Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. syzkaller login: [ 34.230794][ T24] audit: type=1400 audit(1600651629.321:8): avc: denied { execmem } for pid=6439 comm="syz-executor307" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 41.436287][ T6444] EXT4-fs error (device loop0): ext4_quota_enable:6125: comm syz-executor307: Bad quota inode # 3 [ 41.447238][ T6444] EXT4-fs warning (device loop0): ext4_enable_quotas:6162: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 41.461545][ T6444] EXT4-fs (loop0): mount failed executing program [ 46.746607][ T6451] EXT4-fs error (device loop0): ext4_quota_enable:6125: comm syz-executor307: Bad quota inode # 3 [ 46.757383][ T6451] EXT4-fs warning (device loop0): ext4_enable_quotas:6162: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 46.771597][ T6451] EXT4-fs (loop0): mount failed [ 47.848704][ T6439] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 54.084711][ T6439] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811a0d75c0 (size 32): comm "syz-executor307", pid 6444, jiffies 4294941412 (age 12.730s) hex dump (first 32 bytes): 6c 6f 6f 70 30 00 00 00 00 00 00 00 00 00 00 00 loop0........... 01 00 00 00 03 00 00 00 2b 00 00 00 00 00 00 00 ........+....... backtrace: [<00000000f89b0bef>] kstrdup+0x36/0x70 [<000000004b68a0da>] kstrdup_const+0x35/0x60 [<000000008eb65a51>] kvasprintf_const+0x72/0xe0 [<00000000691729e7>] kobject_set_name_vargs+0x3b/0xe0 [<00000000dfb16dfe>] kobject_init_and_add+0x6d/0xc0 [<000000005849f02f>] ext4_register_sysfs+0x6b/0x160 [<0000000027523718>] ext4_fill_super+0x2d04/0x46c0 [<0000000095f0e4f3>] mount_bdev+0x1d3/0x210 [<00000000415e8d00>] legacy_get_tree+0x26/0x70 [<00000000bf686d81>] vfs_get_tree+0x28/0xe0 [<00000000fd6d6aba>] path_mount+0x90e/0xda0 [<000000008d02c1d0>] __x64_sys_mount+0x140/0x190 [<000000001c682859>] do_syscall_64+0x2d/0x70 [<0000000095c447b2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a0d74e0 (size 32): comm "syz-executor307", pid 6451, jiffies 4294941943 (age 7.420s) hex dump (first 32 bytes): 6c 6f 6f 70 30 00 00 00 00 00 00 00 00 00 00 00 loop0........... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f89b0bef>] kstrdup+0x36/0x70 [<000000004b68a0da>] kstrdup_const+0x35/0x60 [<000000008eb65a51>] kvasprintf_const+0x72/0xe0 [<00000000691729e7>] kobject_set_name_vargs+0x3b/0xe0 [<00000000dfb16dfe>] kobject_init_and_add+0x6d/0xc0 [<000000005849f02f>] ext4_register_sysfs+0x6b/0x160 [<0000000027523718>] ext4_fill_super+0x2d04/0x46c0 [<0000000095f0e4f3>] mount_bdev+0x1d3/0x210 [<00000000415e8d00>] legacy_get_tree+0x26/0x70 [<00000000bf686d81>] vfs_get_tree+0x28/0xe0 [<00000000fd6d6aba>] path_mount+0x90e/0xda0 [<000000008d02c1d0>] __x64_sys_mount+0x140/0x190 [<000000001c682859>] do_syscall_64+0x2d/0x70 [<0000000095c447b2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9