ooting the kernel. [ 0.000000] Linux version 4.20.0-rc3+ (syzkaller@ci) (clang version 8.0.0 (trunk 343298)) #98 SMP Fri Nov 30 11:35:24 UTC 2018 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 spec_store_bypass_disable=prctl nopcid [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f2c80-0x000f2c8f] mapped at [(____ptrval____)] [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2A50 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFDBA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFFF00 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDBE0 0017B2 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: SSDT 0x00000000BFFFF590 000930 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFF4A0 000076 (v01 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFF470 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] ACPI: SRAT 0x00000000BFFFF3A0 0000C8 (v01 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffdfff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Zeroed struct page in unavailable ranges: 101 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] random: get_random_bytes called from start_kernel+0x19f/0xc5a with crng_init=0 [ 0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1 [ 0.000000] percpu: Embedded 195 pages/cpu @(____ptrval____) s757768 r8192 d32760 u1048576 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 1919877 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 spec_store_bypass_disable=prctl nopcid [ 0.000000] Memory: 7411140K/7863916K available (165914K kernel code, 5804K rwdata, 8328K rodata, 4680K init, 11584K bss, 452776K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] Starting KernelMemorySanitizer [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.000000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.000000] Console: colour VGA+ 80x25 [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] printk: bootconsole [earlyser0] disabled [ 0.000000] printk: bootconsole [earlyser0] disabled [ 0.000000] ACPI: Core revision 20181003 [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.000000] x2apic: IRQ remapping doesn't support X2APIC mode [ 0.000000] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.060000] tsc: PIT calibration matches PMTIMER. 1 loops [ 0.060000] tsc: Detected 2300.011 MHz processor [ 0.000026] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x21273f99609, max_idle_ns: 440795296327 ns [ 0.001590] Calibrating delay loop (skipped), value calculated using timer frequency.. 4600.02 BogoMIPS (lpj=23000110) [ 0.003111] pid_max: default: 32768 minimum: 301 [ 0.004413] LSM: Security Framework initializing [ 0.005271] Yama: becoming mindful. [ 0.006542] AppArmor: AppArmor initialized [ 0.067382] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.097400] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.099620] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.101668] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.107896] mce: CPU supports 32 MCE banks [ 0.108873] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.109812] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.110871] Spectre V2 : Mitigation: Full generic retpoline [ 0.111607] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.112765] Speculative Store Bypass: Vulnerable [ 0.115588] Freeing SMP alternatives memory: 80K [ 0.121567] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.121567] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.121567] rcu: Hierarchical SRCU implementation. [ 0.121869] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.124320] smp: Bringing up secondary CPUs ... [ 0.128636] x86: Booting SMP configuration: [ 0.129357] .... node #0, CPUs: #1 [ 0.131768] smp: Brought up 1 node, 2 CPUs [ 0.133064] smpboot: Max logical packages: 1 [ 0.133835] smpboot: Total of 2 processors activated (9200.04 BogoMIPS) [ 0.137659] devtmpfs: initialized [ 0.141892] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.152107] futex hash table entries: 512 (order: 3, 32768 bytes) [ 0.154292] kworker/u4:0 (22) used greatest stack depth: 58912 bytes left [ 0.156105] xor: automatically using best checksumming function avx [ 0.157677] RTC time: 11:39:51, date: 11/30/18 [ 0.159885] NET: Registered protocol family 16 [ 0.159885] audit: initializing netlink subsys (disabled) [ 0.161897] audit: type=2000 audit(1543577990.220:1): state=initialized audit_enabled=0 res=1 [ 0.177240] cpuidle: using governor menu [ 0.182113] ACPI: bus type PCI registered [ 0.185748] dca service started, version 1.12.1 [ 0.187215] PCI: Using configuration type 1 for base access [ 0.205363] kworker/u4:1 (54) used greatest stack depth: 57840 bytes left [ 0.265234] kworker/u4:1 (100) used greatest stack depth: 57824 bytes left [ 0.978904] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.980901] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.982422] cryptd: max_cpu_qlen set to 1000 [ 1.143020] raid6: sse2x1 gen() 120 MB/s [ 1.312679] raid6: sse2x1 xor() 158 MB/s [ 1.482650] raid6: sse2x2 gen() 157 MB/s [ 1.652721] raid6: sse2x2 xor() 165 MB/s [ 1.822803] raid6: sse2x4 gen() 157 MB/s [ 1.992732] raid6: sse2x4 xor() 131 MB/s [ 2.162776] raid6: avx2x1 gen() 239 MB/s [ 2.332456] raid6: avx2x1 xor() 314 MB/s [ 2.502695] raid6: avx2x2 gen() 246 MB/s [ 2.672421] raid6: avx2x2 xor() 329 MB/s [ 2.842659] raid6: avx2x4 gen() 245 MB/s [ 3.012580] raid6: avx2x4 xor() 258 MB/s [ 3.017031] raid6: using algorithm avx2x2 gen() 246 MB/s [ 3.031645] raid6: .... xor() 329 MB/s, rmw enabled [ 3.036698] raid6: using avx2x2 recovery algorithm [ 3.042939] ACPI: Added _OSI(Module Device) [ 3.047300] ACPI: Added _OSI(Processor Device) [ 3.051619] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.056472] ACPI: Added _OSI(Processor Aggregator Device) [ 3.061630] ACPI: Added _OSI(Linux-Dell-Video) [ 3.066226] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.104218] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.130002] ACPI: Interpreter enabled [ 3.141880] ACPI: (supports S0 S3 S4 S5) [ 3.145953] ACPI: Using IOAPIC for interrupt routing [ 3.152097] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.163956] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.287207] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.292635] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.301952] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.315459] PCI host bridge to bus 0000:00 [ 3.321721] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.328692] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.331779] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.341688] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.349299] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.385854] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.452959] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.464356] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.471852] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.472249] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.481654] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.507024] vgaarb: loaded [ 3.513848] SCSI subsystem initialized [ 3.518479] ACPI: bus type USB registered [ 3.522757] usbcore: registered new interface driver usbfs [ 3.532215] usbcore: registered new interface driver hub [ 3.538128] usbcore: registered new device driver usb [ 3.544513] media: Linux media interface: v0.10 [ 3.551903] videodev: Linux video capture interface: v2.00 [ 3.558566] pps_core: LinuxPPS API ver. 1 registered [ 3.561650] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.571824] PTP clock support registered [ 3.578356] EDAC MC: Ver: 3.0.0 [ 3.599503] Advanced Linux Sound Architecture Driver Initialized. [ 3.602327] PCI: Using ACPI for IRQ routing [ 3.615763] Bluetooth: Core ver 2.22 [ 3.619733] NET: Registered protocol family 31 [ 3.621639] Bluetooth: HCI device and connection manager initialized [ 3.628216] Bluetooth: HCI socket layer initialized [ 3.631639] Bluetooth: L2CAP socket layer initialized [ 3.636941] Bluetooth: SCO socket layer initialized [ 3.641708] NET: Registered protocol family 8 [ 3.646208] NET: Registered protocol family 20 [ 3.651994] NetLabel: Initializing [ 3.655585] NetLabel: domain hash size = 128 [ 3.661610] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.667903] NetLabel: unlabeled traffic allowed by default [ 3.674060] nfc: nfc_init: NFC