[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 47.875424][ T8484] loop0: detected capacity change from 512 to 0 [ 47.886221][ T8484] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 47.895787][ T8484] EXT4-fs warning (device loop0): ext4_enable_quotas:6392: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 47.910395][ T8484] EXT4-fs (loop0): mount failed executing program [ 53.089498][ T8494] loop0: detected capacity change from 512 to 0 [ 53.106089][ T8494] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 53.115648][ T8494] EXT4-fs warning (device loop0): ext4_enable_quotas:6392: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 53.130451][ T8494] EXT4-fs (loop0): mount failed [ 58.130904][ T8483] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888111c43fc0 (size 64): comm "syz-executor008", pid 8484, jiffies 4294942052 (age 12.390s) hex dump (first 32 bytes): 00 c8 2d 0d 81 88 ff ff 00 00 00 00 00 00 00 00 ..-............. 00 00 00 00 00 00 00 00 0a 00 00 00 48 00 00 00 ............H... backtrace: [<00000000b56e015a>] v2_read_file_info+0x1ae/0x430 [<0000000089736076>] dquot_load_quota_sb+0x351/0x650 [<000000004576d5c9>] dquot_load_quota_inode+0xda/0x160 [<00000000b7afd764>] ext4_enable_quotas+0x1b2/0x2f0 [<00000000bf982349>] ext4_fill_super+0x3bc5/0x5ac0 [<00000000cfade37a>] mount_bdev+0x223/0x260 [<000000008237d9de>] legacy_get_tree+0x2b/0x90 [<000000005c4271fb>] vfs_get_tree+0x28/0x100 [<000000008a2e61ef>] path_mount+0xc5e/0x1170 [<000000008d63f4fb>] __x64_sys_mount+0x18e/0x1d0 [<00000000a1d9767c>] do_syscall_64+0x2d/0x70 [<0000000072f5b948>] entry_SYSCALL_64_after_hwframe+0x44/0xa9