[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 50.787743][ T8447] loop0: detected capacity change from 4096 to 0 [ 50.796237][ T8447] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 50.806293][ T8447] EXT4-fs warning (device loop0): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 50.820788][ T8447] EXT4-fs (loop0): mount failed executing program [ 55.963328][ T8455] loop0: detected capacity change from 4096 to 0 [ 55.971468][ T8455] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 55.980975][ T8455] EXT4-fs warning (device loop0): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 55.995137][ T8455] EXT4-fs (loop0): mount failed executing program [ 62.117272][ T8463] loop0: detected capacity change from 4096 to 0 [ 62.125280][ T8463] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 62.135058][ T8463] EXT4-fs warning (device loop0): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 62.149362][ T8463] EXT4-fs (loop0): mount failed executing program [ 67.273268][ T8471] loop0: detected capacity change from 4096 to 0 [ 67.281359][ T8471] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 67.290875][ T8471] EXT4-fs warning (device loop0): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 67.305070][ T8471] EXT4-fs (loop0): mount failed [ 73.310696][ T8446] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810c625040 (size 64): comm "syz-executor021", pid 8455, jiffies 4294942867 (age 19.530s) hex dump (first 32 bytes): 00 10 20 0d 81 88 ff ff 00 00 00 00 00 00 00 00 .. ............. 00 00 00 00 00 00 00 00 0a 00 00 00 48 00 00 00 ............H... backtrace: [<0000000062e96daf>] v2_read_file_info+0x1ae/0x430 [<00000000d100d40c>] dquot_load_quota_sb+0x351/0x650 [<0000000057fb3640>] dquot_load_quota_inode+0xda/0x160 [<00000000e7fbcb42>] ext4_enable_quotas+0x1b2/0x2f0 [<000000002643b63c>] ext4_fill_super+0x3fa5/0x5ad0 [<00000000ad7afe9b>] mount_bdev+0x223/0x260 [<000000001b969e91>] legacy_get_tree+0x2b/0x90 [<0000000068ac4320>] vfs_get_tree+0x28/0x100 [<0000000039de9be9>] path_mount+0xc5e/0x1170 [<00000000f1b0a871>] __x64_sys_mount+0x18e/0x1d0 [<000000001b02bd89>] do_syscall_64+0x2d/0x70 [<0000000071cded66>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110370300 (size 64): comm "syz-executor021", pid 8463, jiffies 4294943482 (age 13.380s) hex dump (first 32 bytes): 00 60 13 0d 81 88 ff ff 00 00 00 00 00 00 00 00 .`.............. 00 00 00 00 00 00 00 00 0a 00 00 00 48 00 00 00 ............H... backtrace: [<0000000062e96daf>] v2_read_file_info+0x1ae/0x430 [<00000000d100d40c>] dquot_load_quota_sb+0x351/0x650 [<0000000057fb3640>] dquot_load_quota_inode+0xda/0x160 [<00000000e7fbcb42>] ext4_enable_quotas+0x1b2/0x2f0 [<000000002643b63c>] ext4_fill_super+0x3fa5/0x5ad0 [<00000000ad7afe9b>] mount_bdev+0x223/0x260 [<000000001b969e91>] legacy_get_tree+0x2b/0x90 [<0000000068ac4320>] vfs_get_tree+0x28/0x100 [<0000000039de9be9>] path_mount+0xc5e/0x1170 [<00000000f1b0a871>] __x64_sys_mount+0x18e/0x1d0 [<000000001b02bd89>] do_syscall_64+0x2d/0x70 [<0000000071cded66>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110370040 (size 64): comm "syz-executor021", pid 8471, jiffies 4294943998 (age 8.220s) hex dump (first 32 bytes): 00 68 13 0d 81 88 ff ff 00 00 00 00 00 00 00 00 .h.............. 00 00 00 00 00 00 00 00 0a 00 00 00 48 00 00 00 ............H... backtrace: [<0000000062e96daf>] v2_read_file_info+0x1ae/0x430 [<00000000d100d40c>] dquot_load_quota_sb+0x351/0x650 [<0000000057fb3640>] dquot_load_quota_inode+0xda/0x160 [<00000000e7fbcb42>] ext4_enable_quotas+0x1b2/0x2f0 [<000000002643b63c>] ext4_fill_super+0x3fa5/0x5ad0 [<00000000ad7afe9b>] mount_bdev+0x223/0x260 [<000000001b969e91>] legacy_get_tree+0x2b/0x90 [<0000000068ac4320>] vfs_get_tree+0x28/0x100 [<0000000039de9be9>] path_mount+0xc5e/0x1170 [<00000000f1b0a871>] __x64_sys_mount+0x18e/0x1d0 [<000000001b02bd89>] do_syscall_64+0x2d/0x70 [<0000000071cded66>] entry_SYSCALL_64_after_hwframe+0x44/0xa9