Core ver 0.1 [ 3.682278] NET: Registered protocol family 39 [ 3.692762] clocksource: Switched to clocksource tsc-early [ 4.689856] VFS: Disk quotas dquot_6.6.0 [ 4.694293] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.702445] FS-Cache: Loaded [ 4.707072] CacheFiles: Loaded [ 4.714183] AppArmor: AppArmor Filesystem Enabled [ 4.719866] pnp: PnP ACPI init [ 4.740993] pnp: PnP ACPI: found 7 devices [ 4.861685] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.872638] NET: Registered protocol family 2 [ 4.881221] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes) [ 4.895186] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x488020 (GFP_ATOMIC|__GFP_ZERO). Fix your code! [ 4.900543] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 4.910362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 4.920574] Call Trace: [ 4.920574] dump_stack+0x32d/0x480 [ 4.920574] ? ___slab_alloc+0x12a7/0x1e40 [ 4.930335] new_slab+0x9ac/0x1f90 [ 4.930335] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 4.940572] ? find_first_bit+0xa6/0x220 [ 4.940572] ___slab_alloc+0x12a7/0x1e40 [ 4.940572] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 4.950346] __kmalloc_node+0xea7/0x1520 [ 4.950346] ? __get_vm_area_node+0x656/0x7f0 [ 4.960545] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 4.960545] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 4.970325] __vmalloc_node_range+0xbda/0x10f0 [ 4.970325] __vmalloc+0xe2/0x100 [ 4.980567] ? alloc_large_system_hash+0x580/0xc97 [ 4.980567] alloc_large_system_hash+0x580/0xc97 [ 4.990325] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 4.990325] tcp_init+0x1fe/0xa12 [ 4.990325] ? igmp_mc_init+0xc6/0x100 [ 5.000544] inet_init+0x365/0x73a [ 5.000544] do_one_initcall+0x639/0xb70 [ 5.010318] ? ipv4_offload_init+0x1f4/0x1f4 [ 5.010318] ? ipv4_offload_init+0x1f4/0x1f4 [ 5.010318] do_initcall_level+0x494/0x564 [ 5.020524] ? cpu_init_udelay+0xcf/0xcf [ 5.020524] do_basic_setup+0x5a/0x6b [ 5.030315] kernel_init_freeable+0x25f/0x4c5 [ 5.030315] ? rest_init+0x200/0x200 [ 5.030315] kernel_init+0x1f/0xb20 [ 5.040588] ? rest_init+0x200/0x200 [ 5.040588] ret_from_fork+0x35/0x40 [ 5.051496] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 5.076200] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) [ 5.104500] TCP: Hash tables configured (established 65536 bind 65536) [ 5.112811] UDP hash table entries: 4096 (order: 5, 131072 bytes) [ 5.123880] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes) [ 5.135496] NET: Registered protocol family 1 [ 5.142735] RPC: Registered named UNIX socket transport module. [ 5.148807] RPC: Registered udp transport module. [ 5.153800] RPC: Registered tcp transport module. [ 5.158646] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 5.168737] NET: Registered protocol family 44 [ 5.173516] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 5.181393] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 5.188024] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 5.196908] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 5.205508] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 5.211364] RAPL PMU: hw unit of domain package 2^-0 Joules [ 5.217083] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 5.223472] VPID CAP should not exist if not support 1-setting enable VPID VM-execution control [ 5.236512] kvm: already loaded the other module [ 5.242102] Machine check injector initialized [ 5.255887] check: Scanning for low memory corruption every 60 seconds [ 5.276239] Initialise system trusted keyrings [ 5.283783] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.416447] zbud: loaded [ 5.445715] DLM installed [ 5.457663] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.489209] FS-Cache: Netfs 'nfs' registered for caching [ 5.501728] NFS: Registering the id_resolver key type [ 5.507031] Key type id_resolver registered [ 5.511568] Key type id_legacy registered [ 5.515780] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.522731] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 5.540051] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.548887] fuse init (API version 7.28) [ 5.560393] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.629378] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 5.657374] 9p: Installing v9fs 9p2000 file system support [ 5.663891] FS-Cache: Netfs '9p' registered for caching [ 5.680900] gfs2: GFS2 installed [ 5.697179] FS-Cache: Netfs 'ceph' registered for caching [ 5.702830] ceph: loaded (mds proto 32) [ 5.928924] NET: Registered protocol family 38 [ 5.940194] async_tx: api initialized (async) [ 5.944895] Key type asymmetric registered [ 5.949173] Asymmetric key parser 'x509' registered [ 5.954784] Key type pkcs7_test registered [ 5.959248] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 5.967627] io scheduler noop registered [ 5.971929] io scheduler deadline registered [ 5.976519] io scheduler cfq registered (default) [ 5.981372] io scheduler mq-deadline registered [ 5.986238] io scheduler kyber registered [ 5.992605] io scheduler bfq registered [ 6.004654] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.013809] ACPI: Power Button [PWRF] [ 6.019269] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.027131] ACPI: Sleep Button [SLPF] [ 6.041561] ioatdma: Intel(R) QuickData Technology Driver 4.00 [ 6.058942] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 6.064508] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.082815] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 6.088280] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.252354] tsc: Refined TSC clocksource calibration: 2300.001 MHz [ 6.258790] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735f0517, max_idle_ns: 440795237604 ns [ 6.271433] clocksource: Switched to clocksource tsc [ 6.813561] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.842665] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.869679] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.897979] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.924559] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.940735] Non-volatile memory driver v1.3 [ 6.944043] Linux agpgart interface v0.103 [ 6.957877] [drm] Initialized vgem 1.0.0 20120112 for virtual device on minor 0 [ 6.961856] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 6.963824] [drm] Driver supports precise vblank timestamp query. [ 6.970491] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 6.973265] usbcore: registered new interface driver udl [ 7.097313] brd: module loaded [ 7.147674] loop: module loaded [ 7.260708] zram: Added device: zram0 [ 7.271380] null: module loaded [ 7.278211] nfcsim 0.2 initialized [ 7.280729] Loading iSCSI transport class v2.0-870. [ 7.316054] scsi host0: Virtio SCSI HBA [ 7.461479] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.486046] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.494890] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 7.562465] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.580529] MACsec IEEE 802.1AE [ 7.583021] tun: Universal TUN/TAP device driver, 1.6 [ 7.614958] vcan: Virtual CAN interface driver [ 7.616206] vxcan: Virtual CAN Tunnel driver [ 7.616984] slcan: serial line CAN interface driver [ 7.617790] slcan: 10 dynamic interface channels. [ 7.618604] CAN device driver interface [ 7.619437] enic: Cisco VIC Ethernet NIC Driver, ver 2.3.0.53 [ 7.620702] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 7.622004] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.624416] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 7.626526] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.629074] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 7.630879] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.643924] PPP generic driver version 2.4.2 [ 7.646732] PPP BSD Compression module registered [ 7.648405] PPP Deflate Compression module registered [ 7.650144] PPP MPPE Compression module registered [ 7.651860] NET: Registered protocol family 24 [ 7.653373] PPTP driver version 0.8.5 [ 7.665698] usbcore: registered new interface driver lbtf_usb [ 7.669208] usbcore: registered new interface driver rndis_wlan [ 7.671398] mac80211_hwsim: initializing netlink [ 7.749023] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.752063] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.754669] usbcore: registered new interface driver pegasus [ 