[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 49.438010][ T8456] loop0: detected capacity change from 4096 to 0 [ 49.446485][ T8456] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 49.456552][ T8456] EXT4-fs warning (device loop0): ext4_enable_quotas:6384: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 49.471053][ T8456] EXT4-fs (loop0): mount failed executing program [ 54.733075][ T8464] loop0: detected capacity change from 4096 to 0 [ 54.741051][ T8464] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 54.750955][ T8464] EXT4-fs warning (device loop0): ext4_enable_quotas:6384: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 54.765365][ T8464] EXT4-fs (loop0): mount failed executing program [ 60.079356][ T8472] loop0: detected capacity change from 4096 to 0 [ 60.087825][ T8472] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 60.097653][ T8472] EXT4-fs warning (device loop0): ext4_enable_quotas:6384: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 60.111971][ T8472] EXT4-fs (loop0): mount failed [ 65.261069][ T8455] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 67.413492][ T8455] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888110b638c0 (size 64): comm "syz-executor157", pid 8464, jiffies 4294942734 (age 12.740s) hex dump (first 32 bytes): 00 b8 ef 0e 81 88 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 0a 00 00 00 48 00 00 00 ............H... backtrace: [<00000000c3fa0b8b>] v2_read_file_info+0x1ae/0x430 [<00000000d86fed5d>] dquot_load_quota_sb+0x351/0x650 [<000000003af22ff6>] dquot_load_quota_inode+0xda/0x160 [<000000002a311804>] ext4_enable_quotas+0x1b2/0x2f0 [<0000000088e61868>] ext4_fill_super+0x3fa5/0x5ad0 [<00000000aec9d5fb>] mount_bdev+0x223/0x260 [<00000000ec5f7630>] legacy_get_tree+0x2b/0x90 [<00000000cfeb1f9a>] vfs_get_tree+0x28/0x100 [<0000000098720705>] path_mount+0xc5e/0x1170 [<00000000e0c64fd2>] __x64_sys_mount+0x18e/0x1d0 [<00000000c28faa68>] do_syscall_64+0x2d/0x70 [<00000000b71133e6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110b63180 (size 64): comm "syz-executor157", pid 8472, jiffies 4294943268 (age 7.400s) hex dump (first 32 bytes): 00 68 b4 10 81 88 ff ff 00 00 00 00 00 00 00 00 .h.............. 00 00 00 00 00 00 00 00 0a 00 00 00 48 00 00 00 ............H... backtrace: [<00000000c3fa0b8b>] v2_read_file_info+0x1ae/0x430 [<00000000d86fed5d>] dquot_load_quota_sb+0x351/0x650 [<000000003af22ff6>] dquot_load_quota_inode+0xda/0x160 [<000000002a311804>] ext4_enable_quotas+0x1b2/0x2f0 [<0000000088e61868>] ext4_fill_super+0x3fa5/0x5ad0 [<00000000aec9d5fb>] mount_bdev+0x223/0x260 [<00000000ec5f7630>] legacy_get_tree+0x2b/0x90 [<00000000cfeb1f9a>] vfs_get_tree+0x28/0x100 [<0000000098720705>] path_mount+0xc5e/0x1170 [<00000000e0c64fd2>] __x64_sys_mount+0x18e/0x1d0 [<00000000c28faa68>] do_syscall_64+0x2d/0x70 [<00000000b71133e6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9