SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop5): bogus number of reserved sectors FAT-fs (loop5): Can't find a valid FAT filesystem ===================================== WARNING: bad unlock balance detected! 4.14.103+ #18 Not tainted ------------------------------------- migration/0/11 is trying to release lock (&rq->lock) at: [] migration_cpu_stop+0x2dd/0x430 kernel/sched/core.c:1036 but there are no more locks to release! other info that might help us debug this: 1 lock held by migration/0/11: #0: (&p->pi_lock){-.-.}, at: [] migration_cpu_stop+0xe1/0x430 kernel/sched/core.c:1027 stack backtrace: CPU: 0 PID: 11 Comm: migration/0 Not tainted 4.14.103+ #18 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_unlock_imbalance_bug kernel/locking/lockdep.c:3548 [inline] print_unlock_imbalance_bug.cold+0x110/0x11f kernel/locking/lockdep.c:3525 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop5): bogus number of reserved sectors FAT-fs (loop5): Can't find a valid FAT filesystem SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop0): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop5): bogus number of reserved sectors FAT-fs (loop5): Can't find a valid FAT filesystem FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop0): codepage cp437 not found FAT-fs (loop5): bogus number of reserved sectors FAT-fs (loop5): Can't find a valid FAT filesystem SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop0): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop5): bogus number of reserved sectors FAT-fs (loop5): Can't find a valid FAT filesystem FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop5): bogus number of reserved sectors FAT-fs (loop5): Can't find a valid FAT filesystem FAT-fs (loop0): codepage cp437 not found FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 FAT-fs (loop4): codepage cp437 not found SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22