[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 54.482761][ T8475] loop0: detected capacity change from 4096 to 0 [ 54.491325][ T8475] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 54.501436][ T8475] EXT4-fs warning (device loop0): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 54.515935][ T8475] EXT4-fs (loop0): mount failed executing program [ 60.510995][ T8483] loop0: detected capacity change from 4096 to 0 [ 60.519042][ T8483] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 60.528980][ T8483] EXT4-fs warning (device loop0): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 60.543366][ T8483] EXT4-fs (loop0): mount failed [ 61.512942][ T8474] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888110325780 (size 64): comm "syz-executor632", pid 8475, jiffies 4294942718 (age 14.020s) hex dump (first 32 bytes): 00 d8 c3 01 81 88 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 0a 00 00 00 48 00 00 00 ............H... backtrace: [<00000000d049ca2e>] v2_read_file_info+0x1ae/0x430 [<0000000084bcbc4c>] dquot_load_quota_sb+0x351/0x650 [<00000000ff4b0ed3>] dquot_load_quota_inode+0xda/0x160 [<000000008cc4a316>] ext4_enable_quotas+0x1b2/0x2f0 [<00000000f880f2fd>] ext4_fill_super+0x3fa5/0x5ad0 [<00000000d698be24>] mount_bdev+0x223/0x260 [<00000000ea6f35f6>] legacy_get_tree+0x2b/0x90 [<000000005831edf3>] vfs_get_tree+0x28/0x100 [<00000000acdab439>] path_mount+0xc5e/0x1170 [<0000000053d174e7>] __x64_sys_mount+0x18e/0x1d0 [<000000009e299b22>] do_syscall_64+0x2d/0x70 [<0000000044b5e3cd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9