7.756737] usbcore: registered new interface driver rtl8150 [ 7.759034] usbcore: registered new interface driver r8152 [ 7.761200] usbcore: registered new interface driver asix [ 7.763208] usbcore: registered new interface driver ax88179_178a [ 7.765329] usbcore: registered new interface driver cdc_ether [ 7.767433] usbcore: registered new interface driver dm9601 [ 7.769661] usbcore: registered new interface driver smsc75xx [ 7.771958] usbcore: registered new interface driver smsc95xx [ 7.774004] usbcore: registered new interface driver net1080 [ 7.776103] usbcore: registered new interface driver rndis_host [ 7.778316] usbcore: registered new interface driver cdc_subset [ 7.780450] usbcore: registered new interface driver zaurus [ 7.782604] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.784935] usbcore: registered new interface driver cdc_ncm [ 7.786735] usbcore: registered new interface driver cdc_mbim [ 7.800965] VFIO - User Level meta-driver version: 0.3 [ 7.821092] aoe: AoE v85 initialised. [ 7.826267] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.828163] ehci-pci: EHCI PCI platform driver [ 7.829861] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.832134] ohci-pci: OHCI PCI platform driver [ 7.833998] uhci_hcd: USB Universal Host Controller Interface driver [ 7.837930] usbcore: registered new interface driver cdc_acm [ 7.839654] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.842634] usbcore: registered new interface driver usblp [ 7.844388] usbcore: registered new interface driver cdc_wdm [ 7.846173] usbcore: registered new interface driver uas [ 7.847985] usbcore: registered new interface driver usb-storage [ 7.849840] usbcore: registered new interface driver ums-realtek [ 7.852400] usbcore: registered new interface driver usbserial_generic [ 7.854705] usbserial: USB Serial support registered for generic [ 7.856809] usbcore: registered new interface driver ch341 [ 7.858497] usbserial: USB Serial support registered for ch341-uart [ 7.860337] usbcore: registered new interface driver cp210x [ 7.862394] usbserial: USB Serial support registered for cp210x [ 7.864533] usbcore: registered new interface driver ftdi_sio [ 7.866411] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.868386] usbcore: registered new interface driver keyspan [ 7.870088] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.872563] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.875001] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.877369] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.879415] usbcore: registered new interface driver option [ 7.881136] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.883286] usbcore: registered new interface driver oti6858 [ 7.885031] usbserial: USB Serial support registered for oti6858 [ 7.886784] usbcore: registered new interface driver pl2303 [ 7.888452] usbserial: USB Serial support registered for pl2303 [ 7.890210] usbcore: registered new interface driver qcserial [ 7.892290] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.894513] usbcore: registered new interface driver sierra [ 7.896261] usbserial: USB Serial support registered for Sierra USB modem [ 7.898134] usbcore: registered new interface driver usb_serial_simple [ 7.899985] usbserial: USB Serial support registered for carelink [ 7.901895] usbserial: USB Serial support registered for zio [ 7.903652] usbserial: USB Serial support registered for funsoft [ 7.905440] usbserial: USB Serial support registered for flashloader [ 7.907220] usbserial: USB Serial support registered for google [ 7.909003] usbserial: USB Serial support registered for libtransistor [ 7.910837] usbserial: USB Serial support registered for vivopay [ 7.912777] usbserial: USB Serial support registered for moto_modem [ 7.914597] usbserial: USB Serial support registered for motorola_tetra [ 7.916540] usbserial: USB Serial support registered for novatel_gps [ 7.918332] usbserial: USB Serial support registered for hp4x [ 7.920028] usbserial: USB Serial support registered for suunto [ 7.922026] usbserial: USB Serial support registered for siemens_mpi [ 7.925739] udc-core: couldn't find an available UDC - added [g_multi] to list of pending drivers [ 7.933128] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.936569] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 1 [ 7.939959] vhci_hcd: created sysfs vhci_hcd.0 [ 7.945440] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.947815] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.949891] usb usb1: Product: USB/IP Virtual Host Controller [ 7.951857] usb usb1: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.953619] usb usb1: SerialNumber: vhci_hcd.0 [ 7.960874] hub 1-0:1.0: USB hub found [ 7.962799] hub 1-0:1.0: 8 ports detected [ 7.976464] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.979615] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 2 [ 7.983616] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.988926] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 7.991361] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.993511] usb usb2: Product: USB/IP Virtual Host Controller [ 7.994535] usb usb2: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.995565] usb usb2: SerialNumber: vhci_hcd.0 [ 8.007091] hub 2-0:1.0: USB hub found [ 8.008561] hub 2-0:1.0: 8 ports detected [ 8.023573] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.030833] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 3 [ 8.036990] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.039417] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.041571] usb usb3: Product: USB/IP Virtual Host Controller [ 8.043659] usb usb3: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.045433] usb usb3: SerialNumber: vhci_hcd.1 [ 8.053183] hub 3-0:1.0: USB hub found [ 8.055396] hub 3-0:1.0: 8 ports detected [ 8.069041] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.074714] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 4 [ 8.078433] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.084082] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.086538] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.088887] usb usb4: Product: USB/IP Virtual Host Controller [ 8.090618] usb usb4: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.092666] usb usb4: SerialNumber: vhci_hcd.1 [ 8.099343] hub 4-0:1.0: USB hub found [ 8.101437] hub 4-0:1.0: 8 ports detected [ 8.117536] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.130449] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 5 [ 8.136162] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.138759] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.140916] usb usb5: Product: USB/IP Virtual Host Controller [ 8.142817] usb usb5: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.144529] usb usb5: SerialNumber: vhci_hcd.2 [ 8.150870] hub 5-0:1.0: USB hub found [ 8.153226] hub 5-0:1.0: 8 ports detected [ 8.167449] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.175704] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 6 [ 8.179370] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.184976] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.187511] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.189660] usb usb6: Product: USB/IP Virtual Host Controller [ 8.191480] usb usb6: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.193521] usb usb6: SerialNumber: vhci_hcd.2 [ 8.200122] hub 6-0:1.0: USB hub found [ 8.202579] hub 6-0:1.0: 8 ports detected [ 8.217577] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.229823] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 7 [ 8.236251] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.238646] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.240753] usb usb7: Product: USB/IP Virtual Host Controller [ 8.242736] usb usb7: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.244558] usb usb7: SerialNumber: vhci_hcd.3 [ 8.251026] hub 7-0:1.0: USB hub found [ 8.253334] hub 7-0:1.0: 8 ports detected [ 8.266657] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.274805] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 8 [ 8.278477] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.284073] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.286719] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.288991] usb usb8: Product: USB/IP Virtual Host Controller [ 8.290770] usb