====================================================== WARNING: possible circular locking dependency detected 5.10.202 #1 Not tainted ------------------------------------------------------ syz-executor.4/4395 is trying to acquire lock: ffff88801b234ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 kernel/workqueue.c:3050 but task is already holding lock: ffff88801b234f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 net/bluetooth/hci_core.c:1734 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&hdev->req_lock){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:968 [inline] __mutex_lock+0x13d/0x10b0 kernel/locking/mutex.c:1109 hci_dev_do_close+0xef/0x1240 net/bluetooth/hci_core.c:1734 hci_rfkill_set_block+0x166/0x1a0 net/bluetooth/hci_core.c:2223 rfkill_set_block+0x1fd/0x540 net/rfkill/core.c:341 rfkill_fop_write+0x253/0x4b0 net/rfkill/core.c:1240 vfs_write+0x29a/0xa70 fs/read_write.c:603 ksys_write+0x1f6/0x260 fs/read_write.c:658 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x62/0xc7 -> #2 (rfkill_global_mutex){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:968 [inline] __mutex_lock+0x13d/0x10b0 kernel/locking/mutex.c:1109 rfkill_register+0x36/0xa10 net/rfkill/core.c:1016 hci_register_dev+0x42e/0xc00 net/bluetooth/hci_core.c:3773 __vhci_create_device+0x2c8/0x5c0 drivers/bluetooth/hci_vhci.c:129 vhci_create_device drivers/bluetooth/hci_vhci.c:153 [inline] vhci_open_timeout+0x38/0x50 drivers/bluetooth/hci_vhci.c:310 process_one_work+0x9a9/0x14b0 kernel/workqueue.c:2282 worker_thread+0x61d/0x1310 kernel/workqueue.c:2428 kthread+0x38f/0x470 kernel/kthread.c:313 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:299 -> #1 (&data->open_mutex){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:968 [inline] __mutex_lock+0x13d/0x10b0 kernel/locking/mutex.c:1109 vhci_send_frame+0x63/0xa0 drivers/bluetooth/hci_vhci.c:71 hci_send_frame+0x1b9/0x320 net/bluetooth/hci_core.c:4060 hci_sched_acl_pkt net/bluetooth/hci_core.c:4585 [inline] hci_sched_acl net/bluetooth/hci_core.c:4670 [inline] hci_tx_work+0x10af/0x1660 net/bluetooth/hci_core.c:4741 process_one_work+0x9a9/0x14b0 kernel/workqueue.c:2282 worker_thread+0x61d/0x1310 kernel/workqueue.c:2428 kthread+0x38f/0x470 kernel/kthread.c:313 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:299 -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: check_prev_add kernel/locking/lockdep.c:2988 [inline] check_prevs_add kernel/locking/lockdep.c:3113 [inline] validate_chain kernel/locking/lockdep.c:3728 [inline] __lock_acquire+0x29e7/0x5b00 kernel/locking/lockdep.c:4954 lock_acquire kernel/locking/lockdep.c:5565 [inline] lock_acquire+0x197/0x470 kernel/locking/lockdep.c:5530 __flush_work+0x105/0xa90 kernel/workqueue.c:3053 hci_dev_do_close+0x131/0x1240 net/bluetooth/hci_core.c:1745 hci_rfkill_set_block+0x166/0x1a0 net/bluetooth/hci_core.c:2223 rfkill_set_block+0x1fd/0x540 net/rfkill/core.c:341 rfkill_fop_write+0x253/0x4b0 net/rfkill/core.c:1240 vfs_write+0x29a/0xa70 fs/read_write.c:603 ksys_write+0x1f6/0x260 fs/read_write.c:658 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x62/0xc7 other info that might help us debug this: Chain exists of: (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&hdev->req_lock); lock(rfkill_global_mutex); lock(&hdev->req_lock); lock((work_completion)(&hdev->tx_work)); *** DEADLOCK *** 2 locks held by syz-executor.4/4395: #0: ffffffff856193e8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 net/rfkill/core.c:1232 #1: ffff88801b234f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 net/bluetooth/hci_core.c:1734 stack backtrace: CPU: 1 PID: 4395 Comm: syz-executor.4 Not tainted 5.10.202 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x167 lib/dump_stack.c:118 check_noncircular+0x263/0x2e0 kernel/locking/lockdep.c:2123 check_prev_add kernel/locking/lockdep.c:2988 [inline] check_prevs_add kernel/locking/lockdep.c:3113 [inline] validate_chain kernel/locking/lockdep.c:3728 [inline] __lock_acquire+0x29e7/0x5b00 kernel/locking/lockdep.c:4954 lock_acquire kernel/locking/lockdep.c:5565 [inline] lock_acquire+0x197/0x470 kernel/locking/lockdep.c:5530 __flush_work+0x105/0xa90 kernel/workqueue.c:3053 hci_dev_do_close+0x131/0x1240 net/bluetooth/hci_core.c:1745 hci_rfkill_set_block+0x166/0x1a0 net/bluetooth/hci_core.c:2223 rfkill_set_block+0x1fd/0x540 net/rfkill/core.c:341 rfkill_fop_write+0x253/0x4b0 net/rfkill/core.c:1240 vfs_write+0x29a/0xa70 fs/read_write.c:603 ksys_write+0x1f6/0x260 fs/read_write.c:658 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x62/0xc7 RIP: 0033:0x7f3d17d83b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f3d152f9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f3d17e96f60 RCX: 00007f3d17d83b19 RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 00007f3d17dddf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd4c6e42df R14: 00007f3d152f9300 R15: 0000000000022000 audit: type=1400 audit(1701535697.821:17): avc: denied { block_suspend } for pid=4410 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 audit: type=1326 audit(1701535697.830:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4391 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535697.832:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4391 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 9pnet: Insufficient options for proto=fd 9pnet: Insufficient options for proto=fd audit: type=1326 audit(1701535697.863:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4391 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535697.863:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4391 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535697.863:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4391 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 EXT4-fs (loop6): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop6): mounted