EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): INFO: recovery required on readonly filesystem EXT4-fs (loop4): write access will be enabled during recovery EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop5): journal inode is deleted EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): invalid journal inode EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs error (device loop2): ext4_iget:4859: inode #2: comm syz-executor.2: bad extended attribute block 135266304 EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop3): ext4_iget:4859: inode #2: comm syz-executor.3: bad extended attribute block 135266304 EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop2): get root inode failed EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop3): get root inode failed EXT4-fs (loop2): mount failed EXT4-fs (loop3): mount failed EXT4-fs (loop5): VFS: Can't find ext4 filesystem EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop1): journal inode is deleted EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs error (device loop2): ext4_iget:4859: inode #2: comm syz-executor.2: bad extended attribute block 135266304 EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop2): get root inode failed EXT4-fs (loop3): invalid journal inode EXT4-fs (loop2): mount failed EXT4-fs (loop5): journal inode is deleted EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop1): journal inode is deleted EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop2): ext4_iget:4859: inode #2: comm syz-executor.2: bad extended attribute block 135266304 jbd2_journal_init_inode: Cannot locate journal superblock EXT4-fs (loop2): get root inode failed EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): Could not load journal inode EXT4-fs (loop2): mount failed EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): INFO: recovery required on readonly filesystem EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop5): write access will be enabled during recovery EXT4-fs (loop5): journal inode is deleted EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): no journal found EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): invalid journal inode EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): INFO: recovery required on readonly filesystem EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): write access will be enabled during recovery EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): journal inode is deleted EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): journal inode is deleted EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): INFO: recovery required on readonly filesystem EXT4-fs (loop5): write access will be enabled during recovery EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): journal inode is deleted EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop3): no journal found EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): journal inode is deleted EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): invalid journal inode EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): VFS: Can't find ext4 filesystem EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): no journal found EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): journal inode is deleted EXT4-fs error (device loop4): ext4_iget:4696: inode #2: comm syz-executor.4: root inode unallocated EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop4): get root inode failed EXT4-fs (loop4): mount failed EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): journal inode is deleted EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): invalid journal inode EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop2): no journal found EXT4-fs (loop5): journal inode is deleted EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): VFS: Can't find ext4 filesystem EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): no journal found EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop4): journal inode is deleted EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop2): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop3): journal inode is deleted EXT4-fs (loop1): VFS: Can't find ext4 filesystem ================================================================== BUG: KASAN: global-out-of-bounds in strscpy+0x20e/0x2c0 lib/string.c:206 Read of size 8 at addr ffffffff8677bbb8 by task syz-executor.4/17702 CPU: 1 PID: 17702 Comm: syz-executor.4 Not tainted 4.14.134 #30 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 print_address_description.cold+0x5/0x1dc mm/kasan/report.c:252 kasan_report_error mm/kasan/report.c:351 [inline] kasan_report mm/kasan/report.c:409 [inline] kasan_report.cold+0xa9/0x2af mm/kasan/report.c:393 __asan_report_load8_noabort+0x14/0x20 mm/kasan/report.c:430 strscpy+0x20e/0x2c0 lib/string.c:206 prepare_error_buf+0x94/0x1aa0 fs/reiserfs/prints.c:213 __reiserfs_warning+0x9f/0xb0 fs/reiserfs/prints.c:288 reiserfs_getopt fs/reiserfs/super.c:1044 [inline] reiserfs_parse_options+0xa16/0x1820 fs/reiserfs/super.c:1194 reiserfs_fill_super+0x461/0x2b20 fs/reiserfs/super.c:1946 mount_bdev+0x2be/0x370 fs/super.c:1134 get_super_block+0x35/0x40 fs/reiserfs/super.c:2605 mount_fs+0x97/0x2a1 fs/super.c:1237 vfs_kern_mount.part.0+0x5e/0x3d0 fs/namespace.c:1046 vfs_kern_mount fs/namespace.c:1036 [inline] do_new_mount fs/namespace.c:2549 [inline] do_mount+0x417/0x27d0 fs/namespace.c:2879 SYSC_mount fs/namespace.c:3095 [inline] SyS_mount+0xab/0x120 fs/namespace.c:3072 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45c27a RSP: 002b:00007fbe2413ca88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 00007fbe2413cb40 RCX: 000000000045c27a RDX: 00007fbe2413cae0 RSI: 0000000020000140 RDI: 00007fbe2413cb00 RBP: 0000000000000009 R08: 00007fbe2413cb40 R09: 00007fbe2413cae0 R10: 0000000002000000 R11: 0000000000000206 R12: 0000000000000003 R13: 00000000004c8a7f R14: 00000000004df8b8 R15: 00000000ffffffff The buggy address belongs to the variable: __func__.31301+0x798/0x3a60 Memory state around the buggy address: ffffffff8677ba80: fa fa fa fa 00 02 fa fa fa fa fa fa 00 02 fa fa ffffffff8677bb00: fa fa fa fa 06 fa fa fa fa fa fa fa 07 fa fa fa >ffffffff8677bb80: fa fa fa fa 00 00 00 02 fa fa fa fa 00 03 fa fa ^ ffffffff8677bc00: fa fa fa fa 00 00 03 fa fa fa fa fa 00 03 fa fa ffffffff8677bc80: fa fa fa fa 00 03 fa fa fa fa fa fa 00 00 00 00 ==================================================================