usb8: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.292752] usb usb8: SerialNumber: vhci_hcd.3 [ 8.299724] hub 8-0:1.0: USB hub found [ 8.302269] hub 8-0:1.0: 8 ports detected [ 8.317437] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.329599] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 9 [ 8.336076] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.338487] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.340673] usb usb9: Product: USB/IP Virtual Host Controller [ 8.342720] usb usb9: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.344546] usb usb9: SerialNumber: vhci_hcd.4 [ 8.351088] hub 9-0:1.0: USB hub found [ 8.353665] hub 9-0:1.0: 8 ports detected [ 8.367338] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.375699] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 10 [ 8.379510] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.385105] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.387499] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.389669] usb usb10: Product: USB/IP Virtual Host Controller [ 8.391445] usb usb10: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.393579] usb usb10: SerialNumber: vhci_hcd.4 [ 8.400741] hub 10-0:1.0: USB hub found [ 8.403217] hub 10-0:1.0: 8 ports detected [ 8.418899] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.431245] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 11 [ 8.437343] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.439860] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.442479] usb usb11: Product: USB/IP Virtual Host Controller [ 8.444307] usb usb11: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.446161] usb usb11: SerialNumber: vhci_hcd.5 [ 8.454023] hub 11-0:1.0: USB hub found [ 8.456190] hub 11-0:1.0: 8 ports detected [ 8.469756] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.478019] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 12 [ 8.482161] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.488158] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.490687] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.493225] usb usb12: Product: USB/IP Virtual Host Controller [ 8.495059] usb usb12: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.496863] usb usb12: SerialNumber: vhci_hcd.5 [ 8.503689] hub 12-0:1.0: USB hub found [ 8.506793] hub 12-0:1.0: 8 ports detected [ 8.521472] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.534389] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 13 [ 8.539707] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.542343] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.544489] usb usb13: Product: USB/IP Virtual Host Controller [ 8.546258] usb usb13: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.548074] usb usb13: SerialNumber: vhci_hcd.6 [ 8.555784] hub 13-0:1.0: USB hub found [ 8.558032] hub 13-0:1.0: 8 ports detected [ 8.570859] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.579157] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 14 [ 8.583079] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.588523] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.591046] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.593736] usb usb14: Product: USB/IP Virtual Host Controller [ 8.595459] usb usb14: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.597181] usb usb14: SerialNumber: vhci_hcd.6 [ 8.603916] hub 14-0:1.0: USB hub found [ 8.606075] hub 14-0:1.0: 8 ports detected [ 8.621902] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.634294] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 15 [ 8.640661] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.643328] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.645466] usb usb15: Product: USB/IP Virtual Host Controller [ 8.647201] usb usb15: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.648954] usb usb15: SerialNumber: vhci_hcd.7 [ 8.655737] hub 15-0:1.0: USB hub found [ 8.657929] hub 15-0:1.0: 8 ports detected [ 8.670523] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.678858] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 16 [ 8.682822] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.688246] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.690654] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.692972] usb usb16: Product: USB/IP Virtual Host Controller [ 8.694724] usb usb16: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.696475] usb usb16: SerialNumber: vhci_hcd.7 [ 8.703240] hub 16-0:1.0: USB hub found [ 8.705399] hub 16-0:1.0: 8 ports detected [ 8.720240] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.732426] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 17 [ 8.737724] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.740194] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.742475] usb usb17: Product: USB/IP Virtual Host Controller [ 8.744238] usb usb17: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.746038] usb usb17: SerialNumber: vhci_hcd.8 [ 8.753733] hub 17-0:1.0: USB hub found [ 8.755949] hub 17-0:1.0: 8 ports detected [ 8.769006] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.777244] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 18 [ 8.780943] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.786427] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.788957] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.791122] usb usb18: Product: USB/IP Virtual Host Controller [ 8.793165] usb usb18: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.794921] usb usb18: SerialNumber: vhci_hcd.8 [ 8.801510] hub 18-0:1.0: USB hub found [ 8.803840] hub 18-0:1.0: 8 ports detected [ 8.819484] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.832629] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 19 [ 8.837867] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.840321] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.842841] usb usb19: Product: USB/IP Virtual Host Controller [ 8.844539] usb usb19: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.846306] usb usb19: SerialNumber: vhci_hcd.9 [ 8.854121] hub 19-0:1.0: USB hub found [ 8.856304] hub 19-0:1.0: 8 ports detected [ 8.870568] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.878936] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 20 [ 8.883084] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.888457] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.890981] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.893384] usb usb20: Product: USB/IP Virtual Host Controller [ 8.895161] usb usb20: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.897013] usb usb20: SerialNumber: vhci_hcd.9 [ 8.904250] hub 20-0:1.0: USB hub found [ 8.906409] hub 20-0:1.0: 8 ports detected [ 8.922309] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.935499] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 21 [ 8.941115] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.944046] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.946257] usb usb21: Product: USB/IP Virtual Host Controller [ 8.947993] usb usb21: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.949776] usb usb21: SerialNumber: vhci_hcd.10 [ 8.957281] hub 21-0:1.0: USB hub found [ 8.959505] hub 21-0:1.0: 8 ports detected [ 8.972812] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.982415] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 22 [ 8.986256] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.991592] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.994499] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.996663] usb usb22: Product: USB/IP Virtual Host Controller [ 8.998397] usb usb22: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.000183] usb usb22: SerialNumber: vhci_hcd.10 [ 9.007690] hub 22-0:1.0: USB hub found [ 9.009883] hub 22-0:1.0: 8 ports detected [ 9.030272] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.037850] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 23 [ 9.043312] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.045793] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.048000] usb usb23: Product: USB/IP Virtual Host Controller [ 9.049718] usb usb23: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.051501] usb usb23: SerialNumber: vhci_hcd.11 [ 9.059510] hub 23-0:1.0: USB hub found [ 9.062171] hub 23-0:1.0: 8 ports detected [ 9.078482] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.084812] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 24 [ 9.088656] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.094474] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.097058] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.099431] usb usb24: Product: USB/IP Virtual Host Controller [ 9.101196] usb usb24: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.103154] usb usb24: SerialNumber: vhci_hcd.11 [ 9.110071] hub 24-0:1.0: USB hub found [ 9.112534] hub 24-0:1.0: 8 ports detected [ 9.128388] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.140553] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 25 [ 9.147060] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.149650] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.152283] usb usb25: Product: USB/IP Virtual Host Controller [ 9.154065] usb usb25: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.155899] usb usb25: SerialNumber: vhci_hcd.12 [ 9.162841] hub 25-0:1.0: USB hub found [ 9.165117] hub 25-0:1.0: 8 ports detected [ 9.178895] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.187465] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 26 [ 9.191292] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.197044] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.199505] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.201845] usb usb26: Product: USB/IP Virtual Host Controller [ 9.203760] usb usb26: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.205552] usb usb26: SerialNumber: vhci_hcd.12 [ 9.212687] hub 26-0:1.0: USB hub found [ 9.214956] hub 26-0:1.0: 8 ports detected [ 9.229453] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.242312] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 27 [ 9.247855] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.250352] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.252973] usb usb27: Product: USB/IP Virtual Host Controller [ 9.254745] usb usb27: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.256619] usb usb27: SerialNumber: vhci_hcd.13 [ 9.264722] hub 27-0:1.0: USB hub found [ 9.267177] hub 27-0:1.0: 8 ports detected [ 9.280192] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.288355] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 28 [ 9.292577] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.297990] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.300569] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.303002] usb usb28: Product: USB/IP Virtual Host Controller [ 9.304759] usb usb28: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.306565] usb usb28: SerialNumber: vhci_hcd.13 [ 9.313426] hub 28-0:1.0: USB hub found [ 9.316574] hub 28-0:1.0: 8 ports detected [ 9.332230] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.345652] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 29 [ 9.351223] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.353970] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.356213] usb usb29: Product: USB/IP Virtual Host Controller [ 9.357953] usb usb29: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.359792] usb usb29: SerialNumber: vhci_hcd.14 [ 9.366762] hub 29-0:1.0: USB hub found [ 9.369033] hub 29-0:1.0: 8 ports detected [ 9.383508] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.392059] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 30 [ 9.396821] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.401438] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.404151] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.406441] usb usb30: Product: USB/IP Virtual Host Controller [ 9.408204] usb usb30: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.409962] usb usb30: SerialNumber: vhci_hcd.14 [ 9.417025] hub 30-0:1.0: USB hub found [ 9.419221] hub 30-0:1.0: 8 ports detected [ 9.434982] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.447258] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 31 [ 9.454330] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.456889] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.459166] usb usb31: Product: USB/IP Virtual Host Controller [ 9.460876] usb usb31: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.462957] usb usb31: SerialNumber: vhci_hcd.15 [ 9.469422] hub 31-0:1.0: USB hub found [ 9.471934] hub 31-0:1.0: 8 ports detected [ 9.488227] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.493757] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 32 [ 9.497511] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.503102] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.505658] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.507890] usb usb32: Product: USB/IP Virtual Host Controller [ 9.509609] usb usb32: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.511401] usb usb32: SerialNumber: vhci_hcd.15 [ 9.518302] hub 32-0:1.0: USB hub found [ 9.520536] hub 32-0:1.0: 8 ports detected [ 9.540486] usbcore: registered new device driver usbip-host [ 9.545767] using random self ethernet address [ 9.547231] using random host ethernet address [ 9.556740] Mass Storage Function, version: 2009/09/11 [ 9.558481] LUN: removable file: (no medium) [ 9.560231] no file given for LUN0 [ 9.569764] g_multi usbip-vudc.0: failed to start g_multi: -22 [ 9.573497] usbip-vudc: probe of usbip-vudc.0 failed with error -22 [ 9.578248] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.582661] i8042: Warning: Keylock active [ 9.585974] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.587747] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.718774] mousedev: PS/2 mouse device common for all mice [ 9.733145] rtc_cmos 00:00: RTC can wake from S4 [ 9.745945] rtc_cmos 00:00: registered as rtc0 [ 9.747447] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.749992] i2c /dev entries driver [ 9.755750] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 9.759162] i2c-parport-light: adapter type unspecified [ 9.762064] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.765435] usbcore: registered new interface driver i2c-tiny-usb [ 9.768787] IR NEC protocol handler initialized [ 9.770241] IR RC5(x/sz) protocol handler initialized [ 9.771881] IR RC6 protocol handler initialized [ 9.773254] IR JVC protocol handler initialized [ 9.774600] IR Sony protocol handler initialized [ 9.776082] IR SANYO protocol handler initialized [ 9.777462] IR Sharp protocol handler initialized [ 9.778867] IR MCE Keyboard/mouse protocol handler initialized [ 9.780671] IR XMP protocol handler initialized [ 9.848953] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 9.867106] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 9.869416] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 9.871593] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 9.875478] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 9.879667] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 9.886197] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.889473] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 9.891378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.891848] Call Trace: [ 9.891848] dump_stack+0x32d/0x480 [ 9.891848] new_slab+0x9ac/0x1f90 [ 9.891848] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.891848] ? find_first_bit+0xa6/0x220 [ 9.891848] ___slab_alloc+0x12a7/0x1e40 [ 9.891848] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.891848] __kmalloc_node+0xea7/0x1520 [ 9.891848] ? __get_vm_area_node+0x656/0x7f0 [ 9.891848] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.891848] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.891848] __vmalloc_node_range+0xbda/0x10f0 [ 9.891848] vzalloc+0xd8/0xf0 [ 9.891848] ? tpg_alloc+0x106/0xc40 [ 9.891848] tpg_alloc+0x106/0xc40 [ 9.891848] vimc_sen_comp_bind+0x748/0x890 [ 9.891848] ? vimc_sen_remove+0x70/0x70 [ 9.891848] component_bind_all+0x5b3/0x1140 [ 9.891848] vimc_comp_bind+0x19c/0x940 [ 9.891848] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.891848] ? vimc_comp_compare+0xd0/0xd0 [ 9.891848] try_to_bring_up_master+0x85c/0xa30 [ 9.891848] component_add+0x445/0xa60 [ 9.891848] ? acpi_dev_pm_attach+0xd6/0x4f0 [ 9.891848] vimc_sen_probe+0x54/0x60 [ 9.891848] ? vimc_sca_set_fmt+0x9c0/0x9c0 [ 9.891848] platform_drv_probe+0x21b/0x310 [ 9.891848] ? __platform_driver_register+0x190/0x190 [ 9.891848] really_probe+0xb16/0x1500 [ 9.891848] driver_probe_device+0x1b4/0x4f0 [ 9.891848] __driver_attach+0x2ce/0x710 [ 9.891848] bus_for_each_dev+0x22b/0x360 [ 9.891848] ? driver_attach+0xb0/0xb0 [ 9.891848] driver_attach+0x89/0xb0 [ 9.891848] bus_add_driver+0x6d0/0xbc0 [ 9.891848] driver_register+0x476/0x8a0 [ 9.891848] __platform_driver_register+0x11b/0x190 [ 9.891848] vimc_sen_pdrv_init+0x33/0x36 [ 9.891848] do_one_initcall+0x639/0xb70 [ 9.891848] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.891848] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.891848] do_initcall_level+0x494/0x564 [ 9.891848] ? cpu_init_udelay+0xcf/0xcf [ 9.891848] do_basic_setup+0x5a/0x6b [ 9.891848] kernel_init_freeable+0x25f/0x4c5 [ 9.891848] ? rest_init+0x200/0x200 [ 9.891848] kernel_init+0x1f/0xb20 [ 9.891848] ? rest_init+0x200/0x200 [ 9.891848] ret_from_fork+0x35/0x40 [ 9.963216] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.980078] random: fast init done [ 9.994325] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 9.996569] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 10.000150] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 10.017438] vivid-000: using single planar format API [ 10.030871] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.031626] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.031626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.031626] Call Trace: [ 10.031626] dump_stack+0x32d/0x480 [ 10.031626] ? ___slab_alloc+0x12a7/0x1e40 [ 10.031626] new_slab+0x9ac/0x1f90 [ 10.031626] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.031626] ? find_first_bit+0xa6/0x220 [ 10.031626] ___slab_alloc+0x12a7/0x1e40 [ 10.031626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.031626] __kmalloc_node+0xea7/0x1520 [ 10.031626] ? __get_vm_area_node+0x656/0x7f0 [ 10.031626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.031626] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.031626] __vmalloc_node_range+0xbda/0x10f0 [ 10.031626] vzalloc+0xd8/0xf0 [ 10.031626] ? tpg_alloc+0x106/0xc40 [ 10.031626] tpg_alloc+0x106/0xc40 [ 10.031626] vivid_probe+0x2dd8/0xc720 [ 10.031626] ? is_acpi_device_node+0x93/0x110 [ 10.031626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.031626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.031626] platform_drv_probe+0x21b/0x310 [ 10.031626] ? __platform_driver_register+0x190/0x190 [ 10.031626] really_probe+0xb16/0x1500 [ 10.031626] driver_probe_device+0x1b4/0x4f0 [ 10.031626] __driver_attach+0x2ce/0x710 [ 10.031626] bus_for_each_dev+0x22b/0x360 [ 10.031626] ? driver_attach+0xb0/0xb0 [ 10.031626] driver_attach+0x89/0xb0 [ 10.031626] bus_add_driver+0x6d0/0xbc0 [ 10.031626] driver_register+0x476/0x8a0 [ 10.031626] __platform_driver_register+0x11b/0x190 [ 10.031626] vivid_init+0x86/0x104 [ 10.031626] do_one_initcall+0x639/0xb70 [ 10.031626] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.031626] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.031626] do_initcall_level+0x494/0x564 [ 10.031626] ? cpu_init_udelay+0xcf/0xcf [ 10.031626] do_basic_setup+0x5a/0x6b [ 10.031626] kernel_init_freeable+0x25f/0x4c5 [ 10.031626] ? rest_init+0x200/0x200 [ 10.031626] kernel_init+0x1f/0xb20 [ 10.031626] ? rest_init+0x200/0x200 [ 10.031626] ret_from_fork+0x35/0x40 [ 10.093961] floppy0: no floppy controllers found [ 10.095664] work still pending [ 10.161256] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.164819] vivid-000: V4L2 capture device registered as video3 [ 10.169995] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.174683] vivid-000: V4L2 output device registered as video4 [ 10.178748] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.192235] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.196895] vivid-000: V4L2 capture device registered as swradio0 [ 10.200408] vivid-000: V4L2 receiver device registered as radio0 [ 10.203643] vivid-000: V4L2 transmitter device registered as radio1 [ 10.208267] vivid-001: using multiplanar format API [ 10.217936] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.219662] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.220709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.221932] Call Trace: [ 10.221932] dump_stack+0x32d/0x480 [ 10.221932] ? ___slab_alloc+0x12a7/0x1e40 [ 10.221932] new_slab+0x9ac/0x1f90 [ 10.221932] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.221932] ? find_first_bit+0xa6/0x220 [ 10.221932] ___slab_alloc+0x12a7/0x1e40 [ 10.221932] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.221932] __kmalloc_node+0xea7/0x1520 [ 10.221932] ? __get_vm_area_node+0x656/0x7f0 [ 10.221932] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.221932] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.221932] __vmalloc_node_range+0xbda/0x10f0 [ 10.221932] vzalloc+0xd8/0xf0 [ 10.221932] ? tpg_alloc+0x106/0xc40 [ 10.221932] tpg_alloc+0x106/0xc40 [ 10.221932] vivid_probe+0x2dd8/0xc720 [ 10.221932] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.221932] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.221932] platform_drv_probe+0x21b/0x310 [ 10.221932] ? __platform_driver_register+0x190/0x190 [ 10.241754] really_probe+0xb16/0x1500 [ 10.241754] driver_probe_device+0x1b4/0x4f0 [ 10.241754] __driver_attach+0x2ce/0x710 [ 10.241754] bus_for_each_dev+0x22b/0x360 [ 10.241754] ? driver_attach+0xb0/0xb0 [ 10.241754] driver_attach+0x89/0xb0 [ 10.241754] bus_add_driver+0x6d0/0xbc0 [ 10.241754] driver_register+0x476/0x8a0 [ 10.241754] __platform_driver_register+0x11b/0x190 [ 10.241754] vivid_init+0x86/0x104 [ 10.241754] do_one_initcall+0x639/0xb70 [ 10.241754] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.241754] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.251745] do_initcall_level+0x494/0x564 [ 10.251745] ? cpu_init_udelay+0xcf/0xcf [ 10.251745] do_basic_setup+0x5a/0x6b [ 10.251745] kernel_init_freeable+0x25f/0x4c5 [ 10.251745] ? rest_init+0x200/0x200 [ 10.251745] kernel_init+0x1f/0xb20 [ 10.251745] ? rest_init+0x200/0x200 [ 10.251745] ret_from_fork+0x35/0x40 [ 10.280117] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.281614] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.281614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.281614] Call Trace: [ 10.281614] dump_stack+0x32d/0x480 [ 10.281614] ? ___slab_alloc+0x12a7/0x1e40 [ 10.281614] new_slab+0x9ac/0x1f90 [ 10.281614] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.281614] ? find_first_bit+0xa6/0x220 [ 10.281614] ___slab_alloc+0x12a7/0x1e40 [ 10.281614] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.281614] __kmalloc_node+0xea7/0x1520 [ 10.281614] ? __get_vm_area_node+0x656/0x7f0 [ 10.281614] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.281614] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.281614] __vmalloc_node_range+0xbda/0x10f0 [ 10.281614] vzalloc+0xd8/0xf0 [ 10.281614] ? tpg_alloc+0x106/0xc40 [ 10.281614] tpg_alloc+0x106/0xc40 [ 10.281614] vivid_probe+0x2dd8/0xc720 [ 10.281614] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.281614] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.281614] platform_drv_probe+0x21b/0x310 [ 10.281614] ? __platform_driver_register+0x190/0x190 [ 10.281614] really_probe+0xb16/0x1500 [ 10.281614] driver_probe_device+0x1b4/0x4f0 [ 10.281614] __driver_attach+0x2ce/0x710 [ 10.281614] bus_for_each_dev+0x22b/0x360 [ 10.281614] ? driver_attach+0xb0/0xb0 [ 10.281614] driver_attach+0x89/0xb0 [ 10.281614] bus_add_driver+0x6d0/0xbc0 [ 10.281614] driver_register+0x476/0x8a0 [ 10.281614] __platform_driver_register+0x11b/0x190 [ 10.281614] vivid_init+0x86/0x104 [ 10.281614] do_one_initcall+0x639/0xb70 [ 10.281614] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.281614] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.281614] do_initcall_level+0x494/0x564 [ 10.281614] ? cpu_init_udelay+0xcf/0xcf [ 10.281614] do_basic_setup+0x5a/0x6b [ 10.281614] kernel_init_freeable+0x25f/0x4c5 [ 10.281614] ? rest_init+0x200/0x200 [ 10.281614] kernel_init+0x1f/0xb20 [ 10.281614] ? rest_init+0x200/0x200 [ 10.281614] ret_from_fork+0x35/0x40 [ 10.336038] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.339680] vivid-001: V4L2 capture device registered as video5 [ 10.353707] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.356901] vivid-001: V4L2 output device registered as video6 [ 10.360076] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.364759] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.371118] vivid-001: V4L2 capture device registered as swradio1 [ 10.376657] vivid-001: V4L2 receiver device registered as radio2 [ 10.381190] vivid-001: V4L2 transmitter device registered as radio3 [ 10.386603] vivid-002: using single planar format API [ 10.396596] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.409328] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.411623] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.411623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.411623] Call Trace: [ 10.411623] dump_stack+0x32d/0x480 [ 10.411623] ? ___slab_alloc+0x12a7/0x1e40 [ 10.411623] new_slab+0x9ac/0x1f90 [ 10.411623] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.411623] ? find_first_bit+0xa6/0x220 [ 10.411623] ___slab_alloc+0x12a7/0x1e40 [ 10.411623] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.411623] __kmalloc_node+0xea7/0x1520 [ 10.411623] ? __get_vm_area_node+0x656/0x7f0 [ 10.411623] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.411623] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.411623] __vmalloc_node_range+0xbda/0x10f0 [ 10.411623] vzalloc+0xd8/0xf0 [ 10.411623] ? tpg_alloc+0x106/0xc40 [ 10.411623] tpg_alloc+0x106/0xc40 [ 10.411623] vivid_probe+0x2dd8/0xc720 [ 10.411623] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.411623] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.411623] platform_drv_probe+0x21b/0x310 [ 10.411623] ? __platform_driver_register+0x190/0x190 [ 10.411623] really_probe+0xb16/0x1500 [ 10.411623] driver_probe_device+0x1b4/0x4f0 [ 10.411623] __driver_attach+0x2ce/0x710 [ 10.411623] bus_for_each_dev+0x22b/0x360 [ 10.411623] ? driver_attach+0xb0/0xb0 [ 10.411623] driver_attach+0x89/0xb0 [ 10.411623] bus_add_driver+0x6d0/0xbc0 [ 10.411623] driver_register+0x476/0x8a0 [ 10.411623] __platform_driver_register+0x11b/0x190 [ 10.411623] vivid_init+0x86/0x104 [ 10.411623] do_one_initcall+0x639/0xb70 [ 10.411623] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.411623] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.411623] do_initcall_level+0x494/0x564 [ 10.411623] ? cpu_init_udelay+0xcf/0xcf [ 10.411623] do_basic_setup+0x5a/0x6b [ 10.411623] kernel_init_freeable+0x25f/0x4c5 [ 10.411623] ? rest_init+0x200/0x200 [ 10.411623] kernel_init+0x1f/0xb20 [ 10.411623] ? rest_init+0x200/0x200 [ 10.411623] ret_from_fork+0x35/0x40 [ 10.490529] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.491720] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.491720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.491720] Call Trace: [ 10.491720] dump_stack+0x32d/0x480 [ 10.491720] ? ___slab_alloc+0x12a7/0x1e40 [ 10.491720] new_slab+0x9ac/0x1f90 [ 10.491720] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.504413] ? find_first_bit+0xa6/0x220 [ 10.505677] ___slab_alloc+0x12a7/0x1e40 [ 10.507169] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.507169] __kmalloc_node+0xea7/0x1520 [ 10.507169] ? __get_vm_area_node+0x656/0x7f0 [ 10.510490] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 10.507169] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.513735] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 10.507169] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.517548] sd 0:0:1:0: [sda] Write Protect is off [ 10.507169] __vmalloc_node_range+0xbda/0x10f0 [ 10.507169] vzalloc+0xd8/0xf0 [ 10.507169] ? tpg_alloc+0x1f4/0xc40 [ 10.507169] tpg_alloc+0x1f4/0xc40 [ 10.523848] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 10.525102] vivid_probe+0x2dd8/0xc720 [ 10.526581] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 10.526392] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.526392] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.531782] platform_drv_probe+0x21b/0x310 [ 10.531782] ? __platform_driver_register+0x190/0x190 [ 10.534591] really_probe+0xb16/0x1500 [ 10.534591] driver_probe_device+0x1b4/0x4f0 [ 10.536885] __driver_attach+0x2ce/0x710 [ 10.536885] bus_for_each_dev+0x22b/0x360 [ 10.536885] ? driver_attach+0xb0/0xb0 [ 10.536885] driver_attach+0x89/0xb0 [ 10.536885] bus_add_driver+0x6d0/0xbc0 [ 10.536885] driver_register+0x476/0x8a0 [ 10.536885] __platform_driver_register+0x11b/0x190 [ 10.536885] vivid_init+0x86/0x104 [ 10.536885] do_one_initcall+0x639/0xb70 [ 10.536885] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.536885] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.536885] do_initcall_level+0x494/0x564 [ 10.536885] ? cpu_init_udelay+0xcf/0xcf [ 10.536885] do_basic_setup+0x5a/0x6b [ 10.536885] kernel_init_freeable+0x25f/0x4c5 [ 10.536885] ? rest_init+0x200/0x200 [ 10.536885] kernel_init+0x1f/0xb20 [ 10.536885] ? rest_init+0x200/0x200 [ 10.536885] ret_from_fork+0x35/0x40 [ 10.558158] sda: sda1 [ 10.562245] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.565392] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.567356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.570065] Call Trace: [ 10.570930] dump_stack+0x32d/0x480 [ 10.571660] ? ___slab_alloc+0x12a7/0x1e40 [ 10.571660] new_slab+0x9ac/0x1f90 [ 10.574119] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.575227] sd 0:0:1:0: [sda] Attached SCSI disk [ 10.574953] ? find_first_bit+0xa6/0x220 [ 10.574953] ___slab_alloc+0x12a7/0x1e40 [ 10.574953] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.574953] __kmalloc_node+0xea7/0x1520 [ 10.574953] ? __get_vm_area_node+0x656/0x7f0 [ 10.574953] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.574953] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.574953] __vmalloc_node_range+0xbda/0x10f0 [ 10.574953] vzalloc+0xd8/0xf0 [ 10.574953] ? tpg_alloc+0x4f3/0xc40 [ 10.574953] tpg_alloc+0x4f3/0xc40 [ 10.574953] vivid_probe+0x2dd8/0xc720 [ 10.574953] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.574953] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.574953] platform_drv_probe+0x21b/0x310 [ 10.574953] ? __platform_driver_register+0x190/0x190 [ 10.574953] really_probe+0xb16/0x1500 [ 10.574953] driver_probe_device+0x1b4/0x4f0 [ 10.574953] __driver_attach+0x2ce/0x710 [ 10.574953] bus_for_each_dev+0x22b/0x360 [ 10.574953] ? driver_attach+0xb0/0xb0 [ 10.574953] driver_attach+0x89/0xb0 [ 10.574953] bus_add_driver+0x6d0/0xbc0 [ 10.574953] driver_register+0x476/0x8a0 [ 10.574953] __platform_driver_register+0x11b/0x190 [ 10.574953] vivid_init+0x86/0x104 [ 10.574953] do_one_initcall+0x639/0xb70 [ 10.574953] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.574953] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.574953] do_initcall_level+0x494/0x564 [ 10.574953] ? cpu_init_udelay+0xcf/0xcf [ 10.574953] do_basic_setup+0x5a/0x6b [ 10.574953] kernel_init_freeable+0x25f/0x4c5 [ 10.574953] ? rest_init+0x200/0x200 [ 10.574953] kernel_init+0x1f/0xb20 [ 10.574953] ? rest_init+0x200/0x200 [ 10.574953] ret_from_fork+0x35/0x40 [ 10.607261] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.609053] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.610130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.611589] Call Trace: [ 10.612277] dump_stack+0x32d/0x480 [ 10.612899] ? ___slab_alloc+0x12a7/0x1e40 [ 10.613644] new_slab+0x9ac/0x1f90 [ 10.614223] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.614731] ? find_first_bit+0xa6/0x220 [ 10.614731] ___slab_alloc+0x12a7/0x1e40 [ 10.614731] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.614731] __kmalloc_node+0xea7/0x1520 [ 10.614731] ? __get_vm_area_node+0x656/0x7f0 [ 10.614731] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.614731] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.614731] __vmalloc_node_range+0xbda/0x10f0 [ 10.614731] vzalloc+0xd8/0xf0 [ 10.614731] ? tpg_alloc+0x889/0xc40 [ 10.614731] tpg_alloc+0x889/0xc40 [ 10.614731] vivid_probe+0x2dd8/0xc720 [ 10.614731] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.614731] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.614731] platform_drv_probe+0x21b/0x310 [ 10.614731] ? __platform_driver_register+0x190/0x190 [ 10.614731] really_probe+0xb16/0x1500 [ 10.614731] driver_probe_device+0x1b4/0x4f0 [ 10.614731] __driver_attach+0x2ce/0x710 [ 10.614731] bus_for_each_dev+0x22b/0x360 [ 10.614731] ? driver_attach+0xb0/0xb0 [ 10.614731] driver_attach+0x89/0xb0 [ 10.614731] bus_add_driver+0x6d0/0xbc0 [ 10.614731] driver_register+0x476/0x8a0 [ 10.614731] __platform_driver_register+0x11b/0x190 [ 10.614731] vivid_init+0x86/0x104 [ 10.614731] do_one_initcall+0x639/0xb70 [ 10.614731] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.614731] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.614731] do_initcall_level+0x494/0x564 [ 10.614731] ? cpu_init_udelay+0xcf/0xcf [ 10.614731] do_basic_setup+0x5a/0x6b [ 10.614731] kernel_init_freeable+0x25f/0x4c5 [ 10.614731] ? rest_init+0x200/0x200 [ 10.614731] kernel_init+0x1f/0xb20 [ 10.614731] ? rest_init+0x200/0x200 [ 10.614731] ret_from_fork+0x35/0x40 [ 10.650928] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.653970] vivid-002: V4L2 capture device registered as video7 [ 10.657347] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.660079] vivid-002: V4L2 output device registered as video8 [ 10.662742] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.665665] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.668500] vivid-002: V4L2 capture device registered as swradio2 [ 10.671044] vivid-002: V4L2 receiver device registered as radio4 [ 10.673867] vivid-002: V4L2 transmitter device registered as radio5 [ 10.676531] vivid-003: using multiplanar format API [ 10.689835] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.691607] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.691607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.691607] Call Trace: [ 10.691607] dump_stack+0x32d/0x480 [ 10.691607] ? ___slab_alloc+0x12a7/0x1e40 [ 10.691607] new_slab+0x9ac/0x1f90 [ 10.691607] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.691607] ? find_first_bit+0xa6/0x220 [ 10.691607] ___slab_alloc+0x12a7/0x1e40 [ 10.691607] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.691607] __kmalloc_node+0xea7/0x1520 [ 10.691607] ? __get_vm_area_node+0x656/0x7f0 [ 10.691607] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.691607] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.691607] __vmalloc_node_range+0xbda/0x10f0 [ 10.691607] vzalloc+0xd8/0xf0 [ 10.691607] ? tpg_alloc+0x106/0xc40 [ 10.691607] tpg_alloc+0x106/0xc40 [ 10.691607] vivid_probe+0x2dd8/0xc720 [ 10.691607] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.691607] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.691607] platform_drv_probe+0x21b/0x310 [ 10.691607] ? __platform_driver_register+0x190/0x190 [ 10.691607] really_probe+0xb16/0x1500 [ 10.691607] driver_probe_device+0x1b4/0x4f0 [ 10.691607] __driver_attach+0x2ce/0x710 [ 10.691607] bus_for_each_dev+0x22b/0x360 [ 10.691607] ? driver_attach+0xb0/0xb0 [ 10.691607] driver_attach+0x89/0xb0 [ 10.691607] bus_add_driver+0x6d0/0xbc0 [ 10.691607] driver_register+0x476/0x8a0 [ 10.691607] __platform_driver_register+0x11b/0x190 [ 10.691607] vivid_init+0x86/0x104 [ 10.691607] do_one_initcall+0x639/0xb70 [ 10.691607] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.691607] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.691607] do_initcall_level+0x494/0x564 [ 10.691607] ? cpu_init_udelay+0xcf/0xcf [ 10.691607] do_basic_setup+0x5a/0x6b [ 10.691607] kernel_init_freeable+0x25f/0x4c5 [ 10.691607] ? rest_init+0x200/0x200 [ 10.691607] kernel_init+0x1f/0xb20 [ 10.691607] ? rest_init+0x200/0x200 [ 10.691607] ret_from_fork+0x35/0x40 [ 10.746839] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.749467] vivid-003: V4L2 capture device registered as video9 [ 10.752926] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.755317] vivid-003: V4L2 output device registered as video10 [ 10.757788] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.760617] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.764033] vivid-003: V4L2 capture device registered as swradio3 [ 10.766554] vivid-003: V4L2 receiver device registered as radio6 [ 10.769033] vivid-003: V4L2 transmitter device registered as radio7 [ 10.772004] vivid-004: using single planar format API [ 10.778575] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.780348] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.781461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.781629] Call Trace: [ 10.781629] dump_stack+0x32d/0x480 [ 10.781629] ? ___slab_alloc+0x12a7/0x1e40 [ 10.781629] new_slab+0x9ac/0x1f90 [ 10.781629] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.781629] ? find_first_bit+0xa6/0x220 [ 10.781629] ___slab_alloc+0x12a7/0x1e40 [ 10.781629] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.781629] __kmalloc_node+0xea7/0x1520 [ 10.781629] ? __get_vm_area_node+0x656/0x7f0 [ 10.781629] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.781629] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.781629] __vmalloc_node_range+0xbda/0x10f0 [ 10.781629] vzalloc+0xd8/0xf0 [ 10.781629] ? tpg_alloc+0x2ea/0xc40 [ 10.781629] tpg_alloc+0x2ea/0xc40 [ 10.781629] vivid_probe+0x2dd8/0xc720 [ 10.781629] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.781629] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.781629] platform_drv_probe+0x21b/0x310 [ 10.781629] ? __platform_driver_register+0x190/0x190 [ 10.781629] really_probe+0xb16/0x1500 [ 10.781629] driver_probe_device+0x1b4/0x4f0 [ 10.781629] __driver_attach+0x2ce/0x710 [ 10.781629] bus_for_each_dev+0x22b/0x360 [ 10.781629] ? driver_attach+0xb0/0xb0 [ 10.781629] driver_attach+0x89/0xb0 [ 10.781629] bus_add_driver+0x6d0/0xbc0 [ 10.781629] driver_register+0x476/0x8a0 [ 10.781629] __platform_driver_register+0x11b/0x190 [ 10.781629] vivid_init+0x86/0x104 [ 10.781629] do_one_initcall+0x639/0xb70 [ 10.781629] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.781629] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.781629] do_initcall_level+0x494/0x564 [ 10.781629] ? cpu_init_udelay+0xcf/0xcf [ 10.781629] do_basic_setup+0x5a/0x6b [ 10.781629] kernel_init_freeable+0x25f/0x4c5 [ 10.781629] ? rest_init+0x200/0x200 [ 10.781629] kernel_init+0x1f/0xb20 [ 10.781629] ? rest_init+0x200/0x200 [ 10.781629] ret_from_fork+0x35/0x40 [ 10.822873] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.824848] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.825988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.827497] Call Trace: [ 10.827982] dump_stack+0x32d/0x480 [ 10.828596] ? ___slab_alloc+0x12a7/0x1e40 [ 10.829360] new_slab+0x9ac/0x1f90 [ 10.830026] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.830894] ? find_first_bit+0xa6/0x220 [ 10.831536] ___slab_alloc+0x12a7/0x1e40 [ 10.831632] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.831632] __kmalloc_node+0xea7/0x1520 [ 10.831632] ? __get_vm_area_node+0x656/0x7f0 [ 10.831632] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.831632] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.831632] __vmalloc_node_range+0xbda/0x10f0 [ 10.831632] vzalloc+0xd8/0xf0 [ 10.831632] ? tpg_alloc+0x106/0xc40 [ 10.831632] tpg_alloc+0x106/0xc40 [ 10.831632] vivid_probe+0x2dd8/0xc720 [ 10.831632] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.831632] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.831632] platform_drv_probe+0x21b/0x310 [ 10.831632] ? __platform_driver_register+0x190/0x190 [ 10.831632] really_probe+0xb16/0x1500 [ 10.831632] driver_probe_device+0x1b4/0x4f0 [ 10.831632] __driver_attach+0x2ce/0x710 [ 10.831632] bus_for_each_dev+0x22b/0x360 [ 10.831632] ? driver_attach+0xb0/0xb0 [ 10.831632] driver_attach+0x89/0xb0 [ 10.831632] bus_add_driver+0x6d0/0xbc0 [ 10.831632] driver_register+0x476/0x8a0 [ 10.831632] __platform_driver_register+0x11b/0x190 [ 10.831632] vivid_init+0x86/0x104 [ 10.831632] do_one_initcall+0x639/0xb70 [ 10.831632] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.831632] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.831632] do_initcall_level+0x494/0x564 [ 10.831632] ? cpu_init_udelay+0xcf/0xcf [ 10.831632] do_basic_setup+0x5a/0x6b [ 10.831632] kernel_init_freeable+0x25f/0x4c5 [ 10.831632] ? rest_init+0x200/0x200 [ 10.831632] kernel_init+0x1f/0xb20 [ 10.831632] ? rest_init+0x200/0x200 [ 10.831632] ret_from_fork+0x35/0x40 [ 10.864480] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.866292] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.867413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.868984] Call Trace: [ 10.869456] dump_stack+0x32d/0x480 [ 10.870136] ? ___slab_alloc+0x12a7/0x1e40 [ 10.870830] new_slab+0x9ac/0x1f90 [ 10.871433] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.871701] ? find_first_bit+0xa6/0x220 [ 10.871701] ___slab_alloc+0x12a7/0x1e40 [ 10.871701] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.871701] __kmalloc_node+0xea7/0x1520 [ 10.871701] ? __get_vm_area_node+0x656/0x7f0 [ 10.871701] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.871701] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.871701] __vmalloc_node_range+0xbda/0x10f0 [ 10.871701] vzalloc+0xd8/0xf0 [ 10.871701] ? tpg_alloc+0x17c/0xc40 [ 10.871701] tpg_alloc+0x