filesystem without journal. Opts: noacl,,errors=continue audit: type=1326 audit(1701535698.012:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4391 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535698.013:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4391 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535698.013:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4391 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 kauditd_printk_skb: 10 callbacks suppressed audit: type=1326 audit(1701535698.354:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535698.380:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535698.550:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535698.827:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbfb9661b19 code=0x7ffc0000 audit: type=1326 audit(1701535699.043:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fbfb9661ad7 code=0x7ffc0000 audit: type=1326 audit(1701535699.069:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fbfb9614ab7 code=0x7ffc0000 audit: type=1326 audit(1701535699.102:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fbfb9614ab7 code=0x7ffc0000 audit: type=1326 audit(1701535699.113:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fbfb9614ab7 code=0x7ffc0000 audit: type=1326 audit(1701535699.126:44): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fbfb9614ab7 code=0x7ffc0000 audit: type=1326 audit(1701535699.138:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4444 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fbfb9614ab7 code=0x7ffc0000 EXT4-fs (loop6): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop6): mounted filesystem without journal. Opts: noacl,,errors=continue EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounted filesystem without journal. Opts: noacl,,errors=continue EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounted filesystem without journal. Opts: noacl,,errors=continue EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounted filesystem without journal. Opts: noacl,,errors=continue device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun entered promiscuous mode ieee80211 phy18: Selected rate control algorithm 'minstrel_ht' device syz_tun left promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue ieee80211 phy19: Selected rate control algorithm 'minstrel_ht' PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue ieee80211 phy20: Selected rate control algorithm 'minstrel_ht' PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] PM: hibernation: Basic memory bitmaps created PM: hibernation: Basic memory bitmaps freed process 'syz-executor.6' launched '/dev/fd/-1' with NULL argv: empty string added kauditd_printk_skb: 104 callbacks suppressed audit: type=1326 audit(1701535705.325:150): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb4670b19 code=0x7ffc0000 audit: type=1326 audit(1701535705.325:151): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb4670b19 code=0x7ffc0000 audit: type=1326 audit(1701535705.332:152): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f3cb4670b19 code=0x7ffc0000 audit: type=1326 audit(1701535705.332:153): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3cb4670b62 code=0x7ffc0000 audit: type=1326 audit(1701535705.332:154): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3cb4670b62 code=0x7ffc0000 audit: type=1326 audit(1701535705.332:155): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb4670b19 code=0x7ffc0000 audit: type=1326 audit(1701535705.332:156): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb4670b19 code=0x7ffc0000 audit: type=1326 audit(1701535705.334:157): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3cb4670b19 code=0x7ffc0000 audit: type=1326 audit(1701535705.334:158): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb4670b19 code=0x7ffc0000 audit: type=1326 audit(1701535705.334:159): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4943 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb4670b19 code=0x7ffc0000 EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop2): mounted filesystem without journal. Opts: noacl,,errors=continue EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop2): mounted filesystem without journal. Opts: noacl,,errors=continue EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop2): mounted filesystem without journal. Opts: noacl,,errors=continue ref_ctr going negative. vaddr: 0x20ffa002, curr val: -12288, delta: 1 ref_ctr increment failed for inode: 0x3e85 offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x00000000d4a2db10 ref_ctr going negative. vaddr: 0x20ffa002, curr val: -12288, delta: 1 ref_ctr increment failed for inode: 0x3e85 offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x00000000d4a2db10 SELinux: Context I[,`Y !'0V υ{ ƈOD@t|L Ddu1CbU m95a-]~EW/: bS%MΧ is not valid (left unmapped). EXT4-fs (loop5): mounted filesystem without journal. Opts: delalloc,,errors=continue ref_ctr going negative. vaddr: 0x20ffa002, curr val: -12288, delta: 1 ref_ctr increment failed for inode: 0x3e95 offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x000000003f86d617 EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop2): mounted filesystem without journal. Opts: noacl,,errors=continue ref_ctr going negative. vaddr: 0x20ffa002, curr val: -12288, delta: 1 ref_ctr increment failed for inode: 0x3e75 offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x000000009ce57a72 EXT4-fs (loop5): mounted filesystem without journal. Opts: delalloc,,errors=continue ref_ctr going negative. vaddr: 0x20ffa002, curr val: -12288, delta: 1 ref_ctr increment failed for inode: 0x3e7e offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x00000000a66c2ae0 EXT4-fs (loop5): mounted filesystem without journal. Opts: delalloc,,errors=continue