[U] [U] FQZWZZ>`K2LS2 [U] FQZWZZ>`K2LS2 audit: type=1400 audit(1591067737.052:68): avc: denied { dac_override } for pid=13621 comm="syz-executor.5" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.19.125-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/13617 is trying to acquire lock: 00000000285d3e5e (&sig->cred_guard_mutex){+.+.}, at: lock_trace+0x45/0xe0 fs/proc/base.c:402 but task is already holding lock: 00000000311e0c6a (&p->lock){+.+.}, at: seq_read+0x6b/0x10c0 fs/seq_file.c:161 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: seq_read+0x6b/0x10c0 fs/seq_file.c:161 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x477/0x970 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a8/0x270 fs/splice.c:1068 do_sendfile+0x549/0xc10 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_create_object+0x96/0x290 fs/overlayfs/dir.c:600 lookup_open+0x869/0x1980 fs/namei.c:3235 do_last fs/namei.c:3327 [inline] path_openat+0x10ee/0x2eb0 fs/namei.c:3537 do_filp_open+0x1a1/0x280 fs/namei.c:3567 do_sys_open+0x3aa/0x510 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: inode_lock_shared include/linux/fs.h:758 [inline] do_last fs/namei.c:3326 [inline] path_openat+0x1a04/0x2eb0 fs/namei.c:3537 do_filp_open+0x1a1/0x280 fs/namei.c:3567 do_open_execat+0x124/0x5b0 fs/exec.c:853 __do_execve_file.isra.0+0x18d6/0x20c0 fs/exec.c:1757 do_execveat_common fs/exec.c:1866 [inline] do_execve+0x2e/0x40 fs/exec.c:1883 __do_sys_execve fs/exec.c:1964 [inline] __se_sys_execve fs/exec.c:1959 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1959 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&sig->cred_guard_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 [U] lock_trace+0x45/0xe0 fs/proc/base.c:402 proc_pid_syscall+0x94/0x240 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4b9/0x10c0 fs/seq_file.c:229 [U] do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 do_preadv+0x1b6/0x270 fs/read_write.c:1071 [U] FQZWZZ>`K2LS2 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#3 --> &p->lock [U] FQZWZZ>`K2LS2 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#3); lock(&p->lock); lock(&sig->cred_guard_mutex); [U] *** DEADLOCK *** 1 lock held by syz-executor.5/13617: [U] #0: 00000000311e0c6a (&p->lock){+.+.}, at: seq_read+0x6b/0x10c0 fs/seq_file.c:161 stack backtrace: CPU: 0 PID: 13617 Comm: syz-executor.5 Not tainted 4.19.125-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2fe lib/dump_stack.c:118 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1865 [inline] check_prevs_add kernel/locking/lockdep.c:1978 [inline] validate_chain kernel/locking/lockdep.c:2419 [inline] __lock_acquire+0x3145/0x4380 kernel/locking/lockdep.c:3415 [U] FQZWZZ>`K2LS2 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3907 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 lock_trace+0x45/0xe0 fs/proc/base.c:402 proc_pid_syscall+0x94/0x240 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4b9/0x10c0 fs/seq_file.c:229 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 do_preadv+0x1b6/0x270 fs/read_write.c:1071 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45ca69 Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fe175679c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00000000004fa700 RCX: 000000000045ca69 RDX: 000000000000037d RSI: 0000000020000500 RDI: 0000000000000004 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000862 R14: 00000000004cb47c R15: 00007fe17567a6d4 loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 loop2: p2 size 2 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop2: p3 start 225 is beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p4 size 3657465856 extends beyond EOD, truncated audit: type=1400 audit(1591067738.082:69): avc: denied { sys_ptrace } for pid=13614 comm="syz-executor.5" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] ىR|]0F~{NT>\WP5=QH@I'REYB܋GW_-GR(ĻH,CP`NP4)O6\)DGF_,OF*1ٱ03FL$ [U] FQZWZZ>`K2LS2 [U] FQZWZZ>`K2LS2 sch_tbf: burst 0 is lower than device lo mtu (65550) ! [U] [U] [U] FQZWZZ>`K2LS2 sch_tbf: burst 0 is lower than device lo mtu (65550) ! [U] FQZWZZ>`K2LS2 sch_tbf: burst 0 is lower than device lo mtu (65550) ! [U] [U] [U] FQZWZZ>`K2LS2 [U] FQZWZZ>`K2LS2 sch_tbf: burst 0 is lower than device lo mtu (65550) ! sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated [U] [U] loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 [U] FQZWZZ>`K2LS2 [U] [U] [U] FqZwzZ>`K2lS2 [U] [U] FQZWZZ>`K2LS2 loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated [U] [U] loop2: p4 size 3657465856 extends beyond EOD, truncated loop5: p2 < > p3 p4 loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop5: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated tbf_change: 22 callbacks suppressed sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p4 size 3657465856 extends beyond EOD, truncated loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] [U] loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated [U] loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated [U] [U] IHT5@$W' loop3: p3 start 225 is beyond EOD, truncated [U] ̣{LAC5 "SIˀ1WJI*0վ [U] loop3: p4 size 3657465856 extends beyond EOD, truncated [U] [U] IHT5@$W' [U] ̣{LAC5 "SIˀ1WJI*0վ [U] loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [U] [U] [U] FQZWZZ>`K2LS2 loop5: p2 < > p3 p4 loop5: partition table partially beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated [U] [U] GW,I{M@ء_OWҬ(åD߾|µ9KĹ Lɺ2ID [U] S.Q'Ԁ_JNҴJ0EބFJY#ڐǟŴWނ [U] O݀NCTW>׎E} [U] }κʐ [U] *O$,U{D:ʒJO8'O9HRʧ9Z0YUKȱQQœMUFV!܌MMO#I;`ZA^XH loop3: p2 < > p3 p4 [U] [U] FQZWZZ>`K2LS2 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop5: p2 < > p3 p4 loop2: p2 size 2 extends beyond EOD, truncated loop5: partition table partially beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop5: p2 size 2 extends beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] [U] GW,I{M@ء_OWҬ(åD߾|µ9KĹ Lɺ2ID loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated [U] S.Q'Ԁ_JNҴJ0EބFJY#ڐǟŴWނ [U] O݀NCTW>׎E} [U] }κʐ [U] *O$,U{D:ʒJO8'O9HRʧ9Z0YUKȱQQœMUFV!܌MMO#I;`ZA^XH [U] [U] FQZWZZ>`K2LS2 loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated [U] [U] loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop5: p2 < > p3 p4 loop3: p4 size 3657465856 extends beyond EOD, truncated loop5: partition table partially beyond EOD, truncated loop2: p2 < > p3 p4 loop5: p2 size 2 extends beyond EOD, truncated loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated [U] [U] loop5: p3 start 225 is beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop5: p4 size 3657465856 extends beyond EOD, truncated [U] ىR|]0F~{NT>\WP5=QH@I'REYB܋GW_-GR(ĻH,CP`NP4)O6\)DGF_,OF*1ٱ03FL$ loop2: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 [U] loop2: p3 start 225 is beyond EOD, truncated [U] loop2: p4 size 3657465856 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] [U]  [U]  3VHY7+FK$ [U] ]S DMYȿO(&˞HYM [U] *1ٱ03FL$ [U] FQZWZZ>`K2LS2 loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 [U] loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated [U] loop2: p2 size 2 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] [U] FQZWZZ>`K2LS2 loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 loop3: p2 size 2 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 [U] loop2: partition table partially beyond EOD, truncated [U] loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated [U] [U] VO"NƉ["H}M-Y1ز8Kٕ +DDԭ} 2IBPFMO!ӣ [U] CP`NP4)O6\)DGF_,OF*1ٱ03FL$ loop3: p3 start 225 is beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop3: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] VO"NƉ["H}M-Y1ز8Kٕ +DDԭ} 2IBPFMO!ӣ [U] C [U] P`NP4)O6\)DGF_,OF*1ٱ03FL$ [U] FQZWZZ>`K2LS2 loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop3: p3 start 225 is beyond EOD, truncated loop2: partition table partially beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated [U] loop2: p3 start 225 is beyond EOD, truncated [U] VO"NƉ["H}M-Y1ز8Kٕ +DDԭ} 2IBPFMO!ӣ [U] C [U] P`NP4)O6\)DGF_,OF*1ٱ03FL$ loop3: p3 start 225 is beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop2: p4 size 3657465856 extends beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] [U] [U] [U] VO"NƉ["H}M-Y1ز8Kٕ +DDԭ} 2IBPFMO!ӣ loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated [U] CP`NP4)O6\)D [U] GF_,OF*1ٱ03FL$ loop2: p2 size 2 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 [U] [U] loop2: p3 start 225 is beyond EOD, truncated [U] ىR|]0F~{NT>\WP5=QH@I'REYB܋GW_-GR(ĻH,CP`NP4)O6\)DGF_,OF*1ٱ03FL$ loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop3: p2 size 2 extends beyond EOD, truncated [U] [U] [U] FqZwzZ>`K2lS2 [U] loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] [U] FQZWZZ>`K2LS2 loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated [U] loop2: p3 start 225 is beyond EOD, truncated [U] loop2: p4 size 3657465856 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated tbf_change: 51 callbacks suppressed sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated loop3: p2 < > p3 p4 [U] 0 loop3: partition table partially beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! [U] loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated [U] loop3: p4 size 3657465856 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 [U] 0 [U] [U] [U] ىR|]0F~{NT>\WP5=QH@I'REYB܋GW_-GR(ĻH,CP`NP4)O6\)DGF_,OF*1ٱ03FL$ loop2: p2 < > p3 p4 [U] FQZWZZ>`K2LS2 sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated [U] [U] [U] FqZwzZ>`K2lS2 loop2: p3 start 225 is beyond EOD, truncated [U] [U] loop2: p4 size 3657465856 extends beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! [U] FqZwzZ>`K2lS2 [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] loop3: p2 < > p3 p4 sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] [U] sch_tbf: burst 0 is lower than device lo mtu (65550) ! sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 [U] ݘM'5*HR5PD}S S loop2: partition table partially beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p2 size 2 extends beyond EOD, truncated [U] )V YN܌.? [U] ݘM'5*HR5PD}S S [U] )V YN܌.? loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop3: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] [U] FQZWZZ>`K2LS2 sch_tbf: burst 0 is lower than device lo mtu (65550) ! loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated [U] [U] loop3: p3 start 225 is beyond EOD, truncated [U] ىR|]0F~{NT>\WP5=QH@I'REYB܋GW_-GR(ĻH,CP`NP4)O6\)DGF_,OF*1ٱ03FL$ loop3: p4 size 3657465856 extends beyond EOD, truncated loop3: p2 < > p3 p4 [U] FQZWZZ>`K2LS2 [U] loop3: partition table partially beyond EOD, truncated [U] loop3: p2 size 2 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p2 size 2 extends beyond EOD, truncated [U] loop2: p3 start 225 is beyond EOD, truncated [U] loop2: p4 size 3657465856 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 [U] [U] [U] [U] @I'REYB܋GW_-GR(ĻH,CP`NP4)O6\)DGF_,OF*1ٱ03FL$ [U] FQZWZZ>`K2LS2 [U] [U] [U] [U] @I'REYB܋GW_-GR(ĻH,CP`NP4)O6\)DGF_,OF*1ٱ03FL$ loop3: p2 < > p3 p4 loop3: partition table partially beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated [U] [U] loop2: p2 size 2 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] [U] FQZWZZ>`K2LS2 [U] [U] loop3: p2 < > p3 p4 [U] [U] loop3: partition table partially beyond EOD, truncated loop3: p2 size 2 extends beyond EOD, truncated loop3: p3 start 225 is beyond EOD, truncated loop3: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated [U] [U] loop2: p2 size 2 extends beyond EOD, truncated [U] FQZWZZ>`K2LS2 loop2: p3 start 225 is beyond EOD, truncated loop2: p4 size 3657465856 extends beyond EOD, truncated loop2: p2 < > p3 p4 loop2: partition table partially beyond EOD, truncated [U] [U] [U] FQZWZZ>`K2LS2 loop2: p2 size 2 extends beyond EOD, truncated loop2: p3 start 225 is beyond EOD, truncated