loop0, logical block 0, async page read [ 2895.639241][ T3636] loop4: detected capacity change from 0 to 1 [ 2895.643007][ T1439] loop0: unable to read partition table [ 2895.650033][ T3637] loop2: detected capacity change from 0 to 1 [ 2895.659868][ T1439] loop0: partition table beyond EOD, truncated 00:10:18 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000040600008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b420e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2895.663073][ T3638] loop1: detected capacity change from 0 to 1 [ 2895.679855][ T3640] loop5: detected capacity change from 0 to 1 [ 2895.693163][ T3642] loop0: detected capacity change from 0 to 1 [ 2895.728058][ T1439] loop4: p1 < > p2 < > p4 [ 2895.729851][ T3640] loop5: p1 < > p2 p3 p4 [ 2895.732577][ T1439] loop4: partition table partially beyond EOD, truncated [ 2895.732820][ T3637] loop2: p1 < > p2 < p5 > p3 p4 [ 2895.736922][ T3640] loop5: partition table partially beyond EOD, truncated [ 2895.737097][ T3640] loop5: p1 start 335762607 is beyond EOD, [ 2895.744011][ T3637] loop2: partition table partially beyond EOD, truncated [ 2895.744470][ T3638] loop1: p1 < > p2 < > p4 [ 2895.748981][ T3640] truncated [ 2895.748989][ T3640] loop5: p2 start 1540 is beyond EOD, truncated [ 2895.749005][ T3640] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2895.749520][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2895.756025][ T3638] loop1: partition table partially beyond EOD, truncated [ 2895.756196][ T3638] loop1: p1 start 335762607 is beyond EOD, [ 2895.762075][ T1439] truncated [ 2895.769107][ T3638] truncated [ 2895.773482][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2895.776582][ T3638] loop1: p2 start 620756992 is beyond EOD, 00:10:18 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000d000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2895.782829][ T1439] truncated [ 2895.790009][ T3638] truncated [ 2895.798324][ T3642] loop0: p1 < > p2 < p5 > p3 p4 [ 2895.803003][ T3638] loop1: p4 size 2097152 extends beyond EOD, [ 2895.809000][ T3642] loop0: partition table partially beyond EOD, [ 2895.812079][ T3638] truncated [ 2895.813871][ T3637] loop2: p1 start 335762607 is beyond EOD, [ 2895.815175][ T3642] truncated [ 2895.816713][ T3640] loop5: p4 size 2097152 extends beyond EOD, [ 2895.820754][ T3637] truncated [ 2895.820760][ T3637] loop2: p2 size 2 extends beyond EOD, truncated [ 2895.821648][ T3637] loop2: p3 size 16128 extends beyond EOD, [ 2895.826656][ T3640] truncated [ 2895.827182][ T3642] loop0: p1 start 335762607 is beyond EOD, [ 2895.829823][ T3637] truncated [ 2895.833719][ T3637] loop2: p4 size 2097152 extends beyond EOD, [ 2895.837867][ T3642] truncated [ 2895.837874][ T3642] loop0: p2 size 2 extends beyond EOD, [ 2895.843939][ T3637] truncated [ 2895.844391][ T3637] loop2: p5 size 16128 extends beyond EOD, [ 2895.850206][ T3642] truncated [ 2895.853289][ T3637] truncated [ 2895.867412][ T1439] loop4: p4 start 38 is beyond EOD, [ 2895.882261][ T3644] loop3: detected capacity change from 0 to 1 [ 2895.883757][ T1439] truncated [ 2895.887255][ T3642] loop0: p4 size 2097152 extends beyond EOD, [ 2895.894803][ T1439] loop4: p1 < > p2 < > p4 [ 2895.895994][ T3642] truncated [ 2895.954307][ T1439] loop4: partition table partially beyond EOD, truncated [ 2895.962344][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2895.969109][ T1439] loop4: p2 size 2 extends beyond EOD, truncated 00:10:18 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000700008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b420f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000004000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:18 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000026800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2895.978015][ T1439] loop4: p4 start 38 is beyond EOD, truncated [ 2895.996317][ T3636] loop4: p1 < > p2 < > p4 [ 2896.000824][ T3636] loop4: partition table partially beyond EOD, truncated [ 2896.003127][ T3646] loop5: detected capacity change from 0 to 1 [ 2896.023657][ T3650] loop1: detected capacity change from 0 to 1 00:10:18 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000e000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.025654][ T3652] loop0: detected capacity change from 0 to 1 [ 2896.032404][ T3648] loop2: detected capacity change from 0 to 1 [ 2896.036521][ T3636] loop4: p1 start 335762607 is beyond EOD, truncated [ 2896.048822][ T3636] loop4: p2 size 2 extends beyond EOD, truncated [ 2896.055237][ T3646] loop5: p1 < > p2 p3 p4 [ 2896.057129][ T3654] loop3: detected capacity change from 0 to 1 [ 2896.059600][ T3646] loop5: partition table partially beyond EOD, truncated [ 2896.068155][ T3636] loop4: p4 start 38 is beyond EOD, truncated 00:10:18 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000002e0000000000200055aa", 0x40, 0x1c0}]) [ 2896.073949][ T3646] loop5: p1 start 335762607 is beyond EOD, truncated [ 2896.085565][ T3646] loop5: p2 start 1792 is beyond EOD, truncated [ 2896.091885][ T3646] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2896.099918][ T3646] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2896.108233][ T3652] loop0: p1 < > p2 < p5 > p3 p4 [ 2896.109447][ T3648] loop2: p1 < > p2 < p5 > p3 p4 [ 2896.113176][ T3652] loop0: partition table partially beyond EOD, truncated [ 2896.113244][ T3652] loop0: p1 start 335762607 is beyond EOD, [ 2896.118184][ T3648] loop2: partition table partially beyond EOD, [ 2896.125185][ T3652] truncated [ 2896.125194][ T3652] loop0: p2 size 2 extends beyond EOD, [ 2896.131114][ T3648] truncated [ 2896.131832][ T1439] loop1: p1 < > p2 < > p4 [ 2896.137347][ T3652] truncated [ 2896.139723][ T3652] loop0: p4 size 2097152 extends beyond EOD, [ 2896.140518][ T1439] loop1: partition table partially beyond EOD, [ 2896.146386][ T3652] truncated [ 2896.154181][ T3648] loop2: p1 start 335762607 is beyond EOD, 00:10:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000003c0000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000003f0000000000200055aa", 0x40, 0x1c0}]) [ 2896.157019][ T1439] truncated [ 2896.157857][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2896.163157][ T3648] truncated [ 2896.169378][ T1439] truncated [ 2896.172501][ T3648] loop2: p2 size 2 extends beyond EOD, [ 2896.178386][ T1439] loop1: p2 start 637534208 is beyond EOD, truncated [ 2896.178403][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2896.181484][ T3648] truncated [ 2896.193992][ T3648] loop2: p3 size 16384 extends beyond EOD, [ 2896.199252][ T1439] truncated [ 2896.224197][ T3648] truncated 00:10:19 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000a00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000f000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4210850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.229915][ T3648] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2896.240220][ T3650] loop1: p1 < > p2 < > p4 [ 2896.244747][ T3650] loop1: partition table partially beyond EOD, truncated [ 2896.256933][ T3648] loop2: p5 size 16384 extends beyond EOD, truncated [ 2896.259295][ T3661] loop4: detected capacity change from 0 to 1 [ 2896.270450][ T3662] loop5: detected capacity change from 0 to 1 [ 2896.273796][ T3665] loop3: detected capacity change from 0 to 1 [ 2896.276877][ T3650] loop1: p1 start 335762607 is beyond EOD, truncated [ 2896.288462][ T3666] loop0: detected capacity change from 0 to 1 [ 2896.289338][ T3650] loop1: p2 start 637534208 is beyond EOD, truncated [ 2896.302099][ T3650] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2896.347793][ T3662] loop5: p1 < > p2 p3 p4 [ 2896.352203][ T3662] loop5: partition table partially beyond EOD, truncated [ 2896.357961][ T3661] loop4: p1 < > p2 < > p4 [ 2896.360913][ T3662] loop5: p1 start 335762607 is beyond EOD, truncated [ 2896.363647][ T3661] loop4: partition table partially beyond EOD, truncated [ 2896.366006][ T3661] loop4: p1 start 335762607 is beyond EOD, [ 2896.370381][ T3662] loop5: p2 start 2560 is beyond EOD, truncated [ 2896.370398][ T3662] loop5: p3 size 4294967040 extends beyond EOD, 00:10:19 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000008004000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.377409][ T3661] truncated [ 2896.377416][ T3661] loop4: p2 size 2 extends beyond EOD, [ 2896.383333][ T3662] truncated [ 2896.383360][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2896.389573][ T3661] truncated [ 2896.394148][ T3666] loop0: p1 < > p2 < p5 > p3 p4 [ 2896.395928][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2896.395958][ T1439] loop1: unable to read partition table [ 2896.399116][ T3666] loop0: partition table partially beyond EOD, 00:10:19 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000002e800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.404649][ T1439] loop1: partition table beyond EOD, [ 2896.407753][ T3666] truncated [ 2896.411136][ T3666] loop0: p1 start 335762607 is beyond EOD, [ 2896.416862][ T1439] truncated [ 2896.433409][ T3661] loop4: p4 start 63 is beyond EOD, [ 2896.438518][ T3666] truncated [ 2896.438525][ T3666] loop0: p2 size 2 extends beyond EOD, [ 2896.444780][ T3661] truncated [ 2896.447386][ T3662] loop5: p4 size 2097152 extends beyond EOD, [ 2896.450163][ T3666] truncated [ 2896.451769][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory 00:10:19 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000010000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000400000000000200055aa", 0x40, 0x1c0}]) [ 2896.453292][ T3662] truncated [ 2896.481149][ T3669] loop1: detected capacity change from 0 to 1 [ 2896.490595][ T3670] loop2: detected capacity change from 0 to 1 [ 2896.501984][ T3666] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2896.526001][ T3672] loop3: detected capacity change from 0 to 1 [ 2896.532203][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2896.537139][ T1439] loop0: partition table partially beyond EOD, truncated 00:10:19 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000b00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.542945][ T3674] loop4: detected capacity change from 0 to 1 [ 2896.550467][ T1439] loop0: p1 start 335762607 is beyond EOD, truncated [ 2896.557222][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2896.557810][T17045] loop1: p1 < > p2 < > p4 [ 2896.568111][T17045] loop1: partition table partially beyond EOD, truncated [ 2896.570432][ T1439] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2896.578870][T17045] loop1: p1 start 335762607 is beyond EOD, truncated [ 2896.582322][ T3670] loop2: p1 < > p2 < > p3 p4 [ 2896.588776][T17045] loop1: p2 start 771751936 is beyond EOD, [ 2896.593448][ T3670] loop2: partition table partially beyond EOD, truncated [ 2896.594174][ T3670] loop2: p1 start 335762607 is beyond EOD, [ 2896.599394][T17045] truncated [ 2896.599400][T17045] loop1: p4 size 2097152 extends beyond EOD, [ 2896.606407][ T3670] truncated [ 2896.606413][ T3670] loop2: p2 size 2 extends beyond EOD, [ 2896.612303][T17045] truncated [ 2896.617713][ T3674] loop4: p1 < > p2 < > p4 [ 2896.621533][ T3670] truncated [ 2896.624632][ T3674] loop4: partition table partially beyond EOD, [ 2896.634354][ T3676] loop5: detected capacity change from 0 to 1 [ 2896.637835][ T3674] truncated [ 2896.640106][ T3674] loop4: p1 start 335762607 is beyond EOD, [ 2896.642913][ T3670] loop2: p3 start 134217728 is beyond EOD, [ 2896.647260][ T3674] truncated [ 2896.647266][ T3674] loop4: p2 size 2 extends beyond EOD, [ 2896.653364][ T3670] truncated [ 2896.653369][ T3670] loop2: p4 size 2097152 extends beyond EOD, [ 2896.656455][ T3674] truncated [ 2896.656991][ T3669] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) 00:10:19 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000048800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000011000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4211850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000004c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.662351][ T3670] truncated [ 2896.668994][ T3674] loop4: p4 start 64 is beyond EOD, truncated [ 2896.719046][ T3676] loop5: p1 < > p2 p3 p4 [ 2896.723404][ T3676] loop5: partition table partially beyond EOD, truncated [ 2896.725152][ T3680] loop3: detected capacity change from 0 to 1 [ 2896.737874][ T1439] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2896.739469][ T3676] loop5: p1 start 335762607 is beyond EOD, [ 2896.747002][ T1439] Buffer I/O error on dev loop0, logical block 0, async page read [ 2896.747036][ T1439] loop0: unable to read partition table [ 2896.747060][ T1439] loop0: partition table beyond EOD, [ 2896.752993][ T3676] truncated [ 2896.752999][ T3676] loop5: p2 start 2816 is beyond EOD, [ 2896.760803][ T1439] truncated [ 2896.773741][ T3682] loop1: detected capacity change from 0 to 1 [ 2896.774993][ T3676] truncated [ 2896.774999][ T3676] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000480000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000007900000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.781191][ T3684] loop0: detected capacity change from 0 to 1 [ 2896.789036][ T3676] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2896.819242][ T3687] loop2: detected capacity change from 0 to 1 [ 2896.820525][ T3688] loop4: detected capacity change from 0 to 1 [ 2896.832003][ T3684] loop0: p1 < > p2 < p5 > p3 p4 [ 2896.835193][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:10:19 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000012000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.836989][ T3684] loop0: partition table partially beyond EOD, truncated [ 2896.846116][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2896.848406][ T3682] loop1: p1 < > p2 < > p4 [ 2896.856012][ T3684] loop0: p1 start 335762607 is beyond EOD, [ 2896.861995][ T3682] loop1: partition table partially beyond EOD, [ 2896.866400][ T3684] truncated [ 2896.866407][ T3684] loop0: p2 size 2 extends beyond EOD, truncated [ 2896.867408][ T3684] loop0: p4 size 2097152 extends beyond EOD, [ 2896.872336][ T3682] truncated [ 2896.873165][ T3682] loop1: p1 start 335762607 is beyond EOD, [ 2896.878636][ T3684] truncated [ 2896.906256][ T3682] truncated [ 2896.909369][ T3682] loop1: p2 start 1275068416 is beyond EOD, truncated [ 2896.916125][ T3682] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2896.923660][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2896.927907][ T3688] loop4: p1 < > p2 < > p4 [ 2896.932810][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2896.932835][ T1439] loop3: unable to read partition table 00:10:19 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000001800008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.937228][ T3688] loop4: partition table partially beyond EOD, [ 2896.947243][ T3687] loop2: p1 < > p2 < p5 > p3 p4 [ 2896.950728][ T3688] truncated [ 2896.951513][ T3688] loop4: p1 start 335762607 is beyond EOD, [ 2896.956973][ T3687] loop2: partition table partially beyond EOD, truncated [ 2896.957250][ T3687] loop2: p1 start 335762607 is beyond EOD, [ 2896.962019][ T3688] truncated [ 2896.962026][ T3688] loop4: p2 size 2 extends beyond EOD, truncated [ 2896.985237][ T3688] loop4: p4 start 72 is beyond EOD, 00:10:19 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4212850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:19 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000060800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2896.987213][ T3687] truncated [ 2896.987221][ T3687] loop2: p2 size 2 extends beyond EOD, truncated [ 2896.992114][ T3690] loop3: detected capacity change from 0 to 1 [ 2896.993710][ T3688] truncated [ 2897.004195][ T3687] loop2: p3 size 30976 extends beyond EOD, truncated [ 2897.027201][ T3692] loop5: detected capacity change from 0 to 1 [ 2897.033623][ T3687] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:19 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000004c0000000000200055aa", 0x40, 0x1c0}]) [ 2897.044964][ T3687] loop2: p5 size 30976 extends beyond EOD, truncated [ 2897.045595][ T3695] loop1: detected capacity change from 0 to 1 [ 2897.054470][ T3696] loop0: detected capacity change from 0 to 1 [ 2897.077797][ T3692] loop5: p1 < > p2 p3 p4 [ 2897.082174][ T3692] loop5: partition table partially beyond EOD, truncated [ 2897.085719][ T3698] loop4: detected capacity change from 0 to 1 [ 2897.089507][ T3692] loop5: p1 start 335762607 is beyond EOD, truncated [ 2897.102065][ T3692] loop5: p2 start 6144 is beyond EOD, truncated [ 2897.104800][ T3695] loop1: p1 < > p2 < > p4 [ 2897.108372][ T3692] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2897.108491][ T3696] loop0: p1 < > p2 < p5 > p3 p4 [ 2897.112814][ T3695] loop1: partition table partially beyond EOD, [ 2897.119970][ T3696] loop0: partition table partially beyond EOD, truncated [ 2897.122749][ T3696] loop0: p1 start 335762607 is beyond EOD, [ 2897.124968][ T3695] truncated 00:10:20 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000020000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.126113][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2897.131247][ T3696] truncated [ 2897.131252][ T3696] loop0: p2 size 2 extends beyond EOD, [ 2897.138281][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2897.144147][ T3696] truncated [ 2897.144692][ T3692] loop5: p4 size 2097152 extends beyond EOD, [ 2897.147263][ T1439] loop2: unable to read partition table [ 2897.148015][ T1439] loop2: partition table beyond EOD, [ 2897.156419][ T3692] truncated [ 2897.159512][ T1439] truncated 00:10:20 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000f0ff7f00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.174845][ T3696] loop0: p4 size 2097152 extends beyond EOD, [ 2897.178593][ T3695] loop1: p1 start 335762607 is beyond EOD, [ 2897.182083][ T3696] truncated [ 2897.187765][ T3695] truncated [ 2897.202180][ T3700] loop3: detected capacity change from 0 to 1 [ 2897.205380][ T3695] loop1: p2 start 1610612736 is beyond EOD, truncated [ 2897.205398][ T3695] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2897.233589][ T3702] loop2: detected capacity change from 0 to 1 [ 2897.239529][ T1439] loop4: p1 < > p2 < > p4 00:10:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000002000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:20 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000068800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.247921][ T1439] loop4: partition table partially beyond EOD, truncated [ 2897.255039][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2897.261799][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2897.277149][ T3704] loop5: detected capacity change from 0 to 1 [ 2897.283443][ T1439] loop4: p4 start 76 is beyond EOD, truncated [ 2897.292660][ T3702] loop2: p1 < > p2 < > p3 p4 [ 2897.292890][ T1439] loop4: p1 < > p2 < > p4 00:10:20 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4213850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.297349][ T3702] loop2: partition table partially beyond EOD, truncated [ 2897.297397][ T3702] loop2: p1 start 335762607 is beyond EOD, [ 2897.301839][ T1439] loop4: partition table partially beyond EOD, [ 2897.308863][ T3702] truncated [ 2897.314729][ T1439] truncated [ 2897.327289][ T3702] loop2: p2 size 2 extends beyond EOD, truncated [ 2897.328476][ T3707] loop0: detected capacity change from 0 to 1 [ 2897.341500][ T3708] loop1: detected capacity change from 0 to 1 00:10:20 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000025000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.341909][ T3702] loop2: p3 start 4026531840 is beyond EOD, truncated [ 2897.350194][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2897.354462][ T3702] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2897.354853][ T3704] loop5: p1 < > p2 p3 p4 [ 2897.360433][ T1439] truncated [ 2897.360439][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2897.367269][ T3704] loop5: partition table partially beyond EOD, [ 2897.371601][ T1439] truncated [ 2897.374689][ T3704] truncated [ 2897.385553][ T3704] loop5: p1 start 335762607 is beyond EOD, [ 2897.390656][ T3710] loop3: detected capacity change from 0 to 1 [ 2897.392850][ T3704] truncated [ 2897.392856][ T3704] loop5: p2 start 8192 is beyond EOD, [ 2897.401395][ T1439] loop4: p4 start 76 is beyond EOD, [ 2897.404803][ T3704] truncated [ 2897.404809][ T3704] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2897.405228][ T3704] loop5: p4 size 2097152 extends beyond EOD, [ 2897.407982][ T1439] truncated [ 2897.413409][ T3704] truncated [ 2897.414715][ T3707] loop0: p1 < > p2 < p5 > p3 p4 [ 2897.424162][ T3708] loop1: p1 < > p2 < > p4 [ 2897.428953][ T3707] loop0: partition table partially beyond EOD, truncated [ 2897.429056][ T3707] loop0: p1 start 335762607 is beyond EOD, [ 2897.435131][ T3708] loop1: partition table partially beyond EOD, [ 2897.438307][ T3707] truncated [ 2897.438313][ T3707] loop0: p2 size 2 extends beyond EOD, [ 2897.441402][ T3708] truncated [ 2897.442256][ T3708] loop1: p1 start 335762607 is beyond EOD, [ 2897.446319][ T3707] truncated [ 2897.446964][ T3698] loop4: p1 < > p2 < > p4 [ 2897.450795][ T3708] truncated 00:10:20 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000038000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000002600008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:20 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000003f000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.450802][ T3708] loop1: p2 start 1744830464 is beyond EOD, truncated [ 2897.450834][ T3708] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2897.455215][ T3707] loop0: p4 size 2097152 extends beyond EOD, [ 2897.457892][ T3698] loop4: partition table partially beyond EOD, truncated [ 2897.458094][ T3698] loop4: p1 start 335762607 is beyond EOD, [ 2897.463812][ T3707] truncated [ 2897.504414][ T3713] loop5: detected capacity change from 0 to 1 [ 2897.505201][ T3698] truncated [ 2897.505207][ T3698] loop4: p2 size 2 extends beyond EOD, truncated [ 2897.519504][ T3714] loop2: detected capacity change from 0 to 1 [ 2897.526003][ T3698] loop4: p4 start 76 is beyond EOD, truncated [ 2897.556204][ T3716] loop3: detected capacity change from 0 to 1 [ 2897.578115][ T1439] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2897.578771][ T3713] loop5: p1 < > p2 p3 p4 [ 2897.587329][ T1439] Buffer I/O error on dev loop0, logical block 0, async page read [ 2897.587365][ T1439] loop0: unable to read partition table [ 2897.591726][ T3713] loop5: partition table partially beyond EOD, truncated [ 2897.591966][ T3714] loop2: p1 < > p2 < p5 > p3 p4 [ 2897.602148][ T1439] loop0: partition table beyond EOD, [ 2897.605206][ T3714] loop2: partition table partially beyond EOD, [ 2897.612268][ T1439] truncated [ 2897.612453][ T3713] loop5: p1 start 335762607 is beyond EOD, [ 2897.617215][ T3714] truncated [ 2897.622621][ T3713] truncated [ 2897.644152][ T3713] loop5: p2 start 9728 is beyond EOD, truncated 00:10:20 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000006c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:20 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4214850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:20 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000001580000000000200055aa", 0x40, 0x1c0}]) [ 2897.650421][ T3713] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2897.658713][ T3714] loop2: p1 start 335762607 is beyond EOD, truncated [ 2897.665506][ T3714] loop2: p2 size 2 extends beyond EOD, truncated [ 2897.670804][ T3713] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2897.678694][ T3718] loop1: detected capacity change from 0 to 1 [ 2897.688793][ T3714] loop2: p3 size 32771 extends beyond EOD, truncated [ 2897.694048][ T3721] loop0: detected capacity change from 0 to 1 [ 2897.697701][ T3722] loop4: detected capacity change from 0 to 1 [ 2897.702407][ T3714] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2897.715521][ T3714] loop2: p5 size 32771 extends beyond EOD, truncated [ 2897.715763][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2897.723114][ T3718] loop1: p1 < > p2 < > p4 [ 2897.731398][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2897.731431][ T1439] loop3: unable to read partition table 00:10:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000003f00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:20 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000040000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.734184][ T1439] loop3: partition table beyond EOD, [ 2897.735919][ T3718] loop1: partition table partially beyond EOD, truncated [ 2897.737298][ T3718] loop1: p1 start 335762607 is beyond EOD, [ 2897.743782][ T1439] truncated [ 2897.764357][ T3724] loop5: detected capacity change from 0 to 1 [ 2897.767906][ T3718] truncated [ 2897.767912][ T3718] loop1: p2 start 1811939328 is beyond EOD, truncated [ 2897.767929][ T3718] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2897.773961][ T3721] loop0: p1 < > p2 < p5 > p3 p4 [ 2897.797234][ T3726] loop3: detected capacity change from 0 to 1 [ 2897.798941][ T3721] loop0: partition table partially beyond EOD, truncated [ 2897.800936][ T3722] loop4: p1 < > p2 < > p4 [ 2897.805991][ T3721] loop0: p1 start 335762607 is beyond EOD, [ 2897.812084][ T3722] loop4: partition table partially beyond EOD, truncated [ 2897.812147][ T3722] loop4: p1 start 335762607 is beyond EOD, [ 2897.816528][ T3721] truncated [ 2897.816535][ T3721] loop0: p2 size 2 extends beyond EOD, [ 2897.822480][ T3722] truncated [ 2897.829466][ T3721] truncated 00:10:20 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000008300000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.830412][ T3721] loop0: p4 size 2097152 extends beyond EOD, [ 2897.835337][ T3722] loop4: p2 size 2 extends beyond EOD, truncated [ 2897.839036][ T3722] loop4: p4 start 88 is beyond EOD, [ 2897.844051][ T3721] truncated [ 2897.844522][ T3724] loop5: p1 < > p2 p3 p4 [ 2897.847187][ T3722] truncated [ 2897.850322][ T3724] loop5: partition table partially beyond EOD, truncated [ 2897.852216][ T3724] loop5: p1 start 335762607 is beyond EOD, [ 2897.879749][ T3728] loop2: detected capacity change from 0 to 1 [ 2897.885679][ T3724] truncated 00:10:20 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4215850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:20 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000600000000000200055aa", 0x40, 0x1c0}]) [ 2897.885687][ T3724] loop5: p2 start 16128 is beyond EOD, truncated [ 2897.885704][ T3724] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2897.891633][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2897.891658][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2897.891682][ T1439] loop1: unable to read partition table [ 2897.899891][ T3724] loop5: p4 size 2097152 extends beyond EOD, [ 2897.901796][ T1439] loop1: partition table beyond EOD, [ 2897.907231][ T3724] truncated [ 2897.943972][ T3731] loop0: detected capacity change from 0 to 1 [ 2897.948499][ T1439] truncated [ 2897.952706][ T3732] loop4: detected capacity change from 0 to 1 [ 2897.967819][ T3728] loop2: p1 < > p2 < p5 > p3 p4 [ 2897.968450][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2897.972758][ T3728] loop2: partition table partially beyond EOD, truncated [ 2897.986225][ T1439] loop3: unable to read partition table [ 2897.995865][ T3724] __loop_clr_fd: partition scan of loop5 failed (rc=-16) 00:10:20 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000074800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2897.996583][ T3728] loop2: p1 start 335762607 is beyond EOD, truncated [ 2898.009780][ T3728] loop2: p2 size 2 extends beyond EOD, truncated [ 2898.015650][ T3734] loop1: detected capacity change from 0 to 1 [ 2898.022409][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2898.022827][T18990] loop4: p1 < > p2 < > p4 [ 2898.027408][ T1256] loop0: partition table partially beyond EOD, truncated [ 2898.031876][T18990] loop4: partition table partially beyond EOD, truncated [ 2898.039593][ T3728] loop2: p3 size 33536 extends beyond EOD, truncated 00:10:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000004000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:20 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000080040000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.048454][ T1439] loop3: partition table beyond EOD, truncated [ 2898.058091][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated [ 2898.059836][T18990] loop4: p1 start 335762607 is beyond EOD, [ 2898.065491][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2898.073076][ T3728] loop2: p4 size 2097152 extends beyond EOD, [ 2898.077778][T18990] truncated [ 2898.077783][T18990] loop4: p2 size 2 extends beyond EOD, truncated [ 2898.092473][T18990] loop4: p4 start 96 is beyond EOD, truncated [ 2898.093381][ T3728] truncated [ 2898.103601][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2898.107087][ T3736] loop5: detected capacity change from 0 to 1 [ 2898.119446][ T3728] loop2: p5 size 33536 extends beyond EOD, truncated [ 2898.120952][ T3738] loop3: detected capacity change from 0 to 1 [ 2898.134464][ T3734] loop1: p1 < > p2 < > p4 [ 2898.136071][ T3731] loop0: p1 < > p2 < p5 > p3 p4 [ 2898.138908][ T3734] loop1: partition table partially beyond EOD, truncated [ 2898.139029][ T3734] loop1: p1 start 335762607 is beyond EOD, [ 2898.143875][ T3731] loop0: partition table partially beyond EOD, [ 2898.150953][ T3734] truncated [ 2898.156790][ T3731] truncated [ 2898.156965][ T3731] loop0: p1 start 335762607 is beyond EOD, [ 2898.163210][ T3734] loop1: p2 start 1946157056 is beyond EOD, truncated [ 2898.163226][ T3734] loop1: p4 size 2097152 extends beyond EOD, [ 2898.166319][ T3731] truncated [ 2898.166324][ T3731] loop0: p2 size 2 extends beyond EOD, [ 2898.169432][ T3734] truncated [ 2898.175295][ T3731] truncated 00:10:21 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000ffffff8500000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.176302][ T3731] loop0: p4 size 2097152 extends beyond EOD, [ 2898.182458][ T3732] loop4: p1 < > p2 < > p4 [ 2898.188187][ T3731] truncated [ 2898.198056][ T3736] loop5: p1 < > p2 p3 p4 [ 2898.199987][ T3732] loop4: partition table partially beyond EOD, truncated [ 2898.200109][ T3732] loop4: p1 start 335762607 is beyond EOD, [ 2898.203100][ T3736] loop5: partition table partially beyond EOD, [ 2898.209175][ T3732] truncated [ 2898.209183][ T3732] loop4: p2 size 2 extends beyond EOD, truncated [ 2898.211008][ T3732] loop4: p4 start 96 is beyond EOD, 00:10:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000048000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:21 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000079800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:21 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000620000000000200055aa", 0x40, 0x1c0}]) [ 2898.213626][ T3736] truncated [ 2898.214797][ T3736] loop5: p1 start 335762607 is beyond EOD, [ 2898.216726][ T3732] truncated [ 2898.229787][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2898.234149][ T3736] truncated [ 2898.234155][ T3736] loop5: p2 start 16384 is beyond EOD, truncated [ 2898.234171][ T3736] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2898.241159][ T3736] loop5: p4 size 2097152 extends beyond EOD, [ 2898.243558][ T1439] loop0: partition table partially beyond EOD, [ 2898.249910][ T3736] truncated [ 2898.263414][ T3740] loop2: detected capacity change from 0 to 1 [ 2898.264368][ T1439] truncated [ 2898.264471][ T1439] loop0: p1 start 335762607 is beyond EOD, truncated [ 2898.316818][ T3744] loop4: detected capacity change from 0 to 1 [ 2898.320422][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2898.324751][ T3745] loop1: detected capacity change from 0 to 1 [ 2898.329475][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2898.336875][ T3746] loop3: detected capacity change from 0 to 1 [ 2898.339032][ T1439] truncated [ 2898.355593][ T3740] loop2: p1 < > p2 < > p3 p4 [ 2898.360314][ T3740] loop2: partition table partially beyond EOD, truncated [ 2898.361083][ T3745] loop1: p1 < > p2 < > p4 [ 2898.367623][ T3744] loop4: p1 < > p2 < > p4 [ 2898.371828][ T3745] loop1: partition table partially beyond EOD, [ 2898.376227][ T3744] loop4: partition table partially beyond EOD, truncated [ 2898.377764][ T3744] loop4: p1 start 335762607 is beyond EOD, [ 2898.382568][ T3745] truncated [ 2898.398652][ T3744] truncated 00:10:21 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000007900008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.401086][ T3740] loop2: p1 start 335762607 is beyond EOD, [ 2898.401753][ T3744] loop4: p2 size 2 extends beyond EOD, truncated [ 2898.402192][ T3745] loop1: p1 start 335762607 is beyond EOD, [ 2898.407714][ T3740] truncated [ 2898.414018][ T3745] truncated [ 2898.419929][ T3740] loop2: p2 size 2 extends beyond EOD, [ 2898.423051][ T3745] loop1: p2 start 2030043136 is beyond EOD, [ 2898.426145][ T3740] truncated [ 2898.430946][ T3740] loop2: p3 start 4294901760 is beyond EOD, [ 2898.431742][ T3745] truncated [ 2898.437732][ T3740] truncated 00:10:21 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4216850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000004c000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.440794][ T3745] loop1: p4 size 2097152 extends beyond EOD, [ 2898.446754][ T3740] loop2: p4 size 2097152 extends beyond EOD, [ 2898.449865][ T3745] truncated [ 2898.465435][ T3748] loop5: detected capacity change from 0 to 1 [ 2898.468251][ T3740] truncated [ 2898.474506][ T3744] loop4: p4 start 98 is beyond EOD, truncated [ 2898.483736][ T1439] loop3: unable to read partition table [ 2898.487827][ T3750] loop0: detected capacity change from 0 to 1 [ 2898.489403][ T1439] loop3: partition table beyond EOD, truncated 00:10:21 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000007a800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.515832][ T3752] loop3: detected capacity change from 0 to 1 [ 2898.522321][ T3748] loop5: p1 < > p2 p3 p4 [ 2898.522489][ T1439] loop2: unable to read partition table [ 2898.526689][ T3748] loop5: partition table partially beyond EOD, truncated [ 2898.533129][ T1439] loop2: partition table beyond EOD, truncated [ 2898.541256][ T3750] loop0: p1 < > p2 < p5 > p3 p4 [ 2898.550616][ T3750] loop0: partition table partially beyond EOD, truncated 00:10:21 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000002660000000000200055aa", 0x40, 0x1c0}]) 00:10:21 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffffdef00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.567627][ T3748] loop5: p1 start 335762607 is beyond EOD, truncated [ 2898.571335][ T3750] loop0: p1 start 335762607 is beyond EOD, truncated [ 2898.574347][ T3748] loop5: p2 start 30976 is beyond EOD, truncated [ 2898.581072][ T3750] loop0: p2 size 2 extends beyond EOD, truncated [ 2898.587347][ T3748] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2898.597606][ T3754] loop1: detected capacity change from 0 to 1 [ 2898.609295][ T3750] loop0: p4 size 2097152 extends beyond EOD, truncated 00:10:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000068000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.610682][ T3748] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2898.627130][ T3756] loop2: detected capacity change from 0 to 1 [ 2898.635884][ T3758] loop4: detected capacity change from 0 to 1 [ 2898.649365][ T3754] loop1: p1 < > p2 < > p4 [ 2898.649578][ T1439] loop3: unable to read partition table [ 2898.653800][ T3754] loop1: partition table partially beyond EOD, truncated 00:10:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000006c000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:21 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000038000008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.653851][ T3754] loop1: p1 start 335762607 is beyond EOD, [ 2898.659783][ T1439] loop3: partition table beyond EOD, [ 2898.666517][ T3754] truncated [ 2898.666523][ T3754] loop1: p2 start 2046820352 is beyond EOD, truncated [ 2898.672524][ T1439] truncated [ 2898.691055][ T3754] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2898.702957][ T3762] loop3: detected capacity change from 0 to 1 00:10:21 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4217850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.719906][ T7927] loop4: p1 < > p2 < > p4 [ 2898.719933][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2898.724348][ T7927] loop4: partition table partially beyond EOD, truncated [ 2898.724453][ T7927] loop4: p1 start 335762607 is beyond EOD, [ 2898.729086][ T1439] loop2: partition table partially beyond EOD, truncated [ 2898.736089][ T7927] truncated [ 2898.736094][ T7927] loop4: p2 size 2 extends beyond EOD, [ 2898.751834][ T3765] loop0: detected capacity change from 0 to 1 [ 2898.752174][ T7927] truncated 00:10:21 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000089800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.755910][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2898.761243][ T3766] loop5: detected capacity change from 0 to 1 [ 2898.763825][ T1439] truncated [ 2898.763831][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2898.767933][ T7927] loop4: p4 start 102 is beyond EOD, [ 2898.772847][ T1439] truncated [ 2898.780080][ T1439] loop2: p3 start 4294901760 is beyond EOD, [ 2898.782133][ T7927] truncated [ 2898.783766][ T3758] loop4: p1 < > p2 < > p4 [ 2898.787782][ T1439] truncated [ 2898.787789][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2898.793143][ T3758] loop4: partition table partially beyond EOD, [ 2898.796235][ T1439] truncated [ 2898.819367][ T3768] loop1: detected capacity change from 0 to 1 [ 2898.825227][ T3758] truncated [ 2898.825735][ T3758] loop4: p1 start 335762607 is beyond EOD, [ 2898.831604][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2898.834441][ T3758] truncated [ 2898.834447][ T3758] loop4: p2 size 2 extends beyond EOD, truncated [ 2898.834515][ T3765] loop0: p1 < > p2 < p5 > p3 p4 [ 2898.837650][ T1439] loop2: partition table partially beyond EOD, [ 2898.843496][ T3765] loop0: partition table partially beyond EOD, [ 2898.848228][ T1439] truncated [ 2898.850545][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2898.851330][ T3765] truncated [ 2898.851374][ T3766] loop5: p1 < > p2 p3 p4 [ 2898.857718][ T1439] truncated [ 2898.862632][ T3766] loop5: partition table partially beyond EOD, [ 2898.868896][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2898.875081][ T3766] truncated [ 2898.878197][ T1439] truncated [ 2898.880590][ T1439] loop2: p3 start 4294901760 is beyond EOD, 00:10:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000074000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.884593][ T3765] loop0: p1 start 335762607 is beyond EOD, [ 2898.887247][ T1439] truncated [ 2898.887253][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2898.887999][ T3766] loop5: p1 start 335762607 is beyond EOD, [ 2898.891644][ T3765] truncated [ 2898.894720][ T3766] truncated [ 2898.894724][ T3766] loop5: p2 start 32771 is beyond EOD, truncated [ 2898.894738][ T3766] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2898.895811][ T3766] loop5: p4 size 2097152 extends beyond EOD, 00:10:21 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000680000000000200055aa", 0x40, 0x1c0}]) [ 2898.901030][ T3765] loop0: p2 size 2 extends beyond EOD, truncated [ 2898.901216][ T3758] loop4: p4 start 102 is beyond EOD, [ 2898.906659][ T3766] truncated [ 2898.910978][ T3765] loop0: p4 size 2097152 extends beyond EOD, [ 2898.912917][ T3758] truncated [ 2898.931726][ T3770] loop3: detected capacity change from 0 to 1 [ 2898.934843][ T3765] truncated [ 2898.938645][ T3756] loop2: p1 < > p2 < > p3 p4 [ 2898.953500][ T3768] loop1: p1 < > p2 < > p4 [ 2898.960579][ T3756] loop2: partition table partially beyond EOD, truncated 00:10:21 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000008300008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2898.962247][ T3756] loop2: p1 start 335762607 is beyond EOD, [ 2898.966655][ T3768] loop1: partition table partially beyond EOD, truncated [ 2898.966890][ T3768] loop1: p1 start 335762607 is beyond EOD, [ 2898.973042][ T3756] truncated [ 2898.973050][ T3756] loop2: p2 size 2 extends beyond EOD, [ 2898.978439][ T3768] truncated [ 2898.978446][ T3768] loop1: p2 start 2298478592 is beyond EOD, truncated [ 2898.978463][ T3768] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2898.981567][ T3756] truncated [ 2898.985108][ T3756] loop2: p3 start 4294901760 is beyond EOD, 00:10:21 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000007a000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:21 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4218850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.006170][ T3772] loop4: detected capacity change from 0 to 1 [ 2899.009348][ T3756] truncated [ 2899.009356][ T3756] loop2: p4 size 2097152 extends beyond EOD, [ 2899.040471][ T3774] loop5: detected capacity change from 0 to 1 [ 2899.044075][ T3756] truncated [ 2899.118627][ T3776] loop0: detected capacity change from 0 to 1 [ 2899.123941][ T3772] loop4: p1 < > p2 < > p4 [ 2899.124767][ T3774] loop5: p1 < > p2 p3 p4 [ 2899.129230][ T3772] loop4: partition table partially beyond EOD, truncated [ 2899.133529][ T3774] loop5: partition table partially beyond EOD, truncated [ 2899.142445][ T3772] loop4: p1 start 335762607 is beyond EOD, truncated [ 2899.152058][ T3778] loop3: detected capacity change from 0 to 1 [ 2899.154356][ T3772] loop4: p2 size 2 extends beyond EOD, truncated 00:10:22 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000008c800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:22 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffffff600000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.160932][ T3774] loop5: p1 start 335762607 is beyond EOD, truncated [ 2899.167043][ T1439] loop2: unable to read partition table [ 2899.173641][ T3774] loop5: p2 start 33536 is beyond EOD, truncated [ 2899.185607][ T3774] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2899.185679][ T1439] loop2: partition table beyond EOD, truncated [ 2899.197471][ T3780] loop1: detected capacity change from 0 to 1 [ 2899.201492][ T3772] loop4: p4 start 104 is beyond EOD, truncated [ 2899.205836][ T3774] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2899.230786][ T3782] loop2: detected capacity change from 0 to 1 [ 2899.238145][ T3776] loop0: p1 < > p2 < p5 > p3 p4 [ 2899.243128][ T3776] loop0: partition table partially beyond EOD, truncated [ 2899.251130][ T3776] loop0: p1 start 335762607 is beyond EOD, truncated [ 2899.257860][ T3776] loop0: p2 size 2 extends beyond EOD, truncated [ 2899.257926][ T3780] loop1: p1 < > p2 < > p4 [ 2899.268065][ T3782] loop2: p1 < > p2 < > p3 p4 [ 2899.268658][ T3780] loop1: partition table partially beyond EOD, truncated 00:10:22 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000ffffff80000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.273278][ T3782] loop2: partition table partially beyond EOD, truncated [ 2899.273379][ T3782] loop2: p1 start 335762607 is beyond EOD, truncated [ 2899.287738][ T3780] loop1: p1 start 335762607 is beyond EOD, truncated [ 2899.294093][ T3782] loop2: p2 size 2 extends beyond EOD, truncated [ 2899.300764][ T3780] loop1: p2 start 2348810240 is beyond EOD, truncated [ 2899.300781][ T3780] loop1: p4 size 2097152 extends beyond EOD, [ 2899.312765][ T3776] loop0: p4 size 2097152 extends beyond EOD, [ 2899.313908][ T3780] truncated 00:10:22 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000006c0000000000200055aa", 0x40, 0x1c0}]) 00:10:22 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000fdef00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.319947][ T3776] truncated [ 2899.342181][ T3784] loop3: detected capacity change from 0 to 1 [ 2899.343424][ T3786] loop4: detected capacity change from 0 to 1 [ 2899.353142][ T3782] loop2: p3 start 4294901760 is beyond EOD, truncated [ 2899.361319][ T3782] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2899.365951][ T3788] loop5: detected capacity change from 0 to 1 [ 2899.376467][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2899.381214][ T1439] loop2: partition table partially beyond EOD, truncated [ 2899.388593][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2899.390031][ T3786] loop4: p1 < > p2 < > p4 [ 2899.395337][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2899.396144][ T1439] loop2: p3 start 4294901760 is beyond EOD, [ 2899.399817][ T3786] loop4: partition table partially beyond EOD, truncated [ 2899.406131][ T1439] truncated [ 2899.406137][ T1439] loop2: p4 size 2097152 extends beyond EOD, 00:10:22 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000ec800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:22 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffffdfc00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.414385][ T3786] loop4: p1 start 335762607 is beyond EOD, [ 2899.419232][ T1439] truncated [ 2899.437355][ T3790] loop1: detected capacity change from 0 to 1 [ 2899.437452][ T3786] truncated [ 2899.437458][ T3786] loop4: p2 size 2 extends beyond EOD, truncated [ 2899.456585][ T3788] loop5: p1 < > p2 p3 p4 [ 2899.458304][ T3786] loop4: p4 start 108 is beyond EOD, [ 2899.461027][ T3788] loop5: partition table partially beyond EOD, [ 2899.460998][ T3786] truncated [ 2899.461036][ T3788] truncated 00:10:22 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000059e000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:22 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4219850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.461632][ T3788] loop5: p1 start 335762607 is beyond EOD, truncated [ 2899.485603][ T3788] loop5: p2 start 61437 is beyond EOD, truncated [ 2899.491980][ T3788] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2899.501458][ T3788] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2899.503468][ T3794] loop3: detected capacity change from 0 to 1 [ 2899.510869][ T3793] loop0: detected capacity change from 0 to 1 [ 2899.521046][ T1439] loop2: unable to read partition table [ 2899.526792][ T1439] loop2: partition table beyond EOD, truncated [ 2899.538636][ T3790] loop1: p1 < > p2 < > p4 [ 2899.539507][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2899.543136][ T3790] loop1: partition table partially beyond EOD, truncated [ 2899.547327][ T3796] loop2: detected capacity change from 0 to 1 [ 2899.564205][ T3790] loop1: p1 start 335762607 is beyond EOD, truncated [ 2899.572762][ T3790] loop1: p2 start 3959422976 is beyond EOD, truncated 00:10:22 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000effd00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:22 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000003720000000000200055aa", 0x40, 0x1c0}]) [ 2899.579563][ T3790] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2899.588918][T17044] loop0: p1 < > p2 < p5 > p3 p4 [ 2899.589091][ T1439] loop3: unable to read partition table [ 2899.593859][T17044] loop0: partition table partially beyond EOD, truncated [ 2899.593983][T17044] loop0: p1 start 335762607 is beyond EOD, [ 2899.601865][ T1439] loop3: partition table beyond EOD, [ 2899.606530][T17044] truncated [ 2899.606535][T17044] loop0: p2 size 2 extends beyond EOD, truncated 00:10:22 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000005c4000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.609186][ T3798] loop5: detected capacity change from 0 to 1 [ 2899.612506][ T1439] truncated [ 2899.621905][ T3800] loop4: detected capacity change from 0 to 1 [ 2899.632173][ T3796] loop2: p1 < > p2 < > p3 p4 [ 2899.646962][T17044] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2899.647190][ T3796] loop2: partition table partially beyond EOD, truncated [ 2899.663743][ T3802] loop3: detected capacity change from 0 to 1 [ 2899.664073][ T3793] loop0: p1 < > p2 < p5 > p3 p4 [ 2899.670104][ T3796] loop2: p1 start 335762607 is beyond EOD, [ 2899.674871][ T3793] loop0: partition table partially beyond EOD, truncated [ 2899.675375][ T3793] loop0: p1 start 335762607 is beyond EOD, [ 2899.680877][ T3796] truncated [ 2899.680884][ T3796] loop2: p2 size 2 extends beyond EOD, truncated [ 2899.683303][ T3796] loop2: p3 start 4294901760 is beyond EOD, [ 2899.687962][ T3793] truncated [ 2899.687967][ T3793] loop0: p2 size 2 extends beyond EOD, truncated [ 2899.693870][ T3796] truncated [ 2899.693875][ T3796] loop2: p4 size 2097152 extends beyond EOD, 00:10:22 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000fe800005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.699257][ T3793] loop0: p4 size 2097152 extends beyond EOD, [ 2899.703393][ T3796] truncated [ 2899.709381][ T3793] truncated [ 2899.714607][ T3800] loop4: p1 < > p2 < > p4 [ 2899.722181][ T3798] loop5: p1 < > p2 p3 p4 [ 2899.727971][ T3800] loop4: partition table partially beyond EOD, truncated [ 2899.734026][ T3798] loop5: partition table partially beyond EOD, [ 2899.742446][ T3800] loop4: p1 start 335762607 is beyond EOD, [ 2899.744662][ T3798] truncated [ 2899.745129][ T3798] loop5: p1 start 335762607 is beyond EOD, [ 2899.749039][ T3800] truncated 00:10:22 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffffffe00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:22 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b421a850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.749044][ T3800] loop4: p2 size 2 extends beyond EOD, truncated [ 2899.766394][ T3804] loop1: detected capacity change from 0 to 1 [ 2899.768267][ T3798] truncated [ 2899.768273][ T3798] loop5: p2 start 65007 is beyond EOD, truncated [ 2899.768287][ T3798] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2899.769259][ T3798] loop5: p4 size 2097152 extends beyond EOD, [ 2899.771569][ T3800] loop4: p4 start 114 is beyond EOD, [ 2899.777323][ T3798] truncated [ 2899.811030][ T3806] loop2: detected capacity change from 0 to 1 [ 2899.815562][ T3800] truncated 00:10:22 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000ffffffc9000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.834293][ T1439] loop3: unable to read partition table [ 2899.839525][ T3808] loop0: detected capacity change from 0 to 1 [ 2899.841746][ T1439] loop3: partition table beyond EOD, truncated [ 2899.856329][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2899.869897][ T3806] loop2: p1 < > p2 < > p3 p4 [ 2899.870095][T17045] loop1: p1 < > p2 < > p4 00:10:22 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000740000000000200055aa", 0x40, 0x1c0}]) [ 2899.874629][ T3806] loop2: partition table partially beyond EOD, [ 2899.879056][T17045] loop1: partition table partially beyond EOD, truncated [ 2899.886881][T17045] loop1: p1 start 335762607 is beyond EOD, [ 2899.892327][ T3806] truncated [ 2899.899322][ T3806] loop2: p1 start 335762607 is beyond EOD, [ 2899.901350][T17045] truncated [ 2899.901356][T17045] loop1: p2 start 4261412864 is beyond EOD, truncated [ 2899.901372][T17045] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2899.909109][ T3812] loop4: detected capacity change from 0 to 1 [ 2899.910428][ T3806] truncated 00:10:22 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000fffe00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2899.922771][ T3811] loop3: detected capacity change from 0 to 1 [ 2899.923975][ T3806] loop2: p2 size 2 extends beyond EOD, truncated [ 2899.940518][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2899.950641][ T1256] loop0: partition table partially beyond EOD, truncated [ 2899.954181][ T3806] loop2: p3 start 4294901760 is beyond EOD, truncated [ 2899.962020][ T3814] loop5: detected capacity change from 0 to 1 [ 2899.964511][ T3806] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2899.966586][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated [ 2899.977973][ T3804] loop1: p1 < > p2 < > p4 [ 2899.984235][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2899.985175][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2899.988729][ T3804] loop1: partition table partially beyond EOD, [ 2899.995018][ T1256] truncated [ 2900.001420][ T3808] loop0: p1 < > p2 < p5 > p3 p4 [ 2900.007349][ T3804] truncated [ 2900.008287][ T3812] loop4: p1 < > p2 < > p4 [ 2900.010617][ T3808] loop0: partition table partially beyond EOD, [ 2900.015526][ T3812] loop4: partition table partially beyond EOD, [ 2900.018668][ T3808] truncated [ 2900.023046][ T3812] truncated [ 2900.024990][ T3812] loop4: p1 start 335762607 is beyond EOD, [ 2900.029465][ T3808] loop0: p1 start 335762607 is beyond EOD, [ 2900.035537][ T3812] truncated [ 2900.035543][ T3812] loop4: p2 size 2 extends beyond EOD, truncated [ 2900.035648][ T3804] loop1: p1 start 335762607 is beyond EOD, [ 2900.038715][ T3808] truncated [ 2900.038720][ T3808] loop0: p2 size 2 extends beyond EOD, [ 2900.041893][ T3804] truncated [ 2900.041898][ T3804] loop1: p2 start 4261412864 is beyond EOD, [ 2900.047864][ T3808] truncated [ 2900.049801][ T3808] loop0: p4 size 2097152 extends beyond EOD, [ 2900.053910][ T3804] truncated [ 2900.053915][ T3804] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2900.057124][ T3812] loop4: p4 start 116 is beyond EOD, [ 2900.063385][ T3808] truncated [ 2900.063424][ T1439] loop2: unable to read partition table [ 2900.069329][ T3812] truncated [ 2900.072442][ T1439] loop2: partition table beyond EOD, [ 2900.080609][ T3814] loop5: p1 < > p2 p3 p4 00:10:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000fffffff6000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000020000000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000effdffff00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000003780000000000200055aa", 0x40, 0x1c0}]) [ 2900.081118][ T1439] truncated [ 2900.136370][ T3814] loop5: partition table partially beyond EOD, truncated [ 2900.143605][ T3814] loop5: p1 start 335762607 is beyond EOD, truncated [ 2900.150339][ T3814] loop5: p2 start 65279 is beyond EOD, truncated [ 2900.156666][ T3814] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2900.169257][ T3814] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:23 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b411b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000feff00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2900.201926][ T3816] loop3: detected capacity change from 0 to 1 [ 2900.215605][ T3821] loop4: detected capacity change from 0 to 1 [ 2900.225995][ T3824] loop0: detected capacity change from 0 to 1 [ 2900.229638][ T3823] loop2: detected capacity change from 0 to 1 [ 2900.234402][ T3820] loop1: detected capacity change from 0 to 1 [ 2900.264742][ T3826] loop5: detected capacity change from 0 to 1 [ 2900.271427][ T3820] loop1: p1 < > p2 < > p4 [ 2900.271429][ T3823] loop2: p1 < > p2 < > p3 p4 [ 2900.271436][ T3823] loop2: partition table partially beyond EOD, [ 2900.275851][ T3820] loop1: partition table partially beyond EOD, truncated [ 2900.275970][T17045] loop0: p1 < > p2 < p5 > p3 p4 [ 2900.280594][ T3823] truncated [ 2900.281215][ T3823] loop2: p1 start 335762607 is beyond EOD, [ 2900.286823][T17045] loop0: partition table partially beyond EOD, truncated 00:10:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000fffffdfd000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fcfdffff00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2900.286892][ T3821] loop4: p1 < > p2 < > p4 [ 2900.293909][ T3823] truncated [ 2900.293915][ T3823] loop2: p2 size 2 extends beyond EOD, truncated [ 2900.296196][ T3823] loop2: p3 start 4260298752 is beyond EOD, [ 2900.299015][ T3821] loop4: partition table partially beyond EOD, truncated [ 2900.299218][T17045] loop0: p1 start 335762607 is beyond EOD, [ 2900.302133][ T3823] truncated [ 2900.302138][ T3823] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2900.302247][ T3820] loop1: p1 start 335762607 is beyond EOD, [ 2900.308047][T17045] truncated [ 2900.308053][T17045] loop0: p2 size 2 extends beyond EOD, truncated [ 2900.309172][T17045] loop0: p4 size 2097152 extends beyond EOD, [ 2900.315078][ T3820] truncated [ 2900.315084][ T3820] loop1: p2 size 2 extends beyond EOD, [ 2900.319521][T17045] truncated [ 2900.330538][ T3821] loop4: p1 start 335762607 is beyond EOD, [ 2900.334919][ T3820] truncated [ 2900.335524][ T3820] loop1: p4 size 2097152 extends beyond EOD, [ 2900.341994][ T3821] truncated [ 2900.341999][ T3821] loop4: p2 size 2 extends beyond EOD, truncated [ 2900.361316][ T3828] loop3: detected capacity change from 0 to 1 [ 2900.363788][ T3820] truncated [ 2900.367618][ T3821] loop4: p4 start 120 is beyond EOD, [ 2900.375481][ T3824] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 2900.379316][ T3821] truncated [ 2900.381185][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2900.382611][ T3826] loop5: p1 < > p2 p3 p4 [ 2900.388026][ T1439] loop2: partition table partially beyond EOD, truncated [ 2900.388329][ T1439] loop2: p1 start 335762607 is beyond EOD, 00:10:23 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000003e0005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000790000000000200055aa", 0x40, 0x1c0}]) [ 2900.391140][ T3826] loop5: partition table partially beyond EOD, truncated [ 2900.400998][ T3826] loop5: p1 start 335762607 is beyond EOD, [ 2900.406248][ T1439] truncated [ 2900.406255][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2900.409418][ T3826] truncated [ 2900.415681][ T1439] truncated [ 2900.416444][ T1439] loop2: p3 start 4260298752 is beyond EOD, [ 2900.421765][ T3826] loop5: p2 start 65534 is beyond EOD, truncated [ 2900.421781][ T3826] loop5: p3 size 4294967040 extends beyond EOD, [ 2900.424878][ T1439] truncated [ 2900.430274][ T3826] truncated [ 2900.438301][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2900.444403][ T3826] loop5: p4 size 2097152 extends beyond EOD, [ 2900.446061][ T1439] truncated [ 2900.483453][ T3830] loop1: detected capacity change from 0 to 1 [ 2900.485017][ T3826] truncated [ 2900.494316][ T3832] loop4: detected capacity change from 0 to 1 [ 2900.549983][ T1439] blk_print_req_error: 11 callbacks suppressed [ 2900.549995][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:10:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000fffffffe000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b421b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2900.565320][ T1439] buffer_io_error: 10 callbacks suppressed [ 2900.565335][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2900.572984][ T3834] loop3: detected capacity change from 0 to 1 [ 2900.579058][ T1439] loop2: unable to read partition table [ 2900.582496][ T1439] loop2: partition table beyond EOD, truncated [ 2900.591879][ T3836] loop0: detected capacity change from 0 to 1 [ 2900.603692][ T3830] loop1: p1 < > p2 < > p4 [ 2900.608258][ T3830] loop1: partition table partially beyond EOD, truncated 00:10:23 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000008008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2900.615834][ T3838] loop2: detected capacity change from 0 to 1 [ 2900.617792][ T3832] loop4: p1 < > p2 < > p4 [ 2900.626333][ T3832] loop4: partition table partially beyond EOD, truncated [ 2900.627810][ T3830] loop1: p1 start 335762607 is beyond EOD, truncated [ 2900.635636][ T3832] loop4: p1 start 335762607 is beyond EOD, truncated [ 2900.640184][ T3830] loop1: p2 size 2 extends beyond EOD, truncated [ 2900.646747][ T3832] loop4: p2 size 2 extends beyond EOD, truncated [ 2900.654134][ T3830] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000fff000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2900.662134][ T3840] loop5: detected capacity change from 0 to 1 [ 2900.669601][ T3832] loop4: p4 start 121 is beyond EOD, truncated [ 2900.692498][ T3842] loop3: detected capacity change from 0 to 1 [ 2900.708530][ T3836] loop0: p1 < > p2 < p5 > p3 p4 [ 2900.713499][ T3836] loop0: partition table partially beyond EOD, truncated [ 2900.714248][ T3838] loop2: p1 < > p2 < > p3 p4 [ 2900.724650][ T3830] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2900.725257][ T3838] loop2: partition table partially beyond EOD, truncated [ 2900.732761][ T1256] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2900.739878][ T7927] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2900.750983][ T1256] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2900.762312][ T7927] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2900.767775][ T1256] Buffer I/O error on dev loop1p2, logical block 0, async page read [ 2900.774757][ T3838] loop2: p1 start 335762607 is beyond EOD, [ 2900.776901][ T7927] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 2900.788509][ T3836] loop0: p1 start 335762607 is beyond EOD, [ 2900.790808][ T3838] truncated [ 2900.790815][ T3838] loop2: p2 size 2 extends beyond EOD, [ 2900.798816][ T3836] truncated 00:10:23 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000002005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000007a0000000000200055aa", 0x40, 0x1c0}]) [ 2900.804695][ T3838] truncated [ 2900.819573][ T3836] loop0: p2 size 2 extends beyond EOD, truncated [ 2900.826393][ T5179] loop5: p1 < > p2 p3 p4 [ 2900.827148][ T3846] loop4: detected capacity change from 0 to 1 [ 2900.830754][ T5179] loop5: partition table partially beyond EOD, truncated [ 2900.831282][ T5179] loop5: p1 start 335762607 is beyond EOD, [ 2900.839021][ T3844] loop1: detected capacity change from 0 to 1 [ 2900.843877][ T5179] truncated [ 2900.843883][ T5179] loop5: p2 start 524288 is beyond EOD, 00:10:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000ffffefff000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2900.851501][ T3838] loop2: p3 start 4261150720 is beyond EOD, [ 2900.855844][ T5179] truncated [ 2900.855849][ T5179] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2900.857661][ T5179] loop5: p4 size 2097152 extends beyond EOD, [ 2900.859022][ T3838] truncated [ 2900.864637][ T5179] truncated [ 2900.875425][ T3836] loop0: p4 size 2097152 extends beyond EOD, [ 2900.880888][ T3838] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2900.881723][T32740] udevd[32740]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2900.886962][ T3836] truncated [ 2900.894538][ T3840] loop5: p1 < > p2 p3 p4 [ 2900.910597][ T3848] loop3: detected capacity change from 0 to 1 [ 2900.916163][ T3840] loop5: partition table partially beyond EOD, truncated [ 2900.936719][ T3840] loop5: p1 start 335762607 is beyond EOD, truncated [ 2900.943491][ T3840] loop5: p2 start 524288 is beyond EOD, truncated [ 2900.945227][ T3846] loop4: p1 < > p2 < > p4 [ 2900.949968][ T3840] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2900.951278][ T3840] loop5: p4 size 2097152 extends beyond EOD, 00:10:23 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b411c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2900.954530][ T3846] loop4: partition table partially beyond EOD, truncated [ 2900.956267][ T3846] loop4: p1 start 335762607 is beyond EOD, [ 2900.961790][ T3840] truncated [ 2900.967840][ T3846] truncated [ 2900.967847][ T3846] loop4: p2 size 2 extends beyond EOD, [ 2900.977383][ T3844] loop1: p1 < > p2 < > p4 [ 2900.980834][ T3846] truncated [ 2900.984965][ T3846] loop4: p4 start 122 is beyond EOD, [ 2900.987074][ T3844] loop1: partition table partially beyond EOD, [ 2900.992629][ T3846] truncated [ 2901.015042][ T3844] truncated [ 2901.016850][ T3850] loop0: detected capacity change from 0 to 1 [ 2901.018575][ T3844] loop1: p1 start 335762607 is beyond EOD, truncated [ 2901.026505][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2901.031056][ T3844] loop1: p2 size 2 extends beyond EOD, truncated [ 2901.040174][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2901.049437][ T3844] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2901.054306][ T1439] loop2: unable to read partition table 00:10:23 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000085ffffff00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.066884][ T1439] loop2: partition table beyond EOD, truncated [ 2901.077901][ T3850] loop0: p1 < > p2 < p5 > p3 p4 [ 2901.082894][ T3850] loop0: partition table partially beyond EOD, truncated [ 2901.096602][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2901.108667][ T3850] loop0: p1 start 335762607 is beyond EOD, truncated 00:10:23 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000400008008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:23 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000ffefffff000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.115412][ T3850] loop0: p2 size 2 extends beyond EOD, truncated [ 2901.122828][ T3852] loop2: detected capacity change from 0 to 1 [ 2901.124582][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2901.138077][ T3850] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2901.145599][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory 00:10:23 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000a27f0000000000200055aa", 0x40, 0x1c0}]) 00:10:24 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000011fd05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.161457][ T5179] udevd[5179]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2901.172073][ T3852] loop2: p1 < > p2 < > p3 p4 [ 2901.176837][ T3852] loop2: partition table partially beyond EOD, truncated [ 2901.195338][ T3854] loop5: detected capacity change from 0 to 1 [ 2901.205341][ T3860] loop4: detected capacity change from 0 to 1 [ 2901.207888][ T3857] loop1: detected capacity change from 0 to 1 00:10:24 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b421c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.211878][ T3852] loop2: p1 start 335762607 is beyond EOD, truncated [ 2901.219578][ T3859] loop3: detected capacity change from 0 to 1 [ 2901.224249][ T3852] loop2: p2 size 2 extends beyond EOD, truncated [ 2901.237235][ T3852] loop2: p3 start 4286906368 is beyond EOD, truncated [ 2901.244058][ T3852] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2901.259395][ T3862] loop0: detected capacity change from 0 to 1 [ 2901.267743][T18990] loop4: p1 < > p2 < > p4 [ 2901.268030][ T7927] loop1: p1 < > p2 < > p4 [ 2901.272188][T18990] loop4: partition table partially beyond EOD, truncated [ 2901.272348][T18990] loop4: p1 start 335762607 is beyond EOD, [ 2901.276633][ T7927] loop1: partition table partially beyond EOD, truncated [ 2901.276934][ T1439] loop5: p1 < > p2 p3 p4 [ 2901.283710][T18990] truncated [ 2901.289597][ T1439] loop5: partition table partially beyond EOD, [ 2901.296630][T18990] loop4: p2 size 2 extends beyond EOD, [ 2901.300961][ T1439] truncated [ 2901.304034][T18990] truncated [ 2901.308005][T18990] loop4: p4 start 127 is beyond EOD, [ 2901.311012][ T7927] loop1: p1 start 335762607 is beyond EOD, [ 2901.315887][T18990] truncated [ 2901.320002][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2901.322146][ T7927] truncated [ 2901.322163][ T7927] loop1: p2 size 2 extends beyond EOD, truncated [ 2901.322805][ T7927] loop1: p4 size 2097152 extends beyond EOD, [ 2901.327581][ T1439] truncated 00:10:24 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000fdfdffff000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:24 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000f6ffffff00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.327586][ T1439] loop5: p2 start 524352 is beyond EOD, truncated [ 2901.327599][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2901.331701][ T3860] loop4: p1 < > p2 < > p4 [ 2901.333532][ T7927] truncated [ 2901.334698][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2901.336671][ T3860] loop4: partition table partially beyond EOD, [ 2901.342678][ T1439] truncated [ 2901.345736][ T3860] truncated [ 2901.345976][ T3860] loop4: p1 start 335762607 is beyond EOD, [ 2901.355210][ T3862] loop0: p1 < > p2 < p5 > p3 p4 [ 2901.360901][ T3860] truncated [ 2901.360908][ T3860] loop4: p2 size 2 extends beyond EOD, truncated [ 2901.380266][ T3860] loop4: p4 start 127 is beyond EOD, [ 2901.382088][ T3862] loop0: partition table partially beyond EOD, truncated [ 2901.387670][ T3857] loop1: p1 < > p2 < > p4 [ 2901.391388][ T3860] truncated [ 2901.397636][ T3857] loop1: partition table partially beyond EOD, [ 2901.404140][ T3864] loop3: detected capacity change from 0 to 1 [ 2901.409722][ T3857] truncated [ 2901.410764][ T3857] loop1: p1 start 335762607 is beyond EOD, [ 2901.424069][ T3866] loop2: detected capacity change from 0 to 1 [ 2901.424186][ T3857] truncated [ 2901.424229][ T3857] loop1: p2 size 2 extends beyond EOD, [ 2901.431417][ T3862] loop0: p1 start 335762607 is beyond EOD, [ 2901.436624][ T3857] truncated [ 2901.444183][ T3857] loop1: p4 size 2097152 extends beyond EOD, [ 2901.444211][ T3862] truncated [ 2901.444217][ T3862] loop0: p2 size 2 extends beyond EOD, [ 2901.450472][ T3857] truncated [ 2901.507018][ T3862] truncated [ 2901.511243][ T1439] loop5: p1 < > p2 p3 p4 [ 2901.511309][ T3862] loop0: p4 size 2097152 extends beyond EOD, [ 2901.515576][ T1439] loop5: partition table partially beyond EOD, truncated [ 2901.515656][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2901.521823][ T3862] truncated [ 2901.537967][ T1439] truncated [ 2901.541064][ T1439] loop5: p2 start 524352 is beyond EOD, truncated [ 2901.547469][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2901.555390][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:24 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.567373][ T3854] loop5: p1 < > p2 p3 p4 [ 2901.569749][ T3866] loop2: p1 < > p2 < > p3 p4 [ 2901.571775][ T3854] loop5: partition table partially beyond EOD, truncated [ 2901.576415][ T3866] loop2: partition table partially beyond EOD, truncated [ 2901.584912][ T3854] loop5: p1 start 335762607 is beyond EOD, truncated [ 2901.596908][ T3866] loop2: p1 start 335762607 is beyond EOD, truncated [ 2901.597246][ T3854] loop5: p2 start 524352 is beyond EOD, truncated [ 2901.603979][ T3866] loop2: p2 size 2 extends beyond EOD, truncated 00:10:24 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000890000000000200055aa", 0x40, 0x1c0}]) 00:10:24 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000080ffffff000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:24 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b411d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.610406][ T3854] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2901.621431][ T3866] loop2: p3 start 4294311936 is beyond EOD, truncated [ 2901.628185][ T3868] loop1: detected capacity change from 0 to 1 [ 2901.630640][ T3866] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2901.637214][ T3854] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:24 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000020008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.679755][ T3870] loop4: detected capacity change from 0 to 1 [ 2901.679771][ T3868] loop1: p1 < > p2 < p5 > p4 [ 2901.679779][ T3868] loop1: partition table partially beyond EOD, [ 2901.688757][ T3872] loop3: detected capacity change from 0 to 1 [ 2901.690614][ T3868] truncated [ 2901.706528][ T3868] loop1: p1 start 335762607 is beyond EOD, truncated [ 2901.713202][ T3874] loop0: detected capacity change from 0 to 1 [ 2901.713294][ T3868] loop1: p2 size 2 extends beyond EOD, truncated [ 2901.726400][ T3868] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2901.731598][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2901.734159][ T3868] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2901.750281][ T3870] loop4: p1 < > p2 < > p4 [ 2901.752476][ T3874] loop0: p1 < > p2 < p5 > p3 p4 [ 2901.754771][ T3870] loop4: partition table partially beyond EOD, truncated [ 2901.759737][ T3874] loop0: partition table partially beyond EOD, truncated [ 2901.760135][ T3874] loop0: p1 start 335762607 is beyond EOD, [ 2901.768396][ T3870] loop4: p1 start 335762607 is beyond EOD, [ 2901.773854][ T3874] truncated [ 2901.779767][ T3870] truncated [ 2901.785607][ T3874] loop0: p2 size 2 extends beyond EOD, [ 2901.788712][ T3870] loop4: p2 size 2 extends beyond EOD, truncated [ 2901.801085][ T3870] loop4: p4 start 137 is beyond EOD, truncated [ 2901.803748][ T3874] truncated [ 2901.806883][ T3876] loop5: detected capacity change from 0 to 1 [ 2901.818466][ T3874] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2901.821873][ T1439] loop4: p1 < > p2 < > p4 00:10:24 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000feffffff00000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.830538][ T1439] loop4: partition table partially beyond EOD, truncated [ 2901.841350][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2901.841565][ T3868] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2901.848068][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2901.848102][ T7927] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2901.855139][T18990] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:10:24 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000c9ffffff000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2901.867720][ T7927] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2901.884294][ T3878] loop2: detected capacity change from 0 to 1 [ 2901.889684][ T7927] Buffer I/O error on dev loop1p2, logical block 0, async page read [ 2901.898276][ T1439] loop4: p4 start 137 is beyond EOD, truncated [ 2901.910032][ T3876] loop5: p1 < > p2 p3 p4 [ 2901.911427][T18990] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2901.914367][ T3876] loop5: partition table partially beyond EOD, truncated 00:10:24 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800003000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:24 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b421d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:24 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000008c0000000000200055aa", 0x40, 0x1c0}]) [ 2901.923527][T18990] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 2901.947183][ T3880] loop3: detected capacity change from 0 to 1 [ 2901.954850][ T3876] loop5: p1 start 335762607 is beyond EOD, truncated [ 2901.961618][ T3876] loop5: p2 start 2097152 is beyond EOD, truncated [ 2901.968139][ T3876] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:24 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000900000000000200055aa", 0x40, 0x1c0}]) [ 2901.976343][ T3876] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2901.985721][ T3886] loop0: detected capacity change from 0 to 1 [ 2901.985933][ T3882] loop1: detected capacity change from 0 to 1 [ 2901.998525][ T3878] loop2: p1 < > p2 < > p3 p4 [ 2902.003220][ T3878] loop2: partition table partially beyond EOD, truncated [ 2902.010860][ T3878] loop2: p1 start 335762607 is beyond EOD, truncated [ 2902.011950][ T3888] loop4: detected capacity change from 0 to 1 [ 2902.017566][ T3878] loop2: p2 size 2 extends beyond EOD, truncated [ 2902.018357][ T3878] loop2: p3 start 4294836224 is beyond EOD, [ 2902.024383][ T3882] loop1: p1 < > p2 < > p4 [ 2902.030114][ T3878] truncated [ 2902.036073][ T3882] loop1: partition table partially beyond EOD, [ 2902.040494][ T3878] loop2: p4 size 2097152 extends beyond EOD, [ 2902.043638][ T3882] truncated [ 2902.046059][ T3882] loop1: p1 start 335762607 is beyond EOD, [ 2902.049873][ T3878] truncated [ 2902.057905][ T3886] loop0: p1 < > p2 < p5 > p3 p4 [ 2902.059270][ T3882] truncated [ 2902.059276][ T3882] loop1: p2 size 2 extends beyond EOD, [ 2902.065148][ T3886] loop0: partition table partially beyond EOD, [ 2902.068289][ T3882] truncated [ 2902.073190][ T3886] truncated [ 2902.073838][ T3886] loop0: p1 start 335762607 is beyond EOD, [ 2902.081869][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2902.088153][ T3886] truncated [ 2902.088160][ T3886] loop0: p2 size 2 extends beyond EOD, truncated [ 2902.089368][ T3886] loop0: p4 size 2097152 extends beyond EOD, [ 2902.091296][ T1439] loop5: unable to read partition table 00:10:24 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000f6ffffff000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:24 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000037dc12502000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:24 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000007ffff0008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.094372][ T3886] truncated [ 2902.097246][ T3882] loop1: p4 size 2097152 extends beyond EOD, [ 2902.101164][ T1439] loop5: partition table beyond EOD, [ 2902.108105][ T3882] truncated [ 2902.139712][ T3888] loop4: p1 < > p2 < > p4 [ 2902.143898][ T1439] truncated [ 2902.154618][ T3888] loop4: partition table partially beyond EOD, truncated [ 2902.167957][ T3891] loop3: detected capacity change from 0 to 1 [ 2902.170804][ T3892] loop2: detected capacity change from 0 to 1 00:10:25 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b411e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080ea03000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.177680][ T3888] loop4: p1 start 335762607 is beyond EOD, truncated [ 2902.187199][ T3888] loop4: p2 size 2 extends beyond EOD, truncated [ 2902.191085][ T3894] loop5: detected capacity change from 0 to 1 [ 2902.203375][ T3888] loop4: p4 start 144 is beyond EOD, truncated [ 2902.209310][ T3896] loop0: detected capacity change from 0 to 1 [ 2902.221451][ T3898] loop1: detected capacity change from 0 to 1 [ 2902.238006][ T3894] loop5: p1 < > p2 p3 p4 [ 2902.238341][ T3896] loop0: p1 < > p2 < p5 > p3 p4 [ 2902.242423][ T3894] loop5: partition table partially beyond EOD, truncated [ 2902.242605][ T3894] loop5: p1 start 335762607 is beyond EOD, [ 2902.247361][ T3896] loop0: partition table partially beyond EOD, truncated [ 2902.247492][ T3892] loop2: p1 < > p2 < > p3 p4 [ 2902.254458][ T3894] truncated [ 2902.254465][ T3894] loop5: p2 start 15794047 is beyond EOD, [ 2902.260389][ T3892] loop2: partition table partially beyond EOD, [ 2902.267382][ T3894] truncated [ 2902.267388][ T3894] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2902.268890][ T3896] loop0: p1 start 335762607 is beyond EOD, [ 2902.272159][ T3892] truncated [ 2902.275242][ T3896] truncated [ 2902.275248][ T3896] loop0: p2 size 2 extends beyond EOD, [ 2902.285451][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2902.287303][ T3896] truncated [ 2902.288573][ T3892] loop2: p1 start 335762607 is beyond EOD, [ 2902.290460][ T1439] loop4: unable to read partition table 00:10:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000039e0000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000feffffff000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.297565][ T3892] truncated [ 2902.305120][ T1439] loop4: partition table beyond EOD, [ 2902.306528][ T3892] loop2: p2 size 2 extends beyond EOD, truncated [ 2902.306644][ T3898] loop1: p1 < > p2 < > p4 [ 2902.309658][ T1439] truncated [ 2902.313482][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2902.315295][ T3898] loop1: partition table partially beyond EOD, [ 2902.327936][ T3896] loop0: p4 size 2097152 extends beyond EOD, [ 2902.332153][ T3898] truncated [ 2902.337803][ T3896] truncated [ 2902.341655][ T3894] loop5: p4 size 2097152 extends beyond EOD, [ 2902.352640][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2902.356996][ T3894] truncated [ 2902.378958][ T3900] loop4: detected capacity change from 0 to 1 [ 2902.388331][ T3898] loop1: p1 start 335762607 is beyond EOD, [ 2902.392484][ T3892] loop2: p3 start 2097348608 is beyond EOD, [ 2902.394779][ T3898] truncated [ 2902.404470][ T3892] truncated [ 2902.404476][ T3892] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:25 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000018000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.414920][ T3902] loop3: detected capacity change from 0 to 1 [ 2902.419768][ T3898] loop1: p2 size 2 extends beyond EOD, truncated [ 2902.420535][ T3898] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2902.453877][ T3904] loop5: detected capacity change from 0 to 1 [ 2902.467883][ T1439] loop4: p1 < > p2 < > p4 [ 2902.472383][ T1439] loop4: partition table partially beyond EOD, truncated [ 2902.480008][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:25 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b421e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000010000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080f603000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.486696][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2902.494664][ T1439] loop4: p4 start 158 is beyond EOD, truncated [ 2902.499995][ T3904] loop5: p1 < > p2 p3 p4 [ 2902.505448][ T3904] loop5: partition table partially beyond EOD, truncated [ 2902.518284][ T3906] loop0: detected capacity change from 0 to 1 [ 2902.520927][ T1439] loop4: p1 < > p2 < > p4 [ 2902.526756][ T3904] loop5: p1 start 335762607 is beyond EOD, 00:10:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000800000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.528845][ T1439] loop4: partition table partially beyond EOD, [ 2902.528847][ T3904] truncated [ 2902.528853][ T1439] truncated [ 2902.532758][ T3908] loop2: detected capacity change from 0 to 1 [ 2902.534737][ T3904] loop5: p2 start 16777216 is beyond EOD, truncated [ 2902.534755][ T3904] loop5: p3 size 4294967040 extends beyond EOD, [ 2902.551963][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2902.553313][ T3904] truncated [ 2902.558030][ T3910] loop1: detected capacity change from 0 to 1 [ 2902.559952][ T1439] truncated [ 2902.568337][ T3912] loop3: detected capacity change from 0 to 1 [ 2902.572132][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2902.577722][ T3904] loop5: p4 size 2097152 extends beyond EOD, [ 2902.581299][ T1439] truncated [ 2902.583795][ T1439] loop4: p4 start 158 is beyond EOD, [ 2902.584397][ T3904] truncated [ 2902.589417][ T3910] loop1: p1 < > p2 < > p4 [ 2902.590580][ T1439] truncated [ 2902.596057][ T3910] loop1: partition table partially beyond EOD, [ 2902.602504][ T3906] loop0: p1 < > p2 < p5 > p3 p4 [ 2902.605262][ T3910] truncated [ 2902.612946][ T3908] loop2: p1 < > p2 < > p3 p4 [ 2902.613819][ T3906] loop0: partition table partially beyond EOD, [ 2902.618253][ T3908] loop2: partition table partially beyond EOD, [ 2902.621339][ T3906] truncated [ 2902.621867][ T3906] loop0: p1 start 335762607 is beyond EOD, [ 2902.627621][ T3908] truncated [ 2902.632528][ T3906] truncated [ 2902.632535][ T3906] loop0: p2 size 2 extends beyond EOD, [ 2902.638401][ T3900] loop4: p1 < > p2 < > p4 [ 2902.640339][ T3906] truncated [ 2902.641374][ T3906] loop0: p4 size 2097152 extends beyond EOD, 00:10:25 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000028000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000059e0000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000001000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.646575][ T3900] loop4: partition table partially beyond EOD, truncated [ 2902.649555][ T3900] loop4: p1 start 335762607 is beyond EOD, [ 2902.652855][ T3906] truncated [ 2902.655930][ T3900] truncated [ 2902.655935][ T3900] loop4: p2 size 2 extends beyond EOD, truncated [ 2902.656384][ T3908] loop2: p1 start 335762607 is beyond EOD, [ 2902.663882][ T3910] loop1: p1 start 335762607 is beyond EOD, [ 2902.664993][ T3908] truncated [ 2902.665005][ T3908] loop2: p2 size 2 extends beyond EOD, truncated [ 2902.666078][ T3900] loop4: p4 start 158 is beyond EOD, 00:10:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600007fa20000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000c00000000000200055aa", 0x40, 0x1c0}]) [ 2902.668168][ T3910] truncated [ 2902.668174][ T3910] loop1: p2 size 2 extends beyond EOD, truncated [ 2902.668466][ T3908] loop2: p3 size 16777216 extends beyond EOD, [ 2902.673748][ T3900] truncated [ 2902.676211][ T3910] loop1: p4 size 2097152 extends beyond EOD, [ 2902.678214][ T3908] truncated [ 2902.683121][ T3908] loop2: p4 size 2097152 extends beyond EOD, [ 2902.687472][ T3910] truncated [ 2902.734275][ T3916] loop3: detected capacity change from 0 to 1 [ 2902.734339][ T3908] truncated 00:10:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000c20000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b411f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.744031][ T3918] loop5: detected capacity change from 0 to 1 [ 2902.805790][ T3924] loop4: detected capacity change from 0 to 1 [ 2902.814336][ T3926] loop0: detected capacity change from 0 to 1 [ 2902.822203][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2902.830074][ T1439] loop2: unable to read partition table 00:10:25 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800205000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.835928][ T1439] loop2: partition table beyond EOD, truncated [ 2902.839343][ T3918] loop5: p1 < > p2 p3 p4 [ 2902.846563][ T3918] loop5: partition table partially beyond EOD, truncated [ 2902.852551][ T3928] loop1: detected capacity change from 0 to 1 [ 2902.859928][ T3918] loop5: p1 start 335762607 is beyond EOD, truncated [ 2902.862366][ T3926] loop0: p1 < > p2 < p5 > p3 p4 [ 2902.866631][ T3918] loop5: p2 start 33554432 is beyond EOD, [ 2902.871573][ T3926] loop0: partition table partially beyond EOD, truncated [ 2902.872093][ T3924] loop4: p1 < > p2 < > p4 00:10:25 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000080000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.877396][ T3918] truncated [ 2902.877403][ T3918] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2902.899112][ T3924] loop4: partition table partially beyond EOD, truncated [ 2902.900524][ T3930] loop2: detected capacity change from 0 to 1 [ 2902.906790][ T3926] loop0: p1 start 335762607 is beyond EOD, truncated [ 2902.912434][ T3918] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2902.918987][ T3926] loop0: p2 size 2 extends beyond EOD, truncated [ 2902.920019][ T3926] loop0: p4 size 2097152 extends beyond EOD, [ 2902.928518][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2902.932215][ T3926] truncated [ 2902.938342][ T1439] loop3: unable to read partition table [ 2902.946517][ T3924] loop4: p1 start 335762607 is beyond EOD, [ 2902.951020][ T3928] loop1: p1 < > p2 < > p4 [ 2902.954868][ T3924] truncated [ 2902.954874][ T3924] loop4: p2 size 2 extends beyond EOD, truncated [ 2902.955455][ T3924] loop4: p4 start 194 is beyond EOD, [ 2902.960808][ T3928] loop1: partition table partially beyond EOD, [ 2902.965197][ T3924] truncated 00:10:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000090000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b421f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2902.969630][ T1439] loop3: partition table beyond EOD, [ 2902.975034][ T3928] truncated [ 2902.977280][ T3928] loop1: p1 start 335762607 is beyond EOD, [ 2902.980451][ T1439] truncated [ 2903.005729][ T3932] loop3: detected capacity change from 0 to 1 [ 2903.007331][ T3928] truncated [ 2903.007337][ T3928] loop1: p2 size 2 extends beyond EOD, truncated [ 2903.009003][ T3928] loop1: p4 size 2097152 extends beyond EOD, [ 2903.015840][ T3930] loop2: p1 < > p2 < > p3 p4 [ 2903.016547][ T3928] truncated 00:10:25 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000004028000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.036845][ T3930] loop2: partition table partially beyond EOD, truncated [ 2903.040495][ T3934] loop0: detected capacity change from 0 to 1 [ 2903.046291][ T3930] loop2: p1 start 335762607 is beyond EOD, truncated [ 2903.050390][ T1439] loop4: unable to read partition table [ 2903.056670][ T3930] loop2: p2 size 2 extends beyond EOD, truncated [ 2903.064829][ T3930] loop2: p3 size 134217728 extends beyond EOD, truncated [ 2903.069310][ T1439] loop4: partition table beyond EOD, truncated [ 2903.081295][ T3930] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:25 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800305000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000005c40000000000200055aa", 0x40, 0x1c0}]) 00:10:25 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000010000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.097805][ T3934] loop0: p1 < > p2 < p5 > p3 p4 [ 2903.102815][ T3934] loop0: partition table partially beyond EOD, truncated [ 2903.128010][ T1439] loop2: unable to read partition table [ 2903.128216][ T3941] loop1: detected capacity change from 0 to 1 [ 2903.133765][ T1439] loop2: partition table beyond EOD, truncated 00:10:25 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000f0ffffff7f0000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4120850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4220850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.142358][ T3936] loop5: detected capacity change from 0 to 1 [ 2903.154041][ T3938] loop4: detected capacity change from 0 to 1 [ 2903.158465][ T3942] loop3: detected capacity change from 0 to 1 [ 2903.161026][ T3934] loop0: p1 start 335762607 is beyond EOD, truncated [ 2903.172929][ T3934] loop0: p2 size 2 extends beyond EOD, truncated [ 2903.182756][ T3944] loop2: detected capacity change from 0 to 1 [ 2903.183128][ T3934] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2903.220641][T17044] loop5: p1 < > p2 p3 p4 [ 2903.225007][T17044] loop5: partition table partially beyond EOD, truncated [ 2903.228261][T18990] loop1: p1 < > p2 < > p4 [ 2903.232169][ T3944] loop2: p1 < > p2 < > p3 p4 [ 2903.236539][T18990] loop1: partition table partially beyond EOD, truncated [ 2903.236750][T18990] loop1: p1 start 335762607 is beyond EOD, [ 2903.241232][ T3944] loop2: partition table partially beyond EOD, truncated [ 2903.241927][ T3944] loop2: p1 start 335762607 is beyond EOD, [ 2903.248347][T18990] truncated 00:10:26 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4121850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.254201][ T3944] truncated [ 2903.254207][ T3944] loop2: p2 size 2 extends beyond EOD, [ 2903.261221][T18990] loop1: p2 size 2 extends beyond EOD, [ 2903.267090][ T3944] truncated [ 2903.267843][T17044] loop5: p1 start 335762607 is beyond EOD, [ 2903.270209][T18990] truncated [ 2903.273300][T17044] truncated [ 2903.282370][ T3938] loop4: p1 < > p2 < > p4 [ 2903.284423][T17044] loop5: p2 start 33816576 is beyond EOD, truncated [ 2903.284440][T17044] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000020000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.286712][T17044] loop5: p4 size 2097152 extends beyond EOD, [ 2903.287595][ T3938] loop4: partition table partially beyond EOD, truncated [ 2903.287702][ T3938] loop4: p1 start 335762607 is beyond EOD, [ 2903.293564][T17044] truncated [ 2903.296602][ T3938] truncated [ 2903.296607][ T3938] loop4: p2 size 2 extends beyond EOD, truncated [ 2903.297116][T18990] loop1: p4 size 2097152 extends beyond EOD, [ 2903.315087][ T3944] loop2: p3 start 4026531840 is beyond EOD, [ 2903.318047][T18990] truncated [ 2903.318930][ T3938] loop4: p4 start 196 is beyond EOD, [ 2903.324202][ T3944] truncated [ 2903.331199][ T3938] truncated [ 2903.337046][ T3944] loop2: p4 size 2097152 extends beyond EOD, [ 2903.363354][ T3951] loop3: detected capacity change from 0 to 1 [ 2903.364977][ T3944] truncated [ 2903.371918][ T3952] loop0: detected capacity change from 0 to 1 [ 2903.376811][ T3936] loop5: p1 < > p2 p3 p4 [ 2903.384787][ T3941] loop1: p1 < > p2 < > p4 [ 2903.388831][ T3936] loop5: partition table partially beyond EOD, truncated [ 2903.392243][ T3936] loop5: p1 start 335762607 is beyond EOD, 00:10:26 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000100000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000e00000000000200055aa", 0x40, 0x1c0}]) [ 2903.398044][ T3941] loop1: partition table partially beyond EOD, [ 2903.402351][ T3936] truncated [ 2903.402358][ T3936] loop5: p2 start 33816576 is beyond EOD, [ 2903.406752][ T3941] truncated [ 2903.407039][ T3941] loop1: p1 start 335762607 is beyond EOD, [ 2903.413861][ T3936] truncated [ 2903.413866][ T3936] loop5: p3 size 4294967040 extends beyond EOD, [ 2903.419761][ T3941] truncated [ 2903.426144][ T3936] truncated [ 2903.436564][ T3936] loop5: p4 size 2097152 extends beyond EOD, [ 2903.438639][ T3941] loop1: p2 size 2 extends beyond EOD, truncated [ 2903.455789][ T3941] loop1: p4 size 2097152 extends beyond EOD, [ 2903.457123][ T3936] truncated [ 2903.467192][ T1439] loop5: p1 < > p2 p3 p4 [ 2903.472716][ T3941] truncated [ 2903.476900][ T3955] loop4: detected capacity change from 0 to 1 [ 2903.478853][ T1439] loop5: partition table partially beyond EOD, [ 2903.486076][ T3956] loop2: detected capacity change from 0 to 1 [ 2903.486263][ T1439] truncated [ 2903.489161][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2903.489498][ T3952] loop0: p1 < > p2 < p5 > p3 p4 [ 2903.495537][ T1439] truncated [ 2903.501748][ T3952] loop0: partition table partially beyond EOD, truncated [ 2903.505174][ T3952] loop0: p1 start 335762607 is beyond EOD, [ 2903.507918][ T1439] loop5: p2 start 33816576 is beyond EOD, [ 2903.511067][ T3952] truncated [ 2903.511073][ T3952] loop0: p2 size 2 extends beyond EOD, [ 2903.516938][ T1439] truncated [ 2903.521871][ T3952] truncated [ 2903.528654][ T3952] loop0: p4 size 2097152 extends beyond EOD, [ 2903.532063][ T1439] loop5: p3 size 4294967040 extends beyond EOD, 00:10:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000004020000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000038000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800405000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.537974][ T3952] truncated [ 2903.543736][ T1439] truncated [ 2903.547722][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2903.568462][ T3955] loop4: p1 < > p2 < > p4 [ 2903.571200][ T1439] truncated [ 2903.574269][ T3955] loop4: partition table partially beyond EOD, [ 2903.590099][ T3958] loop3: detected capacity change from 0 to 1 [ 2903.591003][ T3955] truncated [ 2903.591621][ T3955] loop4: p1 start 335762607 is beyond EOD, truncated [ 2903.613166][ T3955] loop4: p2 size 2 extends beyond EOD, truncated 00:10:26 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4221850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000ffffffffffff0700000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.620880][ T3960] loop1: detected capacity change from 0 to 1 [ 2903.628311][ T1439] loop2: unable to read partition table [ 2903.629791][ T3955] loop4: p4 start 224 is beyond EOD, truncated [ 2903.635904][ T1439] loop2: partition table beyond EOD, truncated [ 2903.651596][ T3962] loop5: detected capacity change from 0 to 1 00:10:26 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000ec0000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000030000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.674250][ T3964] loop0: detected capacity change from 0 to 1 [ 2903.675424][ T3966] loop2: detected capacity change from 0 to 1 [ 2903.698944][ T3960] loop1: p1 < > p2 < > p4 [ 2903.700770][ T3962] loop5: p1 < > p2 p3 p4 [ 2903.703416][ T3960] loop1: partition table partially beyond EOD, truncated [ 2903.707789][ T3962] loop5: partition table partially beyond EOD, truncated 00:10:26 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000003f60000000000200055aa", 0x40, 0x1c0}]) [ 2903.716653][ T3964] loop0: p1 < > p2 < p5 > p3 p4 [ 2903.722258][ T3960] loop1: p1 start 335762607 is beyond EOD, truncated [ 2903.726820][ T3964] loop0: partition table partially beyond EOD, truncated [ 2903.733539][ T3960] loop1: p2 size 2 extends beyond EOD, truncated [ 2903.740405][ T3960] loop1: p4 size 2097152 extends beyond EOD, [ 2903.744619][ T3964] loop0: p1 start 335762607 is beyond EOD, [ 2903.746908][ T3960] truncated [ 2903.754333][ T3962] loop5: p1 start 335762607 is beyond EOD, [ 2903.758911][ T3964] truncated [ 2903.758917][ T3964] loop0: p2 size 2 extends beyond EOD, truncated [ 2903.761868][ T3970] loop3: detected capacity change from 0 to 1 [ 2903.762073][ T3962] truncated [ 2903.762078][ T3962] loop5: p2 start 50331648 is beyond EOD, [ 2903.770262][ T3972] loop4: detected capacity change from 0 to 1 [ 2903.771070][ T3962] truncated [ 2903.771075][ T3962] loop5: p3 size 4294967040 extends beyond EOD, [ 2903.782663][ T3964] loop0: p4 size 2097152 extends beyond EOD, [ 2903.783517][ T3962] truncated [ 2903.786653][ T3964] truncated 00:10:26 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000048000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2903.821701][ T3962] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2903.830719][ T3972] loop4: p1 < > p2 < > p4 [ 2903.835179][ T3972] loop4: partition table partially beyond EOD, truncated [ 2903.842560][ T3972] loop4: p1 start 335762607 is beyond EOD, truncated [ 2903.849326][ T3972] loop4: p2 size 2 extends beyond EOD, truncated [ 2903.857145][ T3972] loop4: p4 start 246 is beyond EOD, truncated 00:10:26 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800505000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4122850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000040000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000002000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000fffe0000000000200055aa", 0x40, 0x1c0}]) [ 2903.878150][ T1439] loop3: unable to read partition table [ 2903.884478][ T1439] loop3: partition table beyond EOD, truncated [ 2903.896376][ T3975] loop5: detected capacity change from 0 to 1 [ 2903.913811][ T3980] loop3: detected capacity change from 0 to 1 [ 2903.920626][ T3976] loop1: detected capacity change from 0 to 1 [ 2903.934429][ T3983] loop0: detected capacity change from 0 to 1 [ 2903.935453][ T3984] loop4: detected capacity change from 0 to 1 [ 2903.941369][ T3981] loop2: detected capacity change from 0 to 1 [ 2903.968095][ T3984] loop4: p1 < > p2 < > p4 [ 2903.972616][ T3984] loop4: partition table partially beyond EOD, truncated [ 2903.973035][ T7927] loop1: p1 < > p2 < > p4 [ 2903.981537][ T3984] loop4: p1 start 335762607 is beyond EOD, [ 2903.984154][ T7927] loop1: partition table partially beyond EOD, truncated [ 2903.986380][ T3983] loop0: p1 < > p2 < p5 > p3 p4 [ 2903.990061][ T3984] truncated [ 2903.990068][ T3984] loop4: p2 size 2 extends beyond EOD, truncated [ 2903.990655][ T3984] loop4: p4 start 254 is beyond EOD, [ 2903.997091][ T3983] loop0: partition table partially beyond EOD, truncated [ 2903.997485][ T3983] loop0: p1 start 335762607 is beyond EOD, [ 2904.002142][ T3984] truncated 00:10:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000050000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.004313][ T7927] loop1: p1 start 335762607 is beyond EOD, [ 2904.005253][ T3983] truncated [ 2904.005259][ T3983] loop0: p2 size 2 extends beyond EOD, truncated [ 2904.005523][ T3975] loop5: p1 < > p2 p3 p4 [ 2904.011600][ T7927] truncated [ 2904.011607][ T7927] loop1: p2 size 2 extends beyond EOD, [ 2904.016985][ T3975] loop5: partition table partially beyond EOD, [ 2904.024012][ T7927] truncated [ 2904.029883][ T3975] truncated [ 2904.031630][ T3975] loop5: p1 start 335762607 is beyond EOD, 00:10:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000060000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000004060000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:26 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000070000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.034344][ T7927] loop1: p4 size 2097152 extends beyond EOD, [ 2904.038904][ T3975] truncated [ 2904.038909][ T3975] loop5: p2 start 67108864 is beyond EOD, truncated [ 2904.042020][ T7927] truncated [ 2904.045040][ T3983] loop0: p4 size 2097152 extends beyond EOD, [ 2904.048387][ T3975] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2904.066560][ T3975] loop5: p4 size 2097152 extends beyond EOD, [ 2904.067732][ T3983] truncated [ 2904.070799][ T3975] truncated 00:10:26 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000007ffff000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.131305][ T3976] loop1: p1 < > p2 < > p4 [ 2904.135828][ T3976] loop1: partition table partially beyond EOD, truncated [ 2904.143225][ T1439] loop4: unable to read partition table [ 2904.143546][ T3976] loop1: p1 start 335762607 is beyond EOD, truncated [ 2904.151611][ T1439] loop4: partition table beyond EOD, [ 2904.155571][ T3976] loop1: p2 size 2 extends beyond EOD, truncated [ 2904.161430][ T3994] loop2: detected capacity change from 0 to 1 [ 2904.167340][ T1439] truncated [ 2904.176930][ T3992] loop3: detected capacity change from 0 to 1 00:10:27 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000fff0000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000058000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.188091][ T3976] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2904.207981][ T3997] loop5: detected capacity change from 0 to 1 [ 2904.209823][ T3998] loop4: detected capacity change from 0 to 1 00:10:27 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800605000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000007ffffffff000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4222850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.238705][ T3997] loop5: p1 < > p2 p3 p4 [ 2904.243075][ T3997] loop5: partition table partially beyond EOD, truncated [ 2904.252122][ T3997] loop5: p1 start 335762607 is beyond EOD, truncated [ 2904.256226][ T4002] loop1: detected capacity change from 0 to 1 [ 2904.258864][ T3997] loop5: p2 start 83886080 is beyond EOD, truncated [ 2904.267038][ T3998] loop4: p1 < > p2 < > p4 [ 2904.271533][ T3997] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000080000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.275937][ T3998] loop4: partition table partially beyond EOD, truncated [ 2904.276045][ T3998] loop4: p1 start 335762607 is beyond EOD, truncated [ 2904.292148][ T4001] loop0: detected capacity change from 0 to 1 [ 2904.296890][ T3998] loop4: p2 size 2 extends beyond EOD, truncated [ 2904.304313][ T3997] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2904.311564][ T3998] loop4: p4 start 255 is beyond EOD, truncated [ 2904.316368][ T1439] loop2: unable to read partition table [ 2904.329564][ T1439] loop2: partition table beyond EOD, truncated [ 2904.340444][ T4004] loop3: detected capacity change from 0 to 1 [ 2904.348016][ T4002] loop1: p1 < > p2 < > p4 [ 2904.351223][ T4006] loop2: detected capacity change from 0 to 1 [ 2904.352468][ T4002] loop1: partition table partially beyond EOD, truncated [ 2904.365634][ T4002] loop1: p1 start 335762607 is beyond EOD, truncated [ 2904.367835][ T4001] loop0: p1 < > p2 < p5 > p3 p4 [ 2904.372344][ T4002] loop1: p2 size 2 extends beyond EOD, truncated [ 2904.377273][ T4001] loop0: partition table partially beyond EOD, truncated 00:10:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000004068000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.379346][ T4001] loop0: p1 start 335762607 is beyond EOD, [ 2904.384211][ T4002] loop1: p4 size 2097152 extends beyond EOD, [ 2904.390649][ T4001] truncated [ 2904.396521][ T4002] truncated [ 2904.408868][ T4001] loop0: p2 size 2 extends beyond EOD, truncated [ 2904.415733][ T1439] loop4: unable to read partition table [ 2904.421616][ T1439] loop4: partition table beyond EOD, truncated [ 2904.424493][ T4008] loop5: detected capacity change from 0 to 1 00:10:27 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000feff0000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000090000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.435798][ T4001] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2904.450111][ T1439] loop2: unable to read partition table [ 2904.455805][ T1439] loop2: partition table beyond EOD, truncated [ 2904.462332][T17044] loop5: p1 < > p2 p3 p4 [ 2904.466758][T17044] loop5: partition table partially beyond EOD, truncated [ 2904.474903][T17044] loop5: p1 start 335762607 is beyond EOD, truncated [ 2904.481710][T17044] loop5: p2 start 100925440 is beyond EOD, truncated 00:10:27 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800705000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000001000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.485201][ T4011] loop4: detected capacity change from 0 to 1 [ 2904.488420][T17044] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2904.500738][ T4012] loop3: detected capacity change from 0 to 1 [ 2904.511592][ T4014] loop1: detected capacity change from 0 to 1 [ 2904.513226][ T4001] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 2904.520201][T17044] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2904.536913][ T4008] loop5: p1 < > p2 p3 p4 00:10:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4123850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.540053][ T4016] loop2: detected capacity change from 0 to 1 [ 2904.541327][ T4008] loop5: partition table partially beyond EOD, truncated [ 2904.548821][ T1439] loop4: p1 < > p2 < > p4 [ 2904.558832][ T1439] loop4: partition table partially beyond EOD, truncated [ 2904.562091][ T4008] loop5: p1 start 335762607 is beyond EOD, truncated [ 2904.567255][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2904.572652][ T4008] loop5: p2 start 100925440 is beyond EOD, [ 2904.579331][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2904.579337][ T4008] truncated [ 2904.579344][ T1439] truncated [ 2904.583682][ T1439] loop4: p4 start 255 is beyond EOD, [ 2904.585229][ T4008] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2904.589292][ T4018] loop0: detected capacity change from 0 to 1 [ 2904.590817][ T1439] truncated [ 2904.594458][ T4008] loop5: p4 size 2097152 extends beyond EOD, [ 2904.598015][ T4014] loop1: p1 < > p2 < > p4 [ 2904.602473][ T4008] truncated [ 2904.609570][ T4014] loop1: partition table partially beyond EOD, 00:10:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000a0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000078000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.617348][ T4016] loop2: p1 < > p2 < > p4 [ 2904.618733][ T4014] truncated [ 2904.619200][ T4014] loop1: p1 start 335762607 is beyond EOD, [ 2904.624823][ T4016] loop2: partition table partially beyond EOD, truncated [ 2904.624946][ T4016] loop2: p1 start 335762607 is beyond EOD, [ 2904.629309][ T4014] truncated [ 2904.629316][ T4014] loop1: p2 size 2 extends beyond EOD, truncated [ 2904.634661][ T4014] loop1: p4 size 2097152 extends beyond EOD, [ 2904.638719][ T4016] truncated [ 2904.638725][ T4016] loop2: p2 size 2 extends beyond EOD, truncated 00:10:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000088000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.643809][ T4016] loop2: p4 size 2097152 extends beyond EOD, [ 2904.646397][ T4014] truncated [ 2904.680758][ T4020] loop3: detected capacity change from 0 to 1 [ 2904.684124][ T1439] loop4: p1 < > p2 < > p4 [ 2904.690244][ T4016] truncated [ 2904.707954][ T4018] loop0: p1 < > p2 < p5 > p3 p4 [ 2904.709983][ T1439] loop4: partition table partially beyond EOD, truncated [ 2904.713088][ T4018] loop0: partition table partially beyond EOD, [ 2904.718377][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2904.725049][ T4018] truncated 00:10:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000a8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.731416][ T4018] loop0: p1 start 335762607 is beyond EOD, [ 2904.737267][ T1439] truncated [ 2904.737273][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2904.747098][ T1439] loop4: p4 start 255 is beyond EOD, [ 2904.749462][ T4018] truncated [ 2904.749469][ T4018] loop0: p2 size 2 extends beyond EOD, truncated [ 2904.757563][ T4018] loop0: p4 size 2097152 extends beyond EOD, [ 2904.761188][ T1439] truncated [ 2904.764273][ T4018] truncated [ 2904.777095][ T4026] loop5: detected capacity change from 0 to 1 00:10:27 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000002000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800805000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.789589][ T4011] loop4: p1 < > p2 < > p4 [ 2904.794084][ T4011] loop4: partition table partially beyond EOD, truncated [ 2904.801520][ T4011] loop4: p1 start 335762607 is beyond EOD, truncated [ 2904.808353][ T4011] loop4: p2 size 2 extends beyond EOD, truncated [ 2904.811711][ T4029] loop2: detected capacity change from 0 to 1 [ 2904.819604][ T4030] loop1: detected capacity change from 0 to 1 [ 2904.821107][ T4011] loop4: p4 start 255 is beyond EOD, truncated [ 2904.838389][ T4026] loop5: p1 < > p2 p3 p4 00:10:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000b0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000400000000200055aa", 0x40, 0x1c0}]) [ 2904.840654][ T1439] loop4: unable to read partition table [ 2904.842768][ T4026] loop5: partition table partially beyond EOD, truncated [ 2904.847630][ T4026] loop5: p1 start 335762607 is beyond EOD, truncated [ 2904.862225][ T4026] loop5: p2 start 167772160 is beyond EOD, truncated [ 2904.868104][ T4030] loop1: p1 < > p2 < > p4 [ 2904.868927][ T4026] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2904.873336][ T4030] loop1: partition table partially beyond EOD, truncated 00:10:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4223850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.883763][ T4032] loop3: detected capacity change from 0 to 1 [ 2904.889212][ T4030] loop1: p1 start 335762607 is beyond EOD, truncated [ 2904.900448][ T4030] loop1: p2 size 2 extends beyond EOD, truncated [ 2904.908650][ T4026] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2904.909717][ T4034] loop4: detected capacity change from 0 to 1 [ 2904.922128][ T4030] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2904.922834][ T1439] loop2: p1 < > p2 < > p4 [ 2904.931913][ T4036] loop0: detected capacity change from 0 to 1 [ 2904.933510][ T1439] loop2: partition table partially beyond EOD, truncated [ 2904.933985][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2904.953446][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2904.957686][ T4034] loop4: p1 < > p2 < > p4 [ 2904.964217][ T4034] loop4: partition table partially beyond EOD, truncated [ 2904.965278][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2904.973082][ T4036] loop0: p1 < > p2 < p5 > p3 p4 [ 2904.983162][ T4036] loop0: partition table partially beyond EOD, truncated 00:10:27 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000c0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2904.987027][ T4034] loop4: p1 start 335762607 is beyond EOD, truncated [ 2904.990662][ T4036] loop0: p1 start 335762607 is beyond EOD, [ 2904.997004][ T4034] loop4: p2 size 2 extends beyond EOD, truncated [ 2905.003683][ T4034] loop4: p4 start 1024 is beyond EOD, [ 2905.009406][ T4036] truncated [ 2905.009413][ T4036] loop0: p2 size 2 extends beyond EOD, truncated [ 2905.015896][ T4038] loop3: detected capacity change from 0 to 1 [ 2905.018039][ T4034] truncated [ 2905.018299][ T1439] loop2: p1 < > p2 < > p4 00:10:27 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000b8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800905000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:27 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000800000000200055aa", 0x40, 0x1c0}]) [ 2905.037998][ T1439] loop2: partition table partially beyond EOD, truncated [ 2905.041219][ T4036] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2905.054122][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2905.060959][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2905.068502][ T4042] loop5: detected capacity change from 0 to 1 [ 2905.069315][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2905.075639][ T4041] loop1: detected capacity change from 0 to 1 [ 2905.091510][ T4029] loop2: p1 < > p2 < > p4 [ 2905.096017][ T4029] loop2: partition table partially beyond EOD, truncated [ 2905.099138][ T4044] loop4: detected capacity change from 0 to 1 [ 2905.110199][ T4029] loop2: p1 start 335762607 is beyond EOD, truncated [ 2905.116977][ T4029] loop2: p2 size 2 extends beyond EOD, truncated [ 2905.123777][ T4041] loop1: p1 < > p2 < > p4 [ 2905.128241][ T4041] loop1: partition table partially beyond EOD, truncated [ 2905.133783][ T4042] loop5: p1 < > p2 p3 p4 00:10:27 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4124850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.135363][ T4041] loop1: p1 start 335762607 is beyond EOD, truncated [ 2905.139669][ T4042] loop5: partition table partially beyond EOD, truncated [ 2905.146316][ T4041] loop1: p2 size 2 extends beyond EOD, truncated [ 2905.147142][ T4041] loop1: p4 size 2097152 extends beyond EOD, [ 2905.157010][ T4042] loop5: p1 start 335762607 is beyond EOD, [ 2905.159748][ T4041] truncated [ 2905.165774][ T4042] truncated [ 2905.165779][ T4042] loop5: p2 start 184549376 is beyond EOD, [ 2905.174851][ T4029] loop2: p4 size 2097152 extends beyond EOD, [ 2905.177979][ T4042] truncated 00:10:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000d0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.177985][ T4042] loop5: p3 size 4294967040 extends beyond EOD, [ 2905.183855][ T4029] truncated [ 2905.184061][ T4044] loop4: p1 < > p2 < > p4 [ 2905.189918][ T4042] truncated [ 2905.210144][ T4044] loop4: partition table partially beyond EOD, truncated [ 2905.212358][ T4048] loop3: detected capacity change from 0 to 1 [ 2905.223555][ T4042] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2905.229900][ T4046] loop0: detected capacity change from 0 to 1 [ 2905.231632][ T4044] loop4: p1 start 335762607 is beyond EOD, truncated [ 2905.243636][ T4044] loop4: p2 size 2 extends beyond EOD, truncated [ 2905.250874][ T1439] loop1: p1 < > p2 < > p4 [ 2905.250905][ T4044] loop4: p4 start 2048 is beyond EOD, [ 2905.255291][ T1439] loop1: partition table partially beyond EOD, truncated [ 2905.255348][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2905.260824][ T4044] truncated [ 2905.267808][ T1439] truncated [ 2905.267813][ T1439] loop1: p2 size 2 extends beyond EOD, [ 2905.278078][ T4046] loop0: p1 < > p2 < p5 > p3 p4 [ 2905.279937][ T1439] truncated 00:10:28 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000402000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000188000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.285463][ T4046] loop0: partition table partially beyond EOD, truncated [ 2905.294513][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2905.301501][ T4046] loop0: p1 start 335762607 is beyond EOD, truncated [ 2905.314128][ T4046] loop0: p2 size 2 extends beyond EOD, truncated 00:10:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000e0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000040000800000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800a05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.340449][ T4050] loop2: detected capacity change from 0 to 1 [ 2905.350805][ T4046] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2905.363474][ T4054] loop3: detected capacity change from 0 to 1 [ 2905.372198][ T4052] loop5: detected capacity change from 0 to 1 [ 2905.374277][ T4058] loop4: detected capacity change from 0 to 1 [ 2905.381021][ T4057] loop1: detected capacity change from 0 to 1 [ 2905.391791][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2905.396726][ T1439] loop0: partition table partially beyond EOD, truncated [ 2905.404504][ T4052] loop5: p1 < > p2 p3 p4 [ 2905.406290][ T1439] loop0: p1 start 335762607 is beyond EOD, [ 2905.408849][ T4052] loop5: partition table partially beyond EOD, truncated [ 2905.408925][ T4058] loop4: p1 < > p2 < > p4 [ 2905.414796][ T1439] truncated [ 2905.421838][ T4058] loop4: partition table partially beyond EOD, truncated [ 2905.427213][ T4052] loop5: p1 start 335762607 is beyond EOD, 00:10:28 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000003000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.429449][ T1439] loop0: p2 size 2 extends beyond EOD, [ 2905.436450][ T4052] truncated [ 2905.436457][ T4052] loop5: p2 start 402653184 is beyond EOD, [ 2905.442358][ T1439] truncated [ 2905.447634][ T4058] loop4: p1 start 335762607 is beyond EOD, [ 2905.447957][ T4052] truncated [ 2905.451025][ T4058] truncated [ 2905.456877][ T4052] loop5: p3 size 4294967040 extends beyond EOD, [ 2905.460129][ T4058] loop4: p2 size 2 extends beyond EOD, [ 2905.465938][ T4052] truncated [ 2905.469013][ T4052] loop5: p4 size 2097152 extends beyond EOD, [ 2905.469053][ T4058] truncated [ 2905.472141][ T4052] truncated [ 2905.481222][ T4057] loop1: p1 < > p2 < > p4 [ 2905.490112][ T4060] loop2: detected capacity change from 0 to 1 [ 2905.493204][ T4057] loop1: partition table partially beyond EOD, [ 2905.498756][ T4058] loop4: p4 start 2048 is beyond EOD, [ 2905.499542][ T4057] truncated [ 2905.504021][ T4058] truncated [ 2905.507298][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2905.517250][ T4057] loop1: p1 start 335762607 is beyond EOD, [ 2905.521845][ T1439] truncated 00:10:28 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4224850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000f0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000001000000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000268000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.524929][ T4057] truncated [ 2905.524935][ T4057] loop1: p2 size 2 extends beyond EOD, truncated [ 2905.547686][ T4060] loop2: p1 < > p2 < > p4 [ 2905.557217][ T4060] loop2: partition table partially beyond EOD, truncated [ 2905.567749][ T4057] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2905.584329][ T4060] loop2: p1 start 335762607 is beyond EOD, truncated 00:10:28 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4125850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.591093][ T4060] loop2: p2 size 2 extends beyond EOD, truncated [ 2905.591854][ T4065] loop3: detected capacity change from 0 to 1 [ 2905.608437][ T4066] loop4: detected capacity change from 0 to 1 [ 2905.615901][ T4068] loop5: detected capacity change from 0 to 1 [ 2905.619687][ T4060] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2905.625891][ T4070] loop0: detected capacity change from 0 to 1 [ 2905.657790][ T4066] loop4: p1 < > p2 < > p4 [ 2905.662290][ T4066] loop4: partition table partially beyond EOD, truncated [ 2905.667705][ T4068] loop5: p1 < > p2 p3 p4 [ 2905.671013][ T4066] loop4: p1 start 335762607 is beyond EOD, truncated [ 2905.673780][ T4068] loop5: partition table partially beyond EOD, [ 2905.680502][ T4066] loop4: p2 size 2 extends beyond EOD, [ 2905.680508][ T4068] truncated [ 2905.680515][ T4066] truncated [ 2905.683484][ T4066] loop4: p4 start 4096 is beyond EOD, 00:10:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000100000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.687449][ T4068] loop5: p1 start 335762607 is beyond EOD, [ 2905.692305][ T4066] truncated [ 2905.692638][ T1439] blk_print_req_error: 16 callbacks suppressed [ 2905.692648][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2905.695484][ T4068] truncated [ 2905.695489][ T4068] loop5: p2 start 637534208 is beyond EOD, truncated [ 2905.698601][ T1439] buffer_io_error: 11 callbacks suppressed [ 2905.698666][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read 00:10:28 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000225c17d03000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800b05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.704043][ T4068] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2905.712761][ T4070] loop0: p1 < > p2 < p5 > p3 p4 [ 2905.713084][ T1439] loop1: unable to read partition table [ 2905.713769][ T4068] loop5: p4 size 2097152 extends beyond EOD, [ 2905.719290][ T4070] loop0: partition table partially beyond EOD, [ 2905.728406][ T4068] truncated [ 2905.731223][ T1439] loop1: partition table beyond EOD, [ 2905.731515][ T4070] truncated [ 2905.733805][ T4070] loop0: p1 start 335762607 is beyond EOD, [ 2905.738242][ T1439] truncated [ 2905.774735][ T4072] loop3: detected capacity change from 0 to 1 00:10:28 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000003f8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.775660][ T4070] truncated [ 2905.775666][ T4070] loop0: p2 size 2 extends beyond EOD, truncated [ 2905.780304][ T4074] loop2: detected capacity change from 0 to 1 [ 2905.786641][ T4070] loop0: p4 size 2097152 extends beyond EOD, [ 2905.809256][ T4076] loop1: detected capacity change from 0 to 1 [ 2905.811806][ T4070] truncated [ 2905.822276][ T1439] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2905.847075][ T4078] loop5: detected capacity change from 0 to 1 00:10:28 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4126850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000004000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.848857][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2905.848885][ T1439] loop4: unable to read partition table [ 2905.855164][ T1439] loop4: partition table beyond EOD, [ 2905.867839][ T4076] loop1: p1 < > p2 < > p4 [ 2905.868445][ T1439] truncated [ 2905.881423][ T4076] loop1: partition table partially beyond EOD, truncated [ 2905.890440][ T4076] loop1: p1 start 335762607 is beyond EOD, truncated [ 2905.897708][ T4076] loop1: p2 size 2 extends beyond EOD, truncated 00:10:28 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000002000000000200055aa", 0x40, 0x1c0}]) 00:10:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000110000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.905010][ T4078] loop5: p1 < > p2 p3 p4 [ 2905.909491][ T4078] loop5: partition table partially beyond EOD, truncated [ 2905.922020][ T4080] loop0: detected capacity change from 0 to 1 [ 2905.932056][ T4085] loop2: detected capacity change from 0 to 1 [ 2905.935487][ T4084] loop3: detected capacity change from 0 to 1 [ 2905.940342][ T4076] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2905.945185][ T4086] loop4: detected capacity change from 0 to 1 00:10:28 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000408000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2905.951437][ T4078] loop5: p1 start 335762607 is beyond EOD, truncated [ 2905.964009][ T4078] loop5: p2 start 1056964608 is beyond EOD, truncated [ 2905.970824][ T4078] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2905.978372][ T4078] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2906.033549][ T4088] loop5: detected capacity change from 0 to 1 [ 2906.040052][ T4086] loop4: p1 < > p2 < > p4 [ 2906.040180][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2906.044528][ T4086] loop4: partition table partially beyond EOD, truncated [ 2906.044683][ T4086] loop4: p1 start 335762607 is beyond EOD, [ 2906.049563][ T1439] loop0: partition table partially beyond EOD, truncated [ 2906.052248][ T4085] loop2: p1 < > p2 < > p4 [ 2906.056643][ T4086] truncated [ 2906.056649][ T4086] loop4: p2 size 2 extends beyond EOD, truncated 00:10:28 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000120000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.057364][ T1439] loop0: p1 start 335762607 is beyond EOD, [ 2906.062582][ T4085] loop2: partition table partially beyond EOD, truncated [ 2906.069623][ T1439] truncated [ 2906.069630][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2906.071064][ T4088] loop5: p1 < > p2 p3 p4 [ 2906.074548][ T4086] loop4: p4 start 8192 is beyond EOD, [ 2906.077198][ T4088] loop5: partition table partially beyond EOD, [ 2906.083572][ T4086] truncated [ 2906.084707][ T4085] loop2: p1 start 335762607 is beyond EOD, 00:10:28 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800c05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.089485][ T4088] truncated [ 2906.096472][ T4085] truncated [ 2906.096478][ T4085] loop2: p2 size 2 extends beyond EOD, [ 2906.127428][ T4090] loop3: detected capacity change from 0 to 1 [ 2906.131091][ T4085] truncated [ 2906.133696][ T4088] loop5: p1 start 335762607 is beyond EOD, [ 2906.134764][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2906.137631][ T4088] truncated [ 2906.137636][ T4088] loop5: p2 start 1073741824 is beyond EOD, truncated [ 2906.137661][ T4088] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2906.144212][ T4088] loop5: p4 size 2097152 extends beyond EOD, [ 2906.149313][ T1439] truncated [ 2906.152393][ T4088] truncated [ 2906.153172][ T4092] loop1: detected capacity change from 0 to 1 [ 2906.161714][ T4085] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2906.208504][ T4092] loop1: p1 < > p2 < > p4 [ 2906.212929][ T4092] loop1: partition table partially beyond EOD, truncated [ 2906.215480][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2906.224908][ T1439] loop0: partition table partially beyond EOD, truncated 00:10:29 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ffff8000000000200055aa", 0x40, 0x1c0}]) 00:10:29 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000800408000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.224979][ T4092] loop1: p1 start 335762607 is beyond EOD, truncated [ 2906.232344][ T1439] loop0: p1 start 335762607 is beyond EOD, [ 2906.238704][ T4092] loop1: p2 size 2 extends beyond EOD, truncated [ 2906.251029][ T1439] truncated [ 2906.254156][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2906.256974][ T4094] loop4: detected capacity change from 0 to 1 [ 2906.262692][ T4092] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:29 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000005000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000200000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.285074][ T1439] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2906.291557][ T4096] loop5: detected capacity change from 0 to 1 [ 2906.301245][ T4080] loop0: p1 < > p2 < p5 > p3 p4 [ 2906.306214][ T4080] loop0: partition table partially beyond EOD, truncated [ 2906.307625][ T4099] loop3: detected capacity change from 0 to 1 [ 2906.315658][ T4100] loop2: detected capacity change from 0 to 1 [ 2906.319946][ T4080] loop0: p1 start 335762607 is beyond EOD, truncated 00:10:29 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800d05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.332244][ T4080] loop0: p2 size 2 extends beyond EOD, truncated [ 2906.332420][ T4094] loop4: p1 < > p2 < > p4 [ 2906.339847][ T4080] loop0: p4 size 2097152 extends beyond EOD, [ 2906.343049][ T4094] loop4: partition table partially beyond EOD, truncated [ 2906.345288][ T4094] loop4: p1 start 335762607 is beyond EOD, [ 2906.349184][ T4080] truncated [ 2906.365300][ T4094] truncated [ 2906.368485][ T4094] loop4: p2 size 2 extends beyond EOD, truncated [ 2906.369435][ T4096] loop5: p1 < > p2 p3 p4 [ 2906.379249][ T4096] loop5: partition table partially beyond EOD, truncated [ 2906.382377][ T4102] loop1: detected capacity change from 0 to 1 [ 2906.388647][ T4096] loop5: p1 start 335762607 is beyond EOD, truncated [ 2906.393144][ T4094] loop4: p4 start 33023 is beyond EOD, [ 2906.399135][ T4096] loop5: p2 start 1073743872 is beyond EOD, truncated [ 2906.399151][ T4096] loop5: p3 size 4294967040 extends beyond EOD, [ 2906.404674][ T4094] truncated [ 2906.405450][ T1439] loop2: p1 < > p2 < > p4 [ 2906.411496][ T4096] truncated [ 2906.417807][ T1439] loop2: partition table partially beyond EOD, 00:10:29 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4127850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.425798][ T4096] loop5: p4 size 2097152 extends beyond EOD, [ 2906.428405][ T1439] truncated [ 2906.429141][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2906.434631][ T4096] truncated [ 2906.440774][ T1439] truncated [ 2906.455994][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2906.462941][ T4102] loop1: p1 < > p2 < > p4 [ 2906.466153][ T4104] loop0: detected capacity change from 0 to 1 [ 2906.467375][ T4102] loop1: partition table partially beyond EOD, truncated 00:10:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000250000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:29 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000009000000000200055aa", 0x40, 0x1c0}]) [ 2906.467919][ T4102] loop1: p1 start 335762607 is beyond EOD, [ 2906.476026][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2906.480548][ T4102] truncated [ 2906.486418][ T1439] truncated [ 2906.492490][ T4102] loop1: p2 size 2 extends beyond EOD, truncated [ 2906.510105][ T4102] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2906.512922][ T4106] loop3: detected capacity change from 0 to 1 [ 2906.524495][ T1439] loop2: p1 < > p2 < > p4 [ 2906.529052][ T1439] loop2: partition table partially beyond EOD, truncated 00:10:29 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000798000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.531404][ T4108] loop4: detected capacity change from 0 to 1 [ 2906.542335][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2906.543340][ T4104] loop0: p1 < > p2 < p5 > p3 p4 [ 2906.549051][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2906.550093][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2906.553992][ T4104] loop0: partition table partially beyond EOD, truncated [ 2906.556979][ T4104] loop0: p1 start 335762607 is beyond EOD, [ 2906.560384][ T1439] truncated 00:10:29 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800e05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.580967][ T4110] loop5: detected capacity change from 0 to 1 [ 2906.582484][ T4104] truncated [ 2906.582490][ T4104] loop0: p2 size 2 extends beyond EOD, truncated [ 2906.582947][ T4108] loop4: p1 < > p2 < > p4 [ 2906.590688][ T4104] loop0: p4 size 2097152 extends beyond EOD, [ 2906.591780][ T4108] loop4: partition table partially beyond EOD, truncated [ 2906.593686][ T4108] loop4: p1 start 335762607 is beyond EOD, [ 2906.598143][ T4104] truncated [ 2906.616168][ T4112] loop1: detected capacity change from 0 to 1 [ 2906.621570][ T4108] truncated [ 2906.621577][ T4108] loop4: p2 size 2 extends beyond EOD, [ 2906.629249][ T4100] loop2: p1 < > p2 < > p4 [ 2906.630782][ T4108] truncated [ 2906.633870][ T4100] loop2: partition table partially beyond EOD, [ 2906.640709][ T4108] loop4: p4 start 36864 is beyond EOD, [ 2906.643836][ T4100] truncated [ 2906.646625][ T4100] loop2: p1 start 335762607 is beyond EOD, [ 2906.646939][ T4108] truncated [ 2906.670808][ T4100] truncated [ 2906.673897][ T4100] loop2: p2 size 2 extends beyond EOD, truncated [ 2906.681054][ T4100] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2906.687758][ T4110] loop5: p1 < > p2 p3 p4 [ 2906.692378][ T4110] loop5: partition table partially beyond EOD, truncated [ 2906.701404][ T4110] loop5: p1 start 335762607 is beyond EOD, truncated [ 2906.708130][ T4110] loop5: p2 start 2030043136 is beyond EOD, truncated [ 2906.714964][ T4110] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2906.716261][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2906.726208][T18990] loop1: p1 < > p2 < > p4 00:10:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000003f0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:29 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000406000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:29 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000c000000000200055aa", 0x40, 0x1c0}]) [ 2906.736420][T18990] loop1: partition table partially beyond EOD, truncated [ 2906.753354][T18990] loop1: p1 start 335762607 is beyond EOD, truncated [ 2906.760091][T18990] loop1: p2 size 2 extends beyond EOD, truncated [ 2906.764836][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 2906.778856][T18990] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:29 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4128850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.783044][ T4114] loop3: detected capacity change from 0 to 1 [ 2906.787785][ T4110] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2906.803125][ T4118] loop4: detected capacity change from 0 to 1 [ 2906.803640][ T4117] loop0: detected capacity change from 0 to 1 [ 2906.817432][ T4120] loop2: detected capacity change from 0 to 1 [ 2906.824409][ T4112] loop1: p1 < > p2 < > p4 [ 2906.828871][ T4112] loop1: partition table partially beyond EOD, truncated [ 2906.835903][ T4112] loop1: p1 start 335762607 is beyond EOD, truncated [ 2906.842656][ T4112] loop1: p2 size 2 extends beyond EOD, truncated [ 2906.849447][ T4112] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2906.870301][ T4118] loop4: p1 < > p2 < > p4 [ 2906.871826][ T4117] loop0: p1 < > p2 < p5 > p3 p4 [ 2906.874730][ T4118] loop4: partition table partially beyond EOD, truncated 00:10:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000400000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:29 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000f0ff7f8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:29 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800f05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.874782][ T4118] loop4: p1 start 335762607 is beyond EOD, [ 2906.879735][ T4117] loop0: partition table partially beyond EOD, truncated [ 2906.880389][ T4117] loop0: p1 start 335762607 is beyond EOD, [ 2906.886791][ T4118] truncated [ 2906.886797][ T4118] loop4: p2 size 2 extends beyond EOD, truncated [ 2906.907601][ T4122] loop3: detected capacity change from 0 to 1 [ 2906.908851][ T4117] truncated [ 2906.908857][ T4117] loop0: p2 size 2 extends beyond EOD, truncated [ 2906.913687][ T4118] loop4: p4 start 49152 is beyond EOD, 00:10:29 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000007000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:29 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000001000000200055aa", 0x40, 0x1c0}]) [ 2906.917066][ T4117] loop0: p4 size 2097152 extends beyond EOD, [ 2906.921285][ T4118] truncated [ 2906.943674][ T4126] loop1: detected capacity change from 0 to 1 [ 2906.945553][ T4117] truncated [ 2906.948769][ T4124] loop5: detected capacity change from 0 to 1 [ 2906.956642][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2906.969966][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read 00:10:29 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4129850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2906.989432][ T4124] loop5: p1 < > p2 p3 p4 [ 2906.993794][ T4124] loop5: partition table partially beyond EOD, truncated [ 2906.994314][ T4128] loop4: detected capacity change from 0 to 1 [ 2907.009214][ T4124] loop5: p1 start 335762607 is beyond EOD, truncated [ 2907.015899][ T4124] loop5: p2 start 2147479552 is beyond EOD, truncated [ 2907.022706][ T4124] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2907.026085][ T4130] loop0: detected capacity change from 0 to 1 00:10:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000800400000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.029909][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2907.036810][ T4124] loop5: p4 size 2097152 extends beyond EOD, [ 2907.045140][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2907.045148][ T4124] truncated [ 2907.045163][ T1439] loop2: unable to read partition table [ 2907.066162][ T4132] loop3: detected capacity change from 0 to 1 [ 2907.073912][ T4126] loop1: p1 < > p2 < > p4 [ 2907.078384][ T4126] loop1: partition table partially beyond EOD, truncated [ 2907.079089][ T4128] loop4: p1 < > p2 < > p4 [ 2907.085598][ T4126] loop1: p1 start 335762607 is beyond EOD, truncated [ 2907.089968][ T4128] loop4: partition table partially beyond EOD, truncated [ 2907.096598][ T4126] loop1: p2 size 2 extends beyond EOD, truncated [ 2907.108602][ T4128] loop4: p1 start 335762607 is beyond EOD, truncated [ 2907.114165][ T4134] loop2: detected capacity change from 0 to 1 [ 2907.116920][ T4128] loop4: p2 size 2 extends beyond EOD, truncated [ 2907.119381][ T4128] loop4: p4 start 65536 is beyond EOD, 00:10:29 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000480000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:30 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000003808000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.123197][ T4126] loop1: p4 size 2097152 extends beyond EOD, [ 2907.129380][ T4128] truncated [ 2907.141136][ T4130] loop0: p1 < > p2 < p5 > p3 p4 [ 2907.144105][ T4126] truncated [ 2907.152262][ T4130] loop0: partition table partially beyond EOD, truncated [ 2907.160107][ T4130] loop0: p1 start 335762607 is beyond EOD, truncated [ 2907.166792][ T4130] loop0: p2 size 2 extends beyond EOD, truncated [ 2907.174088][ T4130] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2907.183685][ T4134] loop2: p1 < > p2 < > p4 00:10:30 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000801005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:30 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000002000000200055aa", 0x40, 0x1c0}]) [ 2907.186184][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2907.188167][ T4134] loop2: partition table partially beyond EOD, truncated [ 2907.189388][ T4134] loop2: p1 start 335762607 is beyond EOD, truncated [ 2907.206160][ T4136] loop3: detected capacity change from 0 to 1 [ 2907.211716][ T4134] loop2: p2 size 2 extends beyond EOD, truncated [ 2907.213677][ T4134] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2907.233664][ T4138] loop5: detected capacity change from 0 to 1 00:10:30 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000008000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:30 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b412a850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.245616][ T1439] loop2: p1 < > p2 < > p4 [ 2907.250074][ T1439] loop2: partition table partially beyond EOD, truncated [ 2907.252055][ T4141] loop4: detected capacity change from 0 to 1 [ 2907.257184][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2907.266052][ T4142] loop1: detected capacity change from 0 to 1 [ 2907.269982][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2907.282886][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2907.312090][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2907.322301][ T4138] loop5: p1 < > p2 p3 p4 [ 2907.322413][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2907.326664][ T4138] loop5: partition table partially beyond EOD, truncated [ 2907.326727][ T4138] loop5: p1 start 335762607 is beyond EOD, [ 2907.335844][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2907.342848][ T4138] truncated [ 2907.342855][ T4138] loop5: p2 start 2147680256 is beyond EOD, [ 2907.348764][ T1439] loop2: unable to read partition table [ 2907.349636][ T4144] loop0: detected capacity change from 0 to 1 [ 2907.356560][ T4138] truncated [ 2907.356567][ T4138] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2907.360217][ T1439] loop2: partition table beyond EOD, [ 2907.365730][ T4141] loop4: p1 < > p2 < > p4 [ 2907.371459][ T1439] truncated [ 2907.377496][ T4141] loop4: partition table partially beyond EOD, truncated [ 2907.402279][ T4142] loop1: p1 < > p2 < > p4 [ 2907.412107][ T4142] loop1: partition table partially beyond EOD, truncated [ 2907.415940][ T4146] loop2: detected capacity change from 0 to 1 [ 2907.420370][ T4142] loop1: p1 start 335762607 is beyond EOD, truncated [ 2907.426452][ T4141] loop4: p1 start 335762607 is beyond EOD, truncated [ 2907.431949][ T4142] loop1: p2 size 2 extends beyond EOD, truncated [ 2907.438633][ T4141] loop4: p2 size 2 extends beyond EOD, truncated [ 2907.446648][ T4142] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:30 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000004c0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:30 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000680000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.458038][ T4138] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2907.461513][ T4141] loop4: p4 start 131072 is beyond EOD, truncated [ 2907.472051][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2907.477007][ T1256] loop0: partition table partially beyond EOD, truncated [ 2907.485836][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated [ 2907.492626][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2907.494684][ T4150] loop3: detected capacity change from 0 to 1 [ 2907.501086][ T4146] loop2: p1 < > p2 < > p4 [ 2907.506353][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2907.509660][ T4146] loop2: partition table partially beyond EOD, truncated [ 2907.523758][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2907.525716][ T4146] loop2: p1 start 335762607 is beyond EOD, truncated [ 2907.532949][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2907.539629][ T4146] loop2: p2 size 2 extends beyond EOD, truncated [ 2907.547431][ T1439] loop5: unable to read partition table 00:10:30 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000801105000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:30 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000402000000200055aa", 0x40, 0x1c0}]) [ 2907.558908][ T4146] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2907.570940][ T1439] loop5: partition table beyond EOD, truncated [ 2907.570965][ T4144] loop0: p1 < > p2 < p5 > p3 p4 [ 2907.582074][ T4144] loop0: partition table partially beyond EOD, truncated [ 2907.590963][ T4144] loop0: p1 start 335762607 is beyond EOD, truncated [ 2907.597785][ T4144] loop0: p2 size 2 extends beyond EOD, truncated [ 2907.606439][ T4152] loop1: detected capacity change from 0 to 1 00:10:30 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000838000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:30 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000000000a000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.612852][ T4154] loop4: detected capacity change from 0 to 1 [ 2907.620156][ T4144] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2907.624516][ T4156] loop5: detected capacity change from 0 to 1 [ 2907.634861][ T4152] loop1: p1 < > p2 < > p4 [ 2907.639334][ T4152] loop1: partition table partially beyond EOD, truncated [ 2907.645375][ T4154] loop4: p1 < > p2 < > p4 [ 2907.646366][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:10:30 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b412b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.650803][ T4154] loop4: partition table partially beyond EOD, truncated [ 2907.661601][ T4158] loop2: detected capacity change from 0 to 1 [ 2907.666991][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2907.667021][ T1439] loop3: unable to read partition table [ 2907.667781][ T4154] loop4: p1 start 335762607 is beyond EOD, [ 2907.677073][ T4152] loop1: p1 start 335762607 is beyond EOD, [ 2907.681112][ T4154] truncated [ 2907.681127][ T4154] loop4: p2 size 2 extends beyond EOD, truncated [ 2907.681221][ T4156] loop5: p1 < > p2 p3 p4 [ 2907.681228][ T4156] loop5: partition table partially beyond EOD, [ 2907.686842][ T4152] truncated [ 2907.686849][ T4152] loop1: p2 size 2 extends beyond EOD, truncated [ 2907.689485][ T4152] loop1: p4 size 2097152 extends beyond EOD, [ 2907.692791][ T4156] truncated [ 2907.698672][ T4152] truncated [ 2907.718398][ T4160] loop0: detected capacity change from 0 to 1 [ 2907.718761][ T1439] loop3: partition table beyond EOD, [ 2907.722296][ T4154] loop4: p4 start 132096 is beyond EOD, [ 2907.728153][ T1439] truncated 00:10:30 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000006c0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.730753][ T4156] loop5: p1 start 335762607 is beyond EOD, [ 2907.734308][ T4154] truncated [ 2907.743178][ T4158] loop2: p1 < > p2 < > p4 [ 2907.746641][ T4156] truncated [ 2907.746648][ T4156] loop5: p2 start 2197815296 is beyond EOD, truncated [ 2907.746663][ T4156] loop5: p3 size 4294967040 extends beyond EOD, [ 2907.752057][ T4158] loop2: partition table partially beyond EOD, [ 2907.757705][ T4156] truncated [ 2907.760809][ T4158] truncated [ 2907.764881][ T4158] loop2: p1 start 335762607 is beyond EOD, 00:10:30 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000801205000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.770284][ T4156] loop5: p4 size 2097152 extends beyond EOD, [ 2907.774217][ T4158] truncated [ 2907.774222][ T4158] loop2: p2 size 2 extends beyond EOD, truncated [ 2907.777339][ T4156] truncated [ 2907.793537][ T4162] loop3: detected capacity change from 0 to 1 [ 2907.800446][ T4158] loop2: p4 size 2097152 extends beyond EOD, [ 2907.804500][ T4160] loop0: p1 < > p2 < p5 > p3 p4 [ 2907.808903][ T4158] truncated [ 2907.823777][ T1439] loop5: p1 < > p2 p3 p4 [ 2907.824490][ T4160] loop0: partition table partially beyond EOD, 00:10:30 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000003000000200055aa", 0x40, 0x1c0}]) [ 2907.827645][ T1439] loop5: partition table partially beyond EOD, [ 2907.834030][ T4160] truncated [ 2907.840229][ T4160] loop0: p1 start 335762607 is beyond EOD, [ 2907.845113][ T1439] truncated [ 2907.850305][ T4164] loop1: detected capacity change from 0 to 1 [ 2907.852576][ T4160] truncated [ 2907.852581][ T4160] loop0: p2 size 2 extends beyond EOD, [ 2907.860312][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2907.865072][ T4160] truncated [ 2907.867017][ T4160] loop0: p4 size 2097152 extends beyond EOD, [ 2907.868246][ T1439] truncated [ 2907.874111][ T4160] truncated 00:10:30 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000000000b000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.896407][ T4166] loop4: detected capacity change from 0 to 1 [ 2907.898056][ T1439] loop5: p2 start 2197815296 is beyond EOD, truncated [ 2907.898073][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2907.901966][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2907.927674][ T4164] loop1: p1 < > p2 < > p4 [ 2907.933434][ T1439] truncated [ 2907.936046][ T4168] loop2: detected capacity change from 0 to 1 [ 2907.939566][ T4164] loop1: partition table partially beyond EOD, truncated 00:10:30 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000ffffff858000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2907.940097][ T4164] loop1: p1 start 335762607 is beyond EOD, truncated [ 2907.967490][ T4164] loop1: p2 size 2 extends beyond EOD, truncated [ 2907.974689][ T4166] loop4: p1 < > p2 < > p4 [ 2907.979193][ T4166] loop4: partition table partially beyond EOD, truncated [ 2907.986380][ T4168] loop2: p1 < > p2 < > p4 [ 2907.990130][ T4170] loop5: detected capacity change from 0 to 1 [ 2907.990897][ T4168] loop2: partition table partially beyond EOD, truncated [ 2907.999114][ T4166] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:30 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000740000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:30 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b412c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.010772][ T4166] loop4: p2 size 2 extends beyond EOD, truncated [ 2908.018957][ T4172] loop3: detected capacity change from 0 to 1 [ 2908.019857][ T4168] loop2: p1 start 335762607 is beyond EOD, truncated [ 2908.028610][ T4164] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2908.031756][ T4168] loop2: p2 size 2 extends beyond EOD, truncated [ 2908.040150][ T4166] loop4: p4 start 196608 is beyond EOD, truncated [ 2908.052148][ T4168] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2908.059814][ T1439] loop5: p1 < > p2 p3 p4 [ 2908.061405][ T4174] loop0: detected capacity change from 0 to 1 [ 2908.064253][ T1439] loop5: partition table partially beyond EOD, truncated [ 2908.064309][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2908.084350][ T1439] loop5: p2 start 2248146943 is beyond EOD, truncated [ 2908.091160][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2908.098908][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2908.107071][ T4170] loop5: p1 < > p2 p3 p4 00:10:30 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000801c05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.111470][ T4170] loop5: partition table partially beyond EOD, truncated [ 2908.122060][ T4176] loop1: detected capacity change from 0 to 1 [ 2908.122435][ T4174] loop0: p1 < > p2 < p5 > p3 p4 [ 2908.131391][ T4170] loop5: p1 start 335762607 is beyond EOD, [ 2908.133122][ T4174] loop0: partition table partially beyond EOD, truncated [ 2908.145906][ T4174] loop0: p1 start 335762607 is beyond EOD, truncated [ 2908.146045][ T4170] truncated [ 2908.146051][ T4170] loop5: p2 start 2248146943 is beyond EOD, 00:10:30 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000004000000200055aa", 0x40, 0x1c0}]) 00:10:31 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000018000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.152749][ T4174] loop0: p2 size 2 extends beyond EOD, [ 2908.155822][ T4170] truncated [ 2908.155828][ T4170] loop5: p3 size 4294967040 extends beyond EOD, [ 2908.161843][ T4174] truncated [ 2908.170888][ T4174] loop0: p4 size 2097152 extends beyond EOD, [ 2908.176817][ T4170] truncated [ 2908.181150][ T4178] loop4: detected capacity change from 0 to 1 [ 2908.186059][ T4174] truncated [ 2908.193649][ T4170] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2908.204127][ T4180] loop2: detected capacity change from 0 to 1 00:10:31 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000007a0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.212052][ T4176] loop1: p1 < > p2 < > p4 [ 2908.216494][ T4176] loop1: partition table partially beyond EOD, truncated [ 2908.222117][ T1439] loop5: p1 < > p2 p3 p4 [ 2908.227772][ T4182] loop3: detected capacity change from 0 to 1 [ 2908.227934][ T1439] loop5: partition table partially beyond EOD, truncated [ 2908.234367][ T4176] loop1: p1 start 335762607 is beyond EOD, truncated [ 2908.247685][ T4176] loop1: p2 size 2 extends beyond EOD, truncated [ 2908.249898][ T4178] loop4: p1 < > p2 < > p4 [ 2908.255527][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2908.258467][ T4178] loop4: partition table partially beyond EOD, truncated [ 2908.265171][ T1439] loop5: p2 start 2248146943 is beyond EOD, truncated [ 2908.273828][ T4180] loop2: p1 < > p2 < > p4 [ 2908.279013][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2908.279301][ T4176] loop1: p4 size 2097152 extends beyond EOD, [ 2908.283467][ T4180] loop2: partition table partially beyond EOD, [ 2908.290606][ T4176] truncated [ 2908.291872][ T4178] loop4: p1 start 335762607 is beyond EOD, [ 2908.296815][ T4180] truncated 00:10:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000fffffdef8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.298601][ T4180] loop2: p1 start 335762607 is beyond EOD, [ 2908.303109][ T4178] truncated [ 2908.306182][ T4180] truncated [ 2908.306187][ T4180] loop2: p2 size 2 extends beyond EOD, [ 2908.312066][ T4178] loop4: p2 size 2 extends beyond EOD, truncated [ 2908.313905][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2908.315198][ T4180] truncated [ 2908.316374][ T4178] loop4: p4 start 262144 is beyond EOD, [ 2908.321114][ T1439] truncated [ 2908.328297][ T4180] loop2: p4 size 2097152 extends beyond EOD, [ 2908.332947][ T4178] truncated 00:10:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000fffffff68000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:31 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b422c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:31 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000801e05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000fffffdfc8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.366480][ T4180] truncated [ 2908.383770][ T4187] loop0: detected capacity change from 0 to 1 [ 2908.399704][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2908.409032][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read 00:10:31 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000ffffff800000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.416861][ T1439] loop3: unable to read partition table [ 2908.419462][ T4192] loop1: detected capacity change from 0 to 1 [ 2908.429292][ T1439] loop3: partition table beyond EOD, truncated [ 2908.443451][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2908.458143][ T4187] loop0: p1 < > p2 < p5 > p3 p4 00:10:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000fffffffe8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:31 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000005000000200055aa", 0x40, 0x1c0}]) [ 2908.459049][ T4194] loop3: detected capacity change from 0 to 1 [ 2908.463147][ T4187] loop0: partition table partially beyond EOD, truncated [ 2908.487658][ T4187] loop0: p1 start 335762607 is beyond EOD, truncated [ 2908.491474][T18990] loop1: p1 < > p2 < > p4 [ 2908.494390][ T4187] loop0: p2 size 2 extends beyond EOD, truncated [ 2908.498897][T18990] loop1: partition table partially beyond EOD, truncated 00:10:31 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000026000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.509311][ T4187] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2908.523349][ T4196] loop4: detected capacity change from 0 to 1 [ 2908.533109][T18990] loop1: p1 start 335762607 is beyond EOD, truncated [ 2908.534874][ T4199] loop5: detected capacity change from 0 to 1 [ 2908.539882][T18990] loop1: p2 size 2 extends beyond EOD, truncated [ 2908.547497][ T4200] loop2: detected capacity change from 0 to 1 [ 2908.554647][T18990] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2908.566765][ T4192] loop1: p1 < > p2 < > p4 [ 2908.571251][ T4192] loop1: partition table partially beyond EOD, truncated [ 2908.573101][ T4196] loop4: p1 < > p2 < > p4 [ 2908.578383][ T4192] loop1: p1 start 335762607 is beyond EOD, truncated [ 2908.582781][ T4196] loop4: partition table partially beyond EOD, truncated [ 2908.583372][ T4196] loop4: p1 start 335762607 is beyond EOD, [ 2908.589506][ T4192] loop1: p2 size 2 extends beyond EOD, [ 2908.596535][ T4196] truncated [ 2908.596541][ T4196] loop4: p2 size 2 extends beyond EOD, 00:10:31 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b412d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:31 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000059e0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.602429][ T4192] truncated [ 2908.612820][ T4192] loop1: p4 size 2097152 extends beyond EOD, [ 2908.616663][ T4196] truncated [ 2908.619363][ T4200] loop2: p1 < > p2 < > p4 [ 2908.619889][ T4192] truncated [ 2908.625897][ T4200] loop2: partition table partially beyond EOD, truncated [ 2908.639873][ T4199] loop5: p1 < > p2 p3 p4 [ 2908.648026][ T4199] loop5: partition table partially beyond EOD, truncated [ 2908.661007][ T4202] loop0: detected capacity change from 0 to 1 00:10:31 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000802505000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.662367][ T4199] loop5: p1 start 335762607 is beyond EOD, truncated [ 2908.667341][ T4196] loop4: p4 start 327680 is beyond EOD, truncated [ 2908.673859][ T4199] loop5: p2 start 4278190079 is beyond EOD, truncated [ 2908.686943][ T4204] loop3: detected capacity change from 0 to 1 [ 2908.687004][ T4199] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2908.693798][ T4200] loop2: p1 start 335762607 is beyond EOD, truncated [ 2908.706886][ T4200] loop2: p2 size 2 extends beyond EOD, truncated [ 2908.710163][ T4199] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2908.714642][ T4200] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2908.727821][ T1439] loop5: p1 < > p2 p3 p4 [ 2908.732214][ T1439] loop5: partition table partially beyond EOD, truncated [ 2908.732809][ T4206] loop1: detected capacity change from 0 to 1 [ 2908.739433][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2908.747004][ T4202] loop0: p1 < > p2 < p5 > p3 p4 [ 2908.752133][ T1439] loop5: p2 start 4278190079 is beyond EOD, truncated 00:10:31 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000006000000200055aa", 0x40, 0x1c0}]) [ 2908.757059][ T4202] loop0: partition table partially beyond EOD, truncated [ 2908.759209][ T4202] loop0: p1 start 335762607 is beyond EOD, [ 2908.763880][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2908.765462][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2908.770978][ T4202] truncated [ 2908.776836][ T1439] truncated [ 2908.796270][ T4202] loop0: p2 size 2 extends beyond EOD, truncated [ 2908.805403][ T4202] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2908.807248][T18990] loop1: p1 < > p2 < > p4 00:10:31 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000005c40000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000effdffff8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.816771][T18990] loop1: partition table partially beyond EOD, truncated 00:10:31 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000000003f000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.843095][ T4208] loop4: detected capacity change from 0 to 1 [ 2908.851907][ T4212] loop3: detected capacity change from 0 to 1 [ 2908.851942][T18990] loop1: p1 start 335762607 is beyond EOD, truncated [ 2908.864699][T18990] loop1: p2 size 2 extends beyond EOD, truncated [ 2908.867444][ T4214] loop2: detected capacity change from 0 to 1 [ 2908.873537][T18990] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2908.884367][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:10:31 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b422d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.886978][ T4208] loop4: p1 < > p2 < > p4 [ 2908.893565][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2908.897957][ T4208] loop4: partition table partially beyond EOD, truncated [ 2908.901170][ T4208] loop4: p1 start 335762607 is beyond EOD, [ 2908.906242][ T1439] loop5: unable to read partition table [ 2908.910471][ T1439] loop5: partition table beyond EOD, [ 2908.913285][ T4208] truncated [ 2908.919170][ T1439] truncated [ 2908.924780][ T4208] loop4: p2 size 2 extends beyond EOD, truncated 00:10:31 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000fcfdffff8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2908.944250][ T4208] loop4: p4 start 393216 is beyond EOD, truncated [ 2908.950967][ T4206] loop1: p1 < > p2 < > p4 [ 2908.955396][ T4206] loop1: partition table partially beyond EOD, truncated [ 2908.961984][ T4216] loop0: detected capacity change from 0 to 1 [ 2908.963644][ T4206] loop1: p1 start 335762607 is beyond EOD, truncated [ 2908.975290][ T4206] loop1: p2 size 2 extends beyond EOD, truncated [ 2908.976284][ T4218] loop5: detected capacity change from 0 to 1 [ 2908.981782][ T1439] loop2: p1 < > p2 < > p4 [ 2908.989119][ T4206] loop1: p4 size 2097152 extends beyond EOD, [ 2908.992166][ T1439] loop2: partition table partially beyond EOD, truncated [ 2908.998309][ T4206] truncated [ 2909.005448][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2909.015104][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2909.021948][ T4216] loop0: p1 < > p2 < p5 > p3 p4 [ 2909.022538][ T4218] loop5: p1 < > p2 p3 p4 [ 2909.026938][ T4216] loop0: partition table partially beyond EOD, [ 2909.031309][ T4218] loop5: partition table partially beyond EOD, 00:10:31 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000ffffffc90000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.031314][ T4216] truncated [ 2909.033175][ T4216] loop0: p1 start 335762607 is beyond EOD, [ 2909.037561][ T4218] truncated [ 2909.041751][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2909.043803][ T4216] truncated [ 2909.043809][ T4216] loop0: p2 size 2 extends beyond EOD, [ 2909.047080][ T1439] truncated [ 2909.053305][ T4218] loop5: p1 start 335762607 is beyond EOD, [ 2909.056099][ T4216] truncated [ 2909.063335][ T4214] loop2: p1 < > p2 < > p4 [ 2909.065331][ T4218] truncated 00:10:31 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000406000000200055aa", 0x40, 0x1c0}]) [ 2909.065338][ T4218] loop5: p2 start 4294966780 is beyond EOD, truncated [ 2909.070938][ T4214] loop2: partition table partially beyond EOD, [ 2909.073996][ T4218] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2909.076995][ T4218] loop5: p4 size 2097152 extends beyond EOD, [ 2909.079909][ T4214] truncated [ 2909.086880][ T4214] loop2: p1 start 335762607 is beyond EOD, [ 2909.087423][ T4218] truncated [ 2909.094172][ T4220] loop3: detected capacity change from 0 to 1 [ 2909.097303][ T4214] truncated [ 2909.097310][ T4214] loop2: p2 size 2 extends beyond EOD, truncated 00:10:31 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000040000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:31 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000802605000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.107149][ T4222] loop4: detected capacity change from 0 to 1 [ 2909.113383][ T4216] loop0: p4 size 2097152 extends beyond EOD, [ 2909.118621][ T4214] loop2: p4 size 2097152 extends beyond EOD, [ 2909.119974][ T4216] truncated [ 2909.125825][ T4214] truncated [ 2909.161616][ T4224] loop1: detected capacity change from 0 to 1 [ 2909.166404][ T1818] loop2: p1 < > p2 < > p4 [ 2909.179387][ T1818] loop2: partition table partially beyond EOD, truncated [ 2909.186439][ T1818] loop2: p1 start 335762607 is beyond EOD, truncated 00:10:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000085ffffff8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.193150][ T1818] loop2: p2 size 2 extends beyond EOD, truncated [ 2909.199808][ T4222] loop4: p1 < > p2 < > p4 [ 2909.201411][ T1818] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2909.204252][ T4222] loop4: partition table partially beyond EOD, truncated [ 2909.227573][ T4224] loop1: p1 < > p2 < > p4 [ 2909.227697][ T4222] loop4: p1 start 335762607 is beyond EOD, truncated [ 2909.232092][ T4224] loop1: partition table partially beyond EOD, truncated 00:10:32 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b412e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.238786][ T4222] loop4: p2 size 2 extends beyond EOD, truncated [ 2909.250546][ T4224] loop1: p1 start 335762607 is beyond EOD, truncated [ 2909.258828][ T4224] loop1: p2 size 2 extends beyond EOD, truncated [ 2909.263936][ T4222] loop4: p4 start 394240 is beyond EOD, truncated [ 2909.270904][ T4226] loop5: detected capacity change from 0 to 1 [ 2909.273885][ T4224] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fffffff60000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.287570][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2909.288696][ T4228] loop0: detected capacity change from 0 to 1 [ 2909.296732][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2909.296763][ T1439] loop2: unable to read partition table [ 2909.316842][ T1439] loop2: partition table beyond EOD, truncated [ 2909.317455][ T4230] loop3: detected capacity change from 0 to 1 [ 2909.336011][ T4232] loop2: detected capacity change from 0 to 1 [ 2909.342572][ T1439] loop5: p1 < > p2 p3 p4 [ 2909.346920][ T1439] loop5: partition table partially beyond EOD, truncated [ 2909.354321][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2909.359859][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2909.361139][ T1439] loop5: p2 start 4294967173 is beyond EOD, truncated [ 2909.365948][ T1256] loop0: partition table partially beyond EOD, truncated [ 2909.366078][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2909.372768][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2909.379819][ T1256] truncated 00:10:32 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000007000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000802e05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.379824][ T1256] loop0: p2 size 2 extends beyond EOD, [ 2909.385718][ T1439] truncated [ 2909.392008][ T1256] truncated [ 2909.399365][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2909.406313][ T4234] loop4: detected capacity change from 0 to 1 [ 2909.407066][ T1256] truncated [ 2909.419578][ T4232] loop2: p1 < > p2 < > p4 [ 2909.426799][ T4232] loop2: partition table partially beyond EOD, truncated [ 2909.430605][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2909.435511][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2909.444638][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2909.457209][ T4228] loop0: p1 < > p2 < p5 > p3 p4 [ 2909.461367][ T4232] loop2: p1 start 335762607 is beyond EOD, [ 2909.465813][ T4228] loop0: partition table partially beyond EOD, [ 2909.465841][ T4232] truncated [ 2909.465848][ T4232] loop2: p2 size 2 extends beyond EOD, truncated [ 2909.465867][ T4228] truncated [ 2909.471947][ T4236] loop1: detected capacity change from 0 to 1 [ 2909.481925][ T4228] loop0: p1 start 335762607 is beyond EOD, [ 2909.489730][ T4234] loop4: p1 < > p2 < > p4 [ 2909.490704][ T4228] truncated [ 2909.490710][ T4228] loop0: p2 size 2 extends beyond EOD, [ 2909.496766][ T4234] loop4: partition table partially beyond EOD, [ 2909.502657][ T4228] truncated [ 2909.507102][ T4234] truncated [ 2909.507613][ T4232] loop2: p4 size 2097152 extends beyond EOD, [ 2909.519717][ T4234] loop4: p1 start 335762607 is beyond EOD, [ 2909.522086][ T4232] truncated [ 2909.525146][ T4234] truncated 00:10:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fffffdfd0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000fffffffffffffffe0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000fff0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.525151][ T4234] loop4: p2 size 2 extends beyond EOD, [ 2909.537647][ T4228] loop0: p4 size 2097152 extends beyond EOD, [ 2909.540494][ T4234] truncated [ 2909.543717][ T4228] truncated [ 2909.565755][ T1439] loop5: p1 < > p2 p3 p4 [ 2909.566478][ T4234] loop4: p4 start 458752 is beyond EOD, truncated [ 2909.570143][ T1439] loop5: partition table partially beyond EOD, truncated [ 2909.583802][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2909.590572][ T1439] loop5: p2 start 4294967173 is beyond EOD, truncated 00:10:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000ffffefff0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.597330][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2909.604698][ T4236] loop1: p1 < > p2 < > p4 [ 2909.609194][ T4236] loop1: partition table partially beyond EOD, truncated [ 2909.615065][ T4244] loop3: detected capacity change from 0 to 1 [ 2909.616342][ T4236] loop1: p1 start 335762607 is beyond EOD, truncated [ 2909.629055][ T4236] loop1: p2 size 2 extends beyond EOD, truncated [ 2909.636756][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:32 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000080040000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b422e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000008000000200055aa", 0x40, 0x1c0}]) [ 2909.644341][ T4236] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2909.653862][ T4226] loop5: p1 < > p2 p3 p4 [ 2909.658233][ T4226] loop5: partition table partially beyond EOD, truncated [ 2909.671222][ T4247] loop0: detected capacity change from 0 to 1 [ 2909.673227][ T4248] loop2: detected capacity change from 0 to 1 [ 2909.678088][ T4226] loop5: p1 start 335762607 is beyond EOD, truncated [ 2909.686169][ T4250] loop4: detected capacity change from 0 to 1 [ 2909.690146][ T4226] loop5: p2 start 4294967173 is beyond EOD, truncated [ 2909.702960][ T4226] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2909.710507][ T4226] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2909.717860][ T4247] loop0: p1 < > p2 < p5 > p3 p4 [ 2909.722809][ T4247] loop0: partition table partially beyond EOD, truncated [ 2909.729998][ T4247] loop0: p1 start 335762607 is beyond EOD, truncated [ 2909.736685][ T4247] loop0: p2 size 2 extends beyond EOD, truncated [ 2909.737882][ T4248] loop2: p1 < > p2 < > p3 p4 00:10:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000f6ffffff8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.744101][ T4250] loop4: p1 < > p2 < > p4 [ 2909.747737][ T4248] loop2: partition table partially beyond EOD, truncated [ 2909.752123][ T4250] loop4: partition table partially beyond EOD, truncated [ 2909.753780][ T4250] loop4: p1 start 335762607 is beyond EOD, [ 2909.761665][ T4248] loop2: p1 start 335762607 is beyond EOD, [ 2909.766245][ T4250] truncated [ 2909.766251][ T4250] loop4: p2 size 2 extends beyond EOD, [ 2909.772251][ T4248] truncated [ 2909.772256][ T4248] loop2: p2 size 2 extends beyond EOD, 00:10:32 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000804805000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.778161][ T4250] truncated [ 2909.781256][ T4248] truncated [ 2909.788927][ T4248] loop2: p3 size 134217728 extends beyond EOD, [ 2909.795198][ T4247] loop0: p4 size 2097152 extends beyond EOD, [ 2909.795460][ T4248] truncated [ 2909.795710][ T1439] loop5: unable to read partition table [ 2909.798636][ T4247] truncated [ 2909.820932][ T4252] loop1: detected capacity change from 0 to 1 [ 2909.827222][ T1439] loop5: partition table beyond EOD, truncated [ 2909.833775][ T4250] loop4: p4 start 524288 is beyond EOD, truncated 00:10:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000ffffffff0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000feffffff8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.838768][ T4248] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2909.861392][ T4256] loop3: detected capacity change from 0 to 1 [ 2909.872947][ T4258] loop5: detected capacity change from 0 to 1 [ 2909.879697][ T4252] loop1: p1 < > p2 < > p4 [ 2909.884137][ T4252] loop1: partition table partially beyond EOD, truncated [ 2909.891390][ T4252] loop1: p1 start 335762607 is beyond EOD, truncated 00:10:32 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b412f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000009000000200055aa", 0x40, 0x1c0}]) [ 2909.896032][ T1439] loop2: unable to read partition table [ 2909.898105][ T4252] loop1: p2 size 2 extends beyond EOD, truncated [ 2909.911331][ T4252] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2909.911588][ T1439] loop2: partition table beyond EOD, truncated [ 2909.921321][ T4258] loop5: p1 < > p2 p3 p4 [ 2909.928792][ T4258] loop5: partition table partially beyond EOD, truncated [ 2909.938796][ T4260] loop0: detected capacity change from 0 to 1 00:10:32 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000079000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000feffffffffffffff0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2909.945091][ T4258] loop5: p1 start 335762607 is beyond EOD, truncated [ 2909.948934][ T4262] loop4: detected capacity change from 0 to 1 [ 2909.951810][ T4258] loop5: p2 start 4294967294 is beyond EOD, truncated [ 2909.964626][ T4258] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2909.972782][ T4264] loop2: detected capacity change from 0 to 1 [ 2909.973881][ T4258] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2909.987281][ T1439] loop5: p1 < > p2 p3 p4 [ 2909.991677][ T1439] loop5: partition table partially beyond EOD, truncated [ 2909.999291][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2910.006104][ T1439] loop5: p2 start 4294967294 is beyond EOD, truncated [ 2910.006493][ T4266] loop3: detected capacity change from 0 to 1 [ 2910.012939][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2910.013010][ T4260] loop0: p1 < > p2 < p5 > p3 p4 [ 2910.028079][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2910.031252][ T4260] loop0: partition table partially beyond EOD, truncated [ 2910.040032][ T4262] loop4: p1 < > p2 < > p4 [ 2910.045455][ T4260] loop0: p1 start 335762607 is beyond EOD, [ 2910.049753][ T4262] loop4: partition table partially beyond EOD, truncated [ 2910.050443][ T4264] loop2: p1 < > p2 < > p4 [ 2910.055645][ T4260] truncated [ 2910.055651][ T4260] loop0: p2 size 2 extends beyond EOD, truncated [ 2910.056525][ T4260] loop0: p4 size 2097152 extends beyond EOD, [ 2910.062747][ T4264] loop2: partition table partially beyond EOD, [ 2910.067111][ T4260] truncated [ 2910.079289][ T4262] loop4: p1 start 335762607 is beyond EOD, 00:10:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000200008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000300008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:32 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000804c05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.082615][ T4264] truncated [ 2910.088883][ T4262] truncated [ 2910.104138][ T4262] loop4: p2 size 2 extends beyond EOD, truncated [ 2910.110395][ T4264] loop2: p1 start 335762607 is beyond EOD, truncated [ 2910.114115][ T4262] loop4: p4 start 589824 is beyond EOD, truncated [ 2910.117287][ T4264] loop2: p2 size 2 extends beyond EOD, truncated [ 2910.133144][ T4264] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000ffffffffffffffff0000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b422f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.153518][ T1439] loop2: p1 < > p2 < > p4 [ 2910.154562][ T4272] loop5: detected capacity change from 0 to 1 [ 2910.158035][ T1439] loop2: partition table partially beyond EOD, truncated [ 2910.167674][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2910.176786][ T4271] loop1: detected capacity change from 0 to 1 [ 2910.177921][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2910.194750][ T4274] loop3: detected capacity change from 0 to 1 00:10:33 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000000a000000200055aa", 0x40, 0x1c0}]) [ 2910.196349][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2910.209577][ T4276] loop0: detected capacity change from 0 to 1 [ 2910.221383][ T4271] loop1: p1 < > p2 < > p4 [ 2910.224621][ T4272] loop5: p1 < > p2 p3 p4 [ 2910.225836][ T4271] loop1: partition table partially beyond EOD, truncated [ 2910.230190][ T4272] loop5: partition table partially beyond EOD, truncated [ 2910.230293][ T4272] loop5: p1 start 335762607 is beyond EOD, 00:10:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000380000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000083000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.243705][ T4278] loop4: detected capacity change from 0 to 1 [ 2910.244612][ T4272] truncated [ 2910.244618][ T4272] loop5: p2 start 768 is beyond EOD, truncated [ 2910.265963][ T4272] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2910.266238][ T4271] loop1: p1 start 335762607 is beyond EOD, truncated [ 2910.275586][ T4272] loop5: p4 size 2097152 extends beyond EOD, [ 2910.279881][ T4271] loop1: p2 size 2 extends beyond EOD, truncated [ 2910.291877][ T4271] loop1: p4 size 2097152 extends beyond EOD, [ 2910.292296][ T4272] truncated [ 2910.292297][ T4271] truncated 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000020000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000030000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.307956][ T4278] loop4: p1 < > p2 < > p4 [ 2910.308692][ T4282] loop2: detected capacity change from 0 to 1 [ 2910.312405][ T4278] loop4: partition table partially beyond EOD, truncated [ 2910.318513][ T4276] loop0: p1 < > p2 < p5 > p3 p4 [ 2910.318521][ T4276] loop0: partition table partially beyond EOD, truncated [ 2910.335894][ T4278] loop4: p1 start 335762607 is beyond EOD, truncated [ 2910.344230][ T4278] loop4: p2 size 2 extends beyond EOD, truncated [ 2910.349941][ T4276] loop0: p1 start 335762607 is beyond EOD, truncated 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000040000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000806005000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.357252][ T4276] loop0: p2 size 2 extends beyond EOD, truncated [ 2910.357547][ T4278] loop4: p4 start 655360 is beyond EOD, truncated [ 2910.371674][ T4276] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2910.386267][ T4288] loop3: detected capacity change from 0 to 1 [ 2910.399475][ T1439] loop2: p1 < > p2 < > p4 [ 2910.401804][ T4290] loop1: detected capacity change from 0 to 1 [ 2910.403897][ T1439] loop2: partition table partially beyond EOD, truncated [ 2910.403946][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2910.423712][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2910.431618][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2910.441220][ T1439] loop2: p1 < > p2 < > p4 [ 2910.445664][ T1439] loop2: partition table partially beyond EOD, truncated 00:10:33 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000000b000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000400008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4130850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.452851][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2910.459596][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2910.466162][ T4290] loop1: p1 < > p2 < > p4 [ 2910.470621][ T4290] loop1: partition table partially beyond EOD, truncated [ 2910.473145][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2910.488202][ T4290] loop1: p1 start 335762607 is beyond EOD, truncated [ 2910.490562][ T4282] loop2: p1 < > p2 < > p4 [ 2910.494951][ T4290] loop1: p2 size 2 extends beyond EOD, 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000050000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.499342][ T4282] loop2: partition table partially beyond EOD, truncated [ 2910.501519][ T4294] loop5: detected capacity change from 0 to 1 [ 2910.504875][ T4290] truncated [ 2910.510965][ T4290] loop1: p4 size 2097152 extends beyond EOD, [ 2910.514803][ T4296] loop0: detected capacity change from 0 to 1 [ 2910.518021][ T4290] truncated [ 2910.522473][ T4295] loop4: detected capacity change from 0 to 1 [ 2910.530054][ T4282] loop2: p1 start 335762607 is beyond EOD, [ 2910.540834][ T4298] loop3: detected capacity change from 0 to 1 [ 2910.542599][ T4282] truncated [ 2910.557608][ T4282] loop2: p2 size 2 extends beyond EOD, truncated [ 2910.564562][ T4282] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2910.587871][ T4295] loop4: p1 < > p2 < > p4 [ 2910.588694][ T4294] loop5: p1 < > p2 p3 p4 [ 2910.592318][ T4295] loop4: partition table partially beyond EOD, truncated [ 2910.594539][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2910.596656][ T4294] loop5: partition table partially beyond EOD, [ 2910.603717][ T1256] loop0: partition table partially beyond EOD, [ 2910.608707][ T4294] truncated [ 2910.610414][ T4294] loop5: p1 start 335762607 is beyond EOD, [ 2910.614929][ T1256] truncated [ 2910.616283][ T4295] loop4: p1 start 335762607 is beyond EOD, [ 2910.621256][ T4294] truncated [ 2910.624349][ T4295] truncated [ 2910.624355][ T4295] loop4: p2 size 2 extends beyond EOD, [ 2910.630285][ T4294] loop5: p2 start 1024 is beyond EOD, truncated 00:10:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000ffffff85000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000806805000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000060000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.630302][ T4294] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2910.633732][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2910.639303][ T4295] truncated [ 2910.659020][ T4295] loop4: p4 start 720896 is beyond EOD, [ 2910.664465][ T1256] truncated [ 2910.670380][ T4295] truncated [ 2910.673453][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2910.689869][ T4300] loop2: detected capacity change from 0 to 1 [ 2910.700682][ T4294] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000070000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.706321][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2910.723091][ T4296] loop0: p1 < > p2 < p5 > p3 p4 [ 2910.723234][ T4302] loop1: detected capacity change from 0 to 1 [ 2910.728081][ T4296] loop0: partition table partially beyond EOD, truncated [ 2910.733809][ T4296] loop0: p1 start 335762607 is beyond EOD, truncated [ 2910.743565][ T1439] blk_print_req_error: 3 callbacks suppressed 00:10:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4230850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.743577][ T1439] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2910.748033][ T4296] loop0: p2 size 2 extends beyond EOD, truncated [ 2910.752297][ T4306] loop3: detected capacity change from 0 to 1 [ 2910.754199][ T1439] buffer_io_error: 2 callbacks suppressed [ 2910.754210][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2910.764529][ T4296] loop0: p4 size 2097152 extends beyond EOD, [ 2910.769674][ T1439] loop4: unable to read partition table [ 2910.771291][ T1439] loop4: partition table beyond EOD, [ 2910.775746][ T4296] truncated 00:10:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4131850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffffffffffffdef000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000000c000000200055aa", 0x40, 0x1c0}]) [ 2910.809509][ T1439] truncated [ 2910.816068][ T4302] loop1: p1 < > p2 < > p4 [ 2910.820535][ T4302] loop1: partition table partially beyond EOD, truncated [ 2910.836837][ T4302] loop1: p1 start 335762607 is beyond EOD, truncated [ 2910.843596][ T4302] loop1: p2 size 2 extends beyond EOD, truncated 00:10:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4231850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000500008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.857377][ T4312] loop2: detected capacity change from 0 to 1 [ 2910.868388][ T4314] loop4: detected capacity change from 0 to 1 [ 2910.870649][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2910.876025][ T4302] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2910.889056][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory 00:10:33 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4132850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000080000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.901958][ T1256] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2910.915256][T18990] loop4: p1 < > p2 < > p4 [ 2910.919738][T18990] loop4: partition table partially beyond EOD, truncated [ 2910.923501][ T4318] loop5: detected capacity change from 0 to 1 [ 2910.933946][T18990] loop4: p1 start 335762607 is beyond EOD, truncated [ 2910.940722][T18990] loop4: p2 size 2 extends beyond EOD, truncated [ 2910.952413][ T4320] loop0: detected capacity change from 0 to 1 [ 2910.952592][ T1256] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2910.962495][T18990] loop4: p4 start 786432 is beyond EOD, [ 2910.967731][ T1256] Buffer I/O error on dev loop0, logical block 0, async page read [ 2910.971758][ T4322] loop3: detected capacity change from 0 to 1 [ 2910.973370][T18990] truncated [ 2910.976762][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2910.983028][ T4318] loop5: p1 < > p2 p3 p4 [ 2910.988315][ T4314] loop4: p1 < > p2 < > p4 00:10:33 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000fffffff6000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:33 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000806c05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2910.990514][ T4318] loop5: partition table partially beyond EOD, [ 2911.000376][ T4314] loop4: partition table partially beyond EOD, [ 2911.004679][ T4318] truncated [ 2911.004856][ T4318] loop5: p1 start 335762607 is beyond EOD, [ 2911.009131][ T4314] truncated [ 2911.012025][ T4320] loop0: p1 < > p2 < p5 > p3 p4 [ 2911.015387][ T4318] truncated [ 2911.015393][ T4318] loop5: p2 start 1280 is beyond EOD, truncated [ 2911.015408][ T4318] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2911.024641][ T4318] loop5: p4 size 2097152 extends beyond EOD, [ 2911.024788][ T4320] loop0: partition table partially beyond EOD, [ 2911.030762][ T4318] truncated [ 2911.033843][ T4320] truncated [ 2911.039807][ T4314] loop4: p1 start 335762607 is beyond EOD, [ 2911.050856][ T4320] loop0: p1 start 335762607 is beyond EOD, [ 2911.055378][ T4314] truncated [ 2911.055384][ T4314] loop4: p2 size 2 extends beyond EOD, truncated [ 2911.063296][ T4324] loop2: detected capacity change from 0 to 1 [ 2911.067762][ T4320] truncated [ 2911.067769][ T4320] loop0: p2 size 2 extends beyond EOD, 00:10:33 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000090000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.080203][ T4326] loop1: detected capacity change from 0 to 1 [ 2911.085762][ T4320] truncated [ 2911.087105][ T4320] loop0: p4 size 2097152 extends beyond EOD, [ 2911.089486][ T4314] loop4: p4 start 786432 is beyond EOD, [ 2911.095248][ T4320] truncated [ 2911.133969][ T4314] truncated [ 2911.139850][ T1439] loop4: p1 < > p2 < > p4 [ 2911.144273][ T1439] loop4: partition table partially beyond EOD, truncated [ 2911.151684][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:34 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000700008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4232850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000000d000000200055aa", 0x40, 0x1c0}]) [ 2911.158512][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2911.162983][ T4328] loop3: detected capacity change from 0 to 1 [ 2911.168556][ T4326] loop1: p1 < > p2 < > p4 [ 2911.175371][ T4326] loop1: partition table partially beyond EOD, truncated [ 2911.175735][ T1439] loop4: p4 start 786432 is beyond EOD, truncated [ 2911.191547][ T4330] loop5: detected capacity change from 0 to 1 [ 2911.197983][ T4326] loop1: p1 start 335762607 is beyond EOD, truncated [ 2911.204683][ T4326] loop1: p2 size 2 extends beyond EOD, truncated 00:10:34 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000fffffdfc000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.216389][ T4332] loop0: detected capacity change from 0 to 1 [ 2911.224309][ T4326] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2911.232969][ T1439] loop1: p1 < > p2 < > p4 [ 2911.237413][ T1439] loop1: partition table partially beyond EOD, truncated [ 2911.237829][ T4330] loop5: p1 < > p2 p3 p4 [ 2911.245062][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2911.248833][ T4330] loop5: partition table partially beyond EOD, truncated 00:10:34 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000807405000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.255490][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2911.270227][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2911.273884][ T4336] loop2: detected capacity change from 0 to 1 [ 2911.285761][ T4330] loop5: p1 start 335762607 is beyond EOD, truncated [ 2911.292516][ T4330] loop5: p2 start 1792 is beyond EOD, truncated [ 2911.297878][ T4332] loop0: p1 < > p2 < p5 > p3 p4 [ 2911.298803][ T4330] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000a0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000000e000000200055aa", 0x40, 0x1c0}]) [ 2911.303741][ T4332] loop0: partition table partially beyond EOD, truncated [ 2911.303815][ T4332] loop0: p1 start 335762607 is beyond EOD, truncated [ 2911.324665][ T4332] loop0: p2 size 2 extends beyond EOD, truncated [ 2911.332860][ T4330] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2911.335509][ T4339] loop4: detected capacity change from 0 to 1 [ 2911.348169][ T4341] loop3: detected capacity change from 0 to 1 [ 2911.355603][ T4332] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2911.356527][ T4342] loop1: detected capacity change from 0 to 1 [ 2911.388247][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2911.389713][ T4339] loop4: p1 < > p2 < > p4 [ 2911.397426][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2911.397457][ T1439] loop2: unable to read partition table [ 2911.401889][ T4339] loop4: partition table partially beyond EOD, [ 2911.409956][ T1439] loop2: partition table beyond EOD, [ 2911.415310][ T4339] truncated [ 2911.416958][ T4339] loop4: p1 start 335762607 is beyond EOD, 00:10:34 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000fffffffe000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.421607][ T1439] truncated [ 2911.422658][ T4342] loop1: p1 < > p2 < > p4 [ 2911.426964][ T4339] truncated [ 2911.427029][ T4339] loop4: p2 size 2 extends beyond EOD, [ 2911.430147][ T4342] loop1: partition table partially beyond EOD, truncated [ 2911.430746][ T4342] loop1: p1 start 335762607 is beyond EOD, [ 2911.436045][ T4339] truncated [ 2911.438066][ T4339] loop4: p4 start 917504 is beyond EOD, [ 2911.439236][ T4342] truncated [ 2911.443581][ T4339] truncated [ 2911.466553][ T4344] loop2: detected capacity change from 0 to 1 00:10:34 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4133850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000800008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.468337][ T4342] loop1: p2 size 2 extends beyond EOD, truncated [ 2911.492971][ T4342] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2911.503436][ T1439] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2911.507307][ T4348] loop0: detected capacity change from 0 to 1 [ 2911.512622][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2911.523294][ T4347] loop5: detected capacity change from 0 to 1 [ 2911.526539][ T1439] loop4: unable to read partition table 00:10:34 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000000f000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000b0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000807905000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.532828][ T1439] loop4: partition table beyond EOD, truncated [ 2911.564004][ T4350] loop4: detected capacity change from 0 to 1 [ 2911.579809][ T4352] loop3: detected capacity change from 0 to 1 00:10:34 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000fffffffffffffffe000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.581367][ T4354] loop1: detected capacity change from 0 to 1 [ 2911.592477][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2911.592486][T17045] loop5: p1 < > p2 p3 p4 [ 2911.592494][T17045] loop5: partition table partially beyond EOD, [ 2911.597436][ T1256] loop0: partition table partially beyond EOD, truncated [ 2911.609922][ T1439] loop4: p1 < > p2 < > p4 [ 2911.615139][T17045] truncated [ 2911.616026][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2911.619590][ T1439] loop4: partition table partially beyond EOD, [ 2911.622695][ T1256] truncated [ 2911.622699][ T1256] loop0: p2 size 2 extends beyond EOD, [ 2911.628575][ T1439] truncated [ 2911.630757][T17045] loop5: p1 start 335762607 is beyond EOD, [ 2911.634827][ T1256] truncated [ 2911.635846][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2911.638010][T17045] truncated [ 2911.638015][T17045] loop5: p2 start 2048 is beyond EOD, truncated [ 2911.643544][ T1439] truncated [ 2911.643549][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2911.646640][T17045] loop5: p3 size 4294967040 extends beyond EOD, [ 2911.652538][ T1439] truncated [ 2911.655628][T17045] truncated [ 2911.662289][T17045] loop5: p4 size 2097152 extends beyond EOD, [ 2911.667539][ T4356] loop2: detected capacity change from 0 to 1 [ 2911.671141][T17045] truncated [ 2911.677321][ T1439] loop4: p4 start 983040 is beyond EOD, [ 2911.681069][ T4354] loop1: p1 < > p2 < > p4 [ 2911.686218][ T1439] truncated [ 2911.691274][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2911.692566][ T4354] loop1: partition table partially beyond EOD, truncated [ 2911.696809][ T4354] loop1: p1 start 335762607 is beyond EOD, 00:10:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000c0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.698685][ T1256] truncated [ 2911.704719][ T4354] truncated [ 2911.704725][ T4354] loop1: p2 size 2 extends beyond EOD, [ 2911.711374][ T4347] loop5: p1 < > p2 p3 p4 [ 2911.713483][ T4354] truncated [ 2911.715759][ T4354] loop1: p4 size 2097152 extends beyond EOD, [ 2911.717967][ T4347] loop5: partition table partially beyond EOD, truncated [ 2911.719718][ T1439] loop4: p1 < > p2 < > p4 [ 2911.721076][ T4354] truncated [ 2911.728320][ T4347] loop5: p1 start 335762607 is beyond EOD, [ 2911.734207][ T1439] loop4: partition table partially beyond EOD, [ 2911.740112][ T4347] truncated [ 2911.743238][ T1439] truncated [ 2911.745138][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2911.746330][ T4347] loop5: p2 start 2048 is beyond EOD, [ 2911.751908][ T1439] truncated [ 2911.751913][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2911.756219][ T4347] truncated [ 2911.756224][ T4347] loop5: p3 size 4294967040 extends beyond EOD, [ 2911.759345][ T1439] truncated [ 2911.765368][ T4347] truncated [ 2911.765463][ T4348] loop0: p1 < > p2 < p5 > p3 p4 00:10:34 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000ffffffff000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000a00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000807a05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.788053][ T4358] loop3: detected capacity change from 0 to 1 [ 2911.792283][ T4348] loop0: partition table partially beyond EOD, truncated [ 2911.792815][ T4347] loop5: p4 size 2097152 extends beyond EOD, [ 2911.804407][ T1439] loop4: p4 start 983040 is beyond EOD, [ 2911.804465][ T4347] truncated [ 2911.814714][ T4348] loop0: p1 start 335762607 is beyond EOD, [ 2911.818670][ T1439] truncated [ 2911.836539][ T4360] loop2: detected capacity change from 0 to 1 [ 2911.839678][ T4348] truncated 00:10:34 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000b00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000001800008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.839744][ T4348] loop0: p2 size 2 extends beyond EOD, [ 2911.870104][ T4363] loop1: detected capacity change from 0 to 1 [ 2911.873727][ T4348] truncated [ 2911.887033][ T4348] loop0: p4 size 2097152 extends beyond EOD, [ 2911.894074][ T4350] loop4: p1 < > p2 < > p4 [ 2911.897699][ T4348] truncated [ 2911.900814][ T4350] loop4: partition table partially beyond EOD, truncated [ 2911.922162][ T4350] loop4: p1 start 335762607 is beyond EOD, truncated [ 2911.928984][ T4350] loop4: p2 size 2 extends beyond EOD, truncated [ 2911.935878][ T4350] loop4: p4 start 983040 is beyond EOD, truncated [ 2911.943302][ T4368] loop5: detected capacity change from 0 to 1 [ 2911.949948][ T4363] loop1: p1 < > p2 < > p4 [ 2911.954391][ T4363] loop1: partition table partially beyond EOD, truncated [ 2911.963860][ T4363] loop1: p1 start 335762607 is beyond EOD, truncated [ 2911.970611][ T4363] loop1: p2 size 2 extends beyond EOD, truncated [ 2911.973618][ T1439] loop4: p1 < > p2 < > p4 [ 2911.977632][ T4363] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:34 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4233850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000d0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2911.981460][ T1439] loop4: partition table partially beyond EOD, truncated [ 2912.003685][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2912.006328][ T4371] loop3: detected capacity change from 0 to 1 [ 2912.010462][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2912.012773][ T4372] loop0: detected capacity change from 0 to 1 [ 2912.018515][ T1439] loop4: p4 start 983040 is beyond EOD, [ 2912.023545][ T4368] loop5: p1 < > p2 p3 p4 00:10:34 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000010000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000007ffffffffffff000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:34 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000808905000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.028969][ T1439] truncated [ 2912.042077][ T4368] loop5: partition table partially beyond EOD, truncated [ 2912.050073][ T4368] loop5: p1 start 335762607 is beyond EOD, truncated [ 2912.056775][ T4368] loop5: p2 start 6144 is beyond EOD, truncated [ 2912.063080][ T4368] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2912.074625][ T4372] loop0: p1 < > p2 < p5 > p3 p4 [ 2912.079719][ T4372] loop0: partition table partially beyond EOD, truncated [ 2912.086453][ T4377] loop1: detected capacity change from 0 to 1 [ 2912.092704][ T4374] loop2: detected capacity change from 0 to 1 [ 2912.099252][ T1439] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2912.100861][ T4372] loop0: p1 start 335762607 is beyond EOD, truncated [ 2912.108421][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2912.115079][ T4372] loop0: p2 size 2 extends beyond EOD, [ 2912.122895][ T1439] loop4: unable to read partition table [ 2912.123793][ T1439] loop4: partition table beyond EOD, 00:10:34 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000e0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.128470][ T4372] truncated [ 2912.135632][ T4368] loop5: p4 size 2097152 extends beyond EOD, [ 2912.139521][ T1439] truncated [ 2912.150303][ T4378] loop4: detected capacity change from 0 to 1 [ 2912.151860][ T4368] truncated [ 2912.156169][ T4380] loop3: detected capacity change from 0 to 1 [ 2912.159322][ T4372] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2912.174222][ T4377] loop1: p1 < > p2 < > p4 [ 2912.178681][ T4377] loop1: partition table partially beyond EOD, truncated 00:10:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000effdffffffffffff000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.186040][ T4377] loop1: p1 start 335762607 is beyond EOD, truncated [ 2912.192770][ T4377] loop1: p2 size 2 extends beyond EOD, truncated [ 2912.199592][ T4378] loop4: p1 < > p2 < > p4 [ 2912.204028][ T4378] loop4: partition table partially beyond EOD, truncated [ 2912.212439][ T4378] loop4: p1 start 335762607 is beyond EOD, truncated [ 2912.219222][ T4378] loop4: p2 size 2 extends beyond EOD, truncated [ 2912.219807][ T4377] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2912.229995][ T4378] loop4: p4 start 1048576 is beyond EOD, truncated 00:10:35 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4134850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000002600008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000f0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000011000000200055aa", 0x40, 0x1c0}]) [ 2912.239174][ T4382] loop2: detected capacity change from 0 to 1 [ 2912.254313][ T4384] loop0: detected capacity change from 0 to 1 [ 2912.275274][ T4386] loop5: detected capacity change from 0 to 1 00:10:35 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000808c05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080ec05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.289018][ T4388] loop3: detected capacity change from 0 to 1 [ 2912.301462][ T4391] loop4: detected capacity change from 0 to 1 [ 2912.308702][ T4384] loop0: p1 < > p2 < p5 > p3 p4 [ 2912.313660][ T4384] loop0: partition table partially beyond EOD, truncated [ 2912.316197][ T4394] loop1: detected capacity change from 0 to 1 [ 2912.320978][ T4386] loop5: p1 < > p2 p3 p4 [ 2912.330354][ T4384] loop0: p1 start 335762607 is beyond EOD, 00:10:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000feffffffffffffff000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.333904][ T4386] loop5: partition table partially beyond EOD, truncated [ 2912.336108][ T4386] loop5: p1 start 335762607 is beyond EOD, [ 2912.339897][ T4384] truncated [ 2912.346877][ T4386] truncated [ 2912.346883][ T4386] loop5: p2 start 9728 is beyond EOD, truncated [ 2912.352800][ T4384] loop0: p2 size 2 extends beyond EOD, truncated [ 2912.356160][ T4384] loop0: p4 size 2097152 extends beyond EOD, [ 2912.359029][ T4386] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2912.368244][ T4386] loop5: p4 size 2097152 extends beyond EOD, 00:10:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000ffffffffffffffff000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000002000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.371671][ T4384] truncated [ 2912.394145][ T4386] truncated [ 2912.409638][ T1439] loop1: p1 < > p2 < > p4 [ 2912.414079][ T1439] loop1: partition table partially beyond EOD, truncated [ 2912.414346][ T4391] loop4: p1 < > p2 < > p4 [ 2912.425572][ T4391] loop4: partition table partially beyond EOD, truncated [ 2912.428560][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated 00:10:35 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000100000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.433450][ T4391] loop4: p1 start 335762607 is beyond EOD, [ 2912.439339][ T1439] loop1: p2 size 2 extends beyond EOD, [ 2912.439345][ T4391] truncated [ 2912.439352][ T1439] truncated [ 2912.451187][ T4400] loop2: detected capacity change from 0 to 1 [ 2912.453948][ T4391] loop4: p2 size 2 extends beyond EOD, truncated [ 2912.461227][ T4391] loop4: p4 start 1114112 is beyond EOD, truncated [ 2912.472792][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2912.479937][ T4402] loop3: detected capacity change from 0 to 1 00:10:35 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4234850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000007900008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.491042][ T4394] loop1: p1 < > p2 < > p4 [ 2912.495480][ T4394] loop1: partition table partially beyond EOD, truncated [ 2912.504893][ T4394] loop1: p1 start 335762607 is beyond EOD, truncated [ 2912.511630][ T4394] loop1: p2 size 2 extends beyond EOD, truncated [ 2912.519747][ T4406] loop5: detected capacity change from 0 to 1 [ 2912.521193][ T4405] loop0: detected capacity change from 0 to 1 [ 2912.528555][ T4394] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:35 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080fe05000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.539636][ T4400] loop2: p1 < > p2 < > p4 [ 2912.544086][ T4400] loop2: partition table partially beyond EOD, truncated [ 2912.551976][ T1439] loop1: p1 < > p2 < > p4 [ 2912.552015][ T4400] loop2: p1 start 335762607 is beyond EOD, truncated [ 2912.556424][ T1439] loop1: partition table partially beyond EOD, truncated [ 2912.558792][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2912.563150][ T4400] loop2: p2 size 2 extends beyond EOD, [ 2912.570264][ T1439] truncated [ 2912.576120][ T4400] truncated [ 2912.579847][ T4405] loop0: p1 < > p2 < p5 > p3 p4 00:10:35 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000012000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000110000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.581667][ T1439] loop1: p2 size 2 extends beyond EOD, [ 2912.584768][ T4405] loop0: partition table partially beyond EOD, [ 2912.587880][ T1439] truncated [ 2912.590099][ T4406] loop5: p1 < > p2 p3 p4 [ 2912.592829][ T4405] truncated [ 2912.604673][ T4405] loop0: p1 start 335762607 is beyond EOD, [ 2912.604755][ T4406] loop5: partition table partially beyond EOD, [ 2912.607881][ T4405] truncated [ 2912.612268][ T4406] truncated [ 2912.612762][ T4406] loop5: p1 start 335762607 is beyond EOD, [ 2912.615369][ T4405] loop0: p2 size 2 extends beyond EOD, truncated [ 2912.619984][ T4408] loop4: detected capacity change from 0 to 1 [ 2912.621303][ T4406] truncated [ 2912.643354][ T4410] loop3: detected capacity change from 0 to 1 [ 2912.645985][ T4406] loop5: p2 start 30976 is beyond EOD, truncated [ 2912.646003][ T4406] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2912.652930][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2912.657551][ T4400] loop2: p4 size 2097152 extends beyond EOD, [ 2912.661298][ T1439] truncated [ 2912.667610][ T4400] truncated 00:10:35 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800006000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.669395][ T4405] loop0: p4 size 2097152 extends beyond EOD, [ 2912.675573][ T4406] loop5: p4 size 2097152 extends beyond EOD, [ 2912.680845][ T4405] truncated [ 2912.708423][ T4406] truncated [ 2912.713458][T32740] loop4: p1 < > p2 < > p4 [ 2912.714781][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2912.718037][T32740] loop4: partition table partially beyond EOD, truncated 00:10:35 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4135850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.740497][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2912.746681][ T4414] loop1: detected capacity change from 0 to 1 [ 2912.749795][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2912.749842][ T1439] loop2: unable to read partition table [ 2912.756427][T32740] loop4: p1 start 335762607 is beyond EOD, truncated [ 2912.776037][T32740] loop4: p2 size 2 extends beyond EOD, truncated [ 2912.781457][ T1439] loop2: partition table beyond EOD, truncated 00:10:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000003000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.789326][ T4406] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 2912.793760][T32740] loop4: p4 start 1179648 is beyond EOD, truncated [ 2912.797940][T18990] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2912.811673][ T4416] loop0: detected capacity change from 0 to 1 [ 2912.823008][ T4408] loop4: p1 < > p2 < > p4 [ 2912.827583][ T4408] loop4: partition table partially beyond EOD, truncated [ 2912.834921][ T1439] loop1: p1 < > p2 < > p4 00:10:35 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000008300008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000120000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2912.836872][ T4408] loop4: p1 start 335762607 is beyond EOD, [ 2912.839472][ T1439] loop1: partition table partially beyond EOD, truncated [ 2912.839566][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2912.845375][ T4408] truncated [ 2912.845381][ T4408] loop4: p2 size 2 extends beyond EOD, [ 2912.852419][ T1439] truncated [ 2912.852424][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2912.856242][T18990] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2912.858352][ T4408] truncated [ 2912.861469][T18990] Buffer I/O error on dev loop5p4, logical block 0, async page read [ 2912.877401][ T4419] loop3: detected capacity change from 0 to 1 [ 2912.887827][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2912.891351][ T4408] loop4: p4 start 1179648 is beyond EOD, [ 2912.896715][ T1439] truncated [ 2912.900043][ T4420] loop2: detected capacity change from 0 to 1 [ 2912.902814][ T4408] truncated [ 2912.913728][ T4422] loop5: detected capacity change from 0 to 1 [ 2912.914929][ T4416] loop0: p1 < > p2 < p5 > p3 p4 [ 2912.919137][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2912.923821][ T4416] loop0: partition table partially beyond EOD, truncated [ 2912.923921][ T4416] loop0: p1 start 335762607 is beyond EOD, [ 2912.927149][ T1439] loop1: p1 < > p2 < > p4 [ 2912.933057][ T4416] truncated [ 2912.933063][ T4416] loop0: p2 size 2 extends beyond EOD, truncated [ 2912.936455][ T4416] loop0: p4 size 2097152 extends beyond EOD, [ 2912.938052][ T1439] loop1: partition table partially beyond EOD, truncated [ 2912.939290][ T1439] loop1: p1 start 335762607 is beyond EOD, 00:10:35 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000001c000000200055aa", 0x40, 0x1c0}]) [ 2912.947890][ T4416] truncated [ 2912.954906][ T1439] truncated [ 2912.970631][ T4420] loop2: p1 < > p2 < > p4 [ 2912.974621][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2912.975414][ T4422] loop5: p1 < > p2 p3 p4 [ 2912.980761][ T4420] loop2: partition table partially beyond EOD, [ 2912.987754][ T4422] loop5: partition table partially beyond EOD, truncated [ 2912.993648][ T4420] truncated [ 2912.999464][ T4420] loop2: p1 start 335762607 is beyond EOD, [ 2913.001933][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2913.004276][ T4420] truncated [ 2913.010583][ T1439] truncated [ 2913.011013][ T4422] loop5: p1 start 335762607 is beyond EOD, [ 2913.014905][ T4420] loop2: p2 size 2 extends beyond EOD, truncated [ 2913.018263][ T4420] loop2: p4 size 2097152 extends beyond EOD, [ 2913.021219][ T4422] truncated [ 2913.028198][ T4420] truncated [ 2913.038530][ T4424] loop4: detected capacity change from 0 to 1 [ 2913.043295][ T4422] loop5: p2 start 33536 is beyond EOD, truncated [ 2913.086303][ T4422] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:35 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000250000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:35 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4235850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.094647][ T4422] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2913.102886][ T4414] loop1: p1 < > p2 < > p4 [ 2913.107314][ T4414] loop1: partition table partially beyond EOD, truncated [ 2913.115554][ T4426] loop3: detected capacity change from 0 to 1 [ 2913.120374][ T4414] loop1: p1 start 335762607 is beyond EOD, truncated [ 2913.128361][ T4414] loop1: p2 size 2 extends beyond EOD, truncated [ 2913.134961][ T4424] loop4: p1 < > p2 < > p4 [ 2913.136891][ T4414] loop1: p4 size 2097152 extends beyond EOD, 00:10:35 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000004000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:36 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800009000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.139421][ T4424] loop4: partition table partially beyond EOD, [ 2913.139426][ T4414] truncated [ 2913.154857][ T4424] truncated [ 2913.168524][ T4428] loop0: detected capacity change from 0 to 1 [ 2913.175181][ T4424] loop4: p1 start 335762607 is beyond EOD, truncated [ 2913.181927][ T4424] loop4: p2 size 2 extends beyond EOD, truncated [ 2913.184241][ T4430] loop2: detected capacity change from 0 to 1 00:10:36 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000fe00008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.195350][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2913.197050][ T4424] loop4: p4 start 1835008 is beyond EOD, [ 2913.204509][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2913.204582][ T1439] loop1: unable to read partition table [ 2913.214364][ T4432] loop5: detected capacity change from 0 to 1 [ 2913.218141][ T4424] truncated [ 2913.221819][ T1439] loop1: partition table beyond EOD, [ 2913.227799][ T4428] loop0: p1 < > p2 < p5 > p3 p4 [ 2913.229914][ T1439] truncated [ 2913.233000][ T4428] loop0: partition table partially beyond EOD, truncated [ 2913.233084][ T4428] loop0: p1 start 335762607 is beyond EOD, [ 2913.251610][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 2913.253514][ T4428] truncated [ 2913.261560][ T1439] loop2: p1 < > p2 < > p4 [ 2913.269073][ T4428] loop0: p2 size 2 extends beyond EOD, truncated [ 2913.272254][ T1439] loop2: partition table partially beyond EOD, truncated [ 2913.286897][ T4434] loop1: detected capacity change from 0 to 1 00:10:36 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000480000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.292240][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2913.302960][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2913.305454][ T4428] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2913.316541][T17044] loop5: p1 < > p2 p3 p4 [ 2913.320908][T17044] loop5: partition table partially beyond EOD, truncated [ 2913.325355][ T4436] loop3: detected capacity change from 0 to 1 [ 2913.328535][T17044] loop5: p1 start 335762607 is beyond EOD, truncated 00:10:36 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000020000000200055aa", 0x40, 0x1c0}]) [ 2913.336807][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2913.340959][T17044] loop5: p2 start 65024 is beyond EOD, truncated [ 2913.354116][T17044] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2913.361856][ T4434] loop1: p1 < > p2 < > p4 [ 2913.363935][ T4438] loop4: detected capacity change from 0 to 1 [ 2913.366371][ T4434] loop1: partition table partially beyond EOD, truncated [ 2913.378383][T17044] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2913.379601][ T4434] loop1: p1 start 335762607 is beyond EOD, truncated [ 2913.387169][ T1439] loop2: p1 < > p2 < > p4 [ 2913.393032][ T4434] loop1: p2 size 2 extends beyond EOD, truncated [ 2913.396253][ T4434] loop1: p4 size 2097152 extends beyond EOD, [ 2913.397529][ T1439] loop2: partition table partially beyond EOD, truncated [ 2913.397638][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2913.403871][ T4434] truncated [ 2913.426028][ T1439] truncated [ 2913.429141][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2913.436200][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2913.436399][ T4432] loop5: p1 < > p2 p3 p4 [ 2913.447560][ T4432] loop5: partition table partially beyond EOD, truncated [ 2913.447924][ T4438] loop4: p1 < > p2 < > p4 [ 2913.455367][ T4432] loop5: p1 start 335762607 is beyond EOD, truncated [ 2913.459075][ T4438] loop4: partition table partially beyond EOD, truncated [ 2913.465817][ T4432] loop5: p2 start 65024 is beyond EOD, truncated [ 2913.476925][ T4430] loop2: p1 < > p2 < > p4 [ 2913.479245][ T4432] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2913.483647][ T4430] loop2: partition table partially beyond EOD, truncated 00:10:36 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4136850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:36 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000a000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:36 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000004c0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.491024][ T4438] loop4: p1 start 335762607 is beyond EOD, truncated [ 2913.500867][ T4430] loop2: p1 start 335762607 is beyond EOD, truncated [ 2913.504606][ T4438] loop4: p2 size 2 extends beyond EOD, truncated [ 2913.511315][ T4430] loop2: p2 size 2 extends beyond EOD, truncated [ 2913.524422][ T4438] loop4: p4 start 2097152 is beyond EOD, truncated [ 2913.533942][ T4432] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:36 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000402008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.550536][ T4440] loop1: detected capacity change from 0 to 1 [ 2913.558182][ T4443] loop3: detected capacity change from 0 to 1 [ 2913.561605][ T4444] loop0: detected capacity change from 0 to 1 [ 2913.570616][ T4430] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2913.588533][ T1439] loop1: p1 < > p2 < > p4 [ 2913.593075][ T1439] loop1: partition table partially beyond EOD, truncated 00:10:36 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000025000000200055aa", 0x40, 0x1c0}]) [ 2913.595182][ T4446] loop5: detected capacity change from 0 to 1 [ 2913.608353][ T4444] loop0: p1 < > p2 < p5 > p3 p4 [ 2913.608701][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2913.613346][ T4444] loop0: partition table partially beyond EOD, truncated [ 2913.620083][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2913.627785][ T4448] loop4: detected capacity change from 0 to 1 [ 2913.636084][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:36 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000680000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.647087][ T4444] loop0: p1 start 335762607 is beyond EOD, truncated [ 2913.649065][ T1439] loop1: p1 < > p2 < > p4 [ 2913.653835][ T4444] loop0: p2 size 2 extends beyond EOD, truncated [ 2913.658220][ T1439] loop1: partition table partially beyond EOD, truncated [ 2913.672762][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2913.678185][ T4446] loop5: p1 < > p2 p3 p4 [ 2913.679528][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2913.683788][ T4446] loop5: partition table partially beyond EOD, truncated 00:10:36 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000005000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.685340][ T4446] loop5: p1 start 335762607 is beyond EOD, [ 2913.694541][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2913.697210][ T4446] truncated [ 2913.697216][ T4446] loop5: p2 start 132096 is beyond EOD, truncated [ 2913.697232][ T4446] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2913.709547][ T4450] loop3: detected capacity change from 0 to 1 [ 2913.712361][ T1439] truncated [ 2913.712519][ T4448] loop4: p1 < > p2 < > p4 [ 2913.724580][ T4446] loop5: p4 size 2097152 extends beyond EOD, [ 2913.726045][ T4448] loop4: partition table partially beyond EOD, truncated [ 2913.730630][ T4452] loop2: detected capacity change from 0 to 1 [ 2913.732161][ T4446] truncated [ 2913.739900][ T4448] loop4: p1 start 335762607 is beyond EOD, [ 2913.746380][ T4444] loop0: p4 size 2097152 extends beyond EOD, [ 2913.752781][ T4448] truncated [ 2913.758830][ T4444] truncated [ 2913.764362][ T4440] loop1: p1 < > p2 < > p4 [ 2913.767866][ T4448] loop4: p2 size 2 extends beyond EOD, truncated [ 2913.768282][ T4448] loop4: p4 start 2424832 is beyond EOD, [ 2913.773964][ T4440] loop1: partition table partially beyond EOD, [ 2913.777056][ T4448] truncated [ 2913.805925][ T4440] truncated [ 2913.809269][ T4440] loop1: p1 start 335762607 is beyond EOD, truncated [ 2913.815974][ T4440] loop1: p2 size 2 extends beyond EOD, truncated [ 2913.823090][ T4452] loop2: p1 < > p2 < > p4 [ 2913.823594][ T4440] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2913.827579][ T4452] loop2: partition table partially beyond EOD, truncated [ 2913.841702][ T4452] loop2: p1 start 335762607 is beyond EOD, truncated 00:10:36 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000026000000200055aa", 0x40, 0x1c0}]) 00:10:36 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000003008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:36 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4236850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:36 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000006c0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.848512][ T4452] loop2: p2 size 2 extends beyond EOD, truncated [ 2913.854923][ T1439] loop1: p1 < > p2 < > p4 [ 2913.859437][ T1439] loop1: partition table partially beyond EOD, truncated [ 2913.875240][ T4452] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2913.886830][ T4455] loop0: detected capacity change from 0 to 1 [ 2913.893321][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated 00:10:36 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000f000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.898347][ T4460] loop4: detected capacity change from 0 to 1 [ 2913.900080][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2913.908165][ T4456] loop5: detected capacity change from 0 to 1 [ 2913.916671][ T4459] loop3: detected capacity change from 0 to 1 [ 2913.920318][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:36 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800014000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2913.948247][ T4455] loop0: p1 < > p2 < p5 > p3 p4 [ 2913.953091][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2913.953213][ T4455] loop0: partition table partially beyond EOD, truncated [ 2913.961107][ T1439] loop2: unable to read partition table [ 2913.968463][ T4456] loop5: p1 < > p2 p3 p4 [ 2913.978150][ T4456] loop5: partition table partially beyond EOD, truncated [ 2913.981413][ T1439] loop2: partition table beyond EOD, truncated [ 2913.985646][ T4460] loop4: p1 < > p2 < > p4 [ 2913.995850][ T4460] loop4: partition table partially beyond EOD, truncated 00:10:36 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000007000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:36 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000740000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.004084][ T4456] loop5: p1 start 335762607 is beyond EOD, truncated [ 2914.010888][ T4456] loop5: p2 start 196608 is beyond EOD, truncated [ 2914.013173][ T4464] loop1: detected capacity change from 0 to 1 [ 2914.017309][ T4456] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2914.020777][ T4456] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2914.039178][ T4460] loop4: p1 start 335762607 is beyond EOD, truncated [ 2914.045899][ T4460] loop4: p2 size 2 extends beyond EOD, truncated [ 2914.047473][ T4466] loop2: detected capacity change from 0 to 1 [ 2914.052699][ T4455] loop0: p1 start 335762607 is beyond EOD, truncated [ 2914.065066][ T4455] loop0: p2 size 2 extends beyond EOD, truncated [ 2914.074385][ T4468] loop3: detected capacity change from 0 to 1 [ 2914.079013][ T4460] loop4: p4 start 2490368 is beyond EOD, truncated [ 2914.081263][ T4455] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2914.098687][ T1439] loop2: p1 < > p2 < > p4 00:10:36 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000002e000000200055aa", 0x40, 0x1c0}]) 00:10:36 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000008003008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.103142][ T1439] loop2: partition table partially beyond EOD, truncated [ 2914.107412][ T4464] loop1: p1 < > p2 < > p4 [ 2914.114632][ T4464] loop1: partition table partially beyond EOD, truncated [ 2914.118368][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2914.127273][ T4464] loop1: p1 start 335762607 is beyond EOD, truncated [ 2914.128382][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2914.135039][ T4464] loop1: p2 size 2 extends beyond EOD, truncated 00:10:36 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4137850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.152480][ T4470] loop4: detected capacity change from 0 to 1 [ 2914.160322][ T4464] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2914.169991][ T4472] loop5: detected capacity change from 0 to 1 [ 2914.174141][ T4474] loop0: detected capacity change from 0 to 1 [ 2914.179459][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2914.190400][ T4466] loop2: p1 < > p2 < > p4 [ 2914.194818][ T4466] loop2: partition table partially beyond EOD, truncated [ 2914.202272][ T4466] loop2: p1 start 335762607 is beyond EOD, truncated [ 2914.208638][ T4472] loop5: p1 < > p2 p3 p4 [ 2914.209038][ T4466] loop2: p2 size 2 extends beyond EOD, truncated [ 2914.213320][ T4472] loop5: partition table partially beyond EOD, truncated [ 2914.220707][ T4466] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2914.233757][ T4470] loop4: p1 < > p2 < > p4 [ 2914.238204][ T4470] loop4: partition table partially beyond EOD, truncated [ 2914.242967][ T4476] loop3: detected capacity change from 0 to 1 00:10:37 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000007a0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.245329][ T4474] loop0: p1 < > p2 < p5 > p3 p4 [ 2914.253221][ T4472] loop5: p1 start 335762607 is beyond EOD, [ 2914.256337][ T4474] loop0: partition table partially beyond EOD, truncated [ 2914.257385][ T4474] loop0: p1 start 335762607 is beyond EOD, [ 2914.262267][ T4472] truncated [ 2914.262273][ T4472] loop5: p2 start 229376 is beyond EOD, [ 2914.269280][ T4474] truncated [ 2914.269286][ T4474] loop0: p2 size 2 extends beyond EOD, truncated [ 2914.269716][ T4470] loop4: p1 start 335762607 is beyond EOD, [ 2914.275215][ T4472] truncated 00:10:37 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000008000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:37 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080001f000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.275222][ T4472] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2914.285524][ T4474] loop0: p4 size 2097152 extends beyond EOD, [ 2914.287084][ T4470] truncated [ 2914.287089][ T4470] loop4: p2 size 2 extends beyond EOD, truncated [ 2914.287950][ T4472] loop5: p4 size 2097152 extends beyond EOD, [ 2914.293484][ T4474] truncated [ 2914.312030][ T4470] loop4: p4 start 3014656 is beyond EOD, [ 2914.315665][ T4472] truncated [ 2914.332339][ T4478] loop1: detected capacity change from 0 to 1 [ 2914.334438][ T4470] truncated 00:10:37 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000900000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:37 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4237850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:37 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000204008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.353735][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2914.361607][ T1439] loop2: unable to read partition table [ 2914.367691][ T1439] loop2: partition table beyond EOD, truncated [ 2914.376762][ T4478] loop1: p1 < > p2 < > p4 [ 2914.380509][ T4480] loop2: detected capacity change from 0 to 1 [ 2914.381219][ T4478] loop1: partition table partially beyond EOD, truncated 00:10:37 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000003c000000200055aa", 0x40, 0x1c0}]) [ 2914.413699][ T4482] loop3: detected capacity change from 0 to 1 [ 2914.420103][ T1439] loop2: p1 < > p2 < > p4 [ 2914.424558][ T1439] loop2: partition table partially beyond EOD, truncated [ 2914.426857][ T4486] loop4: detected capacity change from 0 to 1 [ 2914.433949][ T4485] loop5: detected capacity change from 0 to 1 [ 2914.439975][ T4478] loop1: p1 start 335762607 is beyond EOD, truncated [ 2914.445793][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2914.450573][ T4478] loop1: p2 size 2 extends beyond EOD, truncated [ 2914.457253][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2914.468979][ T4488] loop0: detected capacity change from 0 to 1 [ 2914.472386][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2914.476229][ T4478] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2914.490822][ T4480] loop2: p1 < > p2 < > p4 [ 2914.495264][ T4480] loop2: partition table partially beyond EOD, truncated [ 2914.503721][ T4480] loop2: p1 start 335762607 is beyond EOD, truncated [ 2914.507723][ T4485] loop5: p1 < > p2 p3 p4 [ 2914.510468][ T4480] loop2: p2 size 2 extends beyond EOD, truncated [ 2914.514761][ T4485] loop5: partition table partially beyond EOD, truncated [ 2914.514914][ T4485] loop5: p1 start 335762607 is beyond EOD, [ 2914.522137][ T4480] loop2: p4 size 2097152 extends beyond EOD, [ 2914.528160][ T4485] truncated [ 2914.528166][ T4485] loop5: p2 start 262656 is beyond EOD, truncated [ 2914.534046][ T4480] truncated [ 2914.547708][ T4486] loop4: p1 < > p2 < > p4 [ 2914.549667][ T4485] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:37 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000a000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.564351][ T4486] loop4: partition table partially beyond EOD, truncated [ 2914.571568][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2914.573009][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2914.576544][ T1256] loop0: partition table partially beyond EOD, truncated [ 2914.587224][ T4486] loop4: p1 start 335762607 is beyond EOD, truncated [ 2914.599480][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated [ 2914.600037][ T4486] loop4: p2 size 2 extends beyond EOD, truncated 00:10:37 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000b000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:37 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800020000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.606889][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2914.614033][ T4486] loop4: p4 start 3932160 is beyond EOD, truncated [ 2914.625383][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2914.628730][ T4485] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2914.640025][ T1439] loop2: unable to read partition table [ 2914.640047][ T1439] loop2: partition table beyond EOD, truncated 00:10:37 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000018000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.661530][ T4488] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 2914.672876][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory 00:10:37 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000fe0000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:37 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000003f000000200055aa", 0x40, 0x1c0}]) [ 2914.708501][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2914.732499][ T4494] loop1: detected capacity change from 0 to 1 [ 2914.733977][ T4496] loop3: detected capacity change from 0 to 1 [ 2914.753277][ T4500] loop4: detected capacity change from 0 to 1 [ 2914.759529][ T4499] loop2: detected capacity change from 0 to 1 [ 2914.760983][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2914.792136][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory 00:10:37 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4138850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:37 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000604008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.797862][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2914.812079][ T4500] loop4: p1 < > p2 < > p4 [ 2914.816161][ T7927] loop2: p1 < > p2 < > p4 [ 2914.816518][ T4500] loop4: partition table partially beyond EOD, [ 2914.820924][ T7927] loop2: partition table partially beyond EOD, truncated [ 2914.821740][ T7927] loop2: p1 start 335762607 is beyond EOD, [ 2914.827184][ T4500] truncated [ 2914.827428][ T4494] loop1: p1 < > p2 < p5 > p4 [ 2914.834245][ T7927] truncated [ 2914.840148][ T4494] loop1: partition table partially beyond EOD, [ 2914.843218][ T7927] loop2: p2 size 2 extends beyond EOD, [ 2914.847896][ T4494] truncated [ 2914.850978][ T7927] truncated [ 2914.876613][ T4500] loop4: p1 start 335762607 is beyond EOD, truncated [ 2914.883394][ T4500] loop4: p2 size 2 extends beyond EOD, truncated [ 2914.883575][ T4503] loop5: detected capacity change from 0 to 1 [ 2914.892037][ T4494] loop1: p1 start 335762607 is beyond EOD, truncated [ 2914.896381][ T4504] loop0: detected capacity change from 0 to 1 00:10:37 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000040200000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2914.902587][ T4494] loop1: p2 size 2 extends beyond EOD, truncated [ 2914.902768][ T4500] loop4: p4 start 4128768 is beyond EOD, truncated [ 2914.930665][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2914.934436][ T7927] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2914.952569][ T4494] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2914.961734][ T4506] loop3: detected capacity change from 0 to 1 [ 2914.971705][ T4494] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2914.981023][ T4499] loop2: p1 < > p2 < > p4 [ 2914.985472][ T4499] loop2: partition table partially beyond EOD, truncated [ 2914.993390][T18990] loop5: p1 < > p2 p3 p4 [ 2914.993508][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2914.997832][T18990] loop5: partition table partially beyond EOD, truncated [ 2914.998308][T18990] loop5: p1 start 335762607 is beyond EOD, [ 2915.002773][ T1256] loop0: partition table partially beyond EOD, truncated [ 2915.002893][ T4499] loop2: p1 start 335762607 is beyond EOD, [ 2915.009811][T18990] truncated [ 2915.009818][T18990] loop5: p2 start 263680 is beyond EOD, [ 2915.015691][ T4499] truncated [ 2915.015696][ T4499] loop2: p2 size 2 extends beyond EOD, truncated [ 2915.022777][T18990] truncated [ 2915.035161][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2915.037380][T18990] loop5: p3 size 4294967040 extends beyond EOD, 00:10:37 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000040000000200055aa", 0x40, 0x1c0}]) [ 2915.040541][ T1256] truncated [ 2915.046829][T18990] truncated [ 2915.067060][ T4508] loop4: detected capacity change from 0 to 1 [ 2915.068374][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2915.079794][ T4499] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2915.081068][T18990] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2915.091929][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2915.102627][ T4503] loop5: p1 < > p2 p3 p4 00:10:37 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000026000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.106986][ T4503] loop5: partition table partially beyond EOD, truncated [ 2915.109007][ T4504] loop0: p1 < > p2 < p5 > p3 p4 [ 2915.119132][ T4504] loop0: partition table partially beyond EOD, truncated [ 2915.121709][ T4503] loop5: p1 start 335762607 is beyond EOD, truncated [ 2915.130841][ T4504] loop0: p1 start 335762607 is beyond EOD, truncated [ 2915.133001][ T4503] loop5: p2 start 263680 is beyond EOD, truncated [ 2915.139690][ T4504] loop0: p2 size 2 extends beyond EOD, truncated [ 2915.146083][ T4503] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:38 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000079000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.159446][ T4504] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2915.167829][ T4494] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2915.169120][ T1439] loop4: p1 < > p2 < > p4 [ 2915.179414][ T1439] loop4: partition table partially beyond EOD, truncated [ 2915.187095][ T4503] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2915.195374][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2915.200529][ T4512] loop2: detected capacity change from 0 to 1 00:10:38 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080003f000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000300000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4238850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.202108][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2915.222174][ T1439] loop4: p4 start 4194304 is beyond EOD, truncated [ 2915.231276][ T4514] loop1: detected capacity change from 0 to 1 [ 2915.239379][ T4508] loop4: p1 < > p2 < > p4 [ 2915.243840][ T4508] loop4: partition table partially beyond EOD, truncated [ 2915.251053][ T4517] loop3: detected capacity change from 0 to 1 00:10:38 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4139850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.252825][ T4508] loop4: p1 start 335762607 is beyond EOD, truncated [ 2915.263891][ T4508] loop4: p2 size 2 extends beyond EOD, truncated [ 2915.273858][ T4512] loop2: p1 < > p2 < > p4 [ 2915.276702][ T4508] loop4: p4 start 4194304 is beyond EOD, [ 2915.278364][ T4512] loop2: partition table partially beyond EOD, truncated [ 2915.281652][ T4512] loop2: p1 start 335762607 is beyond EOD, [ 2915.284128][ T4508] truncated [ 2915.295866][ T4520] loop0: detected capacity change from 0 to 1 [ 2915.297078][ T4512] truncated 00:10:38 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000005008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.297084][ T4512] loop2: p2 size 2 extends beyond EOD, truncated [ 2915.301148][ T4514] loop1: p1 < > p2 < p5 > p4 [ 2915.320516][ T4514] loop1: partition table partially beyond EOD, truncated [ 2915.325763][ T4522] loop5: detected capacity change from 0 to 1 [ 2915.328137][ T4514] loop1: p1 start 335762607 is beyond EOD, truncated [ 2915.335333][ T4512] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2915.340411][ T4514] loop1: p2 size 2 extends beyond EOD, truncated [ 2915.354025][ T4520] loop0: p1 < > p2 < p5 > p3 p4 [ 2915.354069][ T4514] loop1: p4 size 2097152 extends beyond EOD, [ 2915.358972][ T4520] loop0: partition table partially beyond EOD, truncated [ 2915.359021][ T4520] loop0: p1 start 335762607 is beyond EOD, truncated [ 2915.359034][ T4520] loop0: p2 size 2 extends beyond EOD, truncated [ 2915.365122][ T4514] truncated [ 2915.366492][ T4514] loop1: p5 size 2097152 extends beyond EOD, [ 2915.374710][ T4522] loop5: p1 < > p2 p3 p4 [ 2915.379349][ T4514] truncated [ 2915.382243][ T4520] loop0: p4 size 2097152 extends beyond EOD, 00:10:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000020400000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000080040000000200055aa", 0x40, 0x1c0}]) [ 2915.385778][ T4522] loop5: partition table partially beyond EOD, truncated [ 2915.388067][ T4522] loop5: p1 start 335762607 is beyond EOD, [ 2915.388962][ T4520] truncated [ 2915.394960][ T4522] truncated [ 2915.394966][ T4522] loop5: p2 start 327680 is beyond EOD, truncated [ 2915.434029][ T4522] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2915.437285][ T4526] loop4: detected capacity change from 0 to 1 [ 2915.444071][ T4524] loop3: detected capacity change from 0 to 1 [ 2915.449317][ T1439] loop2: unable to read partition table 00:10:38 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000083000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800063000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4239850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.454563][ T4522] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2915.459475][ T1439] loop2: partition table beyond EOD, truncated [ 2915.496980][ T4528] loop2: detected capacity change from 0 to 1 [ 2915.503917][ T4526] loop4: p1 < > p2 < > p4 00:10:38 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000406008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000060400000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.508387][ T4526] loop4: partition table partially beyond EOD, truncated [ 2915.514764][ T4530] loop1: detected capacity change from 0 to 1 [ 2915.523636][ T4526] loop4: p1 start 335762607 is beyond EOD, truncated [ 2915.529385][ T4532] loop0: detected capacity change from 0 to 1 [ 2915.530402][ T4526] loop4: p2 size 2 extends beyond EOD, truncated [ 2915.553381][ T4526] loop4: p4 start 4194312 is beyond EOD, truncated [ 2915.557398][ T4534] loop5: detected capacity change from 0 to 1 [ 2915.562558][T17045] loop1: p1 < > p2 < p5 > p4 [ 2915.566161][T18990] loop2: p1 < > p2 < > p4 [ 2915.570706][T17045] loop1: partition table partially beyond EOD, truncated [ 2915.571034][T17045] loop1: p1 start 335762607 is beyond EOD, [ 2915.575139][T18990] loop2: partition table partially beyond EOD, truncated [ 2915.575966][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2915.582196][T17045] truncated [ 2915.582201][T17045] loop1: p2 size 2 extends beyond EOD, [ 2915.588121][ T1256] loop0: partition table partially beyond EOD, [ 2915.595107][T17045] truncated [ 2915.600074][ T1256] truncated [ 2915.609244][T18990] loop2: p1 start 335762607 is beyond EOD, [ 2915.617738][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2915.618278][T18990] truncated [ 2915.618283][T18990] loop2: p2 size 2 extends beyond EOD, truncated [ 2915.618679][ T1439] loop3: unable to read partition table [ 2915.621423][ T1256] truncated [ 2915.621428][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2915.622273][ T1256] loop0: p4 size 2097152 extends beyond EOD, 00:10:38 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000048000000200055aa", 0x40, 0x1c0}]) [ 2915.627438][ T1439] loop3: partition table beyond EOD, [ 2915.633340][ T1256] truncated [ 2915.636439][ T1439] truncated [ 2915.645309][T18990] loop2: p4 size 2097152 extends beyond EOD, [ 2915.652187][ T4536] loop3: detected capacity change from 0 to 1 [ 2915.658003][T18990] truncated [ 2915.677745][T17045] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2915.693753][ T4528] loop2: p1 < > p2 < > p4 [ 2915.700543][ T4538] loop4: detected capacity change from 0 to 1 [ 2915.702493][ T4528] loop2: partition table partially beyond EOD, truncated [ 2915.708950][T17045] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2915.717298][ T4532] loop0: p1 < > p2 < p5 > p3 p4 [ 2915.727823][ T4528] loop2: p1 start 335762607 is beyond EOD, truncated [ 2915.731313][ T4532] loop0: partition table partially beyond EOD, truncated [ 2915.738041][ T4528] loop2: p2 size 2 extends beyond EOD, truncated [ 2915.738400][ T4534] loop5: p1 < > p2 p3 p4 [ 2915.746514][ T4532] loop0: p1 start 335762607 is beyond EOD, [ 2915.751490][ T4534] loop5: partition table partially beyond EOD, [ 2915.755815][ T4532] truncated [ 2915.755821][ T4532] loop0: p2 size 2 extends beyond EOD, [ 2915.761706][ T4534] truncated [ 2915.767960][ T4532] truncated [ 2915.774720][ T4530] loop1: p1 < > p2 < p5 > p4 [ 2915.778006][ T4528] loop2: p4 size 2097152 extends beyond EOD, [ 2915.779722][ T4530] loop1: partition table partially beyond EOD, [ 2915.782859][ T4528] truncated [ 2915.783760][ T4532] loop0: p4 size 2097152 extends beyond EOD, [ 2915.787546][ T4530] truncated [ 2915.787848][ T4530] loop1: p1 start 335762607 is beyond EOD, [ 2915.793656][ T4532] truncated [ 2915.797126][ T4534] loop5: p1 start 335762607 is beyond EOD, [ 2915.799989][ T4530] truncated [ 2915.803084][ T4534] truncated [ 2915.803090][ T4534] loop5: p2 start 394240 is beyond EOD, [ 2915.809176][ T4530] loop1: p2 size 2 extends beyond EOD, [ 2915.812276][ T4534] truncated [ 2915.812281][ T4534] loop5: p3 size 4294967040 extends beyond EOD, [ 2915.818253][ T4530] truncated [ 2915.837851][ T4538] loop4: p1 < > p2 < > p4 [ 2915.839215][ T4534] truncated 00:10:38 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fe000000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b413a850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000500000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.844740][ T4538] loop4: partition table partially beyond EOD, [ 2915.848976][ T4530] loop1: p4 size 2097152 extends beyond EOD, [ 2915.854188][ T4538] truncated [ 2915.859166][ T4538] loop4: p1 start 335762607 is beyond EOD, [ 2915.861736][ T4530] truncated [ 2915.864827][ T4538] truncated [ 2915.864832][ T4538] loop4: p2 size 2 extends beyond EOD, truncated [ 2915.884624][ T4534] loop5: p4 size 2097152 extends beyond EOD, [ 2915.898494][ T4538] loop4: p4 start 4718592 is beyond EOD, [ 2915.899417][ T4534] truncated 00:10:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000009e0500000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000ff000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000c40500000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2915.905453][ T4538] truncated [ 2915.915844][ T4530] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2915.919666][ T4540] loop2: detected capacity change from 0 to 1 [ 2915.930146][ T1439] loop4: p1 < > p2 < > p4 [ 2915.934792][ T1439] loop4: partition table partially beyond EOD, truncated [ 2915.945871][ T4544] loop0: detected capacity change from 0 to 1 [ 2915.950029][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2915.958750][ T1439] loop4: p2 size 2 extends beyond EOD, truncated 00:10:38 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000004c000000200055aa", 0x40, 0x1c0}]) [ 2915.968217][ T1439] loop4: p4 start 4718592 is beyond EOD, truncated [ 2915.981724][ T4549] loop3: detected capacity change from 0 to 1 [ 2915.991230][ T4540] loop2: p1 < > p2 < > p4 [ 2915.994733][ T4550] loop1: detected capacity change from 0 to 1 [ 2915.995729][ T4540] loop2: partition table partially beyond EOD, truncated [ 2916.010012][ T4544] loop0: p1 < > p2 < p5 > p3 p4 00:10:38 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000007008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.015029][ T4544] loop0: partition table partially beyond EOD, truncated [ 2916.016115][ T4540] loop2: p1 start 335762607 is beyond EOD, truncated [ 2916.028829][ T4540] loop2: p2 size 2 extends beyond EOD, truncated [ 2916.029873][ T4552] loop4: detected capacity change from 0 to 1 [ 2916.039065][ T4550] loop1: p1 < > p2 < p5 > p4 [ 2916.044066][ T4554] loop5: detected capacity change from 0 to 1 [ 2916.045976][ T4550] loop1: partition table partially beyond EOD, truncated [ 2916.046083][ T4550] loop1: p1 start 335762607 is beyond EOD, [ 2916.052393][ T4544] loop0: p1 start 335762607 is beyond EOD, [ 2916.059171][ T4550] truncated [ 2916.059178][ T4550] loop1: p2 size 2 extends beyond EOD, truncated [ 2916.065518][ T4540] loop2: p4 size 2097152 extends beyond EOD, [ 2916.071086][ T4544] truncated [ 2916.071113][ T4544] loop0: p2 size 2 extends beyond EOD, [ 2916.074205][ T4540] truncated [ 2916.080557][ T4544] truncated [ 2916.091222][ T4550] loop1: p4 size 2097152 extends beyond EOD, [ 2916.099684][ T4544] loop0: p4 size 2097152 extends beyond EOD, [ 2916.101474][ T4550] truncated 00:10:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000600000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:38 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000040600000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.101899][ T4550] loop1: p5 size 2097152 extends beyond EOD, [ 2916.107588][ T4544] truncated [ 2916.119016][ T7927] loop5: p1 < > p2 p3 p4 [ 2916.122828][ T4550] truncated [ 2916.125915][ T7927] loop5: partition table partially beyond EOD, truncated [ 2916.141146][ T4552] loop4: p1 < > p2 < > p4 [ 2916.145601][ T4552] loop4: partition table partially beyond EOD, truncated [ 2916.153661][ T4552] loop4: p1 start 335762607 is beyond EOD, truncated [ 2916.160459][ T4552] loop4: p2 size 2 extends beyond EOD, truncated 00:10:39 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000004020000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000700000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.166583][ T7927] loop5: p1 start 335762607 is beyond EOD, truncated [ 2916.173739][ T7927] loop5: p2 start 458752 is beyond EOD, truncated [ 2916.180359][ T7927] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2916.181696][ T4552] loop4: p4 start 4980736 is beyond EOD, truncated [ 2916.199434][T18990] blk_print_req_error: 13 callbacks suppressed [ 2916.199450][T18990] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2916.205810][ T4560] loop3: detected capacity change from 0 to 1 [ 2916.219023][ T7927] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2916.225817][ T4562] loop2: detected capacity change from 0 to 1 [ 2916.229462][T18990] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2916.234422][ T4544] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 2916.243368][T18990] buffer_io_error: 7 callbacks suppressed [ 2916.243442][T18990] Buffer I/O error on dev loop3, logical block 0, async page read [ 2916.250413][ T1256] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2916.260402][ T4554] loop5: p1 < > p2 p3 p4 [ 2916.264273][ T1256] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2916.273367][ T4554] loop5: partition table partially beyond EOD, truncated [ 2916.277702][ T1256] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 2916.287215][ T4554] loop5: p1 start 335762607 is beyond EOD, truncated [ 2916.308666][ T4554] loop5: p2 start 458752 is beyond EOD, truncated 00:10:39 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b423a850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800002000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.315082][ T4554] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2916.324817][ T4562] loop2: p1 < > p2 < > p3 p4 [ 2916.329546][ T4562] loop2: partition table partially beyond EOD, truncated [ 2916.334144][ T4565] loop1: detected capacity change from 0 to 1 [ 2916.341150][ T4566] loop0: detected capacity change from 0 to 1 [ 2916.343574][ T4554] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2916.351499][ T4562] loop2: p1 start 335762607 is beyond EOD, truncated [ 2916.362500][ T4562] loop2: p2 size 2 extends beyond EOD, truncated 00:10:39 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000158000000200055aa", 0x40, 0x1c0}]) [ 2916.378062][ T4565] loop1: p1 < > p2 < > p4 [ 2916.378288][ T4562] loop2: p3 start 67108864 is beyond EOD, truncated [ 2916.382519][ T4565] loop1: partition table partially beyond EOD, [ 2916.389128][ T4562] loop2: p4 size 2097152 extends beyond EOD, [ 2916.389115][ T4565] truncated [ 2916.395369][ T4562] truncated [ 2916.409673][ T4565] loop1: p1 start 335762607 is beyond EOD, truncated [ 2916.409821][ T4568] loop4: detected capacity change from 0 to 1 00:10:39 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000000a008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000900000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.416427][ T4565] loop1: p2 size 2 extends beyond EOD, truncated [ 2916.431866][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2916.433274][ T4565] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2916.436926][ T1439] loop0: partition table partially beyond EOD, truncated [ 2916.453676][ T1439] loop0: p1 start 335762607 is beyond EOD, truncated [ 2916.457648][ T4571] loop5: detected capacity change from 0 to 1 [ 2916.460489][ T1439] loop0: p2 size 2 extends beyond EOD, truncated [ 2916.469441][ T4572] loop3: detected capacity change from 0 to 1 [ 2916.475533][ T1439] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2916.488820][ T4566] loop0: p1 < > p2 < p5 > p3 p4 [ 2916.489870][ T4568] loop4: p1 < > p2 < > p4 [ 2916.493784][ T4566] loop0: partition table partially beyond EOD, truncated [ 2916.494664][ T4566] loop0: p1 start 335762607 is beyond EOD, [ 2916.498247][ T4568] loop4: partition table partially beyond EOD, truncated [ 2916.506491][ T4568] loop4: p1 start 335762607 is beyond EOD, [ 2916.511208][ T4566] truncated 00:10:39 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000030000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800003000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.511215][ T4566] loop0: p2 size 2 extends beyond EOD, truncated [ 2916.520042][ T4566] loop0: p4 size 2097152 extends beyond EOD, [ 2916.524169][ T4568] truncated [ 2916.524176][ T4568] loop4: p2 size 2 extends beyond EOD, truncated [ 2916.527281][ T4566] truncated [ 2916.548854][ T4574] loop2: detected capacity change from 0 to 1 [ 2916.551871][ T4571] loop5: p1 < > p2 p3 p4 [ 2916.558262][ T4568] loop4: p4 start 5767424 is beyond EOD, [ 2916.558472][ T4571] loop5: partition table partially beyond EOD, [ 2916.562760][ T4568] truncated [ 2916.568452][ T4571] truncated [ 2916.572708][ T4576] loop1: detected capacity change from 0 to 1 [ 2916.578404][ T4571] loop5: p1 start 335762607 is beyond EOD, [ 2916.584255][ T1439] loop4: p1 < > p2 < > p4 [ 2916.587070][ T4571] truncated [ 2916.587076][ T4571] loop5: p2 start 655360 is beyond EOD, truncated [ 2916.587092][ T4571] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2916.587455][ T4571] loop5: p4 size 2097152 extends beyond EOD, [ 2916.593031][ T1439] loop4: partition table partially beyond EOD, [ 2916.597430][ T4571] truncated [ 2916.600545][ T1439] truncated [ 2916.617917][ T4574] loop2: p1 < > p2 < p5 > p3 p4 [ 2916.620369][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2916.626497][ T4574] loop2: partition table partially beyond EOD, truncated [ 2916.634231][ T4574] loop2: p1 start 335762607 is beyond EOD, [ 2916.637749][ T1439] truncated [ 2916.637755][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2916.638327][ T4576] loop1: p1 < > p2 < > p4 [ 2916.643655][ T4574] truncated 00:10:39 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b413b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000a00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.643661][ T4574] loop2: p2 size 2 extends beyond EOD, truncated [ 2916.650250][ T4574] loop2: p3 size 3 extends beyond EOD, [ 2916.650755][ T4576] loop1: partition table partially beyond EOD, [ 2916.656640][ T4574] truncated [ 2916.659707][ T4576] truncated [ 2916.666203][ T4576] loop1: p1 start 335762607 is beyond EOD, [ 2916.671972][ T4574] loop2: p4 size 2097152 extends beyond EOD, [ 2916.673579][ T4576] truncated [ 2916.673585][ T4576] loop1: p2 size 2 extends beyond EOD, truncated [ 2916.676416][ T1439] loop4: p4 start 5767424 is beyond EOD, [ 2916.679957][ T4574] truncated 00:10:39 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000000b008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000060000000200055aa", 0x40, 0x1c0}]) [ 2916.685483][ T1439] truncated [ 2916.706989][ T4576] loop1: p4 size 2097152 extends beyond EOD, [ 2916.721954][ T4579] loop3: detected capacity change from 0 to 1 [ 2916.725339][ T4576] truncated [ 2916.753305][ T4583] loop5: detected capacity change from 0 to 1 [ 2916.754003][ T4584] loop0: detected capacity change from 0 to 1 [ 2916.761772][ T4582] loop4: detected capacity change from 0 to 1 [ 2916.767205][ T4574] loop2: p5 size 3 extends beyond EOD, truncated [ 2916.779834][ T1439] loop2: p1 < > p2 < p5 > p3 p4 [ 2916.784772][ T1439] loop2: partition table partially beyond EOD, truncated [ 2916.792107][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2916.792250][ T4583] loop5: p1 < > p2 p3 p4 [ 2916.798876][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2916.803167][ T4583] loop5: partition table partially beyond EOD, truncated [ 2916.810336][ T4584] loop0: p1 < > p2 < p5 > p3 p4 [ 2916.819704][ T4583] loop5: p1 start 335762607 is beyond EOD, truncated [ 2916.821534][ T4584] loop0: partition table partially beyond EOD, truncated [ 2916.822096][ T1439] loop2: p3 size 3 extends beyond EOD, [ 2916.828277][ T4583] loop5: p2 start 720896 is beyond EOD, [ 2916.835274][ T1439] truncated [ 2916.835706][ T4584] loop0: p1 start 335762607 is beyond EOD, [ 2916.840858][ T4583] truncated [ 2916.840863][ T4583] loop5: p3 size 4294967040 extends beyond EOD, [ 2916.846479][ T4584] truncated [ 2916.846484][ T4584] loop0: p2 size 2 extends beyond EOD, [ 2916.849592][ T4583] truncated 00:10:39 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800004000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.851696][ T4582] loop4: p1 < > p2 < > p4 [ 2916.855484][ T4584] truncated [ 2916.857338][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2916.858678][ T4582] loop4: partition table partially beyond EOD, [ 2916.864976][ T1439] truncated [ 2916.865420][ T1439] loop2: p5 size 3 extends beyond EOD, [ 2916.868102][ T4582] truncated [ 2916.879088][ T4582] loop4: p1 start 335762607 is beyond EOD, [ 2916.881271][ T1439] truncated [ 2916.884333][ T4582] truncated [ 2916.884339][ T4582] loop4: p2 size 2 extends beyond EOD, truncated 00:10:39 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000b00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000080030000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000002040000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.897583][ T4584] loop0: p4 size 2097152 extends beyond EOD, [ 2916.911832][ T4586] loop1: detected capacity change from 0 to 1 [ 2916.914346][ T4584] truncated [ 2916.925734][ T4583] loop5: p4 size 2097152 extends beyond EOD, [ 2916.939525][ T4582] loop4: p4 start 6291456 is beyond EOD, [ 2916.942186][ T4583] truncated [ 2916.948536][ T4588] loop3: detected capacity change from 0 to 1 [ 2916.954105][ T4582] truncated 00:10:39 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000006040000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b423b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2916.979610][ T4586] loop1: p1 < > p2 < > p4 [ 2916.984085][ T4586] loop1: partition table partially beyond EOD, truncated [ 2916.992968][ T4586] loop1: p1 start 335762607 is beyond EOD, truncated [ 2916.999712][ T4586] loop1: p2 size 2 extends beyond EOD, truncated [ 2917.007001][ T4586] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2917.013140][ T4594] loop0: detected capacity change from 0 to 1 [ 2917.020930][ T1439] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:10:39 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000018008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000062000000200055aa", 0x40, 0x1c0}]) 00:10:39 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800006000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2917.028344][ T4596] loop2: detected capacity change from 0 to 1 [ 2917.030227][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2917.044123][ T1439] loop4: unable to read partition table [ 2917.050492][ T1439] loop4: partition table beyond EOD, truncated [ 2917.061236][ T4598] loop5: detected capacity change from 0 to 1 [ 2917.081594][ T4600] loop4: detected capacity change from 0 to 1 [ 2917.083658][ T4602] loop1: detected capacity change from 0 to 1 [ 2917.108151][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2917.108229][ T4594] loop0: p1 < > p2 < p5 > p3 p4 [ 2917.112892][ T1439] loop2: partition table partially beyond EOD, [ 2917.117867][ T4594] loop0: partition table partially beyond EOD, truncated [ 2917.119677][ T4594] loop0: p1 start 335762607 is beyond EOD, [ 2917.124271][ T1439] truncated [ 2917.126787][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2917.131347][ T4594] truncated [ 2917.131353][ T4594] loop0: p2 size 2 extends beyond EOD, [ 2917.137240][ T1439] truncated [ 2917.137245][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2917.140373][ T4594] truncated [ 2917.146229][ T1439] truncated [ 2917.146740][ T1439] loop2: p3 start 100663296 is beyond EOD, [ 2917.157683][ T4594] loop0: p4 size 2097152 extends beyond EOD, 00:10:40 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000c00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2917.158026][ T1439] truncated [ 2917.158032][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2917.160292][ T4600] loop4: p1 < > p2 < > p4 [ 2917.163637][ T4594] truncated [ 2917.166905][ T4602] loop1: p1 < > p2 < > p4 [ 2917.169887][ T4600] loop4: partition table partially beyond EOD, truncated [ 2917.169935][ T4598] loop5: p1 < > p2 p3 p4 [ 2917.175782][ T4602] loop1: partition table partially beyond EOD, [ 2917.181867][ T4598] loop5: partition table partially beyond EOD, [ 2917.184961][ T4602] truncated [ 2917.187127][ T4602] loop1: p1 start 335762607 is beyond EOD, [ 2917.191842][ T4598] truncated [ 2917.197269][ T4600] loop4: p1 start 335762607 is beyond EOD, [ 2917.199441][ T4602] truncated [ 2917.199447][ T4602] loop1: p2 size 2 extends beyond EOD, [ 2917.203850][ T4600] truncated [ 2917.203856][ T4600] loop4: p2 size 2 extends beyond EOD, [ 2917.210884][ T4602] truncated [ 2917.214162][ T4604] loop3: detected capacity change from 0 to 1 [ 2917.215284][ T4600] truncated [ 2917.225740][ T4596] loop2: p1 < > p2 < > p3 p4 [ 2917.228872][ T4598] loop5: p1 start 335762607 is beyond EOD, [ 2917.230896][ T4596] loop2: partition table partially beyond EOD, truncated [ 2917.231145][ T4600] loop4: p4 start 6422528 is beyond EOD, [ 2917.236800][ T4598] truncated [ 2917.236805][ T4598] loop5: p2 start 1572864 is beyond EOD, [ 2917.239956][ T4600] truncated [ 2917.245811][ T4598] truncated [ 2917.245816][ T4598] loop5: p3 size 4294967040 extends beyond EOD, [ 2917.251029][ T4596] loop2: p1 start 335762607 is beyond EOD, [ 2917.254513][ T4598] truncated 00:10:40 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b413c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2917.254832][ T4602] loop1: p4 size 2097152 extends beyond EOD, [ 2917.257667][ T4596] truncated [ 2917.257673][ T4596] loop2: p2 size 2 extends beyond EOD, truncated [ 2917.263202][ T4602] truncated [ 2917.265769][ T4598] loop5: p4 size 2097152 extends beyond EOD, [ 2917.266718][ T4596] loop2: p3 start 100663296 is beyond EOD, [ 2917.272457][ T4598] truncated [ 2917.362844][ T4596] truncated [ 2917.365962][ T4596] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2917.392419][ T4606] loop0: detected capacity change from 0 to 1 [ 2917.400760][ T1439] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2917.410051][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read [ 2917.417885][ T1439] loop4: unable to read partition table [ 2917.431399][ T1439] loop4: partition table beyond EOD, truncated [ 2917.435508][ T4606] loop0: p1 < > p2 < p5 > p3 p4 00:10:40 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000050000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000d00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800008000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000020008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000266000000200055aa", 0x40, 0x1c0}]) [ 2917.442573][ T4606] loop0: partition table partially beyond EOD, truncated [ 2917.462198][ T4609] loop3: detected capacity change from 0 to 1 [ 2917.473265][ T4610] loop2: detected capacity change from 0 to 1 [ 2917.483437][ T4614] loop5: detected capacity change from 0 to 1 [ 2917.485205][ T4613] loop1: detected capacity change from 0 to 1 [ 2917.490094][ T4606] loop0: p1 start 335762607 is beyond EOD, truncated [ 2917.501428][ T4616] loop4: detected capacity change from 0 to 1 [ 2917.502362][ T4606] loop0: p2 size 2 extends beyond EOD, truncated [ 2917.515975][ T4606] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2917.523764][ T4613] loop1: p1 < > p2 < > p4 [ 2917.528232][ T4613] loop1: partition table partially beyond EOD, truncated [ 2917.531114][ T4610] loop2: p1 < > p2 < p5 > p3 p4 [ 2917.535484][ T4613] loop1: p1 start 335762607 is beyond EOD, [ 2917.540230][ T4610] loop2: partition table partially beyond EOD, [ 2917.540233][ T4613] truncated [ 2917.540239][ T4610] truncated [ 2917.540541][ T4614] loop5: p1 < > p2 p3 p4 [ 2917.546120][ T4613] loop1: p2 size 2 extends beyond EOD, truncated [ 2917.547112][ T4616] loop4: p1 < > p2 < > p4 [ 2917.552400][ T4614] loop5: partition table partially beyond EOD, truncated [ 2917.554450][ T4610] loop2: p1 start 335762607 is beyond EOD, [ 2917.555530][ T4616] loop4: partition table partially beyond EOD, truncated [ 2917.555782][ T4613] loop1: p4 size 2097152 extends beyond EOD, [ 2917.558706][ T4610] truncated [ 2917.563015][ T4613] truncated [ 2917.564745][ T4616] loop4: p1 start 335762607 is beyond EOD, [ 2917.569362][ T4610] loop2: p2 size 2 extends beyond EOD, [ 2917.573810][ T4616] truncated [ 2917.573816][ T4616] loop4: p2 size 2 extends beyond EOD, [ 2917.580818][ T4610] truncated [ 2917.581050][ T1439] loop0: p1 < > p2 < p5 > p3 p4 [ 2917.586714][ T4616] truncated [ 2917.589522][ T4614] loop5: p1 start 335762607 is beyond EOD, 00:10:40 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000e00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2917.593743][ T1439] loop0: partition table partially beyond EOD, truncated [ 2917.599866][ T4614] truncated [ 2917.603777][ T1439] loop0: p1 start 335762607 is beyond EOD, [ 2917.606008][ T4614] loop5: p2 start 2097152 is beyond EOD, truncated [ 2917.606025][ T4614] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2917.608582][ T4616] loop4: p4 start 6685184 is beyond EOD, [ 2917.612021][ T1439] truncated [ 2917.617573][ T4616] truncated [ 2917.620649][ T1439] loop0: p2 size 2 extends beyond EOD, 00:10:40 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b423c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b413d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b423d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000068000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800009000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2917.628546][ T4614] loop5: p4 size 2097152 extends beyond EOD, [ 2917.629291][ T1439] truncated [ 2917.642385][ T4610] loop2: p3 size 5 extends beyond EOD, [ 2917.643319][ T4614] truncated [ 2917.650317][ T4610] truncated [ 2917.650900][ T4610] loop2: p4 size 2097152 extends beyond EOD, [ 2917.663807][ T1439] loop0: p4 size 2097152 extends beyond EOD, [ 2917.665835][ T4610] truncated [ 2917.668388][ T4618] loop3: detected capacity change from 0 to 1 [ 2917.673007][ T1439] truncated [ 2917.679127][ T4610] loop2: p5 size 5 extends beyond EOD, truncated 00:10:40 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000026008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000004060000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b413e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000f00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2917.769518][ T4627] loop1: detected capacity change from 0 to 1 [ 2917.778715][ T4628] loop4: detected capacity change from 0 to 1 [ 2917.799602][ T4630] loop5: detected capacity change from 0 to 1 [ 2917.811162][ T4634] loop0: detected capacity change from 0 to 1 [ 2917.811165][ T4633] loop2: detected capacity change from 0 to 1 [ 2917.817909][ T4628] loop4: p1 < > p2 < > p4 [ 2917.827759][ T4628] loop4: partition table partially beyond EOD, truncated [ 2917.828091][ T4627] loop1: p1 < > p2 < > p4 [ 2917.835028][ T4628] loop4: p1 start 335762607 is beyond EOD, truncated [ 2917.839308][ T4627] loop1: partition table partially beyond EOD, truncated [ 2917.841961][ T4627] loop1: p1 start 335762607 is beyond EOD, [ 2917.845991][ T4628] loop4: p2 size 2 extends beyond EOD, truncated [ 2917.846248][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2917.853096][ T4627] truncated [ 2917.853101][ T4627] loop1: p2 size 2 extends beyond EOD, truncated [ 2917.853787][ T4627] loop1: p4 size 2097152 extends beyond EOD, [ 2917.859008][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2917.859038][ T1439] loop3: unable to read partition table [ 2917.865351][ T4627] truncated [ 2917.868127][ T4628] loop4: p4 start 6815744 is beyond EOD, [ 2917.875009][ T1439] loop3: partition table beyond EOD, [ 2917.877632][ T4628] truncated [ 2917.883985][ T1439] truncated [ 2917.907119][ T4630] loop5: p1 < > p2 p3 p4 [ 2917.914872][ T4636] loop3: detected capacity change from 0 to 1 [ 2917.917712][ T4630] loop5: partition table partially beyond EOD, truncated [ 2917.918103][ T4630] loop5: p1 start 335762607 is beyond EOD, [ 2917.921177][ T4633] loop2: p1 < > p2 < > p3 p4 [ 2917.923969][ T4630] truncated [ 2917.924025][ T4630] loop5: p2 start 2490368 is beyond EOD, [ 2917.928436][ T4633] loop2: partition table partially beyond EOD, [ 2917.934437][ T4630] truncated 00:10:40 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000a000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000003f008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2917.934442][ T4630] loop5: p3 size 4294967040 extends beyond EOD, [ 2917.941576][ T4633] truncated [ 2917.947433][ T4630] truncated [ 2917.948637][ T4630] loop5: p4 size 2097152 extends beyond EOD, [ 2917.956653][ T4633] loop2: p1 start 335762607 is beyond EOD, [ 2917.960945][ T4630] truncated [ 2917.962803][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2917.967180][ T4633] truncated [ 2917.967187][ T4633] loop2: p2 size 2 extends beyond EOD, 00:10:40 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000040008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.007006][ T4638] loop1: detected capacity change from 0 to 1 [ 2918.007852][ T4633] truncated [ 2918.013396][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2918.024698][ T4633] loop2: p3 start 67108864 is beyond EOD, [ 2918.025867][ T1256] loop0: partition table partially beyond EOD, [ 2918.030810][ T4633] truncated [ 2918.030816][ T4633] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2918.052860][ T1256] truncated [ 2918.056862][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated [ 2918.057794][ T1439] loop2: p1 < > p2 < > p3 p4 00:10:40 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000079008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:40 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000001100000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.063586][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2918.068281][ T1439] loop2: partition table partially beyond EOD, truncated [ 2918.076084][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2918.088176][ T4638] loop1: p1 < > p2 < > p4 [ 2918.093057][ T4638] loop1: partition table partially beyond EOD, truncated [ 2918.101662][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2918.102438][ T4638] loop1: p1 start 335762607 is beyond EOD, [ 2918.108450][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2918.120681][ T4638] truncated [ 2918.123791][ T4638] loop1: p2 size 2 extends beyond EOD, truncated [ 2918.124211][ T1439] loop2: p3 start 67108864 is beyond EOD, truncated [ 2918.136749][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2918.137782][ T4646] loop3: detected capacity change from 0 to 1 [ 2918.143926][ T4644] loop5: detected capacity change from 0 to 1 [ 2918.155842][ T4634] loop0: p1 < > p2 < p5 > p3 p4 [ 2918.158205][ T4638] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:40 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000006c000000200055aa", 0x40, 0x1c0}]) 00:10:41 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000070000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.160819][ T4634] loop0: partition table partially beyond EOD, truncated [ 2918.175557][ T4634] loop0: p1 start 335762607 is beyond EOD, truncated [ 2918.182340][ T4634] loop0: p2 size 2 extends beyond EOD, truncated [ 2918.194592][ T4648] loop4: detected capacity change from 0 to 1 [ 2918.201597][ T1439] loop5: p1 < > p2 p3 p4 [ 2918.204319][ T4650] loop2: detected capacity change from 0 to 1 [ 2918.206011][ T1439] loop5: partition table partially beyond EOD, truncated 00:10:41 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000f000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:41 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b423e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.214832][ T4634] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2918.226344][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2918.233106][ T1439] loop5: p2 start 7929856 is beyond EOD, truncated [ 2918.239698][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2918.247147][ T4648] loop4: p1 < > p2 < > p4 [ 2918.251609][ T4648] loop4: partition table partially beyond EOD, truncated [ 2918.263320][ T4650] loop2: p1 < > p2 < p5 > p3 p4 [ 2918.268338][ T4650] loop2: partition table partially beyond EOD, truncated [ 2918.269401][ T4654] loop0: detected capacity change from 0 to 1 [ 2918.276320][ T4650] loop2: p1 start 335762607 is beyond EOD, truncated [ 2918.284030][ T4652] loop1: detected capacity change from 0 to 1 [ 2918.288244][ T4650] loop2: p2 size 2 extends beyond EOD, truncated [ 2918.295115][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2918.306455][ T4648] loop4: p1 start 335762607 is beyond EOD, truncated [ 2918.310776][ T1439] loop5: p1 < > p2 p3 p4 00:10:41 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000001200000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.314224][ T4648] loop4: p2 size 2 extends beyond EOD, truncated [ 2918.317586][ T4648] loop4: p4 start 7077888 is beyond EOD, [ 2918.318611][ T1439] loop5: partition table partially beyond EOD, [ 2918.324883][ T4648] truncated [ 2918.327067][ T4650] loop2: p3 size 7 extends beyond EOD, [ 2918.330643][ T1439] truncated [ 2918.330845][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2918.336871][ T4650] truncated [ 2918.341762][ T4650] loop2: p4 size 2097152 extends beyond EOD, [ 2918.345599][ T1439] truncated [ 2918.345605][ T1439] loop5: p2 start 7929856 is beyond EOD, truncated [ 2918.345619][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2918.348775][ T4650] truncated [ 2918.354607][ T1439] truncated [ 2918.359423][ T4656] loop3: detected capacity change from 0 to 1 [ 2918.366458][ T4650] loop2: p5 size 7 extends beyond EOD, [ 2918.367132][ T4654] loop0: p1 < > p2 < p5 > p3 p4 [ 2918.373570][ T4650] truncated [ 2918.379889][ T4654] loop0: partition table partially beyond EOD, truncated [ 2918.380252][ T4654] loop0: p1 start 335762607 is beyond EOD, 00:10:41 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000372000000200055aa", 0x40, 0x1c0}]) [ 2918.390221][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2918.392269][ T4654] truncated [ 2918.397822][ T1439] truncated [ 2918.402726][ T4654] loop0: p2 size 2 extends beyond EOD, [ 2918.407465][ T4652] loop1: p1 < > p2 < > p4 [ 2918.412858][ T4654] truncated [ 2918.415445][ T4654] loop0: p4 size 2097152 extends beyond EOD, [ 2918.418836][ T4652] loop1: partition table partially beyond EOD, truncated [ 2918.421236][ T4644] loop5: p1 < > p2 p3 p4 [ 2918.424906][ T4654] truncated [ 2918.433166][ T4652] loop1: p1 start 335762607 is beyond EOD, 00:10:41 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000a0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.436785][ T4644] loop5: partition table partially beyond EOD, truncated [ 2918.442282][ T4644] loop5: p1 start 335762607 is beyond EOD, [ 2918.444379][ T4652] truncated [ 2918.444385][ T4652] loop1: p2 size 2 extends beyond EOD, truncated [ 2918.450480][ T4644] truncated [ 2918.450485][ T4644] loop5: p2 start 7929856 is beyond EOD, truncated [ 2918.483468][ T4659] loop2: detected capacity change from 0 to 1 [ 2918.483869][ T4644] loop5: p3 size 4294967040 extends beyond EOD, [ 2918.487471][ T4652] loop1: p4 size 2097152 extends beyond EOD, 00:10:41 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b413f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:41 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000002000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:41 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000380008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.493487][ T4644] truncated [ 2918.504221][ T4660] loop4: detected capacity change from 0 to 1 [ 2918.509202][ T4652] truncated [ 2918.512893][ T4644] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2918.550705][ T4659] loop2: p1 < > p2 < p5 > p3 p4 [ 2918.555801][ T4659] loop2: partition table partially beyond EOD, truncated [ 2918.559085][ T4662] loop0: detected capacity change from 0 to 1 [ 2918.569433][ T4660] loop4: p1 < > p2 < > p4 [ 2918.573892][ T4660] loop4: partition table partially beyond EOD, truncated [ 2918.574873][ T4664] loop3: detected capacity change from 0 to 1 [ 2918.581138][ T4660] loop4: p1 start 335762607 is beyond EOD, truncated [ 2918.589318][ T4659] loop2: p1 start 335762607 is beyond EOD, truncated [ 2918.593810][ T4660] loop4: p2 size 2 extends beyond EOD, [ 2918.600492][ T4659] loop2: p2 size 2 extends beyond EOD, [ 2918.600497][ T4660] truncated [ 2918.600505][ T4659] truncated 00:10:41 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800010000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.607489][ T4659] loop2: p3 size 10 extends beyond EOD, [ 2918.616709][ T4660] loop4: p4 start 7471872 is beyond EOD, [ 2918.617914][ T4659] truncated [ 2918.618299][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2918.623560][ T4660] truncated [ 2918.624514][ T4659] loop2: p4 size 2097152 extends beyond EOD, [ 2918.629319][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2918.629348][ T1439] loop5: unable to read partition table [ 2918.634816][ T1439] loop5: partition table beyond EOD, [ 2918.641566][ T4659] truncated 00:10:41 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000074000000200055aa", 0x40, 0x1c0}]) [ 2918.646213][ T4659] loop2: p5 size 10 extends beyond EOD, [ 2918.650858][ T1439] truncated [ 2918.662440][ T4668] loop5: detected capacity change from 0 to 1 [ 2918.664382][ T4659] truncated [ 2918.666529][ T4662] loop0: p1 < > p2 < p5 > p3 p4 [ 2918.673491][ T4667] loop1: detected capacity change from 0 to 1 [ 2918.678570][ T4662] loop0: partition table partially beyond EOD, truncated [ 2918.681985][ T4662] loop0: p1 start 335762607 is beyond EOD, truncated [ 2918.714615][ T4670] loop4: detected capacity change from 0 to 1 00:10:41 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000002500000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.715669][ T4662] loop0: p2 size 2 extends beyond EOD, truncated [ 2918.717055][ T4662] loop0: p4 size 2097152 extends beyond EOD, [ 2918.727107][ T4667] loop1: p1 < > p2 < > p4 [ 2918.728231][ T4662] truncated [ 2918.734266][ T4667] loop1: partition table partially beyond EOD, truncated [ 2918.748907][ T4667] loop1: p1 start 335762607 is beyond EOD, truncated [ 2918.754979][ T4672] loop3: detected capacity change from 0 to 1 [ 2918.755674][ T4667] loop1: p2 size 2 extends beyond EOD, truncated [ 2918.768883][ T1439] loop5: p1 < > p2 p3 p4 00:10:41 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000b0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.773234][ T1439] loop5: partition table partially beyond EOD, truncated [ 2918.774271][ T4667] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2918.785122][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2918.793923][ T1439] loop5: p2 start 8389376 is beyond EOD, truncated [ 2918.800592][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2918.805192][ T4674] loop2: detected capacity change from 0 to 1 [ 2918.810686][ T4670] loop4: p1 < > p2 < > p4 [ 2918.814304][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2918.818329][ T4670] loop4: partition table partially beyond EOD, truncated [ 2918.818386][ T4670] loop4: p1 start 335762607 is beyond EOD, [ 2918.824404][ T1439] truncated [ 2918.840454][ T4670] truncated [ 2918.843544][ T4670] loop4: p2 size 2 extends beyond EOD, truncated [ 2918.850717][ T4670] loop4: p4 start 7602176 is beyond EOD, truncated [ 2918.851502][ T4668] loop5: p1 < > p2 p3 p4 [ 2918.861605][ T4668] loop5: partition table partially beyond EOD, truncated 00:10:41 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800014000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.868750][ T4668] loop5: p1 start 335762607 is beyond EOD, truncated [ 2918.870073][ T4674] loop2: p1 < > p2 < p5 > p3 p4 [ 2918.875435][ T4668] loop5: p2 start 8389376 is beyond EOD, truncated [ 2918.875454][ T4668] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2918.875919][ T4668] loop5: p4 size 2097152 extends beyond EOD, [ 2918.880475][ T4674] loop2: partition table partially beyond EOD, [ 2918.886969][ T4668] truncated [ 2918.905564][ T4676] loop1: detected capacity change from 0 to 1 [ 2918.906440][ T4674] truncated 00:10:41 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b423f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:41 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000003f00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:41 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000378000000200055aa", 0x40, 0x1c0}]) 00:10:41 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000083008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.926129][ T4674] loop2: p1 start 335762607 is beyond EOD, truncated [ 2918.932904][ T4674] loop2: p2 size 2 extends beyond EOD, truncated [ 2918.945076][ T4679] loop3: detected capacity change from 0 to 1 [ 2918.945231][ T4680] loop0: detected capacity change from 0 to 1 [ 2918.951806][ T4674] loop2: p3 size 11 extends beyond EOD, truncated 00:10:41 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000fdef008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2918.971740][ T4684] loop4: detected capacity change from 0 to 1 [ 2918.973179][ T4674] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2918.985488][ T4674] loop2: p5 size 11 extends beyond EOD, truncated [ 2918.995862][ T4686] loop5: detected capacity change from 0 to 1 [ 2919.007964][ T4680] loop0: p1 < > p2 < p5 > p3 p4 [ 2919.009857][ T1439] loop1: p1 < > p2 < > p4 [ 2919.012934][ T4680] loop0: partition table partially beyond EOD, truncated [ 2919.013080][ T4680] loop0: p1 start 335762607 is beyond EOD, [ 2919.017354][ T1439] loop1: partition table partially beyond EOD, truncated [ 2919.017742][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2919.024441][ T4680] truncated [ 2919.024447][ T4680] loop0: p2 size 2 extends beyond EOD, truncated [ 2919.025354][ T4680] loop0: p4 size 2097152 extends beyond EOD, [ 2919.030496][ T1439] truncated [ 2919.030502][ T1439] loop1: p2 size 2 extends beyond EOD, [ 2919.037565][ T4680] truncated [ 2919.047832][ T4684] loop4: p1 < > p2 < > p4 [ 2919.052932][ T1439] truncated [ 2919.053673][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2919.059096][ T4684] loop4: partition table partially beyond EOD, [ 2919.062176][ T1439] truncated [ 2919.067728][ T4686] loop5: p1 < > p2 p3 p4 [ 2919.067737][ T4686] loop5: partition table partially beyond EOD, truncated [ 2919.067891][ T4686] loop5: p1 start 335762607 is beyond EOD, [ 2919.070891][ T4684] truncated [ 2919.071072][ T4684] loop4: p1 start 335762607 is beyond EOD, [ 2919.075318][ T4686] truncated [ 2919.078464][ T4684] truncated 00:10:41 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000180000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:41 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000004000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.078470][ T4684] loop4: p2 size 2 extends beyond EOD, [ 2919.084510][ T4686] loop5: p2 start 15727872 is beyond EOD, [ 2919.090774][ T4684] truncated [ 2919.093871][ T4686] truncated [ 2919.093878][ T4686] loop5: p3 size 4294967040 extends beyond EOD, [ 2919.099477][ T4684] loop4: p4 start 7865088 is beyond EOD, [ 2919.105237][ T4686] truncated [ 2919.113632][ T4676] loop1: p1 < > p2 < > p4 [ 2919.114262][ T4684] truncated [ 2919.114630][ T4686] loop5: p4 size 2097152 extends beyond EOD, 00:10:42 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4140850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.120245][ T4676] loop1: partition table partially beyond EOD, [ 2919.123304][ T4686] truncated [ 2919.150903][ T4689] loop3: detected capacity change from 0 to 1 [ 2919.156069][ T4676] truncated [ 2919.164864][ T4690] loop2: detected capacity change from 0 to 1 [ 2919.167129][ T4676] loop1: p1 start 335762607 is beyond EOD, [ 2919.190060][ T4692] loop0: detected capacity change from 0 to 1 [ 2919.191471][ T4676] truncated [ 2919.191477][ T4676] loop1: p2 size 2 extends beyond EOD, truncated [ 2919.192541][ T4676] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:42 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000004800000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.229806][ T4690] loop2: p1 < > p2 < p5 > p3 p4 [ 2919.234790][ T4690] loop2: partition table partially beyond EOD, truncated [ 2919.242088][ T4690] loop2: p1 start 335762607 is beyond EOD, truncated [ 2919.248834][ T4690] loop2: p2 size 2 extends beyond EOD, truncated [ 2919.257280][ T4692] loop0: p1 < > p2 < p5 > p3 p4 [ 2919.262247][ T4692] loop0: partition table partially beyond EOD, truncated [ 2919.270292][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:10:42 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000079000000200055aa", 0x40, 0x1c0}]) 00:10:42 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000effd008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.272267][ T4690] loop2: p3 size 24 extends beyond EOD, truncated [ 2919.279474][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2919.285925][ T4692] loop0: p1 start 335762607 is beyond EOD, [ 2919.293679][ T1439] loop1: unable to read partition table [ 2919.305352][ T4692] truncated [ 2919.308482][ T4692] loop0: p2 size 2 extends beyond EOD, truncated [ 2919.313448][ T4696] loop4: detected capacity change from 0 to 1 [ 2919.320107][ T4698] loop5: detected capacity change from 0 to 1 00:10:42 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800063000000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.323087][ T1439] loop1: partition table beyond EOD, truncated [ 2919.329768][ T4697] loop3: detected capacity change from 0 to 1 [ 2919.339147][ T4690] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2919.339968][ T4692] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2919.346918][ T4690] loop2: p5 size 24 extends beyond EOD, truncated [ 2919.370776][ T4700] loop1: detected capacity change from 0 to 1 [ 2919.387830][ T4696] loop4: p1 < > p2 < > p4 [ 2919.392262][ T4696] loop4: partition table partially beyond EOD, truncated [ 2919.399555][ T1439] loop5: p1 < > p2 p3 p4 [ 2919.400915][ T4696] loop4: p1 start 335762607 is beyond EOD, truncated [ 2919.403916][ T1439] loop5: partition table partially beyond EOD, [ 2919.410599][ T4696] loop4: p2 size 2 extends beyond EOD, [ 2919.410605][ T1439] truncated [ 2919.410611][ T4696] truncated [ 2919.417585][ T1439] loop5: p1 start 335762607 is beyond EOD, 00:10:42 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000004c00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:42 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4240850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.424520][ T4700] loop1: p1 < > p2 < p5 > p4 [ 2919.425506][ T1439] truncated [ 2919.425511][ T1439] loop5: p2 start 16641792 is beyond EOD, [ 2919.428649][ T4700] loop1: partition table partially beyond EOD, [ 2919.434499][ T1439] truncated [ 2919.434505][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2919.439215][ T4700] truncated [ 2919.442272][ T1439] truncated [ 2919.444717][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2919.453416][ T4700] loop1: p1 start 335762607 is beyond EOD, [ 2919.454369][ T1439] truncated [ 2919.485216][ T4700] truncated 00:10:42 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000200000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.488353][ T4700] loop1: p2 size 2 extends beyond EOD, truncated [ 2919.490780][ T4703] loop0: detected capacity change from 0 to 1 [ 2919.495509][ T4696] loop4: p4 start 7929856 is beyond EOD, truncated [ 2919.503485][ T1439] loop5: p1 < > p2 p3 p4 [ 2919.511728][ T1439] loop5: partition table partially beyond EOD, truncated [ 2919.519303][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2919.522359][ T4704] loop3: detected capacity change from 0 to 1 [ 2919.526023][ T1439] loop5: p2 start 16641792 is beyond EOD, truncated [ 2919.538693][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2919.541376][ T4706] loop2: detected capacity change from 0 to 1 [ 2919.546655][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2919.559580][ T4703] loop0: p1 < > p2 < p5 > p3 p4 [ 2919.561920][ T4700] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2919.564596][ T4703] loop0: partition table partially beyond EOD, truncated [ 2919.572018][ T4700] loop1: p5 size 2097152 extends beyond EOD, truncated 00:10:42 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000007a000000200055aa", 0x40, 0x1c0}]) [ 2919.579077][ T4703] loop0: p1 start 335762607 is beyond EOD, truncated [ 2919.592180][ T4703] loop0: p2 size 2 extends beyond EOD, truncated [ 2919.600557][ T4698] loop5: p1 < > p2 p3 p4 [ 2919.604922][ T4698] loop5: partition table partially beyond EOD, truncated [ 2919.607913][ T4706] loop2: p1 < > p2 < p5 > p3 p4 [ 2919.612370][ T4703] loop0: p4 size 2097152 extends beyond EOD, [ 2919.616924][ T4706] loop2: partition table partially beyond EOD, truncated [ 2919.617106][ T4706] loop2: p1 start 335762607 is beyond EOD, [ 2919.623029][ T4703] truncated 00:10:42 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000006800000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.623481][ T4698] loop5: p1 start 335762607 is beyond EOD, [ 2919.630099][ T4706] truncated [ 2919.630105][ T4706] loop2: p2 size 2 extends beyond EOD, [ 2919.635975][ T4698] truncated [ 2919.636046][ T4698] loop5: p2 start 16641792 is beyond EOD, [ 2919.639185][ T4706] truncated [ 2919.645027][ T4698] truncated [ 2919.645032][ T4698] loop5: p3 size 4294967040 extends beyond EOD, [ 2919.651236][ T4708] loop4: detected capacity change from 0 to 1 [ 2919.653680][ T4698] truncated 00:10:42 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000fffe008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:42 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800003ea0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.656531][ T4698] loop5: p4 size 2097152 extends beyond EOD, [ 2919.670412][ T4706] loop2: p3 size 32 extends beyond EOD, [ 2919.675189][ T4698] truncated [ 2919.699314][ T4706] truncated [ 2919.711894][ T4710] loop3: detected capacity change from 0 to 1 [ 2919.717173][ T4712] loop1: detected capacity change from 0 to 1 [ 2919.718871][ T4706] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2919.731551][ T4706] loop2: p5 size 32 extends beyond EOD, truncated 00:10:42 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4141850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.733135][ T4708] loop4: p1 < > p2 < > p4 [ 2919.742450][ T4708] loop4: partition table partially beyond EOD, truncated [ 2919.750320][ T4708] loop4: p1 start 335762607 is beyond EOD, truncated [ 2919.757023][ T4708] loop4: p2 size 2 extends beyond EOD, truncated [ 2919.764339][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2919.769377][ T4714] loop0: detected capacity change from 0 to 1 [ 2919.773562][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2919.784141][ T4708] loop4: p4 start 7995392 is beyond EOD, [ 2919.787466][ T1439] loop5: unable to read partition table [ 2919.787684][ T4712] loop1: p1 < > p2 < p5 > p4 [ 2919.793243][ T4708] truncated [ 2919.794399][ T1439] loop5: partition table beyond EOD, [ 2919.798911][ T4712] loop1: partition table partially beyond EOD, truncated [ 2919.799838][ T4712] loop1: p1 start 335762607 is beyond EOD, [ 2919.803583][ T1439] truncated [ 2919.817748][ T4714] loop0: p1 < > p2 < p5 > p3 p4 [ 2919.819273][ T4712] truncated 00:10:42 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000260000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.825118][ T4714] loop0: partition table partially beyond EOD, [ 2919.828237][ T4712] loop1: p2 size 2 extends beyond EOD, truncated [ 2919.831412][T32740] udevd[32740]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2919.833185][ T4714] truncated [ 2919.841384][ T4714] loop0: p1 start 335762607 is beyond EOD, [ 2919.851235][ T4716] loop5: detected capacity change from 0 to 1 [ 2919.858833][ T4714] truncated [ 2919.858840][ T4714] loop0: p2 size 2 extends beyond EOD, truncated [ 2919.862728][ T4712] loop1: p4 size 2097152 extends beyond EOD, 00:10:42 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000006c00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:42 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ffffff80000000200055aa", 0x40, 0x1c0}]) [ 2919.880749][ T4714] loop0: p4 size 2097152 extends beyond EOD, [ 2919.883415][ T4712] truncated [ 2919.889756][ T4714] truncated [ 2919.900309][ T4718] loop2: detected capacity change from 0 to 1 [ 2919.913007][ T4712] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2919.926139][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2919.926854][ T4721] loop3: detected capacity change from 0 to 1 00:10:42 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4241850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2919.930893][ T1439] loop1: partition table partially beyond EOD, truncated [ 2919.935673][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2919.941478][ T4722] loop4: detected capacity change from 0 to 1 [ 2919.944149][ T1439] truncated [ 2919.950554][ T4716] loop5: p1 < > p2 p3 p4 [ 2919.956070][ T1439] loop1: p2 size 2 extends beyond EOD, [ 2919.959232][ T4716] loop5: partition table partially beyond EOD, truncated [ 2919.960924][ T4716] loop5: p1 start 335762607 is beyond EOD, [ 2919.963583][ T1439] truncated [ 2919.970182][ T4718] loop2: p1 < > p2 < p5 > p3 p4 [ 2919.976212][ T4716] truncated [ 2919.976267][ T4716] loop5: p2 start 16711424 is beyond EOD, truncated [ 2919.976282][ T4716] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2919.982204][ T4718] loop2: partition table partially beyond EOD, truncated [ 2919.982762][ T4718] loop2: p1 start 335762607 is beyond EOD, [ 2919.989102][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2919.990405][ T4718] truncated [ 2919.993442][ T1439] truncated [ 2919.994171][ T1439] loop1: p5 size 2097152 extends beyond EOD, [ 2920.000038][ T4718] loop2: p2 size 2 extends beyond EOD, truncated [ 2920.006473][ T4724] loop0: detected capacity change from 0 to 1 [ 2920.007181][ T1439] truncated [ 2920.011273][ T4718] loop2: p3 size 38 extends beyond EOD, [ 2920.015184][ T4716] loop5: p4 size 2097152 extends beyond EOD, [ 2920.020167][ T4718] truncated [ 2920.026192][ T4716] truncated [ 2920.042114][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2920.046912][ T4718] loop2: p4 size 2097152 extends beyond EOD, [ 2920.051163][ T1439] loop1: partition table partially beyond EOD, truncated 00:10:42 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000feff008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.051804][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2920.054276][ T4718] truncated [ 2920.054830][ T4718] loop2: p5 size 38 extends beyond EOD, [ 2920.059963][ T1439] truncated [ 2920.059969][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2920.060742][T18990] loop4: p1 < > p2 < > p4 [ 2920.066112][ T4718] truncated [ 2920.071187][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2920.072403][T18990] loop4: partition table partially beyond EOD, truncated [ 2920.077329][T18990] loop4: p1 start 335762607 is beyond EOD, 00:10:42 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000007400000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.083202][ T1439] truncated [ 2920.083865][ T1439] loop1: p5 size 2097152 extends beyond EOD, [ 2920.090246][T18990] truncated [ 2920.090252][T18990] loop4: p2 size 2 extends beyond EOD, truncated [ 2920.093660][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2920.096249][ T1439] truncated [ 2920.113913][ T4726] loop5: detected capacity change from 0 to 1 [ 2920.114557][ T1256] loop0: partition table partially beyond EOD, [ 2920.119390][T18990] loop4: p4 start 8454143 is beyond EOD, [ 2920.122083][ T1256] truncated 00:10:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800003f60000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000003f0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.128523][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2920.135209][T18990] truncated [ 2920.174685][ T4728] loop3: detected capacity change from 0 to 1 [ 2920.180096][ T1256] truncated [ 2920.180104][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2920.195153][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2920.205692][ T4726] loop5: p1 < > p2 p3 p4 [ 2920.207159][ T1256] truncated [ 2920.213633][ T4730] loop2: detected capacity change from 0 to 1 [ 2920.219620][ T4726] loop5: partition table partially beyond EOD, truncated [ 2920.219832][ T4726] loop5: p1 start 335762607 is beyond EOD, [ 2920.225944][ T4722] loop4: p1 < > p2 < > p4 [ 2920.227102][ T4726] truncated [ 2920.227170][ T4726] loop5: p2 start 16776704 is beyond EOD, [ 2920.233193][ T4722] loop4: partition table partially beyond EOD, truncated [ 2920.235900][ T4722] loop4: p1 start 335762607 is beyond EOD, [ 2920.240255][ T4726] truncated [ 2920.240267][ T4726] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2920.240747][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2920.246266][ T4722] truncated [ 2920.250643][ T1439] loop1: unable to read partition table [ 2920.253714][ T4722] loop4: p2 size 2 extends beyond EOD, [ 2920.260538][ T1439] loop1: partition table beyond EOD, [ 2920.266547][ T4722] truncated [ 2920.271314][ T4722] loop4: p4 start 8454143 is beyond EOD, [ 2920.272494][ T1439] truncated [ 2920.275538][ T4722] truncated [ 2920.276310][ T4726] loop5: p4 size 2097152 extends beyond EOD, [ 2920.286776][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 2920.290771][ T4726] truncated [ 2920.313539][ T4732] loop1: detected capacity change from 0 to 1 [ 2920.314128][T18990] loop2: p1 < > p2 < p5 > p3 p4 [ 2920.328814][ T4724] loop0: p1 < > p2 < p5 > p3 p4 [ 2920.331671][T18990] loop2: partition table partially beyond EOD, [ 2920.341471][ T4724] loop0: partition table partially beyond EOD, [ 2920.344546][T18990] truncated [ 2920.350719][T18990] loop2: p1 start 335762607 is beyond EOD, [ 2920.355569][ T4724] truncated 00:10:43 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000007a00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.357940][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2920.360538][T18990] truncated [ 2920.366760][ T1439] loop3: unable to read partition table [ 2920.372987][T18990] loop2: p2 size 2 extends beyond EOD, truncated [ 2920.374832][ T4724] loop0: p1 start 335762607 is beyond EOD, [ 2920.376970][ T1439] loop3: partition table beyond EOD, [ 2920.382037][ T4724] truncated [ 2920.382044][ T4724] loop0: p2 size 2 extends beyond EOD, truncated [ 2920.385186][ T1439] truncated [ 2920.389828][ T4732] loop1: p1 < > p2 < p5 > p4 [ 2920.395880][ T4724] loop0: p4 size 2097152 extends beyond EOD, 00:10:43 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000089000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4142850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.396111][ T4732] loop1: partition table partially beyond EOD, truncated [ 2920.411968][ T4732] loop1: p1 start 335762607 is beyond EOD, [ 2920.414054][ T4724] truncated [ 2920.417461][T18990] loop2: p3 size 63 extends beyond EOD, [ 2920.419514][ T4732] truncated [ 2920.419520][ T4732] loop1: p2 size 2 extends beyond EOD, [ 2920.422616][T18990] truncated [ 2920.423105][T18990] loop2: p4 size 2097152 extends beyond EOD, [ 2920.428966][ T4732] truncated [ 2920.453053][ T4734] loop3: detected capacity change from 0 to 1 00:10:43 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000002008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4242850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.455766][T18990] truncated [ 2920.483466][T18990] loop2: p5 size 63 extends beyond EOD, truncated [ 2920.499072][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2920.511386][ T4732] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2920.514597][ T4736] loop4: detected capacity change from 0 to 1 [ 2920.527638][ T4732] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2920.530662][ T4740] loop5: detected capacity change from 0 to 1 [ 2920.547078][ T4730] loop2: p1 < > p2 < p5 > p3 p4 [ 2920.552090][ T4730] loop2: partition table partially beyond EOD, truncated [ 2920.556296][ T4742] loop0: detected capacity change from 0 to 1 [ 2920.561168][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2920.565751][ T4730] loop2: p1 start 335762607 is beyond EOD, [ 2920.569944][ T1439] loop1: partition table partially beyond EOD, truncated [ 2920.570170][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2920.575838][ T4730] truncated [ 2920.582892][ T1439] truncated 00:10:43 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000009000000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.588774][ T4730] loop2: p2 size 2 extends beyond EOD, [ 2920.591865][ T1439] loop1: p2 size 2 extends beyond EOD, [ 2920.594963][ T4730] truncated [ 2920.597013][ T4730] loop2: p3 size 63 extends beyond EOD, [ 2920.600517][ T1439] truncated [ 2920.603394][ T4740] loop5: p1 < > p2 p3 p4 [ 2920.606090][ T4730] truncated [ 2920.608186][ T4742] loop0: p1 < > p2 < p5 > p3 p4 [ 2920.609254][ T4740] loop5: partition table partially beyond EOD, [ 2920.614925][ T4742] loop0: partition table partially beyond EOD, [ 2920.618062][ T4740] truncated [ 2920.622396][ T4742] truncated [ 2920.627629][ T4742] loop0: p1 start 335762607 is beyond EOD, [ 2920.633218][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2920.636660][ T4742] truncated [ 2920.636666][ T4742] loop0: p2 size 2 extends beyond EOD, truncated [ 2920.640002][ T4730] loop2: p4 size 2097152 extends beyond EOD, [ 2920.642966][ T1439] truncated [ 2920.646032][ T4730] truncated [ 2920.649266][ T4736] loop4: p1 < > p2 < > p4 [ 2920.655373][ T4740] loop5: p1 start 335762607 is beyond EOD, 00:10:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800081ffffff000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.661192][ T4736] loop4: partition table partially beyond EOD, truncated [ 2920.663271][ T4736] loop4: p1 start 335762607 is beyond EOD, [ 2920.664328][ T4740] truncated [ 2920.664334][ T4740] loop5: p2 start 131072 is beyond EOD, truncated [ 2920.664350][ T4740] loop5: p3 size 4294967040 extends beyond EOD, [ 2920.670696][ T4736] truncated [ 2920.670702][ T4736] loop4: p2 size 2 extends beyond EOD, [ 2920.676747][ T4740] truncated [ 2920.678946][ T4742] loop0: p4 size 2097152 extends beyond EOD, [ 2920.679901][ T4736] truncated [ 2920.682955][ T4742] truncated 00:10:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800082ffffff000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800085ffffff000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000a5ffffff000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.692764][ T1439] loop1: p5 size 2097152 extends beyond EOD, [ 2920.696226][ T4744] loop3: detected capacity change from 0 to 1 [ 2920.700370][ T1439] truncated [ 2920.707340][ T4740] loop5: p4 size 2097152 extends beyond EOD, [ 2920.718246][ T4736] loop4: p4 start 8978432 is beyond EOD, [ 2920.722195][ T4740] truncated [ 2920.725300][ T4736] truncated [ 2920.725948][ T4730] loop2: p5 size 63 extends beyond EOD, truncated 00:10:43 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000059e00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000400000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000008c000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4143850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000003008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.803334][ T1439] loop3: unable to read partition table [ 2920.811577][ T4752] loop1: detected capacity change from 0 to 1 [ 2920.845658][ T4754] loop4: detected capacity change from 0 to 1 [ 2920.853132][ T4758] loop0: detected capacity change from 0 to 1 [ 2920.861080][ T1439] loop3: unable to read partition table [ 2920.862261][ T4757] loop2: detected capacity change from 0 to 1 [ 2920.866802][ T1439] loop3: partition table beyond EOD, truncated [ 2920.875551][ T4760] loop5: detected capacity change from 0 to 1 [ 2920.888879][ T4762] loop3: detected capacity change from 0 to 1 [ 2920.898134][ T4754] loop4: p1 < > p2 < > p4 [ 2920.899129][ T4757] loop2: p1 < > p2 < p5 > p3 p4 [ 2920.902569][ T4754] loop4: partition table partially beyond EOD, truncated [ 2920.907535][ T4757] loop2: partition table partially beyond EOD, truncated [ 2920.915022][ T1439] loop1: unable to read partition table [ 2920.922586][ T4758] loop0: p1 < > p2 < p5 > p3 p4 [ 2920.927379][ T1439] loop1: partition table beyond EOD, truncated [ 2920.932292][ T4758] loop0: partition table partially beyond EOD, truncated [ 2920.933966][ T4760] loop5: p1 < > p2 p3 p4 [ 2920.939060][ T4754] loop4: p1 start 335762607 is beyond EOD, [ 2920.945491][ T4760] loop5: partition table partially beyond EOD, truncated [ 2920.946437][ T4758] loop0: p1 start 335762607 is beyond EOD, [ 2920.949864][ T4754] truncated [ 2920.949870][ T4754] loop4: p2 size 2 extends beyond EOD, truncated [ 2920.955804][ T4758] truncated [ 2920.955810][ T4758] loop0: p2 size 2 extends beyond EOD, [ 2920.967836][ T4757] loop2: p1 start 335762607 is beyond EOD, [ 2920.968753][ T4758] truncated [ 2920.971867][ T4757] truncated 00:10:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000a6ffffff000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2920.981358][ T4760] loop5: p1 start 335762607 is beyond EOD, [ 2920.986809][ T4757] loop2: p2 size 2 extends beyond EOD, truncated [ 2920.992110][ T4757] loop2: p3 size 64 extends beyond EOD, [ 2920.992757][ T4760] truncated [ 2920.995836][ T4757] truncated [ 2920.996288][ T4757] loop2: p4 size 2097152 extends beyond EOD, [ 2920.998984][ T4760] loop5: p2 start 196608 is beyond EOD, [ 2921.004856][ T4757] truncated [ 2921.012002][ T4757] loop2: p5 size 64 extends beyond EOD, [ 2921.016817][ T4760] truncated [ 2921.016823][ T4760] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2921.021295][ T4764] loop1: detected capacity change from 0 to 1 [ 2921.023114][ T4757] truncated [ 2921.028860][ T4754] loop4: p4 start 9175040 is beyond EOD, [ 2921.031200][ T4760] loop5: p4 size 2097152 extends beyond EOD, [ 2921.034832][ T4754] truncated [ 2921.037177][ T4758] loop0: p4 size 2097152 extends beyond EOD, [ 2921.037995][ T4760] truncated [ 2921.087119][ T4758] truncated [ 2921.090644][ T1439] loop3: unable to read partition table 00:10:43 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000005c400000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000a9ffffff000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ffffff8c000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000790000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4243850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.096520][ T1439] loop3: partition table beyond EOD, truncated [ 2921.115868][ T4766] loop3: detected capacity change from 0 to 1 00:10:43 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000004008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:43 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000bfffffff000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.167126][ T4770] loop2: detected capacity change from 0 to 1 [ 2921.180332][ T4772] loop4: detected capacity change from 0 to 1 [ 2921.185596][ T4776] loop1: detected capacity change from 0 to 1 [ 2921.188241][ T4778] loop5: detected capacity change from 0 to 1 [ 2921.196269][ T4777] loop0: detected capacity change from 0 to 1 [ 2921.205238][ T1439] loop3: unable to read partition table [ 2921.211078][ T1439] loop3: partition table beyond EOD, truncated [ 2921.211624][ T4770] loop2: p1 < > p2 < p5 > p3 p4 [ 2921.221973][ T4778] loop5: p1 < > p2 p3 p4 [ 2921.222205][ T4770] loop2: partition table partially beyond EOD, truncated [ 2921.226517][ T4778] loop5: partition table partially beyond EOD, truncated [ 2921.234039][ T4772] loop4: p1 < > p2 < > p4 [ 2921.242937][ T4770] loop2: p1 start 335762607 is beyond EOD, [ 2921.245190][ T4772] loop4: partition table partially beyond EOD, truncated [ 2921.245363][ T4777] loop0: p1 < > p2 < p5 > p3 p4 [ 2921.251136][ T4770] truncated [ 2921.251141][ T4770] loop2: p2 size 2 extends beyond EOD, [ 2921.258154][ T4777] loop0: partition table partially beyond EOD, [ 2921.263094][ T4770] truncated [ 2921.264496][ T4778] loop5: p1 start 335762607 is beyond EOD, [ 2921.266186][ T4777] truncated [ 2921.268179][ T4772] loop4: p1 start 335762607 is beyond EOD, [ 2921.271799][ T4778] truncated [ 2921.278054][ T4772] truncated [ 2921.281158][ T4778] loop5: p2 start 262144 is beyond EOD, [ 2921.287028][ T4772] loop4: p2 size 2 extends beyond EOD, [ 2921.290743][ T4778] truncated 00:10:44 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000fffe00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.296617][ T4772] truncated [ 2921.300346][ T4770] loop2: p3 size 121 extends beyond EOD, [ 2921.302825][ T4778] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2921.303908][ T4777] loop0: p1 start 335762607 is beyond EOD, [ 2921.308500][ T4770] truncated [ 2921.308814][ T4778] loop5: p4 size 2097152 extends beyond EOD, [ 2921.314111][ T4777] truncated [ 2921.314116][ T4777] loop0: p2 size 2 extends beyond EOD, [ 2921.317201][ T4778] truncated [ 2921.319264][ T4770] loop2: p4 size 2097152 extends beyond EOD, [ 2921.320325][ T4777] truncated [ 2921.326013][ T4770] truncated [ 2921.326379][ T4770] loop2: p5 size 121 extends beyond EOD, [ 2921.334362][ T1439] blk_print_req_error: 9 callbacks suppressed [ 2921.334374][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2921.339040][ T4770] truncated [ 2921.357396][ T4780] loop3: detected capacity change from 0 to 1 [ 2921.360032][ T1439] buffer_io_error: 6 callbacks suppressed [ 2921.360043][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read 00:10:44 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000039e000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000003800000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000eeffffff000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000005008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.360071][ T1439] loop1: unable to read partition table [ 2921.360819][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2921.369224][ T4772] loop4: p4 start 9240575 is beyond EOD, truncated [ 2921.372169][ T4777] loop0: p4 size 2097152 extends beyond EOD, [ 2921.373944][ T1439] loop1: partition table beyond EOD, [ 2921.378160][ T4777] truncated [ 2921.384225][ T1439] truncated [ 2921.489593][ T4784] loop4: detected capacity change from 0 to 1 [ 2921.492283][ T4783] loop2: detected capacity change from 0 to 1 [ 2921.502813][ T4786] loop1: detected capacity change from 0 to 1 [ 2921.502966][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2921.513285][ T4788] loop5: detected capacity change from 0 to 1 [ 2921.518044][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2921.531915][ T1439] loop3: unable to read partition table 00:10:44 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4144850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000fff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.538324][ T1439] loop3: partition table beyond EOD, truncated [ 2921.551993][ T4790] loop0: detected capacity change from 0 to 1 [ 2921.565588][ T4792] loop3: detected capacity change from 0 to 1 [ 2921.572018][ T4784] loop4: p1 < > p2 < > p4 [ 2921.576489][ T4784] loop4: partition table partially beyond EOD, truncated [ 2921.576530][ T4788] loop5: p1 < > p2 p3 p4 [ 2921.576537][ T4788] loop5: partition table partially beyond EOD, [ 2921.584204][ T4784] loop4: p1 start 335762607 is beyond EOD, [ 2921.588019][ T4788] truncated [ 2921.590588][ T4783] loop2: p1 < > p2 < > p3 p4 [ 2921.594239][ T4784] truncated [ 2921.594244][ T4784] loop4: p2 size 2 extends beyond EOD, [ 2921.600161][ T4783] loop2: partition table partially beyond EOD, [ 2921.603235][ T4784] truncated [ 2921.603360][ T4790] loop0: p1 < > p2 < p5 > p3 p4 [ 2921.607978][ T4783] truncated 00:10:44 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005020000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.611058][ T4790] loop0: partition table partially beyond EOD, [ 2921.618366][ T4788] loop5: p1 start 335762607 is beyond EOD, [ 2921.622834][ T4790] truncated [ 2921.625922][ T4788] truncated [ 2921.625927][ T4788] loop5: p2 start 327680 is beyond EOD, [ 2921.631122][ T4790] loop0: p1 start 335762607 is beyond EOD, [ 2921.634912][ T4788] truncated [ 2921.634917][ T4788] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2921.636854][ T4784] loop4: p4 start 10355456 is beyond EOD, [ 2921.641203][ T4790] truncated [ 2921.641209][ T4790] loop0: p2 size 2 extends beyond EOD, 00:10:44 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005030000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000feff00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.647083][ T4784] truncated [ 2921.652199][ T4783] loop2: p1 start 335762607 is beyond EOD, [ 2921.653302][ T4790] truncated [ 2921.666473][ T4788] loop5: p4 size 2097152 extends beyond EOD, [ 2921.668129][ T4783] truncated [ 2921.668137][ T4783] loop2: p2 size 2 extends beyond EOD, truncated [ 2921.675234][ T4788] truncated [ 2921.696074][ T4783] loop2: p3 start 50331648 is beyond EOD, [ 2921.708928][ T4790] loop0: p4 size 2097152 extends beyond EOD, [ 2921.711118][ T4783] truncated 00:10:44 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000008000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000830000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.711124][ T4783] loop2: p4 size 2097152 extends beyond EOD, [ 2921.717465][ T4790] truncated [ 2921.744820][ T4783] truncated [ 2921.769079][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2921.778285][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read 00:10:44 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000400008000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000000059e000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000007008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4244850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.779138][ T4802] loop2: detected capacity change from 0 to 1 [ 2921.786136][ T1439] loop1: unable to read partition table [ 2921.794938][ T1439] loop1: partition table beyond EOD, truncated [ 2921.807603][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 2921.807659][ T4796] loop1: detected capacity change from 0 to 1 [ 2921.830477][ T4804] loop3: detected capacity change from 0 to 1 [ 2921.847220][ T4806] loop4: detected capacity change from 0 to 1 [ 2921.852470][ T4809] loop5: detected capacity change from 0 to 1 [ 2921.859638][ T4810] loop0: detected capacity change from 0 to 1 [ 2921.859846][ T4802] loop2: p1 < > p2 < p5 > p3 p4 [ 2921.870769][ T4802] loop2: partition table partially beyond EOD, truncated [ 2921.871070][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2921.878098][ T4802] loop2: p1 start 335762607 is beyond EOD, truncated [ 2921.882548][ T1439] loop1: partition table partially beyond EOD, truncated [ 2921.884291][ T4810] loop0: p1 < > p2 < p5 > p3 p4 [ 2921.889372][ T4802] loop2: p2 size 2 extends beyond EOD, truncated [ 2921.890368][ T4802] loop2: p3 size 131 extends beyond EOD, [ 2921.896577][ T4810] loop0: partition table partially beyond EOD, truncated [ 2921.897409][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2921.901595][ T4802] truncated [ 2921.907944][ T1439] truncated [ 2921.913766][ T4809] loop5: p1 < > p2 p3 p4 [ 2921.920707][ T1439] loop1: p2 size 2 extends beyond EOD, [ 2921.926587][ T4809] loop5: partition table partially beyond EOD, [ 2921.929700][ T1439] truncated [ 2921.931919][ T4806] loop4: p1 < > p2 < > p4 [ 2921.932850][ T4809] truncated [ 2921.933369][ T4810] loop0: p1 start 335762607 is beyond EOD, [ 2921.937188][ T4806] loop4: partition table partially beyond EOD, [ 2921.942782][ T4810] truncated [ 2921.949071][ T4806] truncated [ 2921.952150][ T4810] loop0: p2 size 2 extends beyond EOD, [ 2921.958390][ T4806] loop4: p1 start 335762607 is beyond EOD, [ 2921.959744][ T4810] truncated 00:10:44 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000090000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2921.960656][ T4809] loop5: p1 start 335762607 is beyond EOD, [ 2921.965626][ T4806] truncated [ 2921.965632][ T4806] loop4: p2 size 2 extends beyond EOD, truncated [ 2921.965774][ T4802] loop2: p4 size 2097152 extends beyond EOD, [ 2921.971894][ T4809] truncated [ 2921.971900][ T4809] loop5: p2 start 458752 is beyond EOD, truncated [ 2921.971915][ T4809] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2921.975021][ T4802] truncated [ 2921.975121][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2921.979282][ T4810] loop0: p4 size 2097152 extends beyond EOD, [ 2921.983707][ T1439] truncated [ 2921.987705][ T1439] loop1: p5 size 2097152 extends beyond EOD, [ 2921.989666][ T4810] truncated [ 2921.994588][ T4809] loop5: p4 size 2097152 extends beyond EOD, [ 2921.998733][ T1439] truncated [ 2922.001171][ T4802] loop2: p5 size 131 extends beyond EOD, [ 2922.001841][ T4809] truncated [ 2922.002164][ T4806] loop4: p4 start 10355968 is beyond EOD, [ 2922.008174][ T4802] truncated [ 2922.024803][ T4796] loop1: p1 < > p2 < p5 > p4 [ 2922.030848][ T4806] truncated 00:10:44 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000008008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4145850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:44 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fdef0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2922.040713][ T4812] loop3: detected capacity change from 0 to 1 [ 2922.046148][ T4796] loop1: partition table partially beyond EOD, truncated [ 2922.048383][ T4796] loop1: p1 start 335762607 is beyond EOD, truncated [ 2922.113018][ T4796] loop1: p2 size 2 extends beyond EOD, truncated [ 2922.122526][ T4796] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2922.154295][ T4796] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2922.156623][ T4816] loop0: detected capacity change from 0 to 1 [ 2922.168213][ T4814] loop5: detected capacity change from 0 to 1 [ 2922.176924][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2922.178270][ T4818] loop2: detected capacity change from 0 to 1 [ 2922.181676][ T1439] loop1: partition table partially beyond EOD, truncated [ 2922.194788][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2922.201488][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2922.208827][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2922.216623][ T1439] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2922.220587][ T4814] loop5: p1 < > p2 p3 p4 [ 2922.227855][ T4814] loop5: partition table partially beyond EOD, truncated [ 2922.236589][ T4816] loop0: p1 < > p2 < p5 > p3 p4 [ 2922.238381][ T4818] loop2: p1 < > p2 < > p3 p4 [ 2922.241598][ T4816] loop0: partition table partially beyond EOD, truncated [ 2922.242723][ T4816] loop0: p1 start 335762607 is beyond EOD, [ 2922.246280][ T4818] loop2: partition table partially beyond EOD, truncated [ 2922.246849][ T4818] loop2: p1 start 335762607 is beyond EOD, [ 2922.253382][ T4816] truncated [ 2922.253388][ T4816] loop0: p2 size 2 extends beyond EOD, truncated [ 2922.259289][ T4818] truncated [ 2922.259296][ T4818] loop2: p2 size 2 extends beyond EOD, truncated [ 2922.259790][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2922.267946][ T4814] loop5: p1 start 335762607 is beyond EOD, [ 2922.272255][ T1439] loop1: partition table partially beyond EOD, [ 2922.275322][ T4814] truncated [ 2922.275328][ T4814] loop5: p2 start 524288 is beyond EOD, [ 2922.281646][ T1439] truncated [ 2922.282424][ T4818] loop2: p3 start 4244635648 is beyond EOD, [ 2922.284779][ T4814] truncated [ 2922.284785][ T4814] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2922.286663][ T4816] loop0: p4 size 2097152 extends beyond EOD, [ 2922.291140][ T4818] truncated [ 2922.291146][ T4818] loop2: p4 size 2097152 extends beyond EOD, [ 2922.295842][ T4816] truncated 00:10:45 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005040000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ffffffa1000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000010000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4245850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2922.299394][ T4814] loop5: p4 size 2097152 extends beyond EOD, [ 2922.301754][ T4818] truncated [ 2922.307979][ T4814] truncated [ 2922.311874][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2922.373525][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2922.380704][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2922.388069][ T1439] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2922.420350][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2922.423408][ T4822] loop4: detected capacity change from 0 to 1 [ 2922.429545][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2922.443429][ T1439] loop5: unable to read partition table [ 2922.450895][ T4821] loop3: detected capacity change from 0 to 1 [ 2922.458041][T17045] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:10:45 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000effd0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005050000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000000a008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2922.463474][ T1439] loop5: partition table beyond EOD, truncated [ 2922.478422][ T4824] loop0: detected capacity change from 0 to 1 [ 2922.487634][ T4822] loop4: p1 < > p2 < > p4 [ 2922.492054][ T4822] loop4: partition table partially beyond EOD, truncated [ 2922.499458][ T4828] loop1: detected capacity change from 0 to 1 [ 2922.507225][ T4830] loop2: detected capacity change from 0 to 1 [ 2922.511661][ T4822] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:45 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000007fa2000000200055aa", 0x40, 0x1c0}]) [ 2922.517461][ T4832] loop5: detected capacity change from 0 to 1 [ 2922.520069][ T4822] loop4: p2 size 2 extends beyond EOD, truncated [ 2922.533027][ T4822] loop4: p4 start 10616831 is beyond EOD, truncated [ 2922.548124][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2922.553104][ T1256] loop0: partition table partially beyond EOD, truncated [ 2922.559323][ T1439] loop5: p1 < > p2 p3 p4 00:10:45 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000c2000000200055aa", 0x40, 0x1c0}]) [ 2922.564449][ T1439] loop5: partition table partially beyond EOD, truncated [ 2922.564666][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated [ 2922.578447][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2922.578717][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2922.586916][ T4828] loop1: p1 < > p2 < p5 > p4 [ 2922.591537][ T1439] loop5: p2 start 655360 is beyond EOD, truncated [ 2922.596212][ T4828] loop1: partition table partially beyond EOD, truncated [ 2922.596321][ T4828] loop1: p1 start 335762607 is beyond EOD, 00:10:45 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000020000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2922.602649][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2922.609756][ T4828] truncated [ 2922.625828][ T4828] loop1: p2 size 2 extends beyond EOD, truncated [ 2922.626698][ T4836] loop4: detected capacity change from 0 to 1 [ 2922.638917][ T4830] loop2: p1 < > p2 < > p3 p4 [ 2922.643657][ T4830] loop2: partition table partially beyond EOD, truncated [ 2922.644855][ T4828] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2922.657110][ T4838] loop3: detected capacity change from 0 to 1 [ 2922.659694][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2922.663812][ T4830] loop2: p1 start 335762607 is beyond EOD, truncated [ 2922.677379][ T4830] loop2: p2 size 2 extends beyond EOD, truncated [ 2922.678043][ T4828] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2922.685016][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2922.693817][ T4830] loop2: p3 start 4009754624 is beyond EOD, truncated [ 2922.698823][ T1439] loop5: p1 < > p2 p3 p4 [ 2922.704302][ T4830] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2922.708587][ T1439] loop5: partition table partially beyond EOD, truncated [ 2922.724672][ T4836] loop4: p1 < > p2 < > p4 [ 2922.724850][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2922.729137][ T4836] loop4: partition table partially beyond EOD, truncated [ 2922.735789][ T1439] loop5: p2 start 655360 is beyond EOD, truncated [ 2922.744811][ T4836] loop4: p1 start 335762607 is beyond EOD, [ 2922.749245][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2922.749353][ T4824] loop0: p1 < > p2 < p5 > p3 p4 [ 2922.755149][ T4836] truncated [ 2922.755155][ T4836] loop4: p2 size 2 extends beyond EOD, truncated [ 2922.755702][ T4836] loop4: p4 start 12713984 is beyond EOD, [ 2922.762275][ T4824] loop0: partition table partially beyond EOD, truncated [ 2922.767233][ T4836] truncated [ 2922.770010][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2922.770478][ T4824] loop0: p1 start 335762607 is beyond EOD, [ 2922.776675][ T1439] truncated [ 2922.807703][ T4824] truncated [ 2922.810802][ T4824] loop0: p2 size 2 extends beyond EOD, truncated 00:10:45 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fffe0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005060000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000004020000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2922.821114][ T4832] loop5: p1 < > p2 p3 p4 [ 2922.825524][ T4832] loop5: partition table partially beyond EOD, truncated [ 2922.833434][ T4824] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2922.843412][ T4832] loop5: p1 start 335762607 is beyond EOD, truncated [ 2922.850148][ T4832] loop5: p2 start 655360 is beyond EOD, truncated [ 2922.856592][ T4832] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2922.866582][ T4842] loop1: detected capacity change from 0 to 1 00:10:45 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000005c4000000200055aa", 0x40, 0x1c0}]) [ 2922.872507][ T4840] loop2: detected capacity change from 0 to 1 [ 2922.873820][ T4832] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2922.886478][ T4844] loop4: detected capacity change from 0 to 1 [ 2922.895002][ T1439] loop5: p1 < > p2 p3 p4 [ 2922.896700][ T4846] loop3: detected capacity change from 0 to 1 [ 2922.899356][ T1439] loop5: partition table partially beyond EOD, truncated [ 2922.900865][ T1439] loop5: p1 start 335762607 is beyond EOD, 00:10:45 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4146850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2922.909805][ T4842] loop1: p1 < > p2 < p5 > p4 [ 2922.912573][ T1439] truncated [ 2922.918465][ T4842] loop1: partition table partially beyond EOD, [ 2922.923098][ T1439] loop5: p2 start 655360 is beyond EOD, [ 2922.926187][ T4842] truncated [ 2922.932454][ T1439] truncated [ 2922.944245][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2922.945214][ T4842] loop1: p1 start 335762607 is beyond EOD, truncated [ 2922.955120][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2922.958106][ T4842] loop1: p2 size 2 extends beyond EOD, truncated [ 2922.966788][ T4848] loop0: detected capacity change from 0 to 1 [ 2922.970607][ T1439] truncated [ 2922.976724][ T4842] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2922.987387][ T4842] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2922.988444][ T4844] loop4: p1 < > p2 < > p4 [ 2922.996636][ T4840] loop2: p1 < > p2 < > p3 p4 [ 2922.998750][ T4844] loop4: partition table partially beyond EOD, truncated [ 2923.003403][ T4840] loop2: partition table partially beyond EOD, truncated 00:10:45 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000000b008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.003538][ T4840] loop2: p1 start 335762607 is beyond EOD, truncated [ 2923.021205][ T4844] loop4: p1 start 335762607 is beyond EOD, truncated [ 2923.024135][ T4840] loop2: p2 size 2 extends beyond EOD, truncated [ 2923.025094][ T4840] loop2: p3 start 4278190080 is beyond EOD, [ 2923.030900][ T4844] loop4: p2 size 2 extends beyond EOD, [ 2923.037199][ T4840] truncated [ 2923.037206][ T4840] loop2: p4 size 2097152 extends beyond EOD, [ 2923.043229][ T4844] truncated [ 2923.048762][ T4840] truncated [ 2923.060071][ T4844] loop4: p4 start 12846336 is beyond EOD, truncated 00:10:45 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000018008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000030000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005070000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.075775][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2923.084112][ T4852] loop5: detected capacity change from 0 to 1 [ 2923.084971][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2923.099105][ T4848] loop0: p1 < > p2 < p5 > p3 p4 [ 2923.104042][ T4848] loop0: partition table partially beyond EOD, truncated [ 2923.111295][ T4848] loop0: p1 start 335762607 is beyond EOD, truncated [ 2923.118017][ T4848] loop0: p2 size 2 extends beyond EOD, truncated 00:10:45 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ffffffc9000000200055aa", 0x40, 0x1c0}]) 00:10:45 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000feff0000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.120069][ T4854] loop1: detected capacity change from 0 to 1 [ 2923.125179][ T4848] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2923.132786][ T4852] loop5: p1 < > p2 p3 p4 [ 2923.141835][ T4852] loop5: partition table partially beyond EOD, truncated [ 2923.150537][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2923.159709][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2923.163917][ T4852] loop5: p1 start 335762607 is beyond EOD, [ 2923.167546][ T1439] loop3: unable to read partition table [ 2923.176654][ T4857] loop2: detected capacity change from 0 to 1 [ 2923.179206][ T4852] truncated [ 2923.179212][ T4852] loop5: p2 start 1572864 is beyond EOD, truncated [ 2923.179228][ T4852] loop5: p3 size 4294967040 extends beyond EOD, [ 2923.189707][ T4858] loop4: detected capacity change from 0 to 1 [ 2923.194889][ T4852] truncated [ 2923.195856][ T4852] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2923.211935][ T4854] loop1: p1 < > p2 < p5 > p4 00:10:46 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4246850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.222140][ T4854] loop1: partition table partially beyond EOD, truncated [ 2923.231975][ T4860] loop3: detected capacity change from 0 to 1 [ 2923.241056][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 2923.242047][ T4854] loop1: p1 start 335762607 is beyond EOD, truncated [ 2923.251259][ T4857] loop2: p1 < > p2 < > p3 p4 [ 2923.257595][ T4854] loop1: p2 size 2 extends beyond EOD, truncated [ 2923.267756][ T4862] loop0: detected capacity change from 0 to 1 00:10:46 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000026008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.268628][ T4857] loop2: partition table partially beyond EOD, truncated [ 2923.270832][T17044] loop4: p1 < > p2 < > p4 [ 2923.276222][ T4854] loop1: p4 size 2097152 extends beyond EOD, [ 2923.281815][T17044] loop4: partition table partially beyond EOD, truncated [ 2923.285301][T17044] loop4: p1 start 335762607 is beyond EOD, [ 2923.286232][ T4854] truncated [ 2923.291195][ T4854] loop1: p5 size 2097152 extends beyond EOD, [ 2923.292393][T17044] truncated [ 2923.299372][ T4854] truncated [ 2923.305226][T17044] loop4: p2 size 2 extends beyond EOD, [ 2923.311690][ T4857] loop2: p1 start 335762607 is beyond EOD, [ 2923.314370][T17044] truncated [ 2923.322742][T17044] loop4: p4 start 13238271 is beyond EOD, [ 2923.326151][ T4857] truncated [ 2923.326162][ T4857] loop2: p2 size 2 extends beyond EOD, truncated [ 2923.330072][ T4864] loop5: detected capacity change from 0 to 1 [ 2923.332142][T17044] truncated [ 2923.335660][ T4857] loop2: p3 start 4261412864 is beyond EOD, truncated [ 2923.366387][ T4857] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2923.374427][ T4858] loop4: p1 < > p2 < > p4 [ 2923.378866][ T4858] loop4: partition table partially beyond EOD, truncated [ 2923.385913][ T4858] loop4: p1 start 335762607 is beyond EOD, truncated [ 2923.392705][ T4858] loop4: p2 size 2 extends beyond EOD, truncated [ 2923.393287][ T4862] loop0: p1 < > p2 < p5 > p3 p4 [ 2923.404018][ T4862] loop0: partition table partially beyond EOD, truncated [ 2923.404582][ T4858] loop4: p4 start 13238271 is beyond EOD, truncated [ 2923.413649][ T4862] loop0: p1 start 335762607 is beyond EOD, truncated 00:10:46 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005080000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.424458][ T4862] loop0: p2 size 2 extends beyond EOD, truncated [ 2923.429666][ T4864] loop5: p1 < > p2 p3 p4 [ 2923.435130][ T4864] loop5: partition table partially beyond EOD, truncated [ 2923.436026][ T4862] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2923.450461][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2923.458681][ T4866] loop1: detected capacity change from 0 to 1 [ 2923.459693][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read 00:10:46 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000040000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:46 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000e0000000200055aa", 0x40, 0x1c0}]) 00:10:46 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000800000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.469254][ T4864] loop5: p1 start 335762607 is beyond EOD, truncated [ 2923.480200][ T4864] loop5: p2 start 2490368 is beyond EOD, truncated [ 2923.486702][ T4864] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2923.503944][ T4864] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2923.513544][ T4868] loop2: detected capacity change from 0 to 1 [ 2923.515619][ T4870] loop4: detected capacity change from 0 to 1 00:10:46 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4147850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.526197][ T4866] loop1: p1 < > p2 < p5 > p4 [ 2923.530909][ T4866] loop1: partition table partially beyond EOD, truncated [ 2923.538341][ T4866] loop1: p1 start 335762607 is beyond EOD, truncated [ 2923.539607][ T1439] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2923.545035][ T4866] loop1: p2 size 2 extends beyond EOD, truncated [ 2923.545479][ T4866] loop1: p4 size 2097152 extends beyond EOD, [ 2923.554210][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2923.560537][ T4866] truncated [ 2923.561067][ T4866] loop1: p5 size 2097152 extends beyond EOD, [ 2923.566596][ T1439] loop3: unable to read partition table [ 2923.569017][ T4868] loop2: p1 < > p2 < p5 > p3 p4 [ 2923.574493][ T4866] truncated [ 2923.590809][ T4872] loop0: detected capacity change from 0 to 1 [ 2923.594389][ T4868] loop2: partition table partially beyond EOD, truncated [ 2923.600000][ T4868] loop2: p1 start 335762607 is beyond EOD, [ 2923.608556][ T4874] loop3: detected capacity change from 0 to 1 [ 2923.610724][ T4868] truncated 00:10:46 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000079008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.610730][ T4868] loop2: p2 size 2 extends beyond EOD, truncated [ 2923.632421][ T4870] loop4: p1 < > p2 < > p4 [ 2923.636850][ T4870] loop4: partition table partially beyond EOD, truncated [ 2923.641599][ T4876] loop5: detected capacity change from 0 to 1 [ 2923.646072][ T4870] loop4: p1 start 335762607 is beyond EOD, truncated [ 2923.650748][ T4868] loop2: p3 size 2048 extends beyond EOD, [ 2923.656748][ T4870] loop4: p2 size 2 extends beyond EOD, truncated [ 2923.657202][ T4870] loop4: p4 start 14680064 is beyond EOD, [ 2923.662613][ T4868] truncated 00:10:46 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005090000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.665199][ T4872] loop0: p1 < > p2 < p5 > p3 p4 [ 2923.669014][ T4870] truncated [ 2923.670042][ T4868] loop2: p4 size 2097152 extends beyond EOD, [ 2923.674822][ T4872] loop0: partition table partially beyond EOD, truncated [ 2923.675356][ T4872] loop0: p1 start 335762607 is beyond EOD, [ 2923.677977][ T4868] truncated [ 2923.679850][ T4868] loop2: p5 size 2048 extends beyond EOD, [ 2923.682931][ T4872] truncated [ 2923.682937][ T4872] loop0: p2 size 2 extends beyond EOD, truncated [ 2923.686042][ T4868] truncated [ 2923.713696][ T4878] loop1: detected capacity change from 0 to 1 [ 2923.715417][ T4872] loop0: p4 size 2097152 extends beyond EOD, [ 2923.724092][ T1439] loop5: p1 < > p2 p3 p4 [ 2923.726662][ T4872] truncated [ 2923.746290][ T1439] loop5: partition table partially beyond EOD, truncated [ 2923.753501][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2923.760234][ T1439] loop5: p2 start 7929856 is beyond EOD, truncated [ 2923.766766][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:46 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ffffffe4000000200055aa", 0x40, 0x1c0}]) 00:10:46 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000050000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:46 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000040000800000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.778347][ T4878] loop1: p1 < > p2 < p5 > p4 [ 2923.783072][ T4878] loop1: partition table partially beyond EOD, truncated [ 2923.789256][ T4880] loop4: detected capacity change from 0 to 1 [ 2923.796862][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2923.804705][ T4882] loop3: detected capacity change from 0 to 1 [ 2923.806185][ T4878] loop1: p1 start 335762607 is beyond EOD, truncated [ 2923.817552][ T4878] loop1: p2 size 2 extends beyond EOD, truncated 00:10:46 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4247850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.818710][ T4884] loop2: detected capacity change from 0 to 1 [ 2923.830779][ T4878] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2923.831503][ T1439] loop5: p1 < > p2 p3 p4 [ 2923.841998][ T1439] loop5: partition table partially beyond EOD, truncated [ 2923.851558][ T4880] loop4: p1 < > p2 < > p4 [ 2923.851611][ T4878] loop1: p5 size 2097152 extends beyond EOD, [ 2923.856019][ T4880] loop4: partition table partially beyond EOD, truncated [ 2923.856076][ T4880] loop4: p1 start 335762607 is beyond EOD, [ 2923.862168][ T4878] truncated [ 2923.869204][ T4880] truncated [ 2923.876335][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2923.878228][ T4880] loop4: p2 size 2 extends beyond EOD, truncated [ 2923.883804][ T4886] loop0: detected capacity change from 0 to 1 [ 2923.887341][ T1439] truncated [ 2923.887347][ T1439] loop5: p2 start 7929856 is beyond EOD, truncated [ 2923.887362][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2923.891258][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2923.893873][ T4880] loop4: p4 start 15007743 is beyond EOD, [ 2923.899810][ T1439] truncated [ 2923.909296][ T4884] loop2: p1 < > p2 < > p3 p4 [ 2923.909563][ T4880] truncated [ 2923.916643][ T4884] loop2: partition table partially beyond EOD, [ 2923.924759][ T4876] loop5: p1 < > p2 p3 p4 [ 2923.928579][ T4884] truncated [ 2923.931680][ T4876] loop5: partition table partially beyond EOD, truncated [ 2923.933347][ T4876] loop5: p1 start 335762607 is beyond EOD, [ 2923.940359][ T4884] loop2: p1 start 335762607 is beyond EOD, [ 2923.945762][ T4876] truncated 00:10:46 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050a0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:46 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000060000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.945768][ T4876] loop5: p2 start 7929856 is beyond EOD, [ 2923.950093][ T4884] truncated [ 2923.950098][ T4884] loop2: p2 size 2 extends beyond EOD, truncated [ 2923.953191][ T4876] truncated [ 2923.953196][ T4876] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2923.955965][ T4876] loop5: p4 size 2097152 extends beyond EOD, [ 2923.968679][ T4884] loop2: p3 start 1073741824 is beyond EOD, [ 2923.972137][ T4876] truncated [ 2923.974481][ T4886] loop0: p1 < > p2 < p5 > p3 p4 [ 2923.975296][ T4884] truncated [ 2923.975301][ T4884] loop2: p4 size 2097152 extends beyond EOD, 00:10:46 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000ec000000200055aa", 0x40, 0x1c0}]) 00:10:46 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000083008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2923.981040][ T4886] loop0: partition table partially beyond EOD, [ 2923.984122][ T4884] truncated [ 2924.006459][ T4888] loop3: detected capacity change from 0 to 1 [ 2924.006779][ T4886] truncated [ 2924.009441][ T4886] loop0: p1 start 335762607 is beyond EOD, [ 2924.019122][ T4890] loop1: detected capacity change from 0 to 1 [ 2924.020824][ T4886] truncated [ 2924.058709][ T4892] loop4: detected capacity change from 0 to 1 [ 2924.060749][ T4886] loop0: p2 size 2 extends beyond EOD, truncated [ 2924.076805][ T4886] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2924.087984][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2924.097124][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2924.099232][ T4890] loop1: p1 < > p2 < p5 > p4 [ 2924.105057][ T1439] loop5: unable to read partition table [ 2924.109672][ T4890] loop1: partition table partially beyond EOD, truncated [ 2924.115943][ T1439] loop5: partition table beyond EOD, truncated 00:10:46 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000002000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000004060000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.124690][ T4890] loop1: p1 start 335762607 is beyond EOD, truncated [ 2924.135363][ T4890] loop1: p2 size 2 extends beyond EOD, truncated [ 2924.139292][ T4892] loop4: p1 < > p2 < > p4 [ 2924.143709][ T4890] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2924.146148][ T4892] loop4: partition table partially beyond EOD, truncated [ 2924.153277][ T4892] loop4: p1 start 335762607 is beyond EOD, truncated [ 2924.164229][ T4894] loop5: detected capacity change from 0 to 1 [ 2924.166909][ T4892] loop4: p2 size 2 extends beyond EOD, truncated 00:10:47 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4148850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.202746][ T4896] loop2: detected capacity change from 0 to 1 [ 2924.209884][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2924.211759][ T4898] loop3: detected capacity change from 0 to 1 [ 2924.229001][ T4892] loop4: p4 start 15466496 is beyond EOD, truncated [ 2924.229135][ T4890] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2924.236664][ T4900] loop0: detected capacity change from 0 to 1 [ 2924.243852][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2924.260327][ T4894] loop5: p1 < > p2 p3 p4 [ 2924.264683][ T4894] loop5: partition table partially beyond EOD, truncated [ 2924.267750][ T4896] loop2: p1 < > p2 < p5 > p3 p4 [ 2924.272068][ T4894] loop5: p1 start 335762607 is beyond EOD, truncated [ 2924.276757][ T4896] loop2: partition table partially beyond EOD, truncated [ 2924.277096][ T4896] loop2: p1 start 335762607 is beyond EOD, [ 2924.283494][ T4894] loop5: p2 start 8585216 is beyond EOD, truncated 00:10:47 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000fe008000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000004028000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.283513][ T4894] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2924.284128][ T4894] loop5: p4 size 2097152 extends beyond EOD, [ 2924.290667][ T4896] truncated [ 2924.290672][ T4896] loop2: p2 size 2 extends beyond EOD, truncated [ 2924.293726][ T4896] loop2: p3 size 8192 extends beyond EOD, [ 2924.296604][ T4894] truncated [ 2924.322983][ T4900] loop0: p1 < > p2 < p5 > p3 p4 [ 2924.325824][ T4896] truncated [ 2924.328783][ T4896] loop2: p4 size 2097152 extends beyond EOD, 00:10:47 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000038000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000003f6000000200055aa", 0x40, 0x1c0}]) [ 2924.331707][ T4900] loop0: partition table partially beyond EOD, [ 2924.334757][ T4896] truncated [ 2924.335101][ T4896] loop2: p5 size 8192 extends beyond EOD, [ 2924.339726][ T4900] truncated [ 2924.345217][ T4900] loop0: p1 start 335762607 is beyond EOD, [ 2924.348945][ T4896] truncated [ 2924.376335][ T4900] truncated [ 2924.379461][ T4900] loop0: p2 size 2 extends beyond EOD, truncated [ 2924.391745][ T4900] loop0: p4 size 2097152 extends beyond EOD, truncated 00:10:47 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000007ffff000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050b0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.392857][ T4908] loop4: detected capacity change from 0 to 1 [ 2924.407932][ T4906] loop5: detected capacity change from 0 to 1 [ 2924.423007][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2924.430944][ T1439] loop3: unable to read partition table [ 2924.431103][ T4910] loop2: detected capacity change from 0 to 1 [ 2924.437193][ T1439] loop3: partition table beyond EOD, truncated 00:10:47 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000070000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.450240][ T4906] loop5: p1 < > p2 p3 p4 [ 2924.454605][ T4906] loop5: partition table partially beyond EOD, truncated [ 2924.455790][ T4912] loop1: detected capacity change from 0 to 1 [ 2924.469417][ T4908] loop4: p1 < > p2 < > p4 [ 2924.473846][ T4908] loop4: partition table partially beyond EOD, truncated [ 2924.481937][ T4906] loop5: p1 start 335762607 is beyond EOD, truncated [ 2924.485874][ T4914] loop3: detected capacity change from 0 to 1 [ 2924.488720][ T4906] loop5: p2 start 50331648 is beyond EOD, truncated 00:10:47 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4248850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.488737][ T4906] loop5: p3 size 4294967040 extends beyond EOD, [ 2924.496656][ T4908] loop4: p1 start 335762607 is beyond EOD, [ 2924.501408][ T4906] truncated [ 2924.513291][ T4906] loop5: p4 size 2097152 extends beyond EOD, [ 2924.513690][ T4908] truncated [ 2924.516826][ T4906] truncated [ 2924.522910][ T4908] loop4: p2 size 2 extends beyond EOD, [ 2924.526557][ T4910] loop2: p1 < > p2 < > p3 p4 [ 2924.529171][ T4908] truncated [ 2924.534085][ T4916] loop0: detected capacity change from 0 to 1 [ 2924.534733][ T4910] loop2: partition table partially beyond EOD, [ 2924.541148][ T4908] loop4: p4 start 16122624 is beyond EOD, [ 2924.542527][ T4910] truncated [ 2924.550968][ T4912] loop1: p1 < > p2 < p5 > p4 [ 2924.554854][ T4908] truncated [ 2924.555536][ T4910] loop2: p1 start 335762607 is beyond EOD, [ 2924.560696][ T4912] loop1: partition table partially beyond EOD, truncated [ 2924.561763][ T4912] loop1: p1 start 335762607 is beyond EOD, [ 2924.563830][ T4910] truncated [ 2924.563836][ T4910] loop2: p2 size 2 extends beyond EOD, truncated [ 2924.564515][ T4910] loop2: p3 start 2130706432 is beyond EOD, [ 2924.568545][ T4912] truncated [ 2924.568551][ T4912] loop1: p2 size 2 extends beyond EOD, truncated [ 2924.571693][ T4910] truncated [ 2924.571698][ T4910] loop2: p4 size 2097152 extends beyond EOD, [ 2924.581329][ T4912] loop1: p4 size 2097152 extends beyond EOD, [ 2924.584604][ T4910] truncated [ 2924.597889][ T4916] loop0: p1 < > p2 < p5 > p3 p4 [ 2924.600138][ T4912] truncated [ 2924.606170][ T4916] loop0: partition table partially beyond EOD, [ 2924.612056][ T4912] loop1: p5 size 2097152 extends beyond EOD, 00:10:47 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000fffffff6000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000080038000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000001000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.615740][ T4916] truncated [ 2924.615834][ T1439] loop5: unable to read partition table [ 2924.618895][ T4912] truncated [ 2924.620518][ T4916] loop0: p1 start 335762607 is beyond EOD, [ 2924.624964][ T1439] loop5: partition table beyond EOD, truncated [ 2924.678534][ T4916] truncated [ 2924.681638][ T4916] loop0: p2 size 2 extends beyond EOD, truncated [ 2924.697467][ T4919] loop2: detected capacity change from 0 to 1 00:10:47 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000080000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050c0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.705410][ T4922] loop5: detected capacity change from 0 to 1 [ 2924.710616][ T4921] loop4: detected capacity change from 0 to 1 [ 2924.714394][ T4916] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2924.736349][ T4924] loop3: detected capacity change from 0 to 1 [ 2924.749016][ T4922] loop5: p1 < > p2 p3 p4 [ 2924.749712][ T4926] loop1: detected capacity change from 0 to 1 [ 2924.753425][ T4922] loop5: partition table partially beyond EOD, truncated [ 2924.766838][ T4919] loop2: p1 < > p2 < p5 > p3 p4 [ 2924.768877][ T4922] loop5: p1 start 335762607 is beyond EOD, truncated [ 2924.771927][ T4919] loop2: partition table partially beyond EOD, truncated [ 2924.772184][ T1439] loop4: p1 < > p2 < > p4 [ 2924.778682][ T4922] loop5: p2 start 58720256 is beyond EOD, [ 2924.785689][ T1439] loop4: partition table partially beyond EOD, [ 2924.790106][ T4922] truncated [ 2924.790110][ T4922] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2924.791989][ T4919] loop2: p1 start 335762607 is beyond EOD, [ 2924.795921][ T1439] truncated [ 2924.796398][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2924.802198][ T4919] truncated [ 2924.802203][ T4919] loop2: p2 size 2 extends beyond EOD, truncated [ 2924.804380][ T4919] loop2: p3 size 65536 extends beyond EOD, [ 2924.805319][ T1439] truncated [ 2924.805325][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2924.812535][ T4919] truncated 00:10:47 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4149850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000090000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.818392][ T1439] truncated [ 2924.824178][ T4922] loop5: p4 size 2097152 extends beyond EOD, [ 2924.832380][ T4919] loop2: p4 size 2097152 extends beyond EOD, [ 2924.836875][ T4922] truncated [ 2924.837474][ T4926] loop1: p1 < > p2 < p5 > p4 [ 2924.842816][ T4919] truncated [ 2924.855410][ T1439] loop4: p4 start 16187391 is beyond EOD, [ 2924.857708][ T4926] loop1: partition table partially beyond EOD, truncated [ 2924.863789][ T1439] truncated [ 2924.866297][ T4928] loop0: detected capacity change from 0 to 1 [ 2924.872492][ T4919] loop2: p5 size 65536 extends beyond EOD, [ 2924.874471][ T4926] loop1: p1 start 335762607 is beyond EOD, [ 2924.877714][ T4919] truncated [ 2924.881379][ T4921] loop4: p1 < > p2 < > p4 [ 2924.886711][ T4926] truncated [ 2924.886717][ T4926] loop1: p2 size 2 extends beyond EOD, truncated [ 2924.890870][ T4926] loop1: p4 size 2097152 extends beyond EOD, [ 2924.893806][ T4921] loop4: partition table partially beyond EOD, [ 2924.896876][ T4926] truncated [ 2924.897458][ T4926] loop1: p5 size 2097152 extends beyond EOD, [ 2924.902956][ T4921] truncated 00:10:47 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000fffffffb000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000002048000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.905543][ T4921] loop4: p1 start 335762607 is beyond EOD, [ 2924.908926][ T4926] truncated [ 2924.913074][ T4930] loop3: detected capacity change from 0 to 1 [ 2924.914854][ T4921] truncated [ 2924.914861][ T4921] loop4: p2 size 2 extends beyond EOD, [ 2924.927936][ T4928] loop0: p1 < > p2 < p5 > p3 p4 [ 2924.931905][ T4921] truncated [ 2924.933210][ T4921] loop4: p4 start 16187391 is beyond EOD, [ 2924.938115][ T4928] loop0: partition table partially beyond EOD, truncated 00:10:47 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000002000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:47 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050d0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2924.940170][ T4928] loop0: p1 start 335762607 is beyond EOD, [ 2924.944362][ T4921] truncated [ 2924.974693][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2924.974971][ T4928] truncated [ 2924.974978][ T4928] loop0: p2 size 2 extends beyond EOD, [ 2924.981800][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2924.985455][ T4928] truncated [ 2924.996215][ T4932] loop5: detected capacity change from 0 to 1 [ 2925.006327][ T4928] loop0: p4 size 2097152 extends beyond EOD, 00:10:47 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000a0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.011031][ T4926] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2925.020750][ T4928] truncated [ 2925.021193][ T1439] loop4: unable to read partition table [ 2925.056522][ T4934] loop2: detected capacity change from 0 to 1 [ 2925.062333][ T1439] loop4: partition table beyond EOD, [ 2925.073352][ T4936] loop1: detected capacity change from 0 to 1 [ 2925.076463][ T1439] truncated [ 2925.096786][ T4938] loop3: detected capacity change from 0 to 1 [ 2925.101383][ T4940] loop4: detected capacity change from 0 to 1 [ 2925.109622][ T4932] loop5: p1 < > p2 p3 p4 [ 2925.113963][ T4932] loop5: partition table partially beyond EOD, truncated [ 2925.121729][ T4934] loop2: p1 < > p2 < p5 > p3 p4 [ 2925.121823][ T4932] loop5: p1 start 335762607 is beyond EOD, [ 2925.126673][ T4934] loop2: partition table partially beyond EOD, truncated [ 2925.126776][ T4934] loop2: p1 start 335762607 is beyond EOD, [ 2925.132657][ T4932] truncated [ 2925.139710][ T4934] truncated [ 2925.145562][ T4932] loop5: p2 start 67239936 is beyond EOD, [ 2925.148667][ T4934] loop2: p2 size 2 extends beyond EOD, [ 2925.151760][ T4932] truncated [ 2925.151765][ T4932] loop5: p3 size 4294967040 extends beyond EOD, [ 2925.157576][ T4934] truncated [ 2925.163083][ T4932] truncated [ 2925.164565][ T4932] loop5: p4 size 2097152 extends beyond EOD, [ 2925.166830][ T4936] loop1: p1 < > p2 < p5 > p4 [ 2925.172552][ T4932] truncated [ 2925.184376][ T4934] loop2: p3 size 131072 extends beyond EOD, [ 2925.184859][ T4936] loop1: partition table partially beyond EOD, truncated 00:10:48 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4249850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.186516][ T4936] loop1: p1 start 335762607 is beyond EOD, [ 2925.189665][ T4934] truncated [ 2925.197612][ T4934] loop2: p4 size 2097152 extends beyond EOD, [ 2925.198799][ T4936] truncated [ 2925.205770][ T4934] truncated [ 2925.208521][ T4942] loop0: detected capacity change from 0 to 1 [ 2925.211680][ T4936] loop1: p2 size 2 extends beyond EOD, [ 2925.215410][ T4934] loop2: p5 size 131072 extends beyond EOD, [ 2925.220848][ T4936] truncated [ 2925.223727][ T1439] loop4: p1 < > p2 < > p4 [ 2925.224025][ T4934] truncated 00:10:48 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000006048000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.227057][ T1439] loop4: partition table partially beyond EOD, [ 2925.235340][ T4936] loop1: p4 size 2097152 extends beyond EOD, [ 2925.238718][ T1439] truncated [ 2925.244666][ T4936] truncated [ 2925.253824][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2925.256133][ T4936] loop1: p5 size 2097152 extends beyond EOD, [ 2925.261601][ T1439] truncated [ 2925.261607][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2925.270182][ T1439] loop4: p4 start 16515071 is beyond EOD, [ 2925.270858][ T4936] truncated 00:10:48 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000b0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000402000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.285069][ T4944] loop5: detected capacity change from 0 to 1 [ 2925.286122][ T1439] truncated [ 2925.313876][ T4942] loop0: p1 < > p2 < p5 > p3 p4 [ 2925.318844][ T4942] loop0: partition table partially beyond EOD, truncated [ 2925.327023][ T4947] loop2: detected capacity change from 0 to 1 [ 2925.327631][ T4942] loop0: p1 start 335762607 is beyond EOD, truncated [ 2925.337288][ T4940] loop4: p1 < > p2 < > p4 [ 2925.339845][ T4942] loop0: p2 size 2 extends beyond EOD, truncated [ 2925.341576][ T4948] loop3: detected capacity change from 0 to 1 [ 2925.344339][ T4940] loop4: partition table partially beyond EOD, truncated [ 2925.344591][ T4940] loop4: p1 start 335762607 is beyond EOD, [ 2925.351954][ T4942] loop0: p4 size 2097152 extends beyond EOD, [ 2925.356862][ T4940] truncated [ 2925.356868][ T4940] loop4: p2 size 2 extends beyond EOD, truncated [ 2925.361821][ T4940] loop4: p4 start 16515071 is beyond EOD, [ 2925.363944][ T4942] truncated [ 2925.369863][ T4940] truncated [ 2925.387676][ T4947] loop2: p1 < > p2 < p5 > p3 p4 [ 2925.402316][ T4947] loop2: partition table partially beyond EOD, truncated [ 2925.403687][ T4944] loop5: p1 < > p2 p3 p4 [ 2925.413723][ T4944] loop5: partition table partially beyond EOD, truncated [ 2925.413860][ T4947] loop2: p1 start 335762607 is beyond EOD, truncated [ 2925.421354][ T4944] loop5: p1 start 335762607 is beyond EOD, [ 2925.427526][ T4947] loop2: p2 size 2 extends beyond EOD, truncated [ 2925.431575][ T4947] loop2: p3 size 132096 extends beyond EOD, [ 2925.433468][ T4944] truncated [ 2925.433474][ T4944] loop5: p2 start 67502080 is beyond EOD, truncated 00:10:48 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b414a850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050e0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000fffffdfd000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000c0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.433489][ T4944] loop5: p3 size 4294967040 extends beyond EOD, [ 2925.439905][ T4947] truncated [ 2925.445854][ T4944] truncated [ 2925.466737][ T4944] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2925.474078][ T4947] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2925.487973][ T4947] loop2: p5 size 132096 extends beyond EOD, truncated [ 2925.498771][ T4950] loop3: detected capacity change from 0 to 1 00:10:48 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000058000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.510818][ T4954] loop4: detected capacity change from 0 to 1 [ 2925.510953][ T4955] loop0: detected capacity change from 0 to 1 [ 2925.522745][ T4956] loop1: detected capacity change from 0 to 1 [ 2925.537966][ T1439] loop2: unable to read partition table [ 2925.543866][ T4955] loop0: p1 < > p2 < p5 > p3 p4 [ 2925.544990][ T1439] loop2: partition table beyond EOD, truncated [ 2925.548906][ T4955] loop0: partition table partially beyond EOD, truncated [ 2925.562579][ T4955] loop0: p1 start 335762607 is beyond EOD, truncated [ 2925.564681][ T4954] loop4: p1 < > p2 < > p4 [ 2925.569295][ T4955] loop0: p2 size 2 extends beyond EOD, truncated [ 2925.577945][ T4956] loop1: p1 < > p2 < p5 > p4 [ 2925.580110][ T4954] loop4: partition table partially beyond EOD, truncated [ 2925.584730][ T4956] loop1: partition table partially beyond EOD, truncated [ 2925.586429][ T4956] loop1: p1 start 335762607 is beyond EOD, [ 2925.594493][ T4958] loop5: detected capacity change from 0 to 1 00:10:48 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000003000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000d0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.598803][ T4956] truncated [ 2925.598869][ T4956] loop1: p2 size 2 extends beyond EOD, truncated [ 2925.610466][ T4955] loop0: p4 size 2097152 extends beyond EOD, [ 2925.617976][ T4954] loop4: p1 start 335762607 is beyond EOD, [ 2925.620338][ T4955] truncated [ 2925.626372][ T4954] truncated [ 2925.626378][ T4954] loop4: p2 size 2 extends beyond EOD, truncated [ 2925.645858][ T4960] loop2: detected capacity change from 0 to 1 [ 2925.646086][ T4956] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2925.658189][ T4962] loop3: detected capacity change from 0 to 1 [ 2925.660826][ T4956] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2925.665499][ T4954] loop4: p4 start 16645631 is beyond EOD, truncated [ 2925.680988][ T4958] loop5: p1 < > p2 p3 p4 [ 2925.685347][ T4958] loop5: partition table partially beyond EOD, truncated [ 2925.692688][ T4960] loop2: p1 < > p2 < p5 > p3 p4 [ 2925.692624][ T4958] loop5: p1 start 335762607 is beyond EOD, truncated [ 2925.692708][ T4958] loop5: p2 start 83886080 is beyond EOD, [ 2925.692719][ T4960] loop2: partition table partially beyond EOD, [ 2925.697709][ T4958] truncated [ 2925.704352][ T4960] truncated [ 2925.712360][ T4960] loop2: p1 start 335762607 is beyond EOD, [ 2925.716437][ T4958] loop5: p3 size 4294967040 extends beyond EOD, [ 2925.719574][ T4960] truncated [ 2925.719579][ T4960] loop2: p2 size 2 extends beyond EOD, [ 2925.722678][ T4958] truncated [ 2925.723970][ T4958] loop5: p4 size 2097152 extends beyond EOD, [ 2925.728566][ T4960] truncated [ 2925.731177][ T4960] loop2: p3 size 196608 extends beyond EOD, 00:10:48 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050f0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000fffffffe000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000e0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.734908][ T4958] truncated [ 2925.735294][ T1439] loop4: unable to read partition table [ 2925.738113][ T4960] truncated [ 2925.740010][ T4960] loop2: p4 size 2097152 extends beyond EOD, [ 2925.743855][ T1439] loop4: partition table beyond EOD, [ 2925.746814][ T4960] truncated [ 2925.752855][ T4960] loop2: p5 size 196608 extends beyond EOD, [ 2925.752911][ T1439] truncated [ 2925.756003][ T4960] truncated [ 2925.777037][ T4964] loop1: detected capacity change from 0 to 1 00:10:48 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000004068000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000004000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b424a850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.834823][ T4968] loop4: detected capacity change from 0 to 1 [ 2925.840179][ T4966] loop3: detected capacity change from 0 to 1 [ 2925.848523][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2925.853206][ T1439] loop1: partition table partially beyond EOD, truncated [ 2925.863213][ T4970] loop5: detected capacity change from 0 to 1 [ 2925.868223][ T4968] loop4: p1 < > p2 < > p4 [ 2925.873129][ T4974] loop0: detected capacity change from 0 to 1 [ 2925.873777][ T4968] loop4: partition table partially beyond EOD, truncated [ 2925.881968][ T4973] loop2: detected capacity change from 0 to 1 [ 2925.889227][ T4968] loop4: p1 start 335762607 is beyond EOD, truncated [ 2925.893118][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2925.899674][ T4968] loop4: p2 size 2 extends beyond EOD, truncated [ 2925.906329][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2925.915214][ T4968] loop4: p4 start 16711679 is beyond EOD, truncated [ 2925.920552][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:48 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000f0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:48 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000fff000000200055aa", 0x40, 0x1c0}]) [ 2925.933366][ T1439] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2925.941844][ T4964] loop1: p1 < > p2 < p5 > p4 [ 2925.946548][ T4964] loop1: partition table partially beyond EOD, truncated [ 2925.950262][ T4976] loop3: detected capacity change from 0 to 1 [ 2925.955325][ T4964] loop1: p1 start 335762607 is beyond EOD, truncated [ 2925.966565][ T4964] loop1: p2 size 2 extends beyond EOD, truncated [ 2925.975463][ T4964] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:48 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005100000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2925.975921][ T4970] loop5: p1 < > p2 p3 p4 [ 2925.984517][ T4964] loop1: p5 size 2097152 extends beyond EOD, [ 2925.986689][ T4970] loop5: partition table partially beyond EOD, truncated [ 2925.986799][ T4973] loop2: p1 < > p2 < p5 > p3 p4 [ 2925.992928][ T4964] truncated [ 2925.999868][ T4973] loop2: partition table partially beyond EOD, truncated [ 2926.015253][ T4974] loop0: p1 < > p2 < p5 > p3 p4 [ 2926.019960][ T4970] loop5: p1 start 335762607 is beyond EOD, truncated [ 2926.020247][ T4974] loop0: partition table partially beyond EOD, truncated [ 2926.026880][ T4970] loop5: p2 start 100925440 is beyond EOD, truncated [ 2926.038402][ T4978] loop4: detected capacity change from 0 to 1 [ 2926.040724][ T4970] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2926.047097][ T4973] loop2: p1 start 335762607 is beyond EOD, truncated [ 2926.056513][ T4970] loop5: p4 size 2097152 extends beyond EOD, [ 2926.060614][ T4973] loop2: p2 size 2 extends beyond EOD, truncated [ 2926.060938][ T4974] loop0: p1 start 335762607 is beyond EOD, [ 2926.066698][ T4970] truncated [ 2926.068544][ T4973] loop2: p3 size 262144 extends beyond EOD, [ 2926.073060][ T4974] truncated [ 2926.078972][ T4973] truncated [ 2926.082052][ T4974] loop0: p2 size 2 extends beyond EOD, [ 2926.088660][ T4973] loop2: p4 size 2097152 extends beyond EOD, [ 2926.091121][ T4974] truncated [ 2926.094176][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2926.094242][ T4973] truncated [ 2926.094632][ T4973] loop2: p5 size 262144 extends beyond EOD, [ 2926.099821][ T1439] loop1: partition table partially beyond EOD, truncated [ 2926.099995][ T1439] loop1: p1 start 335762607 is beyond EOD, 00:10:48 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000100000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.105893][ T4973] truncated [ 2926.109047][ T4974] loop0: p4 size 2097152 extends beyond EOD, [ 2926.109142][ T1439] truncated [ 2926.113772][ T4974] truncated [ 2926.123058][ T4978] loop4: p1 < > p2 < > p4 [ 2926.130040][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2926.132847][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2926.135985][ T4978] loop4: partition table partially beyond EOD, truncated [ 2926.136530][ T4978] loop4: p1 start 335762607 is beyond EOD, [ 2926.139145][ T1439] truncated 00:10:49 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000078000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000005000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.145182][ T4978] truncated [ 2926.145188][ T4978] loop4: p2 size 2 extends beyond EOD, [ 2926.150181][ T1439] loop1: p5 size 2097152 extends beyond EOD, [ 2926.151410][ T4978] truncated [ 2926.173961][ T4978] loop4: p4 start 16715520 is beyond EOD, [ 2926.175438][ T1439] truncated [ 2926.181259][ T4978] truncated [ 2926.191342][ T4980] loop3: detected capacity change from 0 to 1 00:10:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b414b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.231678][ T4985] loop2: detected capacity change from 0 to 1 [ 2926.239941][ T4986] loop5: detected capacity change from 0 to 1 [ 2926.244060][ T4988] loop0: detected capacity change from 0 to 1 [ 2926.253797][ T1439] loop1: unable to read partition table [ 2926.258327][ T4985] loop2: p1 < > p2 < p5 > p3 p4 [ 2926.259750][ T1439] loop1: partition table beyond EOD, truncated [ 2926.264387][ T4985] loop2: partition table partially beyond EOD, truncated [ 2926.267843][ T4986] loop5: p1 < > p2 p3 p4 00:10:49 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ffffefff000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005110000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.276597][ T4985] loop2: p1 start 335762607 is beyond EOD, [ 2926.277646][ T4986] loop5: partition table partially beyond EOD, truncated [ 2926.281966][ T4985] truncated [ 2926.281972][ T4985] loop2: p2 size 2 extends beyond EOD, truncated [ 2926.289696][ T4986] loop5: p1 start 335762607 is beyond EOD, truncated [ 2926.311200][ T4986] loop5: p2 start 117440512 is beyond EOD, truncated [ 2926.317893][ T4986] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2926.322775][ T4991] loop1: detected capacity change from 0 to 1 00:10:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000110000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.334813][ T4992] loop4: detected capacity change from 0 to 1 [ 2926.336509][ T4988] loop0: p1 < > p2 < p5 > p3 p4 [ 2926.345923][ T4988] loop0: partition table partially beyond EOD, truncated [ 2926.346333][ T4986] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2926.359253][ T4988] loop0: p1 start 335762607 is beyond EOD, truncated [ 2926.364050][ T4994] loop3: detected capacity change from 0 to 1 [ 2926.366664][ T4988] loop0: p2 size 2 extends beyond EOD, truncated [ 2926.372891][ T4985] loop2: p3 size 327680 extends beyond EOD, truncated 00:10:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b424b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.380515][ T4988] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2926.389332][ T4985] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2926.400173][ T4992] loop4: p1 < > p2 < > p4 [ 2926.404601][ T4992] loop4: partition table partially beyond EOD, truncated [ 2926.411328][ T4985] loop2: p5 size 327680 extends beyond EOD, truncated [ 2926.412714][ T4992] loop4: p1 start 335762607 is beyond EOD, truncated [ 2926.425196][ T4992] loop4: p2 size 2 extends beyond EOD, truncated [ 2926.432180][ T4991] loop1: p1 < > p2 < p5 > p4 00:10:49 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000a8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.433031][ T4992] loop4: p4 start 16773119 is beyond EOD, truncated [ 2926.436970][ T4991] loop1: partition table partially beyond EOD, truncated [ 2926.449644][ T1439] loop2: p1 < > p2 < p5 > p3 p4 [ 2926.452222][ T4991] loop1: p1 start 335762607 is beyond EOD, [ 2926.455676][ T1439] loop2: partition table partially beyond EOD, truncated [ 2926.456880][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2926.461620][ T4991] truncated [ 2926.461626][ T4991] loop1: p2 size 2 extends beyond EOD, truncated 00:10:49 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600000080ffff000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b414c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.475999][ T4998] loop5: detected capacity change from 0 to 1 [ 2926.477700][ T1439] truncated [ 2926.477706][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2926.481528][ T4991] loop1: p4 size 2097152 extends beyond EOD, [ 2926.485975][ T1439] loop2: p3 size 327680 extends beyond EOD, [ 2926.490263][ T4991] truncated [ 2926.494343][ T4991] loop1: p5 size 2097152 extends beyond EOD, [ 2926.499752][ T1439] truncated [ 2926.505784][ T4991] truncated [ 2926.530554][ T5000] loop4: detected capacity change from 0 to 1 00:10:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000120000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.537809][ T4998] loop5: p1 < > p2 p3 p4 [ 2926.542250][ T4998] loop5: partition table partially beyond EOD, truncated [ 2926.545260][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2926.557207][ T1439] loop2: p5 size 327680 extends beyond EOD, truncated [ 2926.560400][ T5002] loop3: detected capacity change from 0 to 1 [ 2926.576438][ T4998] loop5: p1 start 335762607 is beyond EOD, truncated 00:10:49 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000406000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005120000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.579448][ T5004] loop0: detected capacity change from 0 to 1 [ 2926.583267][ T4998] loop5: p2 start 167772160 is beyond EOD, truncated [ 2926.595990][ T4998] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2926.603628][ T5000] loop4: p1 < > p2 < > p4 [ 2926.604914][ T4998] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2926.608126][ T5000] loop4: partition table partially beyond EOD, truncated [ 2926.623889][ T5000] loop4: p1 start 335762607 is beyond EOD, truncated [ 2926.630714][ T5000] loop4: p2 size 2 extends beyond EOD, truncated [ 2926.640261][ T5004] loop0: p1 < > p2 < p5 > p3 p4 [ 2926.641162][ T5006] loop1: detected capacity change from 0 to 1 [ 2926.645309][ T5004] loop0: partition table partially beyond EOD, truncated [ 2926.645369][ T5004] loop0: p1 start 335762607 is beyond EOD, truncated [ 2926.645384][ T5004] loop0: p2 size 2 extends beyond EOD, truncated [ 2926.646468][ T5004] loop0: p4 size 2097152 extends beyond EOD, [ 2926.651622][ T1439] blk_print_req_error: 10 callbacks suppressed [ 2926.651634][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2926.658595][ T5004] truncated [ 2926.660990][ T5000] loop4: p4 start 16777088 is beyond EOD, [ 2926.665279][ T1439] buffer_io_error: 7 callbacks suppressed [ 2926.665289][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2926.671640][ T5000] truncated [ 2926.677712][ T1439] loop2: unable to read partition table [ 2926.724145][ T1439] loop2: partition table beyond EOD, truncated 00:10:49 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000b8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b424c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.736717][ T5008] loop2: detected capacity change from 0 to 1 [ 2926.743374][ T5006] loop1: p1 < > p2 < p5 > p4 [ 2926.748116][ T5006] loop1: partition table partially beyond EOD, truncated [ 2926.756798][ T5010] loop5: detected capacity change from 0 to 1 [ 2926.763318][ T5006] loop1: p1 start 335762607 is beyond EOD, truncated [ 2926.770036][ T5006] loop1: p2 size 2 extends beyond EOD, truncated [ 2926.778432][ T5006] loop1: p4 size 2097152 extends beyond EOD, truncated 00:10:49 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000ffefffff000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000200000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2926.789061][ T5010] loop5: p1 < > p2 p3 p4 [ 2926.793423][ T5010] loop5: partition table partially beyond EOD, truncated [ 2926.794307][ T5006] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2926.807662][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2926.812445][ T1439] loop2: partition table partially beyond EOD, truncated [ 2926.821252][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2926.823769][ T5012] loop0: detected capacity change from 0 to 1 [ 2926.828036][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2926.829785][ T1439] loop2: p3 size 394240 extends beyond EOD, [ 2926.839716][ T5015] loop4: detected capacity change from 0 to 1 [ 2926.840494][ T1439] truncated [ 2926.846776][ T5016] loop3: detected capacity change from 0 to 1 [ 2926.853149][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2926.856243][ T5010] loop5: p1 start 335762607 is beyond EOD, [ 2926.861778][ T1439] truncated [ 2926.876888][ T5010] truncated [ 2926.880031][ T5010] loop5: p2 start 184549376 is beyond EOD, truncated [ 2926.886715][ T5010] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2926.894493][ T5010] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2926.895246][ T5008] loop2: p1 < > p2 < > p3 p4 [ 2926.906280][ T5008] loop2: partition table partially beyond EOD, truncated [ 2926.913595][ T5008] loop2: p1 start 335762607 is beyond EOD, truncated [ 2926.914805][ T5012] loop0: p1 < > p2 < p5 > p3 p4 [ 2926.920368][ T5008] loop2: p2 size 2 extends beyond EOD, truncated [ 2926.925266][ T5012] loop0: partition table partially beyond EOD, truncated [ 2926.926828][ T5015] loop4: p1 < > p2 < > p4 [ 2926.932184][ T5012] loop0: p1 start 335762607 is beyond EOD, [ 2926.938809][ T5015] loop4: partition table partially beyond EOD, [ 2926.943213][ T5012] truncated [ 2926.943220][ T5012] loop0: p2 size 2 extends beyond EOD, [ 2926.949126][ T5015] truncated [ 2926.949379][ T5006] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 2926.955410][ T5012] truncated [ 2926.955676][T18990] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2926.960720][ T5008] loop2: p3 size 394240 extends beyond EOD, [ 2926.964160][T32740] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2926.967233][ T5008] truncated [ 2926.967845][ T5008] loop2: p4 size 2097152 extends beyond EOD, [ 2926.974724][ T5015] loop4: p1 start 335762607 is beyond EOD, [ 2926.977353][ T5008] truncated [ 2926.986820][ T5015] truncated [ 2926.986826][ T5015] loop4: p2 size 2 extends beyond EOD, [ 2926.996483][ T5012] loop0: p4 size 2097152 extends beyond EOD, [ 2927.002327][ T5015] truncated 00:10:49 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000051c0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000188000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000250000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:49 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000007000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2927.014016][T32740] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2927.017479][ T5012] truncated [ 2927.021417][T18990] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2927.023760][T32740] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 2927.045847][ T5015] loop4: p4 start 16777199 is beyond EOD, [ 2927.047720][T18990] Buffer I/O error on dev loop1p2, logical block 0, async page read [ 2927.081956][ T5015] truncated [ 2927.083481][ T5018] loop5: detected capacity change from 0 to 1 [ 2927.098043][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2927.099191][ T5020] loop3: detected capacity change from 0 to 1 [ 2927.107206][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2927.117309][ T5022] loop1: detected capacity change from 0 to 1 [ 2927.121235][ T1439] loop2: unable to read partition table [ 2927.133077][ T5018] loop5: p1 < > p2 p3 p4 [ 2927.137408][ T5018] loop5: partition table partially beyond EOD, truncated 00:10:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b414d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000fdfdffff000000200055aa", 0x40, 0x1c0}]) [ 2927.140281][ T1439] loop2: partition table beyond EOD, truncated [ 2927.145118][ T5018] loop5: p1 start 335762607 is beyond EOD, truncated [ 2927.157366][ T5018] loop5: p2 start 402653184 is beyond EOD, truncated [ 2927.164179][ T5018] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2927.167405][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2927.182095][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2927.186625][ T5026] loop0: detected capacity change from 0 to 1 [ 2927.198126][ T5022] loop1: p1 < > p2 < p5 > p4 [ 2927.201342][ T5028] loop4: detected capacity change from 0 to 1 [ 2927.202790][ T5022] loop1: partition table partially beyond EOD, truncated [ 2927.202874][ T5022] loop1: p1 start 335762607 is beyond EOD, truncated [ 2927.217972][ T5018] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2927.222582][ T5022] loop1: p2 size 2 extends beyond EOD, truncated [ 2927.227621][ T5025] loop2: detected capacity change from 0 to 1 [ 2927.234452][ T5022] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2927.250133][ T5028] loop4: p1 < > p2 < > p4 [ 2927.250241][ T5022] loop1: p5 size 2097152 extends beyond EOD, [ 2927.254593][ T5028] loop4: partition table partially beyond EOD, truncated [ 2927.260696][ T5022] truncated [ 2927.267985][ T5026] loop0: p1 < > p2 < p5 > p3 p4 [ 2927.272566][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2927.275736][ T5026] loop0: partition table partially beyond EOD, truncated [ 2927.276144][ T5026] loop0: p1 start 335762607 is beyond EOD, [ 2927.280434][ T1439] loop2: partition table partially beyond EOD, truncated 00:10:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000003f0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000208000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2927.285938][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2927.287495][ T5026] truncated [ 2927.287527][ T5026] loop0: p2 size 2 extends beyond EOD, truncated [ 2927.288977][ T5028] loop4: p1 start 335762607 is beyond EOD, [ 2927.293439][ T1439] truncated [ 2927.293445][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2927.306996][ T1439] loop2: p3 size 458752 extends beyond EOD, [ 2927.309553][ T5028] truncated [ 2927.309558][ T5028] loop4: p2 size 2 extends beyond EOD, truncated [ 2927.315871][ T1439] truncated [ 2927.317867][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2927.329806][ T5026] loop0: p4 size 2097152 extends beyond EOD, [ 2927.331306][ T1439] truncated [ 2927.337254][ T5026] truncated [ 2927.344593][ T5030] loop5: detected capacity change from 0 to 1 [ 2927.352337][ T5028] loop4: p4 start 16777213 is beyond EOD, [ 2927.359902][ T5032] loop3: detected capacity change from 0 to 1 [ 2927.362107][ T5028] truncated [ 2927.392619][ T5025] loop2: p1 < > p2 < > p3 p4 00:10:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000051e0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2927.397317][ T5025] loop2: partition table partially beyond EOD, truncated [ 2927.404601][ T5025] loop2: p1 start 335762607 is beyond EOD, truncated [ 2927.407821][ T5030] loop5: p1 < > p2 p3 p4 [ 2927.411318][ T5025] loop2: p2 size 2 extends beyond EOD, truncated [ 2927.415632][ T5030] loop5: partition table partially beyond EOD, truncated [ 2927.416842][ T5030] loop5: p1 start 335762607 is beyond EOD, [ 2927.422745][ T5025] loop2: p3 size 458752 extends beyond EOD, [ 2927.429054][ T5030] truncated [ 2927.429060][ T5030] loop5: p2 start 536870912 is beyond EOD, truncated 00:10:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b424d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600007fffffff000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000008000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000400000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2927.429074][ T5030] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2927.431913][ T5030] loop5: p4 size 2097152 extends beyond EOD, [ 2927.434975][ T5025] truncated [ 2927.444539][ T5025] loop2: p4 size 2097152 extends beyond EOD, [ 2927.450884][ T5030] truncated [ 2927.474053][ T5034] loop1: detected capacity change from 0 to 1 [ 2927.476408][ T5025] truncated [ 2927.480447][ T5037] loop0: detected capacity change from 0 to 1 [ 2927.494387][ T5038] loop4: detected capacity change from 0 to 1 [ 2927.520221][ T5040] loop3: detected capacity change from 0 to 1 [ 2927.528138][T17044] loop1: p1 < > p2 < p5 > p4 [ 2927.528254][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2927.532826][T17044] loop1: partition table partially beyond EOD, truncated [ 2927.532871][T17044] loop1: p1 start 335762607 is beyond EOD, [ 2927.541977][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2927.542006][ T1439] loop2: unable to read partition table 00:10:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000268000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2927.542125][ T1439] loop2: partition table beyond EOD, [ 2927.549047][T17044] truncated [ 2927.549053][T17044] loop1: p2 size 2 extends beyond EOD, truncated [ 2927.552086][T17044] loop1: p4 size 2097152 extends beyond EOD, [ 2927.554955][ T1439] truncated [ 2927.569658][ T7927] loop4: p1 < > p2 < > p4 [ 2927.574064][T17044] truncated [ 2927.584023][ T5042] loop2: detected capacity change from 0 to 1 [ 2927.589676][ T7927] loop4: partition table partially beyond EOD, truncated [ 2927.591274][ T5037] loop0: p1 < > p2 < p5 > p3 p4 [ 2927.594529][T17044] loop1: p5 size 2097152 extends beyond EOD, [ 2927.597222][ T5037] loop0: partition table partially beyond EOD, [ 2927.600345][T17044] truncated [ 2927.605543][ T7927] loop4: p1 start 335762607 is beyond EOD, [ 2927.606413][ T5037] truncated [ 2927.620999][ T5044] loop5: detected capacity change from 0 to 1 [ 2927.624480][ T7927] truncated [ 2927.624486][ T7927] loop4: p2 size 2 extends beyond EOD, [ 2927.630924][ T5037] loop0: p1 start 335762607 is beyond EOD, [ 2927.633881][ T7927] truncated [ 2927.636488][ T7927] loop4: p4 start 16777215 is beyond EOD, [ 2927.639835][ T5037] truncated [ 2927.639842][ T5037] loop0: p2 size 2 extends beyond EOD, truncated [ 2927.642838][ T5037] loop0: p4 size 2097152 extends beyond EOD, [ 2927.643030][ T7927] truncated [ 2927.646076][ T5042] loop2: p1 < > p2 < > p3 p4 [ 2927.649183][ T5037] truncated [ 2927.652795][ T5034] loop1: p1 < > p2 < p5 > p4 [ 2927.657851][ T5042] loop2: partition table partially beyond EOD, truncated [ 2927.660436][ T5042] loop2: p1 start 335762607 is beyond EOD, [ 2927.663743][ T5034] loop1: partition table partially beyond EOD, truncated [ 2927.663922][ T5034] loop1: p1 start 335762607 is beyond EOD, [ 2927.666870][ T5042] truncated [ 2927.666876][ T5042] loop2: p2 size 2 extends beyond EOD, truncated [ 2927.667866][ T5038] loop4: p1 < > p2 < > p4 [ 2927.672753][ T5034] truncated [ 2927.675892][ T5038] loop4: partition table partially beyond EOD, [ 2927.682214][ T5034] loop1: p2 size 2 extends beyond EOD, truncated [ 2927.682799][ T5042] loop2: p3 size 524288 extends beyond EOD, [ 2927.688300][ T5038] truncated [ 2927.690597][ T5038] loop4: p1 start 335762607 is beyond EOD, [ 2927.691407][ T5042] truncated [ 2927.691979][ T5042] loop2: p4 size 2097152 extends beyond EOD, [ 2927.696093][ T5038] truncated [ 2927.696098][ T5038] loop4: p2 size 2 extends beyond EOD, truncated [ 2927.699238][ T5042] truncated [ 2927.705740][ T5034] loop1: p4 size 2097152 extends beyond EOD, [ 2927.712196][ T5038] loop4: p4 start 16777215 is beyond EOD, [ 2927.716924][ T5034] truncated [ 2927.719568][ T5044] loop5: p1 < > p2 p3 p4 [ 2927.723977][ T5038] truncated 00:10:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000800400000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2927.724895][ T5034] loop1: p5 size 2097152 extends beyond EOD, [ 2927.729922][ T5044] loop5: partition table partially beyond EOD, [ 2927.733011][ T5034] truncated [ 2927.834060][ T5044] truncated [ 2927.837337][ T5044] loop5: p1 start 335762607 is beyond EOD, truncated [ 2927.844042][ T5044] loop5: p2 start 637534208 is beyond EOD, truncated [ 2927.846336][ T1439] loop4: p1 < > p2 < > p4 [ 2927.850732][ T5044] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2927.852635][ T5044] loop5: p4 size 2097152 extends beyond EOD, 00:10:50 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b414e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000a000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005250000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2927.855196][ T1439] loop4: partition table partially beyond EOD, [ 2927.862298][ T5044] truncated [ 2927.877770][ T1439] truncated [ 2927.888844][ T5046] loop3: detected capacity change from 0 to 1 [ 2927.895076][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2927.901800][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2927.909457][ T1439] loop4: p4 start 16777215 is beyond EOD, truncated 00:10:50 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000003f8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000080ffffff000000200055aa", 0x40, 0x1c0}]) 00:10:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa600008cffffff000000200055aa", 0x40, 0x1c0}]) [ 2927.916762][ T5052] loop1: detected capacity change from 0 to 1 [ 2927.924249][ T5049] loop0: detected capacity change from 0 to 1 [ 2927.925434][ T5050] loop2: detected capacity change from 0 to 1 [ 2927.943702][ T5179] udevd[5179]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2927.954804][T10255] udevd[10255]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2927.960262][ T5054] loop5: detected capacity change from 0 to 1 00:10:50 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000a1ffffff000000200055aa", 0x40, 0x1c0}]) [ 2927.989359][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2927.993842][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2927.994339][ T1256] loop0: partition table partially beyond EOD, [ 2927.999003][ T1439] loop2: partition table partially beyond EOD, truncated [ 2927.999214][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2928.005228][ T1256] truncated [ 2928.006854][ T5052] loop1: p1 < > p2 < p5 > p4 [ 2928.012330][ T1439] truncated [ 2928.012338][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2928.018230][ T5052] loop1: partition table partially beyond EOD, [ 2928.021317][ T1439] truncated [ 2928.021386][ T7927] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2928.025974][ T5052] truncated [ 2928.027753][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2928.036418][ T5054] loop5: p1 < > p2 p3 p4 [ 2928.040911][ T1256] truncated [ 2928.044007][ T5054] loop5: partition table partially beyond EOD, [ 2928.053477][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2928.057733][ T5052] loop1: p1 start 335762607 is beyond EOD, 00:10:50 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000480000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.062591][ T5054] truncated [ 2928.066982][ T1439] loop2: p3 size 655360 extends beyond EOD, [ 2928.070089][ T5052] truncated [ 2928.076296][ T1439] truncated [ 2928.076646][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2928.082645][ T5052] loop1: p2 size 2 extends beyond EOD, truncated [ 2928.088627][ T1439] truncated [ 2928.091826][ T5054] loop5: p1 start 335762607 is beyond EOD, truncated [ 2928.091842][ T5054] loop5: p2 start 1056964608 is beyond EOD, truncated [ 2928.112499][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2928.116482][ T5054] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2928.119629][ T5060] loop4: detected capacity change from 0 to 1 [ 2928.121275][ T5062] loop3: detected capacity change from 0 to 1 [ 2928.126312][ T1256] truncated [ 2928.127055][ T5054] loop5: p4 size 2097152 extends beyond EOD, [ 2928.135408][ T5052] loop1: p4 size 2097152 extends beyond EOD, [ 2928.139279][ T5054] truncated [ 2928.143988][ T5049] loop0: p1 < > p2 < p5 > p3 p4 [ 2928.146385][ T5052] truncated [ 2928.146802][ T5052] loop1: p5 size 2097152 extends beyond EOD, [ 2928.152520][ T5049] loop0: partition table partially beyond EOD, [ 2928.158595][ T5052] truncated [ 2928.161691][ T5049] truncated [ 2928.162753][ T5049] loop0: p1 start 335762607 is beyond EOD, [ 2928.170066][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2928.173918][ T5049] truncated [ 2928.173924][ T5049] loop0: p2 size 2 extends beyond EOD, [ 2928.177026][ T1439] loop2: partition table partially beyond EOD, [ 2928.181987][ T5049] truncated [ 2928.185072][ T1439] truncated 00:10:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005260000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:51 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000408000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000004c0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.185612][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2928.194984][ T5049] loop0: p4 size 2097152 extends beyond EOD, [ 2928.197394][ T1439] truncated [ 2928.197400][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2928.198098][ T5060] loop4: p1 < > p2 < > p4 [ 2928.200585][ T5049] truncated [ 2928.203645][ T5060] loop4: partition table partially beyond EOD, [ 2928.214792][ T1439] loop2: p3 size 655360 extends beyond EOD, [ 2928.217339][ T5060] truncated [ 2928.217942][ T5060] loop4: p1 start 335762607 is beyond EOD, [ 2928.222939][ T1439] truncated 00:10:51 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b424e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.229170][ T5060] truncated [ 2928.233027][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2928.235387][ T5060] loop4: p2 size 2 extends beyond EOD, truncated [ 2928.237909][ T5060] loop4: p4 start 16777215 is beyond EOD, [ 2928.241342][ T1439] truncated [ 2928.247360][ T5060] truncated [ 2928.297176][ T5064] loop1: detected capacity change from 0 to 1 [ 2928.305346][ T5068] loop5: detected capacity change from 0 to 1 [ 2928.315583][ T5067] loop3: detected capacity change from 0 to 1 [ 2928.320291][ T5050] loop2: p1 < > p2 < > p3 p4 [ 2928.339907][ T5050] loop2: partition table partially beyond EOD, truncated [ 2928.342244][ T5070] loop0: detected capacity change from 0 to 1 [ 2928.348605][ T5050] loop2: p1 start 335762607 is beyond EOD, truncated [ 2928.359847][ T5050] loop2: p2 size 2 extends beyond EOD, truncated [ 2928.365141][ T5064] loop1: p1 < > p2 < p5 > p4 [ 2928.366453][ T5068] loop5: p1 < > p2 p3 p4 [ 2928.370907][ T5064] loop1: partition table partially beyond EOD, truncated [ 2928.371353][ T5064] loop1: p1 start 335762607 is beyond EOD, 00:10:51 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000c9ffffff000000200055aa", 0x40, 0x1c0}]) [ 2928.375254][ T5068] loop5: partition table partially beyond EOD, truncated [ 2928.376231][ T5068] loop5: p1 start 335762607 is beyond EOD, [ 2928.382441][ T5064] truncated [ 2928.388385][ T5068] truncated [ 2928.395352][ T5064] loop1: p2 size 2 extends beyond EOD, [ 2928.401247][ T5068] loop5: p2 start 1073741824 is beyond EOD, [ 2928.404326][ T5064] truncated [ 2928.405104][ T5064] loop1: p4 size 2097152 extends beyond EOD, [ 2928.407531][ T5068] truncated [ 2928.407537][ T5068] loop5: p3 size 4294967040 extends beyond EOD, [ 2928.413064][ T5064] truncated [ 2928.413600][ T5064] loop1: p5 size 2097152 extends beyond EOD, [ 2928.419065][ T5068] truncated [ 2928.429302][ T5050] loop2: p3 size 655360 extends beyond EOD, [ 2928.431365][ T5064] truncated [ 2928.435857][ T5072] loop4: detected capacity change from 0 to 1 [ 2928.437740][ T5050] truncated [ 2928.439549][ T5068] loop5: p4 size 2097152 extends beyond EOD, [ 2928.447830][ T5070] loop0: p1 < > p2 < p5 > p3 p4 [ 2928.450129][ T5068] truncated [ 2928.456088][ T5070] loop0: partition table partially beyond EOD, 00:10:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000b000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000680000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.461038][ T5050] loop2: p4 size 2097152 extends beyond EOD, [ 2928.465263][ T5070] truncated [ 2928.468579][ T5070] loop0: p1 start 335762607 is beyond EOD, [ 2928.474473][ T5050] truncated [ 2928.507181][ T5070] truncated [ 2928.510377][ T5070] loop0: p2 size 2 extends beyond EOD, truncated [ 2928.512030][ T5072] loop4: p1 < > p2 < > p4 [ 2928.517851][ T5070] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2928.521194][ T5072] loop4: partition table partially beyond EOD, truncated 00:10:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000052e0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:51 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000798000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.538173][ T5072] loop4: p1 start 335762607 is beyond EOD, truncated [ 2928.544910][ T5072] loop4: p2 size 2 extends beyond EOD, truncated [ 2928.551441][ T5076] loop3: detected capacity change from 0 to 1 [ 2928.559365][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2928.564060][ T1439] loop2: partition table partially beyond EOD, truncated [ 2928.567951][ T5078] loop1: detected capacity change from 0 to 1 [ 2928.573630][ T5072] loop4: p4 start 16777215 is beyond EOD, truncated [ 2928.584967][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated 00:10:51 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b414f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000018000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.591787][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2928.602080][ T5080] loop5: detected capacity change from 0 to 1 [ 2928.608239][ T5082] loop0: detected capacity change from 0 to 1 [ 2928.608444][ T1439] loop2: p3 size 655360 extends beyond EOD, truncated [ 2928.621691][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2928.649147][ T5080] loop5: p1 < > p2 p3 p4 [ 2928.649617][T17044] loop1: p1 < > p2 < p5 > p4 [ 2928.653570][ T5080] loop5: partition table partially beyond EOD, truncated [ 2928.658278][T17044] loop1: partition table partially beyond EOD, truncated [ 2928.666391][ T5080] loop5: p1 start 335762607 is beyond EOD, truncated [ 2928.674960][T17044] loop1: p1 start 335762607 is beyond EOD, [ 2928.679207][ T5080] loop5: p2 start 2030043136 is beyond EOD, truncated [ 2928.679223][ T5080] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:51 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000e4ffffff000000200055aa", 0x40, 0x1c0}]) 00:10:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000006c0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.682492][T17045] loop0: p1 < > p2 < p5 > p3 p4 [ 2928.685129][T17044] truncated [ 2928.685134][T17044] loop1: p2 size 2 extends beyond EOD, [ 2928.691917][T17045] loop0: partition table partially beyond EOD, [ 2928.699014][T17044] truncated [ 2928.716922][ T5080] loop5: p4 size 2097152 extends beyond EOD, [ 2928.718913][T17045] truncated [ 2928.726363][T17044] loop1: p4 size 2097152 extends beyond EOD, [ 2928.728241][ T5080] truncated [ 2928.728281][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2928.731363][T17044] truncated [ 2928.733143][ T5084] loop3: detected capacity change from 0 to 1 [ 2928.737419][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2928.741161][T17045] loop0: p1 start 335762607 is beyond EOD, [ 2928.749729][ T1439] loop2: unable to read partition table [ 2928.758386][ T5086] loop4: detected capacity change from 0 to 1 [ 2928.758943][T17045] truncated [ 2928.766906][ T1439] loop2: partition table beyond EOD, [ 2928.772614][T17045] loop0: p2 size 2 extends beyond EOD, [ 2928.778264][ T1439] truncated [ 2928.792446][T17044] loop1: p5 size 2097152 extends beyond EOD, [ 2928.793039][T17045] truncated [ 2928.798629][T17044] truncated [ 2928.809494][ T5088] loop2: detected capacity change from 0 to 1 [ 2928.822527][ T5078] loop1: p1 < > p2 < p5 > p4 [ 2928.823695][T17045] loop0: p4 size 2097152 extends beyond EOD, [ 2928.827285][ T5078] loop1: partition table partially beyond EOD, truncated [ 2928.827406][ T5078] loop1: p1 start 335762607 is beyond EOD, [ 2928.833422][T17045] truncated [ 2928.840545][ T5078] truncated [ 2928.848604][ T7927] loop4: p1 < > p2 < > p4 [ 2928.849522][ T5078] loop1: p2 size 2 extends beyond EOD, [ 2928.852619][ T7927] loop4: partition table partially beyond EOD, [ 2928.857018][ T5078] truncated [ 2928.862568][ T7927] truncated [ 2928.873358][ T5078] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2928.875291][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2928.882698][ T5078] loop1: p5 size 2097152 extends beyond EOD, 00:10:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000740000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.891128][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2928.891174][ T1439] loop5: unable to read partition table [ 2928.897215][ T5078] truncated [ 2928.903040][ T7927] loop4: p1 start 335762607 is beyond EOD, [ 2928.911192][ T5088] loop2: p1 < > p2 < > p3 p4 [ 2928.913787][ T7927] truncated [ 2928.913793][ T7927] loop4: p2 size 2 extends beyond EOD, truncated [ 2928.915447][ T7927] loop4: p4 start 16777215 is beyond EOD, [ 2928.919712][ T5088] loop2: partition table partially beyond EOD, truncated 00:10:51 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005480000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000007a0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.928301][ T5088] loop2: p1 start 335762607 is beyond EOD, [ 2928.933854][ T7927] truncated [ 2928.945198][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2928.946737][ T5088] truncated [ 2928.946743][ T5088] loop2: p2 size 2 extends beyond EOD, truncated [ 2928.959333][ T1439] loop5: partition table beyond EOD, [ 2928.972128][ T5082] loop0: p1 < > p2 < p5 > p3 p4 [ 2928.975000][ T1439] truncated [ 2928.988494][ T5082] loop0: partition table partially beyond EOD, truncated 00:10:51 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000003808000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2928.994473][ T5092] loop3: detected capacity change from 0 to 1 [ 2929.001514][ T5082] loop0: p1 start 335762607 is beyond EOD, truncated [ 2929.001790][ T5088] loop2: p3 size 1572864 extends beyond EOD, truncated [ 2929.008326][ T5082] loop0: p2 size 2 extends beyond EOD, truncated [ 2929.023125][ T5088] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2929.028750][ T5094] loop1: detected capacity change from 0 to 1 [ 2929.033789][ T5086] loop4: p1 < > p2 < > p4 [ 2929.040618][ T5086] loop4: partition table partially beyond EOD, truncated [ 2929.042911][ T5096] loop5: detected capacity change from 0 to 1 [ 2929.050187][ T5086] loop4: p1 start 335762607 is beyond EOD, truncated [ 2929.055424][ T5082] loop0: p4 size 2097152 extends beyond EOD, [ 2929.060540][ T5086] loop4: p2 size 2 extends beyond EOD, truncated [ 2929.067333][ T5086] loop4: p4 start 16777215 is beyond EOD, [ 2929.073005][ T5082] truncated [ 2929.077790][ T5094] loop1: p1 < > p2 < p5 > p4 [ 2929.078869][ T5086] truncated [ 2929.089812][ T5094] loop1: partition table partially beyond EOD, truncated [ 2929.097122][ T5096] loop5: p1 < > p2 p3 p4 [ 2929.097121][ T5094] loop1: p1 start 335762607 is beyond EOD, truncated [ 2929.097138][ T5094] loop1: p2 size 2 extends beyond EOD, [ 2929.101538][ T5096] loop5: partition table partially beyond EOD, truncated [ 2929.101626][ T5096] loop5: p1 start 335762607 is beyond EOD, [ 2929.108288][ T5094] truncated [ 2929.113802][ T5096] truncated [ 2929.113808][ T5096] loop5: p2 start 2147680256 is beyond EOD, [ 2929.121672][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2929.126808][ T5096] truncated 00:10:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000ffffff800000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000f6ffffff000000200055aa", 0x40, 0x1c0}]) [ 2929.126814][ T5096] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2929.128827][ T5096] loop5: p4 size 2097152 extends beyond EOD, [ 2929.130016][ T1439] loop2: unable to read partition table [ 2929.133054][ T5096] truncated [ 2929.134551][ T5094] loop1: p4 size 2097152 extends beyond EOD, [ 2929.162049][ T5098] loop3: detected capacity change from 0 to 1 [ 2929.163289][ T5094] truncated [ 2929.169055][ T1439] loop2: partition table beyond EOD, truncated [ 2929.192250][ T5100] loop4: detected capacity change from 0 to 1 00:10:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000026000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000838000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b424f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2929.200386][ T5094] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2929.226008][ T5102] loop2: detected capacity change from 0 to 1 [ 2929.234524][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 2929.238030][ T5104] loop5: detected capacity change from 0 to 1 [ 2929.255750][ T7927] loop4: p1 < > p2 < > p4 [ 2929.258153][ T5106] loop0: detected capacity change from 0 to 1 [ 2929.260318][ T7927] loop4: partition table partially beyond EOD, truncated [ 2929.269718][ T5102] loop2: p1 < > p2 < > p3 p4 [ 2929.273581][ T7927] loop4: p1 start 335762607 is beyond EOD, [ 2929.278153][ T5102] loop2: partition table partially beyond EOD, truncated [ 2929.284041][ T7927] truncated [ 2929.284048][ T7927] loop4: p2 size 2 extends beyond EOD, [ 2929.291718][ T5102] loop2: p1 start 335762607 is beyond EOD, 00:10:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000059e0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000054c0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2929.294175][ T7927] truncated [ 2929.308049][ T7927] loop4: p4 start 16777215 is beyond EOD, truncated [ 2929.308865][ T5102] truncated [ 2929.308870][ T5102] loop2: p2 size 2 extends beyond EOD, [ 2929.316113][ T5100] loop4: p1 < > p2 < > p4 [ 2929.318560][ T5102] truncated [ 2929.331650][ T5100] loop4: partition table partially beyond EOD, truncated [ 2929.331960][ T5106] loop0: p1 < > p2 < p5 > p3 p4 [ 2929.343640][ T5106] loop0: partition table partially beyond EOD, truncated [ 2929.350941][ T5102] loop2: p3 size 2490368 extends beyond EOD, truncated [ 2929.354398][ T5106] loop0: p1 start 335762607 is beyond EOD, truncated [ 2929.361987][ T5110] loop3: detected capacity change from 0 to 1 [ 2929.364543][ T5106] loop0: p2 size 2 extends beyond EOD, truncated [ 2929.366076][ T5100] loop4: p1 start 335762607 is beyond EOD, [ 2929.371128][ T5108] loop1: detected capacity change from 0 to 1 [ 2929.377019][ T5100] truncated [ 2929.377025][ T5100] loop4: p2 size 2 extends beyond EOD, [ 2929.383696][ T5106] loop0: p4 size 2097152 extends beyond EOD, [ 2929.389091][ T5100] truncated [ 2929.392520][ T5102] loop2: p4 size 2097152 extends beyond EOD, [ 2929.397808][ T5106] truncated [ 2929.397852][ T5104] loop5: p1 < > p2 p3 p4 [ 2929.403880][ T5102] truncated [ 2929.404492][ T5100] loop4: p4 start 16777215 is beyond EOD, [ 2929.406997][ T5104] loop5: partition table partially beyond EOD, truncated [ 2929.407054][ T5104] loop5: p1 start 335762607 is beyond EOD, [ 2929.413169][ T5100] truncated [ 2929.416261][ T5104] truncated [ 2929.416266][ T5104] loop5: p2 start 2197815296 is beyond EOD, truncated [ 2929.416300][ T5104] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2929.416693][ T5104] loop5: p4 size 2097152 extends beyond EOD, [ 2929.429961][ T5108] loop1: p1 < > p2 < p5 > p4 [ 2929.436688][ T5104] truncated [ 2929.476608][ T5108] loop1: partition table partially beyond EOD, truncated [ 2929.483972][ T5108] loop1: p1 start 335762607 is beyond EOD, truncated [ 2929.490817][ T5108] loop1: p2 size 2 extends beyond EOD, truncated [ 2929.499032][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read 00:10:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000003f000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000fdef8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4150850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000005c40000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000fbffffff000000200055aa", 0x40, 0x1c0}]) [ 2929.500024][ T5108] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2929.506975][ T1439] loop2: unable to read partition table [ 2929.516857][ T5108] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2929.521673][ T1439] loop2: partition table beyond EOD, truncated 00:10:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005600000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2929.573636][ T5113] loop3: detected capacity change from 0 to 1 [ 2929.576960][ T5114] loop5: detected capacity change from 0 to 1 [ 2929.583492][ T5117] loop0: detected capacity change from 0 to 1 [ 2929.592971][ T5118] loop2: detected capacity change from 0 to 1 [ 2929.603650][ T5120] loop4: detected capacity change from 0 to 1 [ 2929.610684][T18990] loop5: p1 < > p2 p3 p4 [ 2929.614687][ T5122] loop1: detected capacity change from 0 to 1 [ 2929.615051][T18990] loop5: partition table partially beyond EOD, truncated [ 2929.628249][T18990] loop5: p1 start 335762607 is beyond EOD, truncated [ 2929.634983][T18990] loop5: p2 start 4026335232 is beyond EOD, truncated [ 2929.641817][T18990] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2929.649752][ T5117] loop0: p1 < > p2 < p5 > p3 p4 [ 2929.650037][T18990] loop5: p4 size 2097152 extends beyond EOD, [ 2929.654693][ T5117] loop0: partition table partially beyond EOD, truncated [ 2929.654744][ T5117] loop0: p1 start 335762607 is beyond EOD, [ 2929.660806][T18990] truncated [ 2929.664047][ T5120] loop4: p1 < > p2 < > p4 [ 2929.667854][ T5117] truncated [ 2929.667861][ T5117] loop0: p2 size 2 extends beyond EOD, truncated [ 2929.667949][ T5122] loop1: p1 < > p2 < p5 > p4 [ 2929.673810][ T5120] loop4: partition table partially beyond EOD, truncated [ 2929.675706][ T5120] loop4: p1 start 335762607 is beyond EOD, [ 2929.676960][ T5122] loop1: partition table partially beyond EOD, truncated [ 2929.677028][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2929.681442][ T5120] truncated 00:10:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000ffffffc90000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000fffffff60000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2929.681449][ T5120] loop4: p2 size 2 extends beyond EOD, [ 2929.684547][ T1439] loop2: partition table partially beyond EOD, truncated [ 2929.691069][ T5120] truncated [ 2929.704940][ T5122] loop1: p1 start 335762607 is beyond EOD, [ 2929.726037][ T5120] loop4: p4 start 16777215 is beyond EOD, [ 2929.729218][ T5122] truncated [ 2929.729224][ T5122] loop1: p2 size 2 extends beyond EOD, [ 2929.736364][ T5120] truncated [ 2929.739190][ T5117] loop0: p4 size 2097152 extends beyond EOD, [ 2929.739533][ T5122] truncated [ 2929.745387][ T5117] truncated [ 2929.754253][ T5122] loop1: p4 size 2097152 extends beyond EOD, [ 2929.756678][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2929.759869][ T5122] truncated [ 2929.761098][ T5122] loop1: p5 size 2097152 extends beyond EOD, [ 2929.763042][ T1439] truncated [ 2929.763048][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2929.779329][ T5114] loop5: p1 < > p2 p3 p4 [ 2929.781557][ T5122] truncated [ 2929.784372][ T1439] loop2: p3 size 4128768 extends beyond EOD, 00:10:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000fffffdfd0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000fffffffe0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000fff0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2929.787559][ T5114] loop5: partition table partially beyond EOD, [ 2929.790657][ T1439] truncated [ 2929.791116][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2929.796758][ T5114] truncated [ 2929.799036][ T5114] loop5: p1 start 335762607 is beyond EOD, [ 2929.799919][ T1439] truncated [ 2929.806213][ T5114] truncated [ 2929.850439][ T5114] loop5: p2 start 4026335232 is beyond EOD, truncated [ 2929.857206][ T5114] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2929.867826][ T5114] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000feffffff000000200055aa", 0x40, 0x1c0}]) [ 2929.879863][ T5118] loop2: p1 < > p2 < > p3 p4 [ 2929.884582][ T5118] loop2: partition table partially beyond EOD, truncated [ 2929.901011][ T5118] loop2: p1 start 335762607 is beyond EOD, truncated [ 2929.904660][ T5134] loop4: detected capacity change from 0 to 1 [ 2929.907834][ T5118] loop2: p2 size 2 extends beyond EOD, truncated [ 2929.920797][ T5118] loop2: p3 size 4128768 extends beyond EOD, truncated [ 2929.928303][ T5118] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2929.930627][ T5134] loop4: p1 < > p2 < > p4 [ 2929.939718][ T5134] loop4: partition table partially beyond EOD, truncated [ 2929.946923][ T5134] loop4: p1 start 335762607 is beyond EOD, truncated [ 2929.947761][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2929.953658][ T5134] loop4: p2 size 2 extends beyond EOD, truncated [ 2929.958360][ T1439] loop2: partition table partially beyond EOD, truncated [ 2929.965271][ T5134] loop4: p4 start 16777215 is beyond EOD, truncated [ 2929.975619][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2929.985138][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2929.991986][ T1439] loop2: p3 size 4128768 extends beyond EOD, truncated [ 2929.999234][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2930.014431][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory 00:10:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000040000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005680000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4250850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000ffffefff0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:52 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000effd8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.014681][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 2930.027535][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2930.043193][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 2930.061191][ T5141] loop0: detected capacity change from 0 to 1 [ 2930.065519][ T5140] loop3: detected capacity change from 0 to 1 [ 2930.070864][ T5142] loop1: detected capacity change from 0 to 1 00:10:52 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000250055aa", 0x40, 0x1c0}]) [ 2930.075818][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2930.087374][ T1439] loop2: unable to read partition table [ 2930.087376][ T5138] loop5: detected capacity change from 0 to 1 [ 2930.099782][ T1439] loop2: partition table beyond EOD, truncated [ 2930.101386][ T5146] loop4: detected capacity change from 0 to 1 [ 2930.112397][ T5141] loop0: p1 < > p2 < p5 > p3 p4 [ 2930.112609][ T5144] loop2: detected capacity change from 0 to 1 [ 2930.117575][ T5141] loop0: partition table partially beyond EOD, truncated [ 2930.129981][T17044] loop5: p1 < > p2 p3 p4 [ 2930.131345][ T5141] loop0: p1 start 335762607 is beyond EOD, truncated [ 2930.135052][T17044] loop5: partition table partially beyond EOD, [ 2930.141719][ T5141] loop0: p2 size 2 extends beyond EOD, truncated [ 2930.143790][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2930.148016][T17044] truncated [ 2930.154324][ T1439] loop1: partition table partially beyond EOD, [ 2930.159354][T17044] loop5: p1 start 335762607 is beyond EOD, [ 2930.162198][ T1439] truncated [ 2930.164475][ T5141] loop0: p4 size 2097152 extends beyond EOD, [ 2930.168468][T17044] truncated [ 2930.168474][T17044] loop5: p2 start 4260298752 is beyond EOD, truncated [ 2930.168488][T17044] loop5: p3 size 4294967040 extends beyond EOD, [ 2930.174393][ T5141] truncated [ 2930.176278][ T1439] loop1: p1 start 335762607 is beyond EOD, [ 2930.177591][T17044] truncated [ 2930.180394][T17045] loop4: p1 < > p2 < > p4 [ 2930.183693][ T1439] truncated [ 2930.183698][ T1439] loop1: p2 size 2 extends beyond EOD, [ 2930.186822][T17045] loop4: partition table partially beyond EOD, 00:10:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000ffefffff0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.193583][ T1439] truncated [ 2930.193803][T17044] loop5: p4 size 2097152 extends beyond EOD, [ 2930.200016][T17045] truncated [ 2930.202399][ T5144] loop2: p1 < > p2 < > p3 p4 [ 2930.203116][T17044] truncated [ 2930.205191][ T1439] loop1: p4 size 2097152 extends beyond EOD, [ 2930.209136][ T5144] loop2: partition table partially beyond EOD, truncated [ 2930.209583][ T5144] loop2: p1 start 335762607 is beyond EOD, [ 2930.212260][ T1439] truncated [ 2930.213221][ T5138] loop5: p1 < > p2 p3 p4 [ 2930.216720][ T5144] truncated 00:10:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4151850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.216726][ T5144] loop2: p2 size 2 extends beyond EOD, truncated [ 2930.223313][T17045] loop4: p1 start 335762607 is beyond EOD, [ 2930.225436][ T5138] loop5: partition table partially beyond EOD, truncated [ 2930.225702][ T5144] loop2: p3 size 4194304 extends beyond EOD, [ 2930.231733][T17045] truncated [ 2930.234817][ T5144] truncated [ 2930.247107][ T5148] loop3: detected capacity change from 0 to 1 [ 2930.248719][T17045] loop4: p2 size 2 extends beyond EOD, truncated [ 2930.248901][ T1439] loop1: p5 size 2097152 extends beyond EOD, [ 2930.260682][ T5144] loop2: p4 size 2097152 extends beyond EOD, [ 2930.264970][ T1439] truncated [ 2930.266415][ T5138] loop5: p1 start 335762607 is beyond EOD, [ 2930.270940][ T5144] truncated [ 2930.274035][ T5138] truncated [ 2930.274040][ T5138] loop5: p2 start 4260298752 is beyond EOD, [ 2930.290140][ T5150] loop0: detected capacity change from 0 to 1 [ 2930.293762][ T5138] truncated [ 2930.293768][ T5138] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2930.301261][T17045] loop4: p4 size 2424832 extends beyond EOD, [ 2930.310833][ T5138] loop5: p4 size 2097152 extends beyond EOD, [ 2930.313231][T17045] truncated [ 2930.390588][ T5138] truncated [ 2930.396175][ T5146] loop4: p1 < > p2 < > p4 [ 2930.398021][ T1439] loop1: p1 < > p2 < p5 > p4 [ 2930.400638][ T5146] loop4: partition table partially beyond EOD, truncated [ 2930.405301][ T1439] loop1: partition table partially beyond EOD, truncated [ 2930.405806][ T1439] loop1: p1 start 335762607 is beyond EOD, truncated [ 2930.424235][ T5146] loop4: p1 start 335762607 is beyond EOD, 00:10:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000080040000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.426066][ T1439] loop1: p2 size 2 extends beyond EOD, truncated [ 2930.431989][ T5146] truncated [ 2930.431995][ T5146] loop4: p2 size 2 extends beyond EOD, truncated [ 2930.449891][ T5150] loop0: p1 < > p2 < p5 > p3 p4 [ 2930.454930][ T5150] loop0: partition table partially beyond EOD, truncated [ 2930.456453][ T1439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2930.462215][ T5150] loop0: p1 start 335762607 is beyond EOD, truncated [ 2930.471236][ T5152] loop2: detected capacity change from 0 to 1 00:10:53 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000fffe8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000fdfdffff0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.475643][ T5150] loop0: p2 size 2 extends beyond EOD, truncated [ 2930.478192][ T5150] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2930.495324][ T5146] loop4: p4 size 2424832 extends beyond EOD, truncated [ 2930.500048][ T1439] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2930.516051][ T5142] loop1: p1 < > p2 < p5 > p4 [ 2930.519573][ T5156] loop5: detected capacity change from 0 to 1 [ 2930.520785][ T5142] loop1: partition table partially beyond EOD, truncated [ 2930.529199][ T5154] loop3: detected capacity change from 0 to 1 [ 2930.534908][ T5142] loop1: p1 start 335762607 is beyond EOD, truncated [ 2930.540140][ T5152] loop2: p1 < > p2 < > p3 p4 [ 2930.546727][ T5142] loop1: p2 size 2 extends beyond EOD, truncated [ 2930.548909][ T5142] loop1: p4 size 2097152 extends beyond EOD, [ 2930.551456][ T5152] loop2: partition table partially beyond EOD, [ 2930.557775][ T5142] truncated [ 2930.563797][ T5152] truncated [ 2930.564044][ T5152] loop2: p1 start 335762607 is beyond EOD, 00:10:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4251850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.573669][ T5142] loop1: p5 size 2097152 extends beyond EOD, [ 2930.576309][ T5152] truncated [ 2930.576315][ T5152] loop2: p2 size 2 extends beyond EOD, truncated [ 2930.577016][ T5152] loop2: p3 size 4194312 extends beyond EOD, [ 2930.582263][ T5142] truncated [ 2930.588362][ T5152] truncated [ 2930.588580][ T5156] loop5: p1 < > p2 p3 p4 [ 2930.593323][ T5152] loop2: p4 size 2097152 extends beyond EOD, [ 2930.597818][ T5156] loop5: partition table partially beyond EOD, [ 2930.603903][ T5152] truncated [ 2930.629930][ T5156] truncated 00:10:53 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000056c0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.635059][ T5156] loop5: p1 start 335762607 is beyond EOD, truncated [ 2930.641835][ T5156] loop5: p2 start 4278124544 is beyond EOD, truncated [ 2930.644112][ T5158] loop0: detected capacity change from 0 to 1 [ 2930.648659][ T5156] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2930.663374][ T5156] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2930.667825][ T5158] loop0: p1 < > p2 < p5 > p3 p4 [ 2930.675284][ T5158] loop0: partition table partially beyond EOD, truncated 00:10:53 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000290055aa", 0x40, 0x1c0}]) 00:10:53 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000079000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.685117][ T5160] loop4: detected capacity change from 0 to 1 [ 2930.687718][ T5158] loop0: p1 start 335762607 is beyond EOD, truncated [ 2930.698004][ T5158] loop0: p2 size 2 extends beyond EOD, truncated [ 2930.706997][ T1439] loop1: unable to read partition table [ 2930.712698][ T1439] loop1: partition table beyond EOD, truncated [ 2930.718516][ T5160] loop4: p1 < > p2 < > p4 [ 2930.723370][ T5160] loop4: partition table partially beyond EOD, truncated 00:10:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000080ffffff0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:53 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000feff8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:53 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005740000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.727493][ T5158] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2930.735493][ T5162] loop2: detected capacity change from 0 to 1 [ 2930.747578][ T5160] loop4: p1 start 335762607 is beyond EOD, truncated [ 2930.754284][ T5160] loop4: p2 size 2 extends beyond EOD, truncated [ 2930.761722][ T5167] loop5: detected capacity change from 0 to 1 [ 2930.771073][ T5168] loop3: detected capacity change from 0 to 1 [ 2930.775404][ T5160] loop4: p4 size 2686976 extends beyond EOD, truncated [ 2930.786373][ T5170] loop1: detected capacity change from 0 to 1 [ 2930.793279][ T5167] loop5: p1 < > p2 p3 p4 [ 2930.793437][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2930.797666][ T5167] loop5: partition table partially beyond EOD, truncated [ 2930.802335][ T1439] loop2: partition table partially beyond EOD, truncated [ 2930.812087][ T5167] loop5: p1 start 335762607 is beyond EOD, truncated [ 2930.823135][ T5167] loop5: p2 start 4294836224 is beyond EOD, truncated [ 2930.823360][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2930.829980][ T5167] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2930.836646][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2930.837327][ T1439] loop2: p3 size 7929856 extends beyond EOD, [ 2930.846680][ T5170] loop1: p1 < > p2 < p5 > p4 [ 2930.850104][ T1439] truncated [ 2930.852528][ T5167] loop5: p4 size 2097152 extends beyond EOD, [ 2930.856215][ T5170] loop1: partition table partially beyond EOD, [ 2930.860930][ T5167] truncated [ 2930.864026][ T5170] truncated 00:10:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4152850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:53 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000000007fffffff0055aa", 0x40, 0x1c0}]) [ 2930.870011][ T5170] loop1: p1 start 335762607 is beyond EOD, [ 2930.878170][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2930.879635][ T5170] truncated [ 2930.879640][ T5170] loop1: p2 size 2 extends beyond EOD, truncated [ 2930.882746][ T1439] truncated [ 2930.904884][ T5173] loop4: detected capacity change from 0 to 1 [ 2930.910487][ T5174] loop0: detected capacity change from 0 to 1 [ 2930.920539][ T5170] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2930.922493][ T1439] loop2: p1 < > p2 < > p3 p4 00:10:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000c9ffffff0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2930.930095][ T5170] loop1: p5 size 2097152 extends beyond EOD, [ 2930.932168][ T1439] loop2: partition table partially beyond EOD, [ 2930.932146][ T5170] truncated [ 2930.938240][ T1439] truncated [ 2930.940982][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2930.950504][ T5176] loop3: detected capacity change from 0 to 1 [ 2930.950805][ T1439] truncated [ 2930.950811][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2930.967764][ T5174] loop0: p1 < > p2 < p5 > p3 p4 [ 2930.973332][ T1439] loop2: p3 size 7929856 extends beyond EOD, truncated [ 2930.977573][ T5174] loop0: partition table partially beyond EOD, truncated [ 2930.984688][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2930.994385][ T5174] loop0: p1 start 335762607 is beyond EOD, truncated [ 2930.998470][ T5173] loop4: p1 < > p2 < > p4 [ 2931.005091][ T5174] loop0: p2 size 2 extends beyond EOD, truncated [ 2931.009558][ T5173] loop4: partition table partially beyond EOD, truncated [ 2931.020094][ T5174] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2931.022986][ T5173] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:53 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005790000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:53 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000028000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.036457][ T5173] loop4: p2 size 2 extends beyond EOD, truncated [ 2931.046327][ T5162] loop2: p1 < > p2 < > p3 p4 [ 2931.051059][ T5162] loop2: partition table partially beyond EOD, truncated [ 2931.051377][ T5173] loop4: p4 start 2130706432 is beyond EOD, truncated [ 2931.059509][ T5162] loop2: p1 start 335762607 is beyond EOD, truncated [ 2931.071767][ T5162] loop2: p2 size 2 extends beyond EOD, truncated [ 2931.077017][ T5178] loop5: detected capacity change from 0 to 1 00:10:53 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000f6ffffff0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:53 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4252850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:53 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000ffffffff0055aa", 0x40, 0x1c0}]) [ 2931.085075][ T5181] loop1: detected capacity change from 0 to 1 [ 2931.085358][ T5162] loop2: p3 size 7929856 extends beyond EOD, truncated [ 2931.102271][ T5162] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2931.117250][ T5183] loop3: detected capacity change from 0 to 1 [ 2931.130386][ T5178] loop5: p1 < > p2 p3 p4 [ 2931.131277][ T5187] loop4: detected capacity change from 0 to 1 [ 2931.134752][ T5178] loop5: partition table partially beyond EOD, truncated [ 2931.145398][ T5186] loop0: detected capacity change from 0 to 1 [ 2931.148093][ T5181] loop1: p1 < > p2 < p5 > p4 [ 2931.158703][ T5181] loop1: partition table partially beyond EOD, truncated [ 2931.166263][ T5181] loop1: p1 start 335762607 is beyond EOD, truncated [ 2931.168212][ T7927] loop4: p1 < > p2 < > p4 [ 2931.173091][ T5181] loop1: p2 size 2 extends beyond EOD, truncated [ 2931.177474][ T7927] loop4: partition table partially beyond EOD, truncated [ 2931.183992][ T5178] loop5: p1 start 335762607 is beyond EOD, truncated [ 2931.194919][ T1439] loop2: unable to read partition table [ 2931.197638][ T5178] loop5: p2 start 33554432 is beyond EOD, truncated [ 2931.197654][ T5178] loop5: p3 size 4294967040 extends beyond EOD, [ 2931.203429][ T1439] loop2: partition table beyond EOD, [ 2931.210066][ T5178] truncated [ 2931.216349][ T1439] truncated [ 2931.222022][ T5181] loop1: p4 size 2097152 extends beyond EOD, [ 2931.225258][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2931.228023][ T5181] truncated [ 2931.228639][ T5181] loop1: p5 size 2097152 extends beyond EOD, [ 2931.234083][ T1256] loop0: partition table partially beyond EOD, truncated [ 2931.234977][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2931.239110][ T5181] truncated [ 2931.242176][ T1256] truncated [ 2931.242181][ T1256] loop0: p2 size 2 extends beyond EOD, [ 2931.254288][ T5178] loop5: p4 size 2097152 extends beyond EOD, [ 2931.255250][ T1256] truncated [ 2931.255575][ T7927] loop4: p1 start 335762607 is beyond EOD, 00:10:54 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000f0ff7f000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000feffffff0000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:54 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000057a0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.261172][ T5178] truncated [ 2931.264966][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2931.267403][ T7927] truncated [ 2931.267409][ T7927] loop4: p2 size 2 extends beyond EOD, truncated [ 2931.282931][ T7927] loop4: p4 start 4278190080 is beyond EOD, [ 2931.288073][ T1256] truncated [ 2931.304122][ T5186] loop0: p1 < > p2 < p5 > p3 p4 [ 2931.306824][ T7927] truncated [ 2931.324019][ T5186] loop0: partition table partially beyond EOD, truncated [ 2931.324560][ T5190] loop1: detected capacity change from 0 to 1 00:10:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4253850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.337542][ T5186] loop0: p1 start 335762607 is beyond EOD, truncated [ 2931.343452][ T5191] loop3: detected capacity change from 0 to 1 [ 2931.344317][ T5186] loop0: p2 size 2 extends beyond EOD, truncated [ 2931.349324][ T5193] loop2: detected capacity change from 0 to 1 [ 2931.351533][ T5187] loop4: p1 < > p2 < > p4 [ 2931.358341][ T5186] loop0: p4 size 2097152 extends beyond EOD, [ 2931.362876][ T5187] loop4: partition table partially beyond EOD, [ 2931.367204][ T5186] truncated [ 2931.382624][ T5187] truncated 00:10:54 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000038000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.397991][ T5190] loop1: p1 < > p2 < p5 > p4 [ 2931.398389][ T5187] loop4: p1 start 335762607 is beyond EOD, [ 2931.402704][ T5190] loop1: partition table partially beyond EOD, truncated [ 2931.412802][ T5197] loop5: detected capacity change from 0 to 1 [ 2931.415701][ T5187] truncated [ 2931.423792][ T5190] loop1: p1 start 335762607 is beyond EOD, truncated [ 2931.425018][ T5187] loop4: p2 size 2 extends beyond EOD, truncated [ 2931.431663][ T5190] loop1: p2 size 2 extends beyond EOD, truncated 00:10:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4254850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.438549][ T5187] loop4: p4 start 4278190080 is beyond EOD, truncated [ 2931.446547][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2931.452359][ T5190] loop1: p4 size 2097152 extends beyond EOD, [ 2931.455768][ T1439] loop2: partition table partially beyond EOD, truncated [ 2931.455916][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2931.461928][ T5190] truncated [ 2931.469343][ T5190] loop1: p5 size 2097152 extends beyond EOD, [ 2931.474841][ T1439] truncated [ 2931.474847][ T1439] loop2: p2 size 2 extends beyond EOD, truncated 00:10:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000008000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.486883][ T5199] loop0: detected capacity change from 0 to 1 [ 2931.487306][ T5190] truncated [ 2931.488864][ T1439] loop2: p3 size 8388592 extends beyond EOD, truncated [ 2931.510348][ T5197] loop5: p1 < > p2 p3 p4 [ 2931.514690][ T5197] loop5: partition table partially beyond EOD, truncated [ 2931.527759][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2931.530896][ T5201] loop3: detected capacity change from 0 to 1 [ 2931.534733][ T5199] loop0: p1 < > p2 < p5 > p3 p4 00:10:54 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000010055aa", 0x40, 0x1c0}]) [ 2931.540803][ T5197] loop5: p1 start 335762607 is beyond EOD, truncated [ 2931.545648][ T5199] loop0: partition table partially beyond EOD, truncated [ 2931.548774][ T5199] loop0: p1 start 335762607 is beyond EOD, [ 2931.552386][ T5197] loop5: p2 start 50331648 is beyond EOD, [ 2931.559411][ T5199] truncated [ 2931.565288][ T5197] truncated [ 2931.565293][ T5197] loop5: p3 size 4294967040 extends beyond EOD, [ 2931.571180][ T5199] loop0: p2 size 2 extends beyond EOD, truncated [ 2931.583057][ T5203] loop4: detected capacity change from 0 to 1 00:10:54 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005890000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.583861][ T5197] truncated [ 2931.596833][ T5197] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2931.603327][ T5199] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2931.613140][ T5205] loop1: detected capacity change from 0 to 1 [ 2931.614910][ T5193] loop2: p1 < > p2 < > p3 p4 [ 2931.624038][ T5193] loop2: partition table partially beyond EOD, truncated [ 2931.631244][ T5193] loop2: p1 start 335762607 is beyond EOD, truncated [ 2931.631401][ T5203] loop4: p1 < > p2 < p5 > p4 [ 2931.638094][ T5193] loop2: p2 size 2 extends beyond EOD, truncated [ 2931.642718][ T5203] loop4: partition table partially beyond EOD, truncated [ 2931.645066][ T5203] loop4: p1 start 335762607 is beyond EOD, [ 2931.649953][ T5193] loop2: p3 size 8388592 extends beyond EOD, [ 2931.656105][ T5203] truncated [ 2931.656111][ T5203] loop4: p2 size 2 extends beyond EOD, truncated [ 2931.656339][ T5205] loop1: p1 < > p2 < p5 > p4 [ 2931.662073][ T5193] truncated [ 2931.672215][ T5193] loop2: p4 size 2097152 extends beyond EOD, [ 2931.677610][ T5205] loop1: partition table partially beyond EOD, truncated 00:10:54 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000048000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4255850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.683509][ T5203] loop4: p4 size 65536 extends beyond EOD, [ 2931.685468][ T5193] truncated [ 2931.701968][ T5205] loop1: p1 start 335762607 is beyond EOD, [ 2931.704612][ T5203] truncated [ 2931.715597][ T5207] loop0: detected capacity change from 0 to 1 [ 2931.716815][ T5205] truncated [ 2931.716821][ T5205] loop1: p2 size 2 extends beyond EOD, truncated [ 2931.725905][ T5203] loop4: p5 size 65536 extends beyond EOD, [ 2931.731235][ T5205] loop1: p4 size 2097152 extends beyond EOD, [ 2931.732536][ T5203] truncated 00:10:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000010000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.738407][ T5205] truncated [ 2931.747217][ T5209] loop5: detected capacity change from 0 to 1 [ 2931.748483][ T5205] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2931.758764][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2931.768415][ T1439] loop2: partition table partially beyond EOD, truncated [ 2931.775598][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2931.782339][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2931.787018][ T5211] loop3: detected capacity change from 0 to 1 [ 2931.789587][ T5207] loop0: p1 < > p2 < p5 > p3 p4 [ 2931.795532][ T1439] loop2: p3 size 8388592 extends beyond EOD, [ 2931.799856][ T5207] loop0: partition table partially beyond EOD, truncated [ 2931.800127][ T5209] loop5: p1 < > p2 p3 p4 [ 2931.805923][ T1439] truncated [ 2931.806854][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2931.813076][ T5209] loop5: partition table partially beyond EOD, [ 2931.817375][ T1439] truncated [ 2931.827170][ T5207] loop0: p1 start 335762607 is beyond EOD, [ 2931.832849][ T5209] truncated 00:10:54 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000380000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:54 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000020055aa", 0x40, 0x1c0}]) [ 2931.836532][ T5209] loop5: p1 start 335762607 is beyond EOD, [ 2931.841970][ T5207] truncated [ 2931.841975][ T5207] loop0: p2 size 2 extends beyond EOD, truncated [ 2931.859179][ T5207] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2931.860593][ T5209] truncated [ 2931.860598][ T5209] loop5: p2 start 67108864 is beyond EOD, truncated [ 2931.877182][ T5209] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2931.882310][ T5213] loop4: detected capacity change from 0 to 1 [ 2931.885334][ T5209] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:54 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000058c0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.897962][ T1439] blk_print_req_error: 5 callbacks suppressed [ 2931.897974][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2931.913212][ T1439] buffer_io_error: 2 callbacks suppressed [ 2931.913224][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2931.913819][ T5215] loop1: detected capacity change from 0 to 1 [ 2931.919013][ T1439] loop2: unable to read partition table [ 2931.920724][ T1439] loop2: partition table beyond EOD, truncated [ 2931.945469][ T5213] loop4: p1 < > p2 < p5 > p4 00:10:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000900000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:54 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4256850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.950375][ T5213] loop4: partition table partially beyond EOD, truncated [ 2931.954180][ T5217] loop2: detected capacity change from 0 to 1 [ 2931.961587][ T5213] loop4: p1 start 335762607 is beyond EOD, truncated [ 2931.970233][ T5213] loop4: p2 size 2 extends beyond EOD, truncated [ 2931.971672][ T5215] loop1: p1 < > p2 < p5 > p4 [ 2931.981363][ T5215] loop1: partition table partially beyond EOD, truncated [ 2931.989842][ T5219] loop3: detected capacity change from 0 to 1 00:10:54 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000058000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2931.990969][ T5213] loop4: p4 size 131072 extends beyond EOD, truncated [ 2932.002528][ T5215] loop1: p1 start 335762607 is beyond EOD, truncated [ 2932.009406][ T5215] loop1: p2 size 2 extends beyond EOD, truncated [ 2932.013858][ T5221] loop0: detected capacity change from 0 to 1 [ 2932.023916][ T5213] loop4: p5 size 131072 extends beyond EOD, truncated [ 2932.030969][ T5215] loop1: p4 size 2097152 extends beyond EOD, truncated [ 2932.034511][ T5223] loop5: detected capacity change from 0 to 1 [ 2932.043691][ T5215] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2932.044314][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2932.055623][ T1439] loop2: partition table partially beyond EOD, truncated [ 2932.062789][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2932.069602][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2932.076350][ T1439] loop2: p3 size 8389376 extends beyond EOD, truncated [ 2932.083678][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2932.092188][ T5217] loop2: p1 < > p2 < > p3 p4 [ 2932.096896][ T5217] loop2: partition table partially beyond EOD, truncated [ 2932.097915][ T5223] loop5: p1 < > p2 p3 p4 [ 2932.104406][ T5217] loop2: p1 start 335762607 is beyond EOD, [ 2932.108392][ T5223] loop5: partition table partially beyond EOD, truncated [ 2932.109232][ T5223] loop5: p1 start 335762607 is beyond EOD, [ 2932.114284][ T5217] truncated [ 2932.114291][ T5217] loop2: p2 size 2 extends beyond EOD, truncated [ 2932.116787][ T5217] loop2: p3 size 8389376 extends beyond EOD, [ 2932.121549][ T5223] truncated [ 2932.127423][ T5217] truncated 00:10:54 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000100ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.130532][ T5223] loop5: p2 start 83886080 is beyond EOD, truncated [ 2932.130548][ T5223] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2932.132094][ T5221] loop0: p1 < > p2 < p5 > p3 p4 [ 2932.144155][ T5223] loop5: p4 size 2097152 extends beyond EOD, [ 2932.146233][ T5221] loop0: partition table partially beyond EOD, truncated [ 2932.155115][ T5225] loop3: detected capacity change from 0 to 1 [ 2932.155981][ T5223] truncated [ 2932.160607][ T5217] loop2: p4 size 2097152 extends beyond EOD, 00:10:55 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000083000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:55 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005900000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:55 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000030055aa", 0x40, 0x1c0}]) 00:10:55 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000078000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.163858][ T5221] loop0: p1 start 335762607 is beyond EOD, [ 2932.168126][ T5217] truncated [ 2932.174164][ T5221] truncated [ 2932.174169][ T5221] loop0: p2 size 2 extends beyond EOD, truncated [ 2932.184410][ T5221] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2932.233011][ T5229] loop1: detected capacity change from 0 to 1 00:10:55 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4257850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.248123][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2932.250134][ T5231] loop4: detected capacity change from 0 to 1 [ 2932.257294][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2932.269405][ T5233] loop5: detected capacity change from 0 to 1 [ 2932.271338][ T1439] loop2: unable to read partition table [ 2932.283219][ T1439] loop2: partition table beyond EOD, truncated [ 2932.289883][ T5227] loop2: detected capacity change from 0 to 1 00:10:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000200ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.300742][ T5229] loop1: p1 < > p2 < p5 > p4 [ 2932.300806][ T5231] loop4: p1 < > p2 < p5 > p4 [ 2932.305450][ T5229] loop1: partition table partially beyond EOD, truncated [ 2932.310189][ T5231] loop4: partition table partially beyond EOD, truncated [ 2932.318795][ T5231] loop4: p1 start 335762607 is beyond EOD, truncated [ 2932.328888][ T1439] loop5: p1 < > p2 p3 p4 [ 2932.331017][ T5231] loop4: p2 size 2 extends beyond EOD, truncated [ 2932.335291][ T1439] loop5: partition table partially beyond EOD, truncated [ 2932.335587][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2932.346707][ T5235] loop0: detected capacity change from 0 to 1 [ 2932.348702][ T1439] truncated [ 2932.348708][ T1439] loop5: p2 start 117440512 is beyond EOD, [ 2932.355264][ T5231] loop4: p4 size 196608 extends beyond EOD, [ 2932.360689][ T1439] truncated [ 2932.363771][ T5231] truncated [ 2932.369662][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2932.373886][ T5237] loop3: detected capacity change from 0 to 1 [ 2932.375738][ T5229] loop1: p1 start 335762607 is beyond EOD, [ 2932.382160][ T5231] loop4: p5 size 196608 extends beyond EOD, [ 2932.389021][ T5229] truncated [ 2932.389027][ T5229] loop1: p2 size 2 extends beyond EOD, truncated [ 2932.389199][ T5227] loop2: p1 < > p2 < > p3 p4 [ 2932.395129][ T5231] truncated [ 2932.395376][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2932.401111][ T5227] loop2: partition table partially beyond EOD, truncated [ 2932.401715][ T5229] loop1: p4 size 2097152 extends beyond EOD, [ 2932.407083][ T1439] truncated [ 2932.410461][ T5227] loop2: p1 start 335762607 is beyond EOD, [ 2932.416540][ T5229] truncated [ 2932.421485][ T5235] loop0: p1 < > p2 < p5 > p3 p4 [ 2932.424407][ T5227] truncated [ 2932.430491][ T5235] loop0: partition table partially beyond EOD, truncated [ 2932.432661][ T5229] loop1: p5 size 2097152 extends beyond EOD, [ 2932.437711][ T5227] loop2: p2 size 2 extends beyond EOD, truncated [ 2932.439682][ T5227] loop2: p3 size 8585216 extends beyond EOD, [ 2932.443785][ T5229] truncated [ 2932.446923][ T5227] truncated [ 2932.447295][ T5227] loop2: p4 size 2097152 extends beyond EOD, [ 2932.455063][ T5235] loop0: p1 start 335762607 is beyond EOD, [ 2932.455960][ T5227] truncated [ 2932.457011][ T5233] loop5: p1 < > p2 p3 p4 [ 2932.460926][ T5235] truncated [ 2932.460932][ T5235] loop0: p2 size 2 extends beyond EOD, [ 2932.464031][ T5233] loop5: partition table partially beyond EOD, [ 2932.471079][ T5235] truncated [ 2932.477118][ T5233] truncated [ 2932.480667][ T5233] loop5: p1 start 335762607 is beyond EOD, [ 2932.485571][ T5235] loop0: p4 size 2097152 extends beyond EOD, [ 2932.489592][ T5233] truncated 00:10:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000040200ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:55 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000000000000000040055aa", 0x40, 0x1c0}]) 00:10:55 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005c00000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.489598][ T5233] loop5: p2 start 117440512 is beyond EOD, [ 2932.492705][ T5235] truncated [ 2932.560384][ T5233] truncated [ 2932.563481][ T5233] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2932.573063][ T5233] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:55 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000ffffff85000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:55 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4258850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.607819][ T5240] loop4: detected capacity change from 0 to 1 [ 2932.616592][ T5241] loop3: detected capacity change from 0 to 1 [ 2932.630183][ T5243] loop1: detected capacity change from 0 to 1 [ 2932.633752][ T5245] loop0: detected capacity change from 0 to 1 [ 2932.644654][ T5247] loop2: detected capacity change from 0 to 1 [ 2932.645016][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2932.659953][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2932.667831][ T1439] loop5: unable to read partition table [ 2932.673509][ T1439] loop5: partition table beyond EOD, truncated [ 2932.681632][ T5243] loop1: p1 < > p2 < p5 > p4 [ 2932.686331][ T5243] loop1: partition table partially beyond EOD, truncated [ 2932.693492][ T5245] loop0: p1 < > p2 < p5 > p3 p4 [ 2932.698544][ T5245] loop0: partition table partially beyond EOD, truncated 00:10:55 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000088000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.699794][ T5240] loop4: p1 < > p2 < p5 > p4 [ 2932.708855][ T5247] loop2: p1 < > p2 < > p3 p4 [ 2932.710376][ T5240] loop4: partition table partially beyond EOD, truncated [ 2932.715024][ T5247] loop2: partition table partially beyond EOD, truncated [ 2932.715157][ T5247] loop2: p1 start 335762607 is beyond EOD, [ 2932.724969][ T5240] loop4: p1 start 335762607 is beyond EOD, [ 2932.729116][ T5247] truncated [ 2932.729121][ T5247] loop2: p2 size 2 extends beyond EOD, truncated [ 2932.734536][ T5249] loop5: detected capacity change from 0 to 1 00:10:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000300ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.735037][ T5240] truncated [ 2932.735043][ T5240] loop4: p2 size 2 extends beyond EOD, [ 2932.741012][ T5245] loop0: p1 start 335762607 is beyond EOD, [ 2932.744080][ T5240] truncated [ 2932.751027][ T5240] loop4: p4 size 262144 extends beyond EOD, [ 2932.756511][ T5245] truncated [ 2932.756517][ T5245] loop0: p2 size 2 extends beyond EOD, truncated [ 2932.756741][ T5243] loop1: p1 start 335762607 is beyond EOD, [ 2932.759819][ T5240] truncated [ 2932.769387][ T5240] loop4: p5 size 262144 extends beyond EOD, [ 2932.771292][ T5243] truncated [ 2932.774391][ T5240] truncated [ 2932.789437][ T5251] loop3: detected capacity change from 0 to 1 [ 2932.789846][ T5243] loop1: p2 size 2 extends beyond EOD, [ 2932.796435][ T5247] loop2: p3 start 4278190080 is beyond EOD, [ 2932.798828][ T5243] truncated [ 2932.800549][ T5245] loop0: p4 size 2097152 extends beyond EOD, [ 2932.804827][ T5247] truncated [ 2932.804833][ T5247] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2932.810485][ T5243] loop1: p4 size 2097152 extends beyond EOD, [ 2932.811078][ T5245] truncated [ 2932.857178][ T5243] truncated [ 2932.861067][ T5243] loop1: p5 size 2097152 extends beyond EOD, truncated [ 2932.878513][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2932.879428][ T5249] loop5: p1 < > p2 p3 p4 [ 2932.887760][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2932.892029][ T5249] loop5: partition table partially beyond EOD, truncated 00:10:55 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000020000000000200055aa", 0x40, 0x1c0}]) 00:10:55 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4259850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.899909][ T1439] loop2: unable to read partition table [ 2932.908750][ T5249] loop5: p1 start 335762607 is beyond EOD, truncated [ 2932.919307][ T5249] loop5: p2 start 134217728 is beyond EOD, truncated [ 2932.921396][ T1439] loop2: partition table beyond EOD, [ 2932.925984][ T5249] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2932.936512][ T5249] loop5: p4 size 2097152 extends beyond EOD, [ 2932.938591][ T1439] truncated [ 2932.938594][ T5249] truncated 00:10:55 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005ec0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:55 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000400ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:55 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fffffdef000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2932.955484][ T5253] loop4: detected capacity change from 0 to 1 [ 2932.966011][ T5255] loop0: detected capacity change from 0 to 1 [ 2932.989495][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2932.994823][ T5259] loop3: detected capacity change from 0 to 1 [ 2932.998676][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2933.009624][ T5257] loop1: detected capacity change from 0 to 1 [ 2933.012581][ T1439] loop5: unable to read partition table [ 2933.017152][ T5261] loop2: detected capacity change from 0 to 1 [ 2933.020029][ T5253] loop4: p1 < > p2 < > p4 [ 2933.024714][ T1439] loop5: partition table beyond EOD, [ 2933.030508][ T5253] loop4: partition table partially beyond EOD, [ 2933.034890][ T1439] truncated [ 2933.040694][ T5255] loop0: p1 < > p2 < p5 > p3 p4 [ 2933.046521][ T5253] truncated 00:10:55 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000a8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.048805][ T5253] loop4: p1 start 335762607 is beyond EOD, [ 2933.049698][ T5255] loop0: partition table partially beyond EOD, [ 2933.054594][ T5253] truncated [ 2933.054600][ T5253] loop4: p2 size 2 extends beyond EOD, [ 2933.057710][ T5255] truncated [ 2933.061982][T32740] udevd[32740]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2933.063661][ T5253] truncated [ 2933.088623][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 2933.091594][ T5255] loop0: p1 start 335762607 is beyond EOD, [ 2933.099634][ T5263] loop5: detected capacity change from 0 to 1 [ 2933.104408][ T5255] truncated [ 2933.113095][ T5261] loop2: p1 < > p2 < > p3 p4 [ 2933.116483][ T5255] loop0: p2 size 2 extends beyond EOD, truncated [ 2933.117812][ T5255] loop0: p4 size 2097152 extends beyond EOD, [ 2933.119648][ T5261] loop2: partition table partially beyond EOD, [ 2933.124266][ T5255] truncated [ 2933.126194][ T5253] loop4: p4 start 2 is beyond EOD, [ 2933.130609][ T5261] truncated [ 2933.132541][ T5261] loop2: p1 start 335762607 is beyond EOD, [ 2933.136697][ T5253] truncated [ 2933.139230][ T1256] loop1: p1 < > p2 < p5 > p4 [ 2933.143111][ T5261] truncated [ 2933.146160][ T1256] loop1: partition table partially beyond EOD, [ 2933.151360][ T5261] loop2: p2 size 2 extends beyond EOD, truncated [ 2933.157356][ T5261] loop2: p3 start 4278190080 is beyond EOD, [ 2933.160504][ T1256] truncated [ 2933.163728][ T1256] loop1: p1 start 335762607 is beyond EOD, [ 2933.168280][ T5261] truncated [ 2933.168286][ T5261] loop2: p4 size 2097152 extends beyond EOD, truncated 00:10:56 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b425a850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000500ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.170307][ T5255] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 2933.171416][ T1256] truncated [ 2933.171422][ T1256] loop1: p2 size 2 extends beyond EOD, truncated [ 2933.171569][T17045] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2933.178616][ T1256] loop1: p4 size 2097152 extends beyond EOD, [ 2933.185971][T17045] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2933.190070][ T1256] truncated [ 2933.190163][ T5263] loop5: p1 < > p2 p3 p4 00:10:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000030000000000200055aa", 0x40, 0x1c0}]) [ 2933.193199][T17045] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 2933.194649][ T1256] loop1: p5 size 2097152 extends beyond EOD, [ 2933.199123][ T5263] loop5: partition table partially beyond EOD, truncated [ 2933.207652][ T5263] loop5: p1 start 335762607 is beyond EOD, [ 2933.209160][ T1256] truncated [ 2933.216147][ T5263] truncated [ 2933.216152][ T5263] loop5: p2 start 167772160 is beyond EOD, [ 2933.237352][ T5257] loop1: p1 < > p2 < p5 > p4 [ 2933.241158][ T5263] truncated [ 2933.241166][ T5263] loop5: p3 size 4294967040 extends beyond EOD, 00:10:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000600ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.250343][ T5257] loop1: partition table partially beyond EOD, [ 2933.253426][ T5263] truncated [ 2933.272195][ T5267] loop0: detected capacity change from 0 to 1 [ 2933.278999][ T5257] truncated [ 2933.290232][ T5263] loop5: p4 size 2097152 extends beyond EOD, [ 2933.291802][ T5257] loop1: p1 start 335762607 is beyond EOD, [ 2933.297107][ T5263] truncated [ 2933.325465][ T5269] loop4: detected capacity change from 0 to 1 [ 2933.326754][ T5257] truncated [ 2933.326761][ T5257] loop1: p2 size 2 extends beyond EOD, truncated 00:10:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000b8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005fe0000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.327666][ T5257] loop1: p4 size 2097152 extends beyond EOD, [ 2933.330478][ T5271] loop3: detected capacity change from 0 to 1 [ 2933.335954][ T5257] truncated [ 2933.336424][ T5257] loop1: p5 size 2097152 extends beyond EOD, [ 2933.345119][ T5267] loop0: p1 < > p2 < p5 > p3 p4 [ 2933.351157][ T5257] truncated [ 2933.390119][ T5267] loop0: partition table partially beyond EOD, truncated [ 2933.396589][ T5274] loop5: detected capacity change from 0 to 1 [ 2933.402594][ T5267] loop0: p1 start 335762607 is beyond EOD, truncated 00:10:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005dc0100000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fffffff6000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.408847][ T1439] loop4: p1 < > p2 < > p4 [ 2933.409933][ T5267] loop0: p2 size 2 extends beyond EOD, truncated [ 2933.414314][ T1439] loop4: partition table partially beyond EOD, truncated [ 2933.414371][ T1439] loop4: p1 start 335762607 is beyond EOD, truncated [ 2933.434565][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2933.441207][ T5267] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2933.449210][ T1439] loop4: p4 start 3 is beyond EOD, truncated [ 2933.453950][ T5279] loop2: detected capacity change from 0 to 1 00:10:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005040200000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.462722][ T5269] loop4: p1 < > p2 < > p4 [ 2933.467169][ T5269] loop4: partition table partially beyond EOD, truncated [ 2933.475356][ T5281] loop1: detected capacity change from 0 to 1 [ 2933.477952][ T5269] loop4: p1 start 335762607 is beyond EOD, truncated [ 2933.488213][ T5269] loop4: p2 size 2 extends beyond EOD, truncated [ 2933.490182][ T5274] loop5: p1 < > p2 p3 p4 [ 2933.495073][ T5269] loop4: p4 start 3 is beyond EOD, [ 2933.498920][ T5274] loop5: partition table partially beyond EOD, truncated 00:10:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000040600ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000040000000000200055aa", 0x40, 0x1c0}]) [ 2933.504123][ T5269] truncated [ 2933.512942][ T5274] loop5: p1 start 335762607 is beyond EOD, truncated [ 2933.521033][ T5274] loop5: p2 start 184549376 is beyond EOD, truncated [ 2933.527773][ T5274] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2933.541899][ T5279] loop2: p1 < > p2 < > p3 p4 [ 2933.546611][ T5279] loop2: partition table partially beyond EOD, truncated [ 2933.554297][ T5283] loop3: detected capacity change from 0 to 1 [ 2933.555693][ T5274] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2933.561083][ T5279] loop2: p1 start 335762607 is beyond EOD, truncated [ 2933.570917][ T5285] loop4: detected capacity change from 0 to 1 [ 2933.574093][ T5279] loop2: p2 size 2 extends beyond EOD, truncated [ 2933.582597][ T1439] loop5: p1 < > p2 p3 p4 [ 2933.587882][ T5279] loop2: p3 start 4278190080 is beyond EOD, truncated [ 2933.590921][ T1439] loop5: partition table partially beyond EOD, truncated [ 2933.591214][ T1439] loop5: p1 start 335762607 is beyond EOD, 00:10:56 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b425b850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.597763][ T5279] loop2: p4 size 2097152 extends beyond EOD, [ 2933.604754][ T1439] truncated [ 2933.604760][ T1439] loop5: p2 start 184549376 is beyond EOD, [ 2933.610647][ T5279] truncated [ 2933.628931][ T1439] truncated [ 2933.632169][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2933.635284][ T5287] loop0: detected capacity change from 0 to 1 [ 2933.646082][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2933.648371][ T5285] loop4: p1 < > p2 < > p4 00:10:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005250200000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000188000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fffffdfc000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.657409][ T5285] loop4: partition table partially beyond EOD, truncated [ 2933.669552][ T5289] loop1: detected capacity change from 0 to 1 [ 2933.672300][ T5285] loop4: p1 start 335762607 is beyond EOD, truncated [ 2933.682550][ T5285] loop4: p2 size 2 extends beyond EOD, truncated [ 2933.691195][T17044] loop0: p1 < > p2 < p5 > p3 p4 [ 2933.696141][T17044] loop0: partition table partially beyond EOD, truncated [ 2933.699319][ T5285] loop4: p4 start 4 is beyond EOD, truncated 00:10:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000268000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.714243][T17044] loop0: p1 start 335762607 is beyond EOD, truncated [ 2933.721075][T17044] loop0: p2 size 2 extends beyond EOD, truncated [ 2933.728801][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2933.729413][T17044] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2933.746335][ T5293] loop2: detected capacity change from 0 to 1 [ 2933.749425][T18990] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:10:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000700ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000050000000000200055aa", 0x40, 0x1c0}]) [ 2933.773402][ T5295] loop5: detected capacity change from 0 to 1 [ 2933.779646][ T5287] loop0: p1 < > p2 < p5 > p3 p4 [ 2933.784705][ T5287] loop0: partition table partially beyond EOD, truncated [ 2933.788926][ T5293] loop2: p1 < > p2 < > p3 p4 [ 2933.796445][ T5293] loop2: partition table partially beyond EOD, truncated [ 2933.798244][ T5297] loop3: detected capacity change from 0 to 1 [ 2933.804297][ T5293] loop2: p1 start 335762607 is beyond EOD, truncated [ 2933.816338][ T5293] loop2: p2 size 2 extends beyond EOD, truncated [ 2933.816352][ T5287] loop0: p1 start 335762607 is beyond EOD, truncated [ 2933.825001][ T5299] loop4: detected capacity change from 0 to 1 [ 2933.829482][ T5287] loop0: p2 size 2 extends beyond EOD, truncated [ 2933.842241][ T5293] loop2: p3 start 4278190080 is beyond EOD, truncated [ 2933.847797][ T5287] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2933.849078][ T5293] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2933.863792][ T5295] loop5: p1 < > p2 p3 p4 00:10:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000054e0200000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.868157][ T5295] loop5: partition table partially beyond EOD, truncated [ 2933.876054][ T5295] loop5: p1 start 335762607 is beyond EOD, truncated [ 2933.882782][ T5295] loop5: p2 start 637534208 is beyond EOD, truncated [ 2933.885837][ T5301] loop1: detected capacity change from 0 to 1 [ 2933.889525][ T5295] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2933.890123][ T5295] loop5: p4 size 2097152 extends beyond EOD, [ 2933.898064][ T5299] loop4: p1 < > p2 < > p4 [ 2933.902758][ T5295] truncated [ 2933.904461][ T1439] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2933.908860][ T5299] loop4: partition table partially beyond EOD, [ 2933.913274][ T1439] Buffer I/O error on dev loop0, logical block 0, async page read [ 2933.916380][ T5299] truncated [ 2933.925585][ T1439] loop0: unable to read partition table [ 2933.934626][ T5299] loop4: p1 start 335762607 is beyond EOD, [ 2933.939945][ T1439] loop0: partition table beyond EOD, [ 2933.942710][ T5299] truncated [ 2933.942716][ T5299] loop4: p2 size 2 extends beyond EOD, truncated [ 2933.950440][ T5299] loop4: p4 start 5 is beyond EOD, 00:10:56 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b425c850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fffffffe000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000800ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000798000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2933.954269][ T1439] truncated [ 2933.977633][ T5299] truncated [ 2933.984776][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2934.006609][ T5303] loop0: detected capacity change from 0 to 1 [ 2934.011502][ T5305] loop3: detected capacity change from 0 to 1 [ 2934.016637][ T5307] loop2: detected capacity change from 0 to 1 00:10:56 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005850200000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:56 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000060000000000200055aa", 0x40, 0x1c0}]) [ 2934.027772][ T5309] loop5: detected capacity change from 0 to 1 [ 2934.039095][ T5303] loop0: p1 < > p2 < p5 > p3 p4 [ 2934.044155][ T5303] loop0: partition table partially beyond EOD, truncated [ 2934.046378][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2934.055942][ T1439] loop2: partition table partially beyond EOD, truncated [ 2934.062651][ T5311] loop1: detected capacity change from 0 to 1 [ 2934.065343][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2934.074770][ T5313] loop4: detected capacity change from 0 to 1 [ 2934.075745][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2934.076027][ T5309] loop5: p1 < > p2 p3 p4 [ 2934.082215][ T5303] loop0: p1 start 335762607 is beyond EOD, [ 2934.088397][ T5309] loop5: partition table partially beyond EOD, truncated [ 2934.091324][ T5309] loop5: p1 start 335762607 is beyond EOD, [ 2934.092733][ T5303] truncated [ 2934.092738][ T5303] loop0: p2 size 2 extends beyond EOD, truncated [ 2934.093764][ T5303] loop0: p4 size 2097152 extends beyond EOD, [ 2934.098676][ T5309] truncated [ 2934.098682][ T5309] loop5: p2 start 2030043136 is beyond EOD, [ 2934.105683][ T5303] truncated [ 2934.107934][ T1439] loop2: p3 start 4278190080 is beyond EOD, [ 2934.111581][ T5309] truncated [ 2934.114675][ T1439] truncated [ 2934.114680][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2934.158274][ T5309] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2934.166193][ T5309] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2934.167759][ T5313] loop4: p1 < > p2 < > p4 [ 2934.173685][ T5307] loop2: p1 < > p2 < > p3 p4 [ 2934.177547][ T5313] loop4: partition table partially beyond EOD, truncated [ 2934.182198][ T5307] loop2: partition table partially beyond EOD, truncated [ 2934.183773][ T5307] loop2: p1 start 335762607 is beyond EOD, [ 2934.195636][ T5313] loop4: p1 start 335762607 is beyond EOD, [ 2934.196336][ T5307] truncated [ 2934.196342][ T5307] loop2: p2 size 2 extends beyond EOD, truncated [ 2934.200470][ T5307] loop2: p3 start 4278190080 is beyond EOD, [ 2934.202317][ T5313] truncated 00:10:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000900ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000300000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2934.208166][ T5307] truncated [ 2934.211251][ T5313] loop4: p2 size 2 extends beyond EOD, [ 2934.217626][ T5307] loop2: p4 size 2097152 extends beyond EOD, [ 2934.223541][ T5313] truncated [ 2934.229155][ T5313] loop4: p4 start 6 is beyond EOD, [ 2934.229780][ T5307] truncated [ 2934.235291][ T5313] truncated [ 2934.266404][ T5316] loop3: detected capacity change from 0 to 1 00:10:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b425d850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000effdffff000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000070000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000838000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2934.273803][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 2934.282395][ T5317] loop1: detected capacity change from 0 to 1 [ 2934.297855][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2934.307057][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2934.313499][ T5321] loop4: detected capacity change from 0 to 1 [ 2934.314942][ T1439] loop2: unable to read partition table [ 2934.328563][ T1439] loop2: partition table beyond EOD, truncated [ 2934.332632][ T5319] loop0: detected capacity change from 0 to 1 [ 2934.342005][ T5323] loop5: detected capacity change from 0 to 1 [ 2934.342156][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 2934.355432][ T5321] loop4: p1 < > p2 < > p4 [ 2934.362473][ T5321] loop4: partition table partially beyond EOD, truncated [ 2934.363079][ T5325] loop2: detected capacity change from 0 to 1 [ 2934.369788][ T5321] loop4: p1 start 335762607 is beyond EOD, truncated [ 2934.382435][ T5321] loop4: p2 size 2 extends beyond EOD, truncated [ 2934.389441][ T5323] loop5: p1 < > p2 p3 p4 [ 2934.389589][ T5321] loop4: p4 start 7 is beyond EOD, truncated [ 2934.393807][ T5323] loop5: partition table partially beyond EOD, truncated [ 2934.403189][ T5325] loop2: p1 < > p2 < > p3 p4 [ 2934.411626][ T5325] loop2: partition table partially beyond EOD, [ 2934.411625][ T1439] Buffer I/O error on dev loop3, logical block 0, async page read [ 2934.411653][ T1439] loop3: unable to read partition table [ 2934.417898][ T5325] truncated [ 2934.419151][ T5325] loop2: p1 start 335762607 is beyond EOD, [ 2934.427607][ T5319] loop0: p1 < > p2 < p5 > p3 p4 [ 2934.431411][ T5325] truncated [ 2934.434489][ T5319] loop0: partition table partially beyond EOD, [ 2934.440389][ T5325] loop2: p2 size 2 extends beyond EOD, truncated [ 2934.445339][ T5319] truncated [ 2934.451769][ T1439] loop3: partition table beyond EOD, [ 2934.455399][ T5325] loop2: p3 start 4009754624 is beyond EOD, [ 2934.461037][ T1439] truncated [ 2934.469431][ T5319] loop0: p1 start 335762607 is beyond EOD, [ 2934.469551][ T5325] truncated [ 2934.475510][ T5319] truncated [ 2934.478624][ T5325] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2934.487353][ T5323] loop5: p1 start 335762607 is beyond EOD, [ 2934.487811][ T5319] loop0: p2 size 2 extends beyond EOD, [ 2934.490960][ T5323] truncated [ 2934.497805][ T5319] truncated [ 2934.503670][ T5323] loop5: p2 start 2197815296 is beyond EOD, truncated [ 2934.522401][ T5323] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000a00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005bd0300000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000080000000000200055aa", 0x40, 0x1c0}]) [ 2934.534136][ T5328] loop3: detected capacity change from 0 to 1 [ 2934.541079][ T5329] loop1: detected capacity change from 0 to 1 [ 2934.546812][ T5323] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2934.554283][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2934.558326][ T5331] loop4: detected capacity change from 0 to 1 [ 2934.562171][ T1439] loop2: unable to read partition table [ 2934.570475][ T5319] loop0: p4 size 2097152 extends beyond EOD, [ 2934.573802][ T1439] loop2: partition table beyond EOD, [ 2934.573805][ T5319] truncated [ 2934.573885][ T1439] ================================================================== [ 2934.579887][ T1439] BUG: KCSAN: data-race in data_push_tail / vsnprintf [ 2934.579910][ T1439] [ 2934.579915][ T1439] write to 0xffffffff86db6bbc of 1 bytes by task 5319 on cpu 0: [ 2934.579929][ T1439] vsnprintf+0xe8f/0xed0 [ 2934.579948][ T1439] vscnprintf+0x29/0x80 [ 2934.579965][ T1439] vprintk_store+0x638/0xbb0 [ 2934.579980][ T1439] vprintk_emit+0xac/0x3c0 [ 2934.580000][ T1439] vprintk_default+0x22/0x30 [ 2934.580015][ T1439] vprintk+0x7f/0x90 [ 2934.580032][ T1439] _printk+0x76/0x97 [ 2934.580047][ T1439] bdev_disk_changed+0x90c/0xc20 [ 2934.580069][ T1439] loop_set_status+0x533/0x5d0 [ 2934.580087][ T1439] lo_ioctl+0x835/0x1280 [ 2934.580099][ T1439] blkdev_ioctl+0x20e/0x440 [ 2934.580116][ T1439] __se_sys_ioctl+0xcb/0x140 [ 2934.580139][ T1439] __x64_sys_ioctl+0x3f/0x50 [ 2934.580161][ T1439] do_syscall_64+0x44/0xd0 [ 2934.580182][ T1439] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2934.580205][ T1439] [ 2934.580210][ T1439] read to 0xffffffff86db6bb8 of 8 bytes by task 1439 on cpu 1: [ 2934.580224][ T1439] data_push_tail+0x138/0x470 [ 2934.580241][ T1439] data_alloc+0xbc/0x2b0 [ 2934.580255][ T1439] prb_reserve+0x920/0xbf0 [ 2934.580272][ T1439] vprintk_store+0x560/0xbb0 [ 2934.580287][ T1439] vprintk_emit+0xac/0x3c0 [ 2934.580302][ T1439] vprintk_default+0x22/0x30 [ 2934.580317][ T1439] vprintk+0x7f/0x90 [ 2934.580333][ T1439] _printk+0x76/0x97 [ 2934.580348][ T1439] bdev_disk_changed+0x4fe/0xc20 [ 2934.580369][ T1439] blkdev_get_by_dev+0x767/0xcf0 [ 2934.580387][ T1439] disk_scan_partitions+0x91/0xc0 [ 2934.580406][ T1439] blkdev_common_ioctl+0xca5/0x1060 [ 2934.580431][ T1439] blkdev_ioctl+0x1a7/0x440 [ 2934.580449][ T1439] __se_sys_ioctl+0xcb/0x140 [ 2934.580470][ T1439] __x64_sys_ioctl+0x3f/0x50 [ 2934.580491][ T1439] do_syscall_64+0x44/0xd0 [ 2934.580510][ T1439] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2934.580532][ T1439] [ 2934.580535][ T1439] value changed: 0x0000000100057e59 -> 0x000000000a646564 [ 2934.580545][ T1439] 00:10:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000fcfdffff000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2934.580549][ T1439] Reported by Kernel Concurrency Sanitizer on: [ 2934.580555][ T1439] CPU: 1 PID: 1439 Comm: udevd Not tainted 5.16.0-syzkaller #0 [ 2934.580574][ T1439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2934.580585][ T1439] ================================================================== [ 2934.813920][ T1439] truncated 00:10:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000b00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b425e850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005020400000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2934.836185][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2934.843987][ T5333] loop2: detected capacity change from 0 to 1 [ 2934.850534][ T5331] loop4: p1 < > p2 < > p4 [ 2934.856548][ T5331] loop4: partition table partially beyond EOD, truncated [ 2934.867052][ T5331] loop4: p1 start 335762607 is beyond EOD, truncated [ 2934.873919][ T5331] loop4: p2 size 2 extends beyond EOD, truncated 00:10:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000fe8000050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2934.889844][ T5335] loop3: detected capacity change from 0 to 1 [ 2934.899267][ T5337] loop1: detected capacity change from 0 to 1 [ 2934.900441][ T5339] loop0: detected capacity change from 0 to 1 [ 2934.909158][ T5331] loop4: p4 start 8 is beyond EOD, truncated [ 2934.914760][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2934.922338][ T5341] loop5: detected capacity change from 0 to 1 [ 2934.922382][ T1439] loop2: partition table partially beyond EOD, truncated [ 2934.935526][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2934.942305][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2934.942708][ T5339] loop0: p1 < > p2 < p5 > p3 p4 [ 2934.949396][ T1439] loop2: p3 start 4227858432 is beyond EOD, truncated [ 2934.953790][ T5339] loop0: partition table partially beyond EOD, [ 2934.960545][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2934.973650][ T5339] truncated [ 2934.977335][ T5339] loop0: p1 start 335762607 is beyond EOD, truncated [ 2934.978127][ T5333] loop2: p1 < > p2 < > p3 p4 00:10:57 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000090000000000200055aa", 0x40, 0x1c0}]) [ 2934.984092][ T5339] loop0: p2 size 2 extends beyond EOD, truncated [ 2934.984466][ T5341] loop5: p1 < > p2 p3 p4 [ 2934.988854][ T5333] loop2: partition table partially beyond EOD, [ 2934.995133][ T5341] loop5: partition table partially beyond EOD, [ 2934.999496][ T5333] truncated [ 2935.005721][ T5341] truncated [ 2935.006653][ T5339] loop0: p4 size 2097152 extends beyond EOD, [ 2935.016805][ T5333] loop2: p1 start 335762607 is beyond EOD, [ 2935.018632][ T5339] truncated [ 2935.023360][ T5341] loop5: p1 start 335762607 is beyond EOD, 00:10:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000c00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005060400000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.024893][ T5333] truncated [ 2935.024899][ T5333] loop2: p2 size 2 extends beyond EOD, truncated [ 2935.049274][ T5341] truncated [ 2935.052385][ T5341] loop5: p2 start 4261412864 is beyond EOD, truncated [ 2935.059205][ T5341] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2935.061869][ T5345] loop1: detected capacity change from 0 to 1 [ 2935.070795][ T5346] loop3: detected capacity change from 0 to 1 [ 2935.073078][ T5333] loop2: p3 start 4227858432 is beyond EOD, truncated [ 2935.082884][ T5347] loop4: detected capacity change from 0 to 1 [ 2935.085310][ T5333] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2935.093894][ T5341] loop5: p4 size 2097152 extends beyond EOD, truncated 00:10:57 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000030380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b425f850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:57 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000d00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000085ffffff000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.138398][ T5347] loop4: p1 < > p2 < > p4 [ 2935.142977][ T5347] loop4: partition table partially beyond EOD, truncated [ 2935.158426][ T5351] loop5: detected capacity change from 0 to 1 [ 2935.166535][ T5347] loop4: p1 start 335762607 is beyond EOD, truncated [ 2935.170757][ T5349] loop0: detected capacity change from 0 to 1 [ 2935.173306][ T5347] loop4: p2 size 2 extends beyond EOD, truncated 00:10:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000500000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.188393][ T5353] loop2: detected capacity change from 0 to 1 [ 2935.188833][ T5347] loop4: p4 start 9 is beyond EOD, truncated [ 2935.201315][ T1439] loop3: unable to read partition table [ 2935.207424][ T1439] loop3: partition table beyond EOD, truncated [ 2935.208833][ T5351] loop5: p1 < > p2 p3 p4 [ 2935.217980][ T5351] loop5: partition table partially beyond EOD, truncated [ 2935.232768][ T5351] loop5: p1 start 335762607 is beyond EOD, truncated [ 2935.233155][ T5355] loop1: detected capacity change from 0 to 1 [ 2935.239585][ T5351] loop5: p2 size 50528384 extends beyond EOD, truncated [ 2935.245802][ T5357] loop3: detected capacity change from 0 to 1 [ 2935.254866][ T5353] loop2: p1 < > p2 < > p3 p4 [ 2935.260408][ T5349] loop0: p1 < > p2 < p5 > p3 p4 [ 2935.263569][ T5353] loop2: partition table partially beyond EOD, truncated [ 2935.263740][ T5353] loop2: p1 start 335762607 is beyond EOD, [ 2935.268565][ T5349] loop0: partition table partially beyond EOD, 00:10:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000a0000000000200055aa", 0x40, 0x1c0}]) [ 2935.275659][ T5353] truncated [ 2935.275665][ T5353] loop2: p2 size 2 extends beyond EOD, [ 2935.281558][ T5349] truncated [ 2935.281870][ T5349] loop0: p1 start 335762607 is beyond EOD, [ 2935.287793][ T5353] truncated [ 2935.291371][ T5351] loop5: p3 size 4294967040 extends beyond EOD, [ 2935.296518][ T5349] truncated [ 2935.296523][ T5349] loop0: p2 size 2 extends beyond EOD, truncated [ 2935.297016][ T5353] loop2: p3 start 2231369728 is beyond EOD, [ 2935.299691][ T5351] truncated [ 2935.300465][ T5351] loop5: p4 size 2097152 extends beyond EOD, [ 2935.305571][ T5353] truncated [ 2935.305576][ T5353] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2935.307049][ T5349] loop0: p4 size 2097152 extends beyond EOD, [ 2935.308706][ T5351] truncated [ 2935.332565][ T5359] loop4: detected capacity change from 0 to 1 [ 2935.333714][ T5349] truncated 00:10:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000f6ffffff000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4260850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.387975][ T1439] loop2: unable to read partition table [ 2935.393674][ T1439] loop2: partition table beyond EOD, truncated [ 2935.419534][ T7927] loop4: p1 < > p2 < > p4 [ 2935.419596][ T1439] loop5: unable to read partition table [ 2935.423989][ T7927] loop4: partition table partially beyond EOD, truncated 00:10:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000059e0500000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008002050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.433072][ T1439] loop5: partition table beyond EOD, truncated [ 2935.438261][ T5361] loop2: detected capacity change from 0 to 1 [ 2935.464986][ T7927] loop4: p1 start 335762607 is beyond EOD, truncated [ 2935.471756][ T7927] loop4: p2 size 2 extends beyond EOD, truncated [ 2935.473592][ T5365] loop5: detected capacity change from 0 to 1 00:10:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000e00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.480447][ T5364] loop1: detected capacity change from 0 to 1 [ 2935.490289][ T7927] loop4: p4 start 10 is beyond EOD, truncated [ 2935.497307][ T5359] loop4: p1 < > p2 < > p4 [ 2935.501034][ T5367] loop0: detected capacity change from 0 to 1 [ 2935.501788][ T5359] loop4: partition table partially beyond EOD, truncated [ 2935.514574][ T5369] loop3: detected capacity change from 0 to 1 [ 2935.514961][ T5359] loop4: p1 start 335762607 is beyond EOD, truncated [ 2935.527683][ T5359] loop4: p2 size 2 extends beyond EOD, truncated [ 2935.528956][ T5367] loop0: p1 < > p2 < p5 > p3 p4 [ 2935.534287][ T5365] loop5: p1 < > p2 p3 p4 [ 2935.539068][ T5367] loop0: partition table partially beyond EOD, truncated [ 2935.543466][ T5365] loop5: partition table partially beyond EOD, truncated [ 2935.551043][ T5367] loop0: p1 start 335762607 is beyond EOD, truncated [ 2935.559468][ T5365] loop5: p1 start 335762607 is beyond EOD, truncated [ 2935.564223][ T5367] loop0: p2 size 2 extends beyond EOD, truncated [ 2935.570986][ T5365] loop5: p2 size 50659968 extends beyond EOD, truncated [ 2935.578390][ T1439] loop2: p1 < > p2 < > p3 p4 00:10:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000b0000000000200055aa", 0x40, 0x1c0}]) [ 2935.584503][ T5359] loop4: p4 start 10 is beyond EOD, truncated [ 2935.588945][ T1439] loop2: partition table partially beyond EOD, truncated [ 2935.604019][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2935.605381][ T5365] loop5: p3 size 4294967040 extends beyond EOD, [ 2935.610761][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2935.610759][ T5365] truncated [ 2935.610784][ T1439] truncated [ 2935.630985][ T1439] loop2: p3 start 4127195136 is beyond EOD, truncated 00:10:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005c40500000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000c0000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000d0000000000200055aa", 0x40, 0x1c0}]) [ 2935.631852][ T5365] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2935.637802][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2935.650768][ T5367] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2935.664999][ T5375] loop1: detected capacity change from 0 to 1 [ 2935.673401][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2935.678155][ T1439] loop2: partition table partially beyond EOD, truncated 00:10:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000f00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000e0000000000200055aa", 0x40, 0x1c0}]) [ 2935.686336][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2935.693128][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2935.705768][ T1439] loop2: p3 start 4127195136 is beyond EOD, truncated [ 2935.707348][ T5381] loop3: detected capacity change from 0 to 1 [ 2935.712714][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2935.720565][ T5380] loop4: detected capacity change from 0 to 1 [ 2935.734156][ T5361] loop2: p1 < > p2 < > p3 p4 00:10:58 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008003050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.738901][ T5361] loop2: partition table partially beyond EOD, truncated [ 2935.747373][ T5361] loop2: p1 start 335762607 is beyond EOD, truncated [ 2935.754199][ T5361] loop2: p2 size 2 extends beyond EOD, truncated [ 2935.755061][ T5383] loop5: detected capacity change from 0 to 1 [ 2935.763900][ T5361] loop2: p3 start 4127195136 is beyond EOD, truncated [ 2935.773572][ T5361] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2935.773637][ T5380] loop4: p1 < > p2 < > p4 [ 2935.784890][ T5380] loop4: partition table partially beyond EOD, truncated [ 2935.797823][ T5380] loop4: p1 start 335762607 is beyond EOD, truncated [ 2935.799871][ T5383] loop5: p1 < > p2 p3 p4 [ 2935.804626][ T5380] loop4: p2 size 2 extends beyond EOD, [ 2935.808978][ T5383] loop5: partition table partially beyond EOD, truncated [ 2935.810863][ T5383] loop5: p1 start 335762607 is beyond EOD, [ 2935.814518][ T5380] truncated [ 2935.821552][ T5383] truncated [ 2935.821557][ T5383] loop5: p2 size 50660224 extends beyond EOD, truncated 00:10:58 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000feffffff000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4261850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000600000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000001000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.822070][ T5383] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2935.851359][ T1439] loop2: unable to read partition table [ 2935.853443][ T5380] loop4: p4 start 14 is beyond EOD, [ 2935.857010][ T1439] loop2: partition table beyond EOD, [ 2935.857014][ T5380] truncated [ 2935.863146][ T5385] loop1: detected capacity change from 0 to 1 [ 2935.867691][ T1439] truncated [ 2935.870980][ T5387] loop0: detected capacity change from 0 to 1 00:10:58 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000000f0000000000200055aa", 0x40, 0x1c0}]) [ 2935.885260][ T5383] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2935.890027][ T5389] loop3: detected capacity change from 0 to 1 [ 2935.901919][ T5391] loop2: detected capacity change from 0 to 1 [ 2935.920032][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2935.924982][ T1256] loop0: partition table partially beyond EOD, truncated [ 2935.932267][ T1256] loop0: p1 start 335762607 is beyond EOD, truncated 00:10:58 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008004050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:58 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005040600000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2935.939048][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2935.946308][ T5393] loop4: detected capacity change from 0 to 1 [ 2935.946782][ T1256] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2935.954837][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2935.964007][ T1439] loop2: partition table partially beyond EOD, truncated [ 2935.971245][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2935.973059][ T5387] loop0: p1 < > p2 < p5 > p3 p4 [ 2935.978020][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2935.982933][ T5387] loop0: partition table partially beyond EOD, truncated [ 2935.993962][ T5387] loop0: p1 start 335762607 is beyond EOD, truncated [ 2936.003120][ T5387] loop0: p2 size 2 extends beyond EOD, truncated [ 2936.003673][ T1439] loop2: p3 start 4261412864 is beyond EOD, truncated [ 2936.016335][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2936.018271][ T5393] loop4: p1 < > p2 < > p4 [ 2936.027665][ T5393] loop4: partition table partially beyond EOD, truncated [ 2936.027800][ T5387] loop0: p4 size 2097152 extends beyond EOD, truncated 00:10:58 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000001100ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.041718][ T5397] loop5: detected capacity change from 0 to 1 [ 2936.045661][ T5393] loop4: p1 start 335762607 is beyond EOD, truncated [ 2936.050268][ T5396] loop1: detected capacity change from 0 to 1 [ 2936.054631][ T5393] loop4: p2 size 2 extends beyond EOD, truncated [ 2936.067302][ T1439] loop2: p1 < > p2 < > p3 p4 [ 2936.072070][ T1439] loop2: partition table partially beyond EOD, truncated [ 2936.079855][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2936.080167][ T5393] loop4: p4 start 15 is beyond EOD, truncated [ 2936.087442][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2936.095928][ T5399] loop3: detected capacity change from 0 to 1 [ 2936.100644][ T1439] loop2: p3 start 4261412864 is beyond EOD, truncated [ 2936.112861][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2936.121937][ T5391] loop2: p1 < > p2 < > p3 p4 [ 2936.126654][ T5391] loop2: partition table partially beyond EOD, truncated [ 2936.133414][ T5397] loop5: p1 < > p2 p3 p4 00:10:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000037dc125020000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4262850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000100000000000200055aa", 0x40, 0x1c0}]) [ 2936.133817][ T5391] loop2: p1 start 335762607 is beyond EOD, truncated [ 2936.138056][ T5397] loop5: partition table partially beyond EOD, truncated [ 2936.144756][ T5391] loop2: p2 size 2 extends beyond EOD, truncated [ 2936.145152][ T5391] loop2: p3 start 4261412864 is beyond EOD, [ 2936.153614][ T5397] loop5: p1 start 335762607 is beyond EOD, [ 2936.158322][ T5391] truncated [ 2936.158328][ T5391] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2936.180313][ T5397] truncated [ 2936.183681][ T5397] loop5: p2 size 50660480 extends beyond EOD, truncated 00:10:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000100000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000700000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000001200ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.202316][ T5404] loop4: detected capacity change from 0 to 1 [ 2936.202719][ T5397] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2936.213207][ T5405] loop0: detected capacity change from 0 to 1 [ 2936.230400][ T5397] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2936.237782][ T1439] loop2: unable to read partition table [ 2936.243699][ T1439] loop2: partition table beyond EOD, truncated [ 2936.245772][ T5408] loop3: detected capacity change from 0 to 1 [ 2936.254270][ T5409] loop1: detected capacity change from 0 to 1 [ 2936.262462][ T5404] loop4: p1 < > p2 < > p4 [ 2936.266889][ T5404] loop4: partition table partially beyond EOD, truncated [ 2936.277822][ T5405] loop0: p1 < > p2 < p5 > p3 p4 [ 2936.278836][ T5411] loop2: detected capacity change from 0 to 1 [ 2936.282772][ T5405] loop0: partition table partially beyond EOD, truncated [ 2936.282836][ T5405] loop0: p1 start 335762607 is beyond EOD, truncated 00:10:59 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008005050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000002000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000900000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.296816][ T5404] loop4: p1 start 335762607 is beyond EOD, truncated [ 2936.302682][ T5405] loop0: p2 size 2 extends beyond EOD, truncated [ 2936.306207][ T5397] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 2936.309459][ T5404] loop4: p2 size 2 extends beyond EOD, truncated [ 2936.311634][ T5405] loop0: p4 size 2097152 extends beyond EOD, [ 2936.316395][ T5404] loop4: p4 start 16 is beyond EOD, [ 2936.322878][ T5405] truncated [ 2936.343818][ T5404] truncated [ 2936.346460][ T5413] loop5: detected capacity change from 0 to 1 00:10:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000110000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000a00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000800000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.368976][ T5415] loop3: detected capacity change from 0 to 1 [ 2936.387740][ T5405] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 2936.396533][ T1439] loop5: p1 < > p2 p3 p4 [ 2936.400942][ T1439] loop5: partition table partially beyond EOD, truncated [ 2936.413390][ T5420] loop4: detected capacity change from 0 to 1 00:10:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b4263850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.415803][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2936.426259][ T1439] loop5: p2 size 50660736 extends beyond EOD, truncated [ 2936.433849][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2936.438293][ T5421] loop1: detected capacity change from 0 to 1 [ 2936.445482][ T5425] loop2: detected capacity change from 0 to 1 [ 2936.450652][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2936.454993][ T5424] loop0: detected capacity change from 0 to 1 00:10:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000002500ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.467485][ T5413] loop5: p1 < > p2 p3 p4 [ 2936.471901][ T5413] loop5: partition table partially beyond EOD, truncated [ 2936.477815][ T5420] loop4: p1 < > p2 < > p4 [ 2936.479511][ T5413] loop5: p1 start 335762607 is beyond EOD, [ 2936.483400][ T5420] loop4: partition table partially beyond EOD, truncated [ 2936.483771][ T5420] loop4: p1 start 335762607 is beyond EOD, [ 2936.489422][ T5413] truncated [ 2936.489428][ T5413] loop5: p2 size 50660736 extends beyond EOD, truncated [ 2936.502471][ T5413] loop5: p3 size 4294967040 extends beyond EOD, 00:10:59 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008007050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.505494][ T5420] truncated [ 2936.505500][ T5420] loop4: p2 size 2 extends beyond EOD, truncated [ 2936.510330][ T5427] loop3: detected capacity change from 0 to 1 [ 2936.512486][ T5413] truncated [ 2936.521105][ T5420] loop4: p4 start 17 is beyond EOD, [ 2936.523688][ T5413] loop5: p4 size 2097152 extends beyond EOD, [ 2936.528533][ T5420] truncated [ 2936.529411][ T5424] loop0: p1 < > p2 < p5 > p3 p4 [ 2936.534660][ T5413] truncated [ 2936.560535][ T5424] loop0: partition table partially beyond EOD, truncated 00:10:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000f0ffffff7f00000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000120000000000200055aa", 0x40, 0x1c0}]) [ 2936.567834][ T5424] loop0: p1 start 335762607 is beyond EOD, truncated [ 2936.574508][ T5424] loop0: p2 size 2 extends beyond EOD, truncated [ 2936.581785][ T5424] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2936.606131][ T5429] loop2: detected capacity change from 0 to 1 [ 2936.614106][ T1439] loop5: unable to read partition table 00:10:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000b00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000003f00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.614226][ T5431] loop4: detected capacity change from 0 to 1 [ 2936.626251][ T1439] loop5: partition table beyond EOD, truncated [ 2936.638135][ T5431] loop4: p1 < > p2 < > p4 [ 2936.640278][ T5433] loop5: detected capacity change from 0 to 1 [ 2936.642585][ T5431] loop4: partition table partially beyond EOD, truncated [ 2936.661635][ T5431] loop4: p1 start 335762607 is beyond EOD, truncated 00:10:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40c7850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000001000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000001c0000000000200055aa", 0x40, 0x1c0}]) [ 2936.668394][ T5431] loop4: p2 size 2 extends beyond EOD, truncated [ 2936.669167][ T5437] loop3: detected capacity change from 0 to 1 [ 2936.681014][ T5436] loop1: detected capacity change from 0 to 1 [ 2936.689511][ T5431] loop4: p4 start 18 is beyond EOD, truncated [ 2936.694352][ T5439] loop0: detected capacity change from 0 to 1 [ 2936.717139][ T5441] loop2: detected capacity change from 0 to 1 [ 2936.728343][ T5443] loop4: detected capacity change from 0 to 1 [ 2936.737785][ T5439] loop0: p1 < > p2 < p5 > p3 p4 [ 2936.739075][ T1439] loop5: p1 < > p2 p3 p4 [ 2936.742731][ T5439] loop0: partition table partially beyond EOD, truncated [ 2936.742816][ T5439] loop0: p1 start 335762607 is beyond EOD, [ 2936.747108][ T1439] loop5: partition table partially beyond EOD, [ 2936.754192][ T5439] truncated [ 2936.754204][ T5439] loop0: p2 size 2 extends beyond EOD, [ 2936.760095][ T1439] truncated [ 2936.766336][ T5439] truncated [ 2936.771392][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2936.776102][ T5439] loop0: p4 size 2097152 extends beyond EOD, [ 2936.778135][ T1439] truncated [ 2936.778140][ T1439] loop5: p2 size 50661248 extends beyond EOD, [ 2936.781241][ T5439] truncated [ 2936.783995][ T5441] loop2: p1 < > p2 < > p4 [ 2936.787118][ T1439] truncated [ 2936.795458][ T5443] loop4: p1 < > p2 < > p4 [ 2936.796383][ T5441] loop2: partition table partially beyond EOD, [ 2936.802665][ T5443] loop4: partition table partially beyond EOD, [ 2936.805741][ T5441] truncated [ 2936.810177][ T5443] truncated [ 2936.813775][ T5441] loop2: p1 start 335762607 is beyond EOD, [ 2936.820126][ T5443] loop4: p1 start 335762607 is beyond EOD, [ 2936.823994][ T5441] truncated [ 2936.823999][ T5441] loop2: p2 size 2 extends beyond EOD, truncated [ 2936.852859][ T5441] loop2: p4 size 2097152 extends beyond EOD, [ 2936.857844][ T5443] truncated 00:10:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000c00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40c8850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000004000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.857850][ T5443] loop4: p2 size 2 extends beyond EOD, truncated [ 2936.863908][ T5441] truncated [ 2936.867881][ T5445] loop1: detected capacity change from 0 to 1 [ 2936.875868][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2936.879669][ T5443] loop4: p4 start 28 is beyond EOD, [ 2936.882729][ T1439] truncated [ 2936.889083][ T5443] truncated [ 2936.906611][ T5447] loop0: detected capacity change from 0 to 1 [ 2936.908125][ T5449] loop3: detected capacity change from 0 to 1 [ 2936.913462][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2936.927182][ T5433] loop5: p1 < > p2 p3 p4 [ 2936.931567][ T5433] loop5: partition table partially beyond EOD, truncated [ 2936.938956][ T5433] loop5: p1 start 335762607 is beyond EOD, truncated [ 2936.945704][ T5433] loop5: p2 size 50661248 extends beyond EOD, truncated [ 2936.953393][ T5447] loop0: p1 < > p2 < p5 > p3 p4 [ 2936.958004][ T5433] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:10:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000ffffffffffff07000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008008050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000250000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000008004000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2936.958376][ T5447] loop0: partition table partially beyond EOD, truncated [ 2936.965985][ T5433] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2936.979494][ T5447] loop0: p1 start 335762607 is beyond EOD, truncated [ 2936.986195][ T5447] loop0: p2 size 2 extends beyond EOD, truncated [ 2936.998902][ T5451] loop2: detected capacity change from 0 to 1 [ 2937.005628][ T5447] loop0: p4 size 2097152 extends beyond EOD, truncated 00:10:59 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000d00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:10:59 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000020000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.023338][ T5453] loop4: detected capacity change from 0 to 1 [ 2937.031802][ T5455] loop3: detected capacity change from 0 to 1 [ 2937.042275][ T5458] loop1: detected capacity change from 0 to 1 [ 2937.043172][ T5459] loop5: detected capacity change from 0 to 1 00:10:59 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40c9850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.069887][ T5459] loop5: p1 < > p2 p3 p4 [ 2937.074254][ T5459] loop5: partition table partially beyond EOD, truncated [ 2937.081673][ T5453] loop4: p1 < > p2 < > p4 [ 2937.081772][ T5459] loop5: p1 start 335762607 is beyond EOD, truncated [ 2937.086121][ T5453] loop4: partition table partially beyond EOD, [ 2937.092820][ T5459] loop5: p2 size 50661504 extends beyond EOD, truncated [ 2937.094932][ T5459] loop5: p3 size 4294967040 extends beyond EOD, [ 2937.099128][ T5453] truncated [ 2937.102099][ T5453] loop4: p1 start 335762607 is beyond EOD, [ 2937.106059][ T5459] truncated [ 2937.110508][ T5461] loop0: detected capacity change from 0 to 1 [ 2937.112459][ T5453] truncated [ 2937.116295][ T5459] loop5: p4 size 2097152 extends beyond EOD, [ 2937.121494][ T5453] loop4: p2 size 2 extends beyond EOD, truncated [ 2937.125406][ T1439] blk_print_req_error: 12 callbacks suppressed [ 2937.125418][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2937.130725][ T5459] truncated [ 2937.133805][ T1439] buffer_io_error: 8 callbacks suppressed 00:11:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000e00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.133815][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2937.143146][ T5453] loop4: p4 start 37 is beyond EOD, [ 2937.146200][ T1439] loop2: unable to read partition table [ 2937.152435][ T5453] truncated [ 2937.161853][ T1439] loop2: partition table beyond EOD, [ 2937.167809][ T5461] loop0: p1 < > p2 < p5 > p3 p4 [ 2937.170451][ T1439] truncated [ 2937.178296][ T5461] loop0: partition table partially beyond EOD, [ 2937.198704][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory 00:11:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000004800ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000000000800a050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000260000000000200055aa", 0x40, 0x1c0}]) [ 2937.202602][ T5461] truncated [ 2937.208251][ T5461] loop0: p1 start 335762607 is beyond EOD, truncated [ 2937.231575][ T5461] loop0: p2 size 2 extends beyond EOD, truncated [ 2937.231888][ T5463] loop2: detected capacity change from 0 to 1 [ 2937.244035][ T5465] loop1: detected capacity change from 0 to 1 [ 2937.256147][ T5467] loop3: detected capacity change from 0 to 1 [ 2937.264315][ T5461] loop0: p4 size 2097152 extends beyond EOD, truncated 00:11:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40ca850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.283348][ T5469] loop5: detected capacity change from 0 to 1 [ 2937.288031][ T5471] loop4: detected capacity change from 0 to 1 [ 2937.294492][ T1439] loop2: p1 < > p2 < > p4 [ 2937.300062][ T1439] loop2: partition table partially beyond EOD, truncated [ 2937.307420][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2937.314178][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2937.321660][ T5473] loop0: detected capacity change from 0 to 1 00:11:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000004c00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.321686][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2937.337161][ T5471] loop4: p1 < > p2 < > p4 [ 2937.337389][ T5469] loop5: p1 < > p2 p3 p4 [ 2937.341636][ T5471] loop4: partition table partially beyond EOD, truncated [ 2937.346885][ T5471] loop4: p1 start 335762607 is beyond EOD, [ 2937.353082][ T5469] loop5: partition table partially beyond EOD, truncated [ 2937.353888][ T1439] loop2: p1 < > p2 < > p4 [ 2937.359015][ T5471] truncated [ 2937.359022][ T5471] loop4: p2 size 2 extends beyond EOD, truncated 00:11:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000f00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.373401][ T5475] loop3: detected capacity change from 0 to 1 [ 2937.373676][ T1439] loop2: partition table partially beyond EOD, [ 2937.380168][ T5469] loop5: p1 start 335762607 is beyond EOD, [ 2937.386073][ T1439] truncated [ 2937.390835][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2937.392341][ T5469] truncated [ 2937.398245][ T1439] truncated [ 2937.401324][ T5469] loop5: p2 size 50662016 extends beyond EOD, truncated [ 2937.409543][ T5473] loop0: p1 < > p2 < p5 > p3 p4 [ 2937.410404][ T1439] loop2: p2 size 2 extends beyond EOD, [ 2937.413506][ T5473] loop0: partition table partially beyond EOD, [ 2937.420438][ T1439] truncated [ 2937.424488][ T5477] loop1: detected capacity change from 0 to 1 [ 2937.425413][ T5473] truncated [ 2937.431449][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2937.439539][ T5471] loop4: p4 start 38 is beyond EOD, [ 2937.440440][ T1439] truncated [ 2937.446537][ T5471] truncated [ 2937.447253][ T5469] loop5: p3 size 4294967040 extends beyond EOD, [ 2937.449826][ T5473] loop0: p1 start 335762607 is beyond EOD, [ 2937.455800][ T5469] truncated [ 2937.459989][ T5469] loop5: p4 size 2097152 extends beyond EOD, [ 2937.461253][ T5473] truncated [ 2937.464327][ T5469] truncated [ 2937.495154][ T5473] loop0: p2 size 2 extends beyond EOD, truncated [ 2937.502805][ T5473] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2937.503262][ T5463] loop2: p1 < > p2 < > p4 [ 2937.514162][ T5463] loop2: partition table partially beyond EOD, truncated [ 2937.521817][ T5463] loop2: p1 start 335762607 is beyond EOD, truncated [ 2937.528544][ T5463] loop2: p2 size 2 extends beyond EOD, truncated 00:11:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000006800ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000002e0000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf00000000000000800b050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.536558][ T5463] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2937.556664][ T1439] loop2: p1 < > p2 < > p4 [ 2937.561169][ T1439] loop2: partition table partially beyond EOD, truncated [ 2937.578913][ T5483] loop5: detected capacity change from 0 to 1 00:11:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000007ffff0000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40cb850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005001100000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.578944][ T5482] loop3: detected capacity change from 0 to 1 [ 2937.586178][ T5481] loop4: detected capacity change from 0 to 1 [ 2937.591706][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2937.604025][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2937.610869][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2937.633454][ T5486] loop0: detected capacity change from 0 to 1 [ 2937.634008][ T5487] loop1: detected capacity change from 0 to 1 [ 2937.667905][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2937.669898][ T5481] loop4: p1 < > p2 < > p4 [ 2937.677119][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2937.677201][ T1439] loop2: unable to read partition table [ 2937.677224][ T1439] loop2: partition table beyond EOD, [ 2937.681672][ T5481] loop4: partition table partially beyond EOD, truncated [ 2937.689477][ T1439] truncated [ 2937.689554][ T5483] loop5: p1 < > p2 p3 p4 [ 2937.700266][ T5486] loop0: p1 < > p2 < p5 > p3 p4 [ 2937.700583][ T5483] loop5: partition table partially beyond EOD, [ 2937.707604][ T5486] loop0: partition table partially beyond EOD, [ 2937.710680][ T5483] truncated [ 2937.714993][ T5486] truncated [ 2937.716870][ T5486] loop0: p1 start 335762607 is beyond EOD, [ 2937.724814][ T5483] loop5: p1 start 335762607 is beyond EOD, [ 2937.726270][ T5486] truncated [ 2937.726276][ T5486] loop0: p2 size 2 extends beyond EOD, truncated [ 2937.728846][ T5489] loop2: detected capacity change from 0 to 1 [ 2937.732572][ T5483] truncated [ 2937.736908][ T5486] loop0: p4 size 2097152 extends beyond EOD, [ 2937.738766][ T5483] loop5: p2 size 50662272 extends beyond EOD, truncated [ 2937.738869][ T5481] loop4: p1 start 335762607 is beyond EOD, [ 2937.744667][ T5486] truncated [ 2937.748622][ T5483] loop5: p3 size 4294967040 extends beyond EOD, [ 2937.750593][ T5481] truncated [ 2937.750600][ T5481] loop4: p2 size 2 extends beyond EOD, truncated [ 2937.751778][ T5481] loop4: p4 start 46 is beyond EOD, [ 2937.753725][ T5483] truncated [ 2937.754173][ T5483] loop5: p4 size 2097152 extends beyond EOD, [ 2937.760115][ T5481] truncated [ 2937.825034][ T5483] truncated [ 2937.830027][ T1439] loop5: p1 < > p2 p3 p4 00:11:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005fd1100000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000006c00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000003c0000000000200055aa", 0x40, 0x1c0}]) [ 2937.834367][ T1439] loop5: partition table partially beyond EOD, truncated [ 2937.841926][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2937.848685][ T1439] loop5: p2 size 50662272 extends beyond EOD, truncated [ 2937.857623][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2937.865809][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated 00:11:00 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008018050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000007ffffffff0000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40cc850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.888673][ T5491] loop1: detected capacity change from 0 to 1 [ 2937.906714][ T5495] loop4: detected capacity change from 0 to 1 [ 2937.908878][ T5493] loop3: detected capacity change from 0 to 1 [ 2937.925076][ T5497] loop2: detected capacity change from 0 to 1 [ 2937.926622][ T5499] loop0: detected capacity change from 0 to 1 [ 2937.937880][ T1439] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2937.947015][ T1439] Buffer I/O error on dev loop5, logical block 0, async page read [ 2937.954905][ T1439] loop5: unable to read partition table [ 2937.959869][ T5495] loop4: p1 < > p2 < > p4 [ 2937.960830][ T1439] loop5: partition table beyond EOD, truncated [ 2937.965022][ T5495] loop4: partition table partially beyond EOD, truncated 00:11:00 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005001200000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2937.980534][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 2937.984316][ T5501] loop5: detected capacity change from 0 to 1 [ 2937.991090][ T5495] loop4: p1 start 335762607 is beyond EOD, truncated [ 2937.998682][ T5499] loop0: p1 < > p2 < p5 > p3 p4 [ 2938.003421][ T5495] loop4: p2 size 2 extends beyond EOD, truncated [ 2938.008256][ T5499] loop0: partition table partially beyond EOD, truncated [ 2938.020451][ T5495] loop4: p4 start 60 is beyond EOD, truncated [ 2938.023119][ T5499] loop0: p1 start 335762607 is beyond EOD, truncated 00:11:00 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000007400ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000010063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.034442][ T5499] loop0: p2 size 2 extends beyond EOD, truncated [ 2938.045181][ T5503] loop1: detected capacity change from 0 to 1 [ 2938.059265][ T5499] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2938.066321][ T1439] loop5: p1 < > p2 p3 p4 [ 2938.066789][ T5505] loop3: detected capacity change from 0 to 1 [ 2938.070687][ T1439] loop5: partition table partially beyond EOD, truncated 00:11:00 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000020063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000480000000000200055aa", 0x40, 0x1c0}]) 00:11:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40cd850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.071001][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2938.090637][ T1439] loop5: p2 size 50665600 extends beyond EOD, truncated [ 2938.100103][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2938.109548][ T5509] loop2: detected capacity change from 0 to 1 [ 2938.111323][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2938.124161][ T5511] loop4: detected capacity change from 0 to 1 [ 2938.131568][ T1439] loop5: p1 < > p2 p3 p4 00:11:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005001c00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000007a00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.135935][ T1439] loop5: partition table partially beyond EOD, truncated [ 2938.143155][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2938.149925][ T1439] loop5: p2 size 50665600 extends beyond EOD, truncated [ 2938.151749][ T5513] loop0: detected capacity change from 0 to 1 [ 2938.165772][ T5509] loop2: p1 < > p2 < > p4 [ 2938.165798][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2938.170280][ T5509] loop2: partition table partially beyond EOD, truncated [ 2938.182884][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2938.191417][ T5511] loop4: p1 < > p2 < > p4 [ 2938.193703][ T5509] loop2: p1 start 335762607 is beyond EOD, truncated [ 2938.195863][ T5511] loop4: partition table partially beyond EOD, truncated [ 2938.202623][ T5509] loop2: p2 size 2 extends beyond EOD, truncated [ 2938.211804][ T5509] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2938.223820][ T5516] loop3: detected capacity change from 0 to 1 [ 2938.227132][ T5517] loop1: detected capacity change from 0 to 1 [ 2938.230467][ T5511] loop4: p1 start 335762607 is beyond EOD, truncated [ 2938.238165][ T5513] loop0: p1 < > p2 < p5 > p3 p4 [ 2938.242968][ T5511] loop4: p2 size 2 extends beyond EOD, truncated [ 2938.247899][ T5513] loop0: partition table partially beyond EOD, truncated [ 2938.254996][ T5511] loop4: p4 start 72 is beyond EOD, truncated [ 2938.264152][ T5513] loop0: p1 start 335762607 is beyond EOD, truncated [ 2938.269721][ T5501] loop5: p1 < > p2 p3 p4 [ 2938.274083][ T5513] loop0: p2 size 2 extends beyond EOD, 00:11:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008026050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000ffffff8000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.278485][ T5501] loop5: partition table partially beyond EOD, truncated [ 2938.278939][ T5501] loop5: p1 start 335762607 is beyond EOD, [ 2938.284025][ T5513] truncated [ 2938.287351][ T5513] loop0: p4 size 2097152 extends beyond EOD, [ 2938.291101][ T5501] truncated [ 2938.291107][ T5501] loop5: p2 size 50665600 extends beyond EOD, truncated [ 2938.292268][ T5501] loop5: p3 size 4294967040 extends beyond EOD, [ 2938.297014][ T5513] truncated [ 2938.300150][ T5501] truncated [ 2938.302218][ T5501] loop5: p4 size 2097152 extends beyond EOD, truncated 00:11:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000004c0000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000004020063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005001e00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.363815][ T1256] udevd[1256]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2938.386798][ T5521] loop3: detected capacity change from 0 to 1 [ 2938.400902][ T5524] loop4: detected capacity change from 0 to 1 00:11:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40ce850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008079050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.408228][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2938.420858][ T5525] loop2: detected capacity change from 0 to 1 [ 2938.422662][ T5529] loop1: detected capacity change from 0 to 1 [ 2938.435593][ T5530] loop5: detected capacity change from 0 to 1 [ 2938.436013][ T5531] loop0: detected capacity change from 0 to 1 [ 2938.447967][ T1439] loop2: p1 < > p2 < > p4 [ 2938.452438][ T1439] loop2: partition table partially beyond EOD, truncated [ 2938.459874][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2938.461113][ T5524] loop4: p1 < > p2 < > p4 [ 2938.466605][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2938.471032][ T5524] loop4: partition table partially beyond EOD, truncated [ 2938.478174][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2938.486663][ T5530] loop5: p1 < > p2 p3 p4 [ 2938.492205][ T5524] loop4: p1 start 335762607 is beyond EOD, [ 2938.495613][ T5530] loop5: partition table partially beyond EOD, truncated [ 2938.501603][ T5524] truncated [ 2938.510521][ T5530] loop5: p1 start 335762607 is beyond EOD, [ 2938.511725][ T5524] loop4: p2 size 2 extends beyond EOD, truncated [ 2938.513252][ T5531] loop0: p1 < > p2 < p5 > p3 p4 [ 2938.517663][ T5530] truncated [ 2938.517671][ T5530] loop5: p2 size 50690432 extends beyond EOD, [ 2938.524000][ T5531] loop0: partition table partially beyond EOD, [ 2938.528969][ T5530] truncated [ 2938.532053][ T5531] truncated [ 2938.534987][ T1439] loop2: p1 < > p2 < > p4 [ 2938.539561][ T5531] loop0: p1 start 335762607 is beyond EOD, 00:11:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000059e00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005002000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.544477][ T1439] loop2: partition table partially beyond EOD, truncated [ 2938.551151][ T1439] loop2: p1 start 335762607 is beyond EOD, [ 2938.555121][ T5531] truncated [ 2938.555127][ T5531] loop0: p2 size 2 extends beyond EOD, truncated [ 2938.555303][ T5530] loop5: p3 size 4294967040 extends beyond EOD, [ 2938.561092][ T1439] truncated [ 2938.561097][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2938.570529][ T5524] loop4: p4 start 76 is beyond EOD, [ 2938.574045][ T5530] truncated [ 2938.577156][ T5533] loop3: detected capacity change from 0 to 1 [ 2938.577219][ T5524] truncated [ 2938.578809][ T5531] loop0: p4 size 2097152 extends beyond EOD, [ 2938.583693][ T5530] loop5: p4 size 2097152 extends beyond EOD, [ 2938.589979][ T5531] truncated [ 2938.593056][ T5530] truncated [ 2938.597764][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2938.615539][ T5535] loop1: detected capacity change from 0 to 1 [ 2938.617143][ T1439] truncated [ 2938.652301][ T5525] loop2: p1 < > p2 < > p4 [ 2938.656755][ T5525] loop2: partition table partially beyond EOD, truncated 00:11:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000600000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40cf850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008083050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.664607][ T5525] loop2: p1 start 335762607 is beyond EOD, truncated [ 2938.671397][ T5525] loop2: p2 size 2 extends beyond EOD, truncated [ 2938.680343][ T5525] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2938.702664][ T5538] loop4: detected capacity change from 0 to 1 [ 2938.703575][ T5539] loop0: detected capacity change from 0 to 1 00:11:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000005c400ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.711442][ T5541] loop5: detected capacity change from 0 to 1 [ 2938.727914][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2938.737109][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2938.744954][ T1439] loop2: unable to read partition table [ 2938.751299][ T1439] loop2: partition table beyond EOD, truncated [ 2938.758663][ T5543] loop3: detected capacity change from 0 to 1 00:11:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000030063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005002500000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.768966][ T5538] loop4: p1 < > p2 < > p4 [ 2938.773484][ T5538] loop4: partition table partially beyond EOD, truncated [ 2938.780939][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2938.783598][ T1439] loop5: p1 < > p2 p3 p4 [ 2938.785880][ T1256] loop0: partition table partially beyond EOD, truncated [ 2938.785983][ T1256] loop0: p1 start 335762607 is beyond EOD, [ 2938.790265][ T1439] loop5: partition table partially beyond EOD, truncated [ 2938.802761][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2938.803306][ T1256] truncated [ 2938.810352][ T1439] truncated [ 2938.816190][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2938.821811][ T5547] loop1: detected capacity change from 0 to 1 [ 2938.822474][ T1439] loop5: p2 size 50692992 extends beyond EOD, [ 2938.829426][ T5538] loop4: p1 start 335762607 is beyond EOD, [ 2938.834854][ T1439] truncated [ 2938.842643][ T5546] loop2: detected capacity change from 0 to 1 [ 2938.847009][ T5538] truncated [ 2938.847015][ T5538] loop4: p2 size 2 extends beyond EOD, truncated [ 2938.848167][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2938.853591][ T5538] loop4: p4 start 96 is beyond EOD, [ 2938.856218][ T1256] truncated [ 2938.858223][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2938.859399][ T5538] truncated [ 2938.865652][ T1439] truncated [ 2938.866278][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2938.876717][ T5539] loop0: p1 < > p2 < p5 > p3 p4 [ 2938.877036][ T1439] truncated [ 2938.906899][ T5539] loop0: partition table partially beyond EOD, truncated 00:11:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000ffffffc900ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005022500000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2938.914504][ T5539] loop0: p1 start 335762607 is beyond EOD, truncated [ 2938.919310][ T5546] loop2: p1 < > p2 < > p4 [ 2938.921244][ T5539] loop0: p2 size 2 extends beyond EOD, [ 2938.925602][ T5546] loop2: partition table partially beyond EOD, [ 2938.925606][ T5539] truncated [ 2938.925612][ T5546] truncated [ 2938.946443][ T5546] loop2: p1 start 335762607 is beyond EOD, truncated [ 2938.946992][ T5541] loop5: p1 < > p2 p3 p4 [ 2938.953228][ T5546] loop2: p2 size 2 extends beyond EOD, truncated 00:11:01 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000620000000000200055aa", 0x40, 0x1c0}]) [ 2938.957566][ T5541] loop5: partition table partially beyond EOD, truncated [ 2938.965873][ T5546] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2938.977974][ T5541] loop5: p1 start 335762607 is beyond EOD, truncated [ 2938.984678][ T5541] loop5: p2 size 50692992 extends beyond EOD, truncated [ 2938.986333][ T5539] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2938.996251][ T5551] loop3: detected capacity change from 0 to 1 [ 2939.003536][ T5550] loop1: detected capacity change from 0 to 1 [ 2939.011848][ T5541] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:11:01 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d0850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.019676][ T5541] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2939.021349][ T5553] loop4: detected capacity change from 0 to 1 [ 2939.034381][ T1439] loop5: p1 < > p2 p3 p4 [ 2939.038777][ T1439] loop5: partition table partially beyond EOD, truncated [ 2939.046262][ T1439] loop5: p1 start 335762607 is beyond EOD, truncated [ 2939.053124][ T1439] loop5: p2 size 50692992 extends beyond EOD, truncated [ 2939.062484][ T1439] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:11:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000080fe050380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.070274][ T1439] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2939.074052][ T5555] loop0: detected capacity change from 0 to 1 [ 2939.083611][ T5553] loop4: p1 < > p2 < > p4 [ 2939.088110][ T5553] loop4: partition table partially beyond EOD, truncated [ 2939.099297][ T5553] loop4: p1 start 335762607 is beyond EOD, truncated [ 2939.106129][ T5553] loop4: p2 size 2 extends beyond EOD, truncated 00:11:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000070380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000225c17d030063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005002600000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:01 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000fffffff600ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.118321][ T5555] loop0: p1 < > p2 < p5 > p3 p4 [ 2939.123298][ T5555] loop0: partition table partially beyond EOD, truncated [ 2939.135937][ T5553] loop4: p4 start 98 is beyond EOD, truncated [ 2939.150872][ T5555] loop0: p1 start 335762607 is beyond EOD, truncated [ 2939.157670][ T5555] loop0: p2 size 2 extends beyond EOD, truncated [ 2939.162505][ T5564] loop5: detected capacity change from 0 to 1 [ 2939.164456][ T5562] loop2: detected capacity change from 0 to 1 [ 2939.172820][ T5560] loop1: detected capacity change from 0 to 1 [ 2939.178578][ T5555] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2939.182617][ T5565] loop3: detected capacity change from 0 to 1 [ 2939.208016][ T5564] loop5: p1 < > p2 p3 p4 [ 2939.212392][ T5564] loop5: partition table partially beyond EOD, truncated 00:11:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000680000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d1850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.219973][ T5564] loop5: p1 start 335762607 is beyond EOD, truncated [ 2939.226750][ T5564] loop5: p2 size 50790528 extends beyond EOD, truncated [ 2939.244674][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2939.245055][ T5564] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2939.253897][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read 00:11:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000fffffdfd00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005002e00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000040063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.266123][ T5569] loop0: detected capacity change from 0 to 1 [ 2939.275633][ T5564] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2939.277906][ T5567] loop4: detected capacity change from 0 to 1 [ 2939.299435][ T5569] loop0: p1 < > p2 < p5 > p3 p4 [ 2939.304505][ T5569] loop0: partition table partially beyond EOD, truncated [ 2939.308660][ T5571] loop2: detected capacity change from 0 to 1 [ 2939.316481][ T5573] loop3: detected capacity change from 0 to 1 [ 2939.318110][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2939.325280][ T5569] loop0: p1 start 335762607 is beyond EOD, truncated [ 2939.332890][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2939.332915][ T1439] loop1: unable to read partition table [ 2939.339578][ T5569] loop0: p2 size 2 extends beyond EOD, truncated [ 2939.358060][ T5567] loop4: p1 < > p2 < > p4 [ 2939.362177][ T5569] loop0: p4 size 2097152 extends beyond EOD, [ 2939.363946][ T5567] loop4: partition table partially beyond EOD, truncated [ 2939.370056][ T5569] truncated [ 2939.380487][ T5571] loop2: p1 < > p2 < > p4 [ 2939.381236][ T5567] loop4: p1 start 335762607 is beyond EOD, [ 2939.384887][ T5571] loop2: partition table partially beyond EOD, truncated [ 2939.384942][ T5571] loop2: p1 start 335762607 is beyond EOD, [ 2939.391004][ T5567] truncated [ 2939.398109][ T5571] truncated [ 2939.398116][ T5571] loop2: p2 size 2 extends beyond EOD, [ 2939.404160][ T5567] loop4: p2 size 2 extends beyond EOD, [ 2939.407252][ T5571] truncated [ 2939.409485][ T5571] loop2: p4 size 2097152 extends beyond EOD, [ 2939.410370][ T5567] truncated [ 2939.415873][ T5571] truncated [ 2939.432821][ T5575] loop1: detected capacity change from 0 to 1 [ 2939.434276][ T5567] loop4: p4 start 104 is beyond EOD, [ 2939.437313][T17044] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2939.442932][ T5567] truncated [ 2939.443584][ T5569] __loop_clr_fd: partition scan of loop0 failed (rc=-16) 00:11:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d2850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000090380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.450280][T17044] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2939.477157][T17044] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 2939.502786][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2939.504265][ T5578] loop5: detected capacity change from 0 to 1 00:11:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005003f00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000006c0000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000050063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000fffffffffffffffe00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.512004][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2939.525468][ T5579] loop0: detected capacity change from 0 to 1 [ 2939.544256][ T5581] loop4: detected capacity change from 0 to 1 [ 2939.545267][ T5584] loop3: detected capacity change from 0 to 1 [ 2939.553202][ T5585] loop2: detected capacity change from 0 to 1 [ 2939.568005][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2939.577143][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2939.578407][ T5581] loop4: p1 < > p2 < > p4 [ 2939.585003][ T1439] loop1: unable to read partition table [ 2939.585454][ T5578] loop5: p1 < > p2 p3 p4 [ 2939.589466][ T5581] loop4: partition table partially beyond EOD, truncated [ 2939.592409][ T5581] loop4: p1 start 335762607 is beyond EOD, [ 2939.595112][ T5578] loop5: partition table partially beyond EOD, [ 2939.599481][ T5581] truncated [ 2939.599487][ T5581] loop4: p2 size 2 extends beyond EOD, truncated [ 2939.600473][ T5581] loop4: p4 start 108 is beyond EOD, [ 2939.606828][ T5578] truncated [ 2939.607158][ T5585] loop2: p1 < > p2 < > p4 [ 2939.612811][ T5581] truncated [ 2939.619038][ T5585] loop2: partition table partially beyond EOD, truncated [ 2939.628976][ T5587] loop1: detected capacity change from 0 to 1 [ 2939.634001][ T5579] loop0: p1 < > p2 < p5 > p3 p4 [ 2939.637675][ T5585] loop2: p1 start 335762607 is beyond EOD, 00:11:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff85000000000000008000050000000000420000000000000000000fff00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.641499][ T5579] loop0: partition table partially beyond EOD, [ 2939.644599][ T5585] truncated [ 2939.644605][ T5585] loop2: p2 size 2 extends beyond EOD, [ 2939.651637][ T5579] truncated [ 2939.653342][ T5578] loop5: p1 start 335762607 is beyond EOD, [ 2939.657804][ T5585] truncated [ 2939.662739][ T5578] truncated [ 2939.662744][ T5578] loop5: p2 size 50921600 extends beyond EOD, [ 2939.669550][ T5585] loop2: p4 size 2097152 extends beyond EOD, [ 2939.674875][ T5578] truncated [ 2939.676656][ T5579] loop0: p1 start 335762607 is beyond EOD, [ 2939.678047][ T5585] truncated [ 2939.680739][ T5578] loop5: p3 size 4294967040 extends beyond EOD, [ 2939.683596][ T5579] truncated [ 2939.683602][ T5579] loop0: p2 size 2 extends beyond EOD, truncated [ 2939.684589][ T5579] loop0: p4 size 2097152 extends beyond EOD, [ 2939.686716][ T5578] truncated [ 2939.690556][ T5578] loop5: p4 size 2097152 extends beyond EOD, [ 2939.692702][ T5579] truncated [ 2939.695792][ T5578] truncated [ 2939.702393][ T1439] loop2: p1 < > p2 < > p4 [ 2939.718200][ T5589] loop3: detected capacity change from 0 to 1 00:11:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000740000000000200055aa", 0x40, 0x1c0}]) [ 2939.720202][ T1439] loop2: partition table partially beyond EOD, truncated [ 2939.720550][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2939.785031][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2939.792396][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated 00:11:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000004060063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d3850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000080000b0380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005004000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000ffffefff00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.827911][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 2939.840355][T17045] udevd[17045]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 2939.855347][ T5591] loop4: detected capacity change from 0 to 1 [ 2939.877392][ T5597] loop5: detected capacity change from 0 to 1 [ 2939.888076][ T5599] loop0: detected capacity change from 0 to 1 [ 2939.892446][ T5594] loop2: detected capacity change from 0 to 1 [ 2939.895049][ T5598] loop1: detected capacity change from 0 to 1 [ 2939.903374][ T5601] loop3: detected capacity change from 0 to 1 [ 2939.918775][ T5591] loop4: p1 < > p2 < > p4 [ 2939.919571][ T1439] loop5: p1 < > p2 p3 p4 [ 2939.923306][ T5591] loop4: partition table partially beyond EOD, [ 2939.927657][ T1439] loop5: partition table partially beyond EOD, truncated [ 2939.928331][ T5599] loop0: p1 < > p2 < p5 > p3 p4 [ 2939.933971][ T5591] truncated [ 2939.934997][ T5591] loop4: p1 start 335762607 is beyond EOD, [ 2939.941031][ T5599] loop0: partition table partially beyond EOD, truncated [ 2939.941130][ T5594] loop2: p1 < > p2 < > p4 [ 2939.945987][ T5591] truncated [ 2939.945995][ T5591] loop4: p2 size 2 extends beyond EOD, truncated 00:11:02 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005004800000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2939.946622][ T5591] loop4: p4 start 116 is beyond EOD, [ 2939.949189][ T5594] loop2: partition table partially beyond EOD, [ 2939.955049][ T5591] truncated [ 2939.957760][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2939.962082][ T5594] truncated [ 2939.962429][ T5599] loop0: p1 start 335762607 is beyond EOD, [ 2939.966515][ T1439] truncated [ 2939.966521][ T1439] loop5: p2 size 51052672 extends beyond EOD, truncated [ 2939.967269][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2939.969666][ T5599] truncated 00:11:02 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000790000000000200055aa", 0x40, 0x1c0}]) [ 2939.969672][ T5599] loop0: p2 size 2 extends beyond EOD, truncated [ 2939.970692][ T5599] loop0: p4 size 2097152 extends beyond EOD, [ 2939.976025][ T1439] truncated [ 2939.978622][ T5594] loop2: p1 start 335762607 is beyond EOD, [ 2939.981455][ T5599] truncated [ 2939.984251][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2939.987754][ T5594] truncated [ 2939.987760][ T5594] loop2: p2 size 2 extends beyond EOD, [ 2939.990863][ T1439] truncated [ 2940.001245][ T5597] loop5: p1 < > p2 p3 p4 [ 2940.005767][ T5594] truncated 00:11:02 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000ffffffff00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d4850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:02 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000070063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.006688][ T5594] loop2: p4 size 2097152 extends beyond EOD, [ 2940.008975][ T5597] loop5: partition table partially beyond EOD, truncated [ 2940.015906][ T5594] truncated [ 2940.026291][ T5603] loop1: detected capacity change from 0 to 1 [ 2940.034297][ T5597] loop5: p1 start 335762607 is beyond EOD, [ 2940.059411][ T5605] loop4: detected capacity change from 0 to 1 [ 2940.064895][ T5597] truncated [ 2940.064903][ T5597] loop5: p2 size 51052672 extends beyond EOD, truncated [ 2940.068730][ T5597] loop5: p3 size 4294967040 extends beyond EOD, truncated 00:11:02 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000080000f0380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.125909][ T5609] loop2: detected capacity change from 0 to 1 [ 2940.131960][ T5610] loop3: detected capacity change from 0 to 1 [ 2940.134106][ T5597] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2940.142944][ T5611] loop0: detected capacity change from 0 to 1 [ 2940.155055][ T1439] loop5: p1 < > p2 p3 p4 [ 2940.159622][ T1439] loop5: partition table partially beyond EOD, truncated [ 2940.164007][ T5605] loop4: p1 < > p2 < > p4 [ 2940.167157][ T1439] loop5: p1 start 335762607 is beyond EOD, [ 2940.171117][ T5605] loop4: partition table partially beyond EOD, truncated [ 2940.171285][ T5605] loop4: p1 start 335762607 is beyond EOD, [ 2940.177116][ T1439] truncated [ 2940.177123][ T1439] loop5: p2 size 51052672 extends beyond EOD, [ 2940.184185][ T5605] truncated [ 2940.190088][ T1439] truncated [ 2940.193204][ T5605] loop4: p2 size 2 extends beyond EOD, [ 2940.200056][ T1439] loop5: p3 size 4294967040 extends beyond EOD, [ 2940.202451][ T5605] truncated [ 2940.205209][ T5605] loop4: p4 start 121 is beyond EOD, [ 2940.205645][ T1439] truncated [ 2940.206402][ T1439] loop5: p4 size 2097152 extends beyond EOD, [ 2940.211256][ T5605] truncated [ 2940.212396][ T5609] loop2: p1 < > p2 < > p4 [ 2940.217656][ T1439] truncated [ 2940.228090][T18990] udevd[18990]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2940.229289][ T5609] loop2: partition table partially beyond EOD, truncated [ 2940.262006][T17045] loop0: p1 < > p2 < p5 > p3 p4 [ 2940.262957][ T5609] loop2: p1 start 335762607 is beyond EOD, truncated 00:11:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000200380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005004c00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.267791][T17045] loop0: partition table partially beyond EOD, truncated [ 2940.274456][ T5609] loop2: p2 size 2 extends beyond EOD, truncated [ 2940.294215][ T5615] loop5: detected capacity change from 0 to 1 [ 2940.302397][T17045] loop0: p1 start 335762607 is beyond EOD, truncated [ 2940.305443][ T5617] loop1: detected capacity change from 0 to 1 [ 2940.309195][T17045] loop0: p2 size 2 extends beyond EOD, truncated [ 2940.322520][ T5609] loop2: p4 size 2097152 extends beyond EOD, truncated 00:11:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000feffffffffffffff00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000007a0000000000200055aa", 0x40, 0x1c0}]) [ 2940.330080][T17045] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2940.343778][ T5619] loop3: detected capacity change from 0 to 1 [ 2940.353339][ T5611] loop0: p1 < > p2 < p5 > p3 p4 [ 2940.355445][ T5621] loop4: detected capacity change from 0 to 1 [ 2940.358377][ T5611] loop0: partition table partially beyond EOD, truncated [ 2940.358641][ T5611] loop0: p1 start 335762607 is beyond EOD, [ 2940.366756][ T5615] loop5: p1 < > p2 p3 p4 [ 2940.371547][ T5611] truncated [ 2940.371555][ T5611] loop0: p2 size 2 extends beyond EOD, truncated [ 2940.372572][ T5611] loop0: p4 size 2097152 extends beyond EOD, [ 2940.377483][ T5615] loop5: partition table partially beyond EOD, [ 2940.381938][ T5611] truncated [ 2940.384986][ T5615] truncated [ 2940.388251][ T5621] loop4: p1 < > p2 < > p4 [ 2940.393843][ T5615] loop5: p1 start 335762607 is beyond EOD, [ 2940.397385][ T5621] loop4: partition table partially beyond EOD, truncated 00:11:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005024e00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.397868][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2940.403670][ T5615] truncated [ 2940.406757][ T1439] loop2: unable to read partition table [ 2940.409851][ T5615] loop5: p2 size 52428928 extends beyond EOD, [ 2940.421912][ T5621] loop4: p1 start 335762607 is beyond EOD, [ 2940.427241][ T5615] truncated [ 2940.428039][ T5615] loop5: p3 size 4294967040 extends beyond EOD, [ 2940.435094][ T5621] truncated [ 2940.438228][ T5615] truncated [ 2940.440353][ T5615] loop5: p4 size 2097152 extends beyond EOD, 00:11:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000080063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d5850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.443925][ T5621] loop4: p2 size 2 extends beyond EOD, truncated [ 2940.444491][ T1439] loop2: partition table beyond EOD, [ 2940.450109][ T5615] truncated [ 2940.466603][ T5623] loop1: detected capacity change from 0 to 1 [ 2940.468616][ T1439] truncated [ 2940.493187][ T5621] loop4: p4 start 122 is beyond EOD, truncated [ 2940.504932][ T5625] loop2: detected capacity change from 0 to 1 [ 2940.520045][ T1439] loop5: unable to read partition table 00:11:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000ffffffffffffffff00ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000890000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000250380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.527006][ T1439] loop5: partition table beyond EOD, truncated [ 2940.538224][ T5625] loop2: p1 < > p2 < > p4 [ 2940.538395][ T5627] loop0: detected capacity change from 0 to 1 [ 2940.542671][ T5625] loop2: partition table partially beyond EOD, truncated [ 2940.562696][ T5629] loop3: detected capacity change from 0 to 1 [ 2940.570903][ T5625] loop2: p1 start 335762607 is beyond EOD, truncated 00:11:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005006000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.577691][ T5625] loop2: p2 size 2 extends beyond EOD, truncated [ 2940.580247][ T5632] loop4: detected capacity change from 0 to 1 [ 2940.590679][ T5627] loop0: p1 < > p2 < p5 > p3 p4 [ 2940.591306][ T5633] loop5: detected capacity change from 0 to 1 [ 2940.595642][ T5627] loop0: partition table partially beyond EOD, truncated [ 2940.608858][ T5625] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2940.609718][ T5627] loop0: p1 start 335762607 is beyond EOD, truncated [ 2940.622524][ T5627] loop0: p2 size 2 extends beyond EOD, truncated [ 2940.627834][ T5632] loop4: p1 < > p2 < > p4 [ 2940.629837][ T5627] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2940.633305][ T5632] loop4: partition table partially beyond EOD, truncated [ 2940.642797][ T5635] loop1: detected capacity change from 0 to 1 [ 2940.649430][ T5632] loop4: p1 start 335762607 is beyond EOD, truncated [ 2940.653547][ T5633] loop5: p1 < > p2 p3 p4 [ 2940.660017][ T5632] loop4: p2 size 2 extends beyond EOD, truncated [ 2940.664337][ T5633] loop5: partition table partially beyond EOD, truncated 00:11:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000200000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.666486][ T5633] loop5: p1 start 335762607 is beyond EOD, [ 2940.673507][ T1439] loop2: p1 < > p2 < > p4 [ 2940.677808][ T5633] truncated [ 2940.677813][ T5633] loop5: p2 size 52756608 extends beyond EOD, truncated [ 2940.678466][ T5633] loop5: p3 size 4294967040 extends beyond EOD, [ 2940.683720][ T1439] loop2: partition table partially beyond EOD, [ 2940.688153][ T5633] truncated [ 2940.691235][ T1439] truncated [ 2940.698480][ T5632] loop4: p4 start 137 is beyond EOD, [ 2940.705269][ T5633] loop5: p4 size 2097152 extends beyond EOD, [ 2940.710867][ T5632] truncated 00:11:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d6850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000000000a0063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.713956][ T5633] truncated [ 2940.715228][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2940.737302][ T5637] loop3: detected capacity change from 0 to 1 [ 2940.741497][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2940.749683][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated 00:11:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005006800000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa60000008c0000000000200055aa", 0x40, 0x1c0}]) [ 2940.779765][ T5639] loop0: detected capacity change from 0 to 1 00:11:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000400380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.804748][ T5641] loop2: detected capacity change from 0 to 1 [ 2940.816710][ T5644] loop1: detected capacity change from 0 to 1 [ 2940.826125][ T5645] loop4: detected capacity change from 0 to 1 [ 2940.826280][ T5639] loop0: p1 < > p2 < p5 > p3 p4 [ 2940.837226][ T5639] loop0: partition table partially beyond EOD, truncated [ 2940.838040][ T5647] loop5: detected capacity change from 0 to 1 00:11:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000300000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.853087][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 2940.855293][ T5639] loop0: p1 start 335762607 is beyond EOD, truncated [ 2940.869670][ T5639] loop0: p2 size 2 extends beyond EOD, truncated [ 2940.880632][T10255] udevd[10255]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 2940.881615][ T5649] loop3: detected capacity change from 0 to 1 [ 2940.893291][ T5639] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2940.898112][T32740] loop4: p1 < > p2 < > p4 [ 2940.905883][T18990] loop5: p1 < > p2 p3 p4 [ 2940.908018][T32740] loop4: partition table partially beyond EOD, [ 2940.912335][T18990] loop5: partition table partially beyond EOD, [ 2940.912387][T32740] truncated [ 2940.918610][T18990] truncated [ 2940.920413][T18990] loop5: p1 start 335762607 is beyond EOD, [ 2940.928823][T32740] loop4: p1 start 335762607 is beyond EOD, [ 2940.931130][T18990] truncated [ 2940.931136][T18990] loop5: p2 size 54526080 extends beyond EOD, truncated [ 2940.931697][T18990] loop5: p3 size 4294967040 extends beyond EOD, [ 2940.937087][T32740] truncated [ 2940.937092][T32740] loop4: p2 size 2 extends beyond EOD, [ 2940.943005][T18990] truncated [ 2940.946132][T32740] truncated [ 2940.957088][ T5641] loop2: p1 < > p2 < > p4 [ 2940.965706][T18990] loop5: p4 size 2097152 extends beyond EOD, [ 2940.968209][ T5641] loop2: partition table partially beyond EOD, truncated [ 2940.968359][T32740] loop4: p4 start 140 is beyond EOD, [ 2940.971386][T18990] truncated 00:11:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000030380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000040380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2940.973695][ T5641] loop2: p1 start 335762607 is beyond EOD, [ 2940.974508][T32740] truncated [ 2940.975761][ T5647] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) [ 2940.978999][ T5641] truncated [ 2941.020682][ T5641] loop2: p2 size 2 extends beyond EOD, truncated [ 2941.028171][ T5645] loop4: p1 < > p2 < > p4 [ 2941.032599][ T5645] loop4: partition table partially beyond EOD, truncated [ 2941.037153][ T5641] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2941.039837][ T5645] loop4: p1 start 335762607 is beyond EOD, truncated 00:11:03 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000400000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005006c00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000900000000000200055aa", 0x40, 0x1c0}]) [ 2941.053238][ T5645] loop4: p2 size 2 extends beyond EOD, truncated [ 2941.060327][ T5645] loop4: p4 start 140 is beyond EOD, truncated [ 2941.064253][ T5653] loop5: detected capacity change from 0 to 1 [ 2941.086554][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory 00:11:03 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d7850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000000000b0063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:03 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000c00000000000200055aa", 0x40, 0x1c0}]) [ 2941.101862][ T5657] loop1: detected capacity change from 0 to 1 [ 2941.111147][ T5656] loop3: detected capacity change from 0 to 1 [ 2941.123296][T17044] loop5: p1 < > p2 p3 p4 [ 2941.127708][T17044] loop5: partition table partially beyond EOD, truncated [ 2941.138669][ T5662] loop0: detected capacity change from 0 to 1 [ 2941.144721][ T5664] loop4: detected capacity change from 0 to 1 [ 2941.146107][T17044] loop5: p1 start 335762607 is beyond EOD, truncated [ 2941.155226][ T5665] loop2: detected capacity change from 0 to 1 [ 2941.157642][T17044] loop5: p2 size 50593920 extends beyond EOD, truncated [ 2941.158429][T17044] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2941.179275][T17044] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2941.194331][ T5653] loop5: p1 < > p2 p3 p4 [ 2941.197954][ T1256] loop0: p1 < > p2 < p5 > p3 p4 [ 2941.198770][ T5653] loop5: partition table partially beyond EOD, truncated [ 2941.203655][ T1256] loop0: partition table partially beyond EOD, truncated [ 2941.214612][ T5665] loop2: p1 < > p2 < > p4 [ 2941.218265][ T5664] loop4: p1 < > p2 < > p4 [ 2941.222116][ T5665] loop2: partition table partially beyond EOD, truncated [ 2941.222182][ T5665] loop2: p1 start 335762607 is beyond EOD, [ 2941.226560][ T5664] loop4: partition table partially beyond EOD, [ 2941.233628][ T5665] truncated [ 2941.239494][ T5664] truncated [ 2941.245743][ T5665] loop2: p2 size 2 extends beyond EOD, [ 2941.249119][ T5664] loop4: p1 start 335762607 is beyond EOD, [ 2941.251940][ T5665] truncated [ 2941.253732][ T5653] loop5: p1 start 335762607 is beyond EOD, [ 2941.257529][ T5664] truncated [ 2941.257534][ T5664] loop4: p2 size 2 extends beyond EOD, [ 2941.263403][ T5653] truncated [ 2941.263408][ T5653] loop5: p2 size 50593920 extends beyond EOD, [ 2941.266497][ T5664] truncated [ 2941.272418][ T5653] truncated [ 2941.274590][ T1256] loop0: p1 start 335762607 is beyond EOD, 00:11:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000500000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005007400000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.277745][ T5653] loop5: p3 size 4294967040 extends beyond EOD, [ 2941.281096][ T1256] truncated [ 2941.284183][ T5653] truncated [ 2941.284480][ T5665] loop2: p4 size 2097152 extends beyond EOD, [ 2941.290331][ T1256] loop0: p2 size 2 extends beyond EOD, truncated [ 2941.290388][ T1439] loop1: unable to read partition table [ 2941.293464][ T5665] truncated [ 2941.294912][ T5653] loop5: p4 size 2097152 extends beyond EOD, [ 2941.296618][ T1439] loop1: partition table beyond EOD, [ 2941.302483][ T5653] truncated 00:11:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000070380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000080380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.302738][ T5664] loop4: p4 start 192 is beyond EOD, [ 2941.308861][ T1439] truncated [ 2941.331676][ T1256] loop0: p4 size 2097152 extends beyond EOD, [ 2941.333124][ T5664] truncated [ 2941.336210][ T1256] truncated [ 2941.356719][ T5667] loop1: detected capacity change from 0 to 1 [ 2941.377189][ T5669] loop3: detected capacity change from 0 to 1 [ 2941.392873][ T5662] loop0: p1 < > p2 < p5 > p3 p4 [ 2941.398392][ T5662] loop0: partition table partially beyond EOD, truncated 00:11:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000180063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.405896][ T5662] loop0: p1 start 335762607 is beyond EOD, truncated [ 2941.412660][ T5662] loop0: p2 size 2 extends beyond EOD, truncated [ 2941.412984][ T5673] loop5: detected capacity change from 0 to 1 [ 2941.421630][ T5662] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2941.432974][ T1439] loop4: unable to read partition table [ 2941.440092][ T1439] loop4: partition table beyond EOD, truncated 00:11:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000c20000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005007900000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d8850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000600000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.453926][ T5675] loop2: detected capacity change from 0 to 1 [ 2941.464428][ T5673] loop5: p1 < > p2 p3 p4 [ 2941.468809][ T5673] loop5: partition table partially beyond EOD, truncated [ 2941.484430][ T5677] loop4: detected capacity change from 0 to 1 [ 2941.494276][ T5673] loop5: p1 start 335762607 is beyond EOD, truncated [ 2941.496117][ T7927] udevd[7927]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 2941.501111][ T5673] loop5: p2 size 50856064 extends beyond EOD, truncated [ 2941.523911][ T5682] loop1: detected capacity change from 0 to 1 [ 2941.524018][ T5681] loop0: detected capacity change from 0 to 1 [ 2941.535970][ T5683] loop3: detected capacity change from 0 to 1 [ 2941.536891][ T5673] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2941.543065][ T1439] loop2: p1 < > p2 < > p4 [ 2941.549474][ T5677] loop4: p1 < > p2 < > p4 [ 2941.553885][ T1439] loop2: partition table partially beyond EOD, truncated [ 2941.558343][ T5677] loop4: partition table partially beyond EOD, truncated [ 2941.567321][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2941.573173][ T5673] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2941.579139][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2941.586069][ T5677] loop4: p1 start 335762607 is beyond EOD, truncated [ 2941.596332][ T1439] loop2: p4 size 2097152 extends beyond EOD, [ 2941.599040][ T5677] loop4: p2 size 2 extends beyond EOD, truncated [ 2941.601093][ T5677] loop4: p4 start 194 is beyond EOD, [ 2941.605129][ T1439] truncated [ 2941.607137][ T5681] loop0: p1 < > p2 < p5 > p3 p4 [ 2941.611500][ T5677] truncated [ 2941.628066][ T5681] loop0: partition table partially beyond EOD, truncated [ 2941.635988][ T5681] loop0: p1 start 335762607 is beyond EOD, truncated [ 2941.636299][ T5675] loop2: p1 < > p2 < > p4 [ 2941.642720][ T5681] loop0: p2 size 2 extends beyond EOD, truncated 00:11:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000700000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000e00000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005007a00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.643845][ T5681] loop0: p4 size 2097152 extends beyond EOD, [ 2941.647160][ T5675] loop2: partition table partially beyond EOD, truncated [ 2941.653511][ T5681] truncated [ 2941.661829][ T5675] loop2: p1 start 335762607 is beyond EOD, truncated [ 2941.676722][ T5675] loop2: p2 size 2 extends beyond EOD, truncated [ 2941.685038][ T5675] loop2: p4 size 2097152 extends beyond EOD, truncated 00:11:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000090380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40d9850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.713667][ T5685] loop1: detected capacity change from 0 to 1 [ 2941.724529][ T5688] loop4: detected capacity change from 0 to 1 [ 2941.740308][ T5689] loop3: detected capacity change from 0 to 1 [ 2941.750687][ T5693] loop5: detected capacity change from 0 to 1 [ 2941.750954][ T5692] loop0: detected capacity change from 0 to 1 [ 2941.764812][ T1439] loop2: unable to read partition table [ 2941.770927][ T1439] loop2: partition table beyond EOD, truncated [ 2941.770942][ T5688] loop4: p1 < > p2 < > p4 [ 2941.770950][ T5688] loop4: partition table partially beyond EOD, truncated [ 2941.788893][ T5693] loop5: p1 < > p2 p3 p4 [ 2941.790586][ T5688] loop4: p1 start 335762607 is beyond EOD, [ 2941.793241][ T5693] loop5: partition table partially beyond EOD, [ 2941.793244][ T5688] truncated [ 2941.793251][ T5693] truncated 00:11:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000260063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000800000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.793294][ T5692] loop0: p1 < > p2 < p5 > p3 p4 [ 2941.799173][ T5688] loop4: p2 size 2 extends beyond EOD, truncated [ 2941.799957][ T5693] loop5: p1 start 335762607 is beyond EOD, [ 2941.805495][ T5692] loop0: partition table partially beyond EOD, truncated [ 2941.805911][ T5688] loop4: p4 start 224 is beyond EOD, [ 2941.808731][ T5693] truncated [ 2941.811781][ T5688] truncated [ 2941.814253][ T5692] loop0: p1 start 335762607 is beyond EOD, [ 2941.816704][ T5693] loop5: p2 size 50921600 extends beyond EOD, truncated 00:11:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005028500000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.840858][ T5693] loop5: p3 size 4294967040 extends beyond EOD, [ 2941.841344][ T5692] truncated [ 2941.844450][ T5693] truncated [ 2941.850203][ T5693] loop5: p4 size 2097152 extends beyond EOD, [ 2941.853465][ T5692] loop0: p2 size 2 extends beyond EOD, truncated [ 2941.857464][ T5697] loop2: detected capacity change from 0 to 1 [ 2941.860440][ T5693] truncated [ 2941.862646][ T5696] loop3: detected capacity change from 0 to 1 [ 2941.874687][ T1439] loop4: p1 < > p2 < > p4 [ 2941.883052][ T5699] loop1: detected capacity change from 0 to 1 [ 2941.885431][ T1439] loop4: partition table partially beyond EOD, [ 2941.892044][ T5692] loop0: p4 size 2097152 extends beyond EOD, [ 2941.894594][ T1439] truncated [ 2941.896612][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2941.900703][ T5692] truncated [ 2941.935564][ T1439] truncated [ 2941.938692][ T1439] loop4: p2 size 2 extends beyond EOD, truncated [ 2941.945461][ T1439] loop4: p4 start 224 is beyond EOD, truncated [ 2941.945612][ T5697] loop2: p1 < > p2 < > p4 [ 2941.956056][ T5697] loop2: partition table partially beyond EOD, truncated 00:11:04 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40da850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000ec0000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000080000b0380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2941.963308][ T5697] loop2: p1 start 335762607 is beyond EOD, truncated [ 2941.970057][ T5697] loop2: p2 size 2 extends beyond EOD, truncated [ 2941.983080][ T5697] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2941.993450][ T1439] loop2: p1 < > p2 < > p4 [ 2941.997958][ T1439] loop2: partition table partially beyond EOD, truncated [ 2942.005474][ T5701] loop5: detected capacity change from 0 to 1 00:11:04 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000900000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:04 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005008900000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.014497][ T1439] loop2: p1 start 335762607 is beyond EOD, truncated [ 2942.021246][ T1439] loop2: p2 size 2 extends beyond EOD, truncated [ 2942.021650][ T5703] loop4: detected capacity change from 0 to 1 [ 2942.029960][ T5705] loop0: detected capacity change from 0 to 1 [ 2942.041012][ T1439] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2942.050471][ T5707] loop3: detected capacity change from 0 to 1 00:11:04 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000000000000000000003f0063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.066074][ T5709] loop1: detected capacity change from 0 to 1 [ 2942.077934][ T1439] loop4: p1 < > p2 < > p4 [ 2942.080876][ T5701] loop5: p1 < > p2 p3 p4 [ 2942.082352][ T1439] loop4: partition table partially beyond EOD, truncated [ 2942.082477][ T1439] loop4: p1 start 335762607 is beyond EOD, [ 2942.086835][ T5701] loop5: partition table partially beyond EOD, [ 2942.093816][ T1439] truncated [ 2942.093821][ T1439] loop4: p2 size 2 extends beyond EOD, [ 2942.099701][ T5701] truncated [ 2942.103319][ T5711] loop2: detected capacity change from 0 to 1 [ 2942.105942][ T1439] truncated [ 2942.106968][ T5705] loop0: p1 < > p2 < p5 > p3 p4 [ 2942.109686][ T5701] loop5: p1 start 335762607 is beyond EOD, [ 2942.114629][ T5705] loop0: partition table partially beyond EOD, truncated [ 2942.117784][ T5701] truncated [ 2942.124534][ T5705] loop0: p1 start 335762607 is beyond EOD, [ 2942.127018][ T5701] loop5: p2 size 51052672 extends beyond EOD, [ 2942.131968][ T5705] truncated 00:11:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000a00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.131973][ T5705] loop0: p2 size 2 extends beyond EOD, [ 2942.137853][ T5701] truncated [ 2942.144886][ T5705] truncated [ 2942.148175][ T1439] loop4: p4 start 236 is beyond EOD, [ 2942.163794][ T5701] loop5: p3 size 4294967040 extends beyond EOD, [ 2942.168820][ T1439] truncated [ 2942.178176][ T5705] loop0: p4 size 2097152 extends beyond EOD, [ 2942.180457][ T5701] truncated [ 2942.186747][ T5705] truncated [ 2942.199835][ T5703] loop4: p1 < > p2 < > p4 [ 2942.204006][ T5711] loop2: p1 < > p2 < > p4 00:11:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005008c00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.206677][ T5703] loop4: partition table partially beyond EOD, truncated [ 2942.211043][ T5711] loop2: partition table partially beyond EOD, truncated [ 2942.222885][ T5703] loop4: p1 start 335762607 is beyond EOD, truncated [ 2942.228877][ T5711] loop2: p1 start 335762607 is beyond EOD, truncated [ 2942.231799][ T5703] loop4: p2 size 2 extends beyond EOD, truncated [ 2942.238533][ T5711] loop2: p2 size 2 extends beyond EOD, truncated [ 2942.251920][ T5713] loop3: detected capacity change from 0 to 1 [ 2942.257247][ T5715] loop1: detected capacity change from 0 to 1 00:11:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40db850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005009000000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.264774][ T5711] loop2: p4 size 2097152 extends beyond EOD, truncated [ 2942.266171][ T5703] loop4: p4 start 236 is beyond EOD, truncated [ 2942.277098][ T5701] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2942.296043][ T5717] loop0: detected capacity change from 0 to 1 00:11:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000400063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf0000000000000080000f0380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.338221][ T5717] loop0: p1 < > p2 < p5 > p3 p4 [ 2942.343266][ T5717] loop0: partition table partially beyond EOD, truncated [ 2942.354930][ T1439] blk_print_req_error: 5 callbacks suppressed [ 2942.354945][ T1439] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2942.365056][ T5720] loop2: detected capacity change from 0 to 1 [ 2942.370250][ T1439] buffer_io_error: 4 callbacks suppressed 00:11:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000fe0000000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000b00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.370263][ T1439] Buffer I/O error on dev loop1, logical block 0, async page read [ 2942.380481][ T5721] loop5: detected capacity change from 0 to 1 [ 2942.382120][ T1439] loop1: unable to read partition table [ 2942.390037][ T5717] loop0: p1 start 335762607 is beyond EOD, truncated [ 2942.405003][ T5723] loop4: detected capacity change from 0 to 1 [ 2942.408461][ T5717] loop0: p2 size 2 extends beyond EOD, truncated [ 2942.420171][ T5717] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2942.421383][ T1439] loop1: partition table beyond EOD, truncated [ 2942.430883][ T5725] loop3: detected capacity change from 0 to 1 [ 2942.440439][ T5723] loop4: p1 < > p2 < > p4 [ 2942.444866][ T5723] loop4: partition table partially beyond EOD, truncated [ 2942.449639][ T5720] loop2: p1 < > p2 < > p4 [ 2942.452090][ T5721] loop5: p1 < > p2 p3 p4 [ 2942.456326][ T5720] loop2: partition table partially beyond EOD, truncated [ 2942.457696][ T5720] loop2: p1 start 335762607 is beyond EOD, [ 2942.460697][ T5721] loop5: partition table partially beyond EOD, [ 2942.467730][ T5720] truncated 00:11:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40dc850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.467736][ T5720] loop2: p2 size 2 extends beyond EOD, truncated [ 2942.471687][ T5720] loop2: p4 size 2097152 extends beyond EOD, [ 2942.473678][ T5721] truncated [ 2942.475885][ T5723] loop4: p1 start 335762607 is beyond EOD, [ 2942.479999][ T5720] truncated [ 2942.485491][ T5727] loop1: detected capacity change from 0 to 1 [ 2942.489452][ T5723] truncated [ 2942.489459][ T5723] loop4: p2 size 2 extends beyond EOD, truncated [ 2942.490322][ T5723] loop4: p4 start 254 is beyond EOD, [ 2942.497983][ T5721] loop5: p1 start 335762607 is beyond EOD, [ 2942.498708][ T5723] truncated 00:11:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000c00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.504567][ T5721] truncated [ 2942.504572][ T5721] loop5: p2 size 51314816 extends beyond EOD, [ 2942.531872][ T5729] loop0: detected capacity change from 0 to 1 [ 2942.534525][ T5721] truncated [ 2942.535950][ T5721] loop5: p3 size 4294967040 extends beyond EOD, [ 2942.540003][ T1439] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2942.540892][ T5721] truncated [ 2942.541380][ T5721] loop5: p4 size 2097152 extends beyond EOD, [ 2942.547032][ T1439] Buffer I/O error on dev loop4, logical block 0, async page read 00:11:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000800400063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000580100000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005059e00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.553167][ T5721] truncated [ 2942.571005][ T5731] loop3: detected capacity change from 0 to 1 [ 2942.571815][ T1439] loop4: unable to read partition table [ 2942.574973][ T1439] loop4: partition table beyond EOD, [ 2942.602915][ T5733] loop2: detected capacity change from 0 to 1 [ 2942.603768][ T1439] truncated [ 2942.620125][ T5729] loop0: p1 < > p2 < p5 > p3 p4 [ 2942.625084][ T5729] loop0: partition table partially beyond EOD, truncated 00:11:05 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffffbf000000000000008000250380000000420000000000000000ffffff80ffffffa6000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.647119][ T5735] loop4: detected capacity change from 0 to 1 [ 2942.653471][ T5729] loop0: p1 start 335762607 is beyond EOD, truncated [ 2942.659279][ T5737] loop1: detected capacity change from 0 to 1 [ 2942.660211][ T5729] loop0: p2 size 2 extends beyond EOD, truncated [ 2942.673813][ T5729] loop0: p4 size 2097152 extends beyond EOD, truncated [ 2942.679329][ T5739] loop5: detected capacity change from 0 to 1 [ 2942.687686][ T5735] loop4: p1 < > p2 < > p4 00:11:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000790063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000003800063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.692143][ T5735] loop4: partition table partially beyond EOD, truncated [ 2942.699760][ T5735] loop4: p1 start 335762607 is beyond EOD, truncated [ 2942.706485][ T5735] loop4: p2 size 2 extends beyond EOD, truncated [ 2942.714757][ T5735] loop4: p4 start 344 is beyond EOD, truncated [ 2942.722637][T17044] udevd[17044]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 2942.739083][T17045] loop5: p1 < > p2 p3 p4 00:11:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000d00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000503bd00000042000000000000000000000000ffffffbf000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.743429][T17045] loop5: partition table partially beyond EOD, truncated [ 2942.745865][ T5745] loop3: detected capacity change from 0 to 1 [ 2942.759554][ T1439] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2942.763344][T17045] loop5: p1 start 335762607 is beyond EOD, [ 2942.768718][ T1439] Buffer I/O error on dev loop2, logical block 0, async page read [ 2942.768749][ T1439] loop2: unable to read partition table [ 2942.774603][T17045] truncated 00:11:05 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000000020000000000042000000000000000000000000ffffffa6000000040200000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff850000000000000080000500000000004200000000000000000000000000830063000000000000000000200055aa", 0x40, 0x1c0}]) 00:11:05 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5002b40dd850000000000000080000500000000004200000000000000010000000000000063000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.774608][T17045] loop5: p2 size 52756608 extends beyond EOD, truncated [ 2942.791251][ T1439] loop2: partition table beyond EOD, truncated [ 2942.801300][ T5747] loop1: detected capacity change from 0 to 1 [ 2942.816775][T17045] loop5: p3 size 4294967040 extends beyond EOD, truncated [ 2942.823098][ T5749] loop4: detected capacity change from 0 to 1 [ 2942.830902][T17045] loop5: p4 size 2097152 extends beyond EOD, truncated [ 2942.842720][ T5739] loop5: p1 < > p2 p3 p4 00:11:05 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d500ffffff8500000000000000800005000000000042000000000e00000000000000ffffffee000000000000000000200055aa", 0x40, 0x1c0}]) [ 2942.843848][ T5751] loop2: detected capacity change from 0 to 1 [ 2942.847149][ T5739] loop5: partition table partially beyond EOD, truncated [ 2942.860599][ T5753] loop0: detected capacity change from 0 to 1 [ 2942.861398][ T5739] loop5: p1 start 335762607 is beyond EOD, truncated [ 2942.873524][ T5739] loop5: p2 size 52756608 extends beyond EOD, truncated [ 2942.880998][ T5755] loop3: detected capacity change from 0 to 1 [ 2942.882998][ T5749] loop4: p1 < > p2 < > p4 [ 2942.887901][ T5739] loop5: p3 size 4294967040 extends beyond EOD, [ 2942.891683][ T5749] loop4: partition table partially beyond EOD, truncated [ 2942.900509][ T5751] loop2: p1 < > p2 < > p4 [ 2942.905071][ T5739] truncated [ 2942.905248][ T5749] loop4: p1 start 335762607 is beyond EOD, [ 2942.909535][ T5751] loop2: partition table partially beyond EOD, [ 2942.912617][ T5749] truncated [ 2942.912623][