attempt to access beyond end of device loop4: rw=2049, want=546, limit=324 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) kmemleak: 35 new suspected memory leaks (see /sys/kernel/debug/kmemleak) INFO: task io_uring-sq:6359 blocked for more than 143 seconds. Not tainted 5.10.123 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:io_uring-sq state:D stack:31024 pid: 6359 ppid: 2 flags:0x10004000 Call Trace: context_switch kernel/sched/core.c:3792 [inline] __schedule+0x848/0x1e80 kernel/sched/core.c:4541 schedule+0xcb/0x270 kernel/sched/core.c:4619 schedule_preempt_disabled+0xc/0x20 kernel/sched/core.c:4678 kthread+0x2a3/0x470 kernel/kthread.c:306 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:296 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: ffffffff84df7460 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x269 kernel/locking/lockdep.c:6389 1 lock held by in:imklog/179: 4 locks held by syz-executor/6788: ============================================= audit: type=1326 audit(1661829978.431:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 audit: type=1326 audit(1661829978.437:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 audit: type=1326 audit(1661829978.448:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 EXT4-fs (loop1): Unrecognized mount option "" or missing value TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. audit: type=1326 audit(1661829978.448:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 audit: type=1326 audit(1661829978.448:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 audit: type=1326 audit(1661829978.449:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 EXT4-fs (loop3): Unrecognized mount option "ÿÿÿÿ" or missing value audit: type=1326 audit(1661829978.449:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 audit: type=1326 audit(1661829978.462:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 audit: type=1326 audit(1661829978.463:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 audit: type=1326 audit(1661829978.463:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6798 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86c7fe7b19 code=0x7ffc0000 EXT4-fs (loop1): Unrecognized mount option "" or missing value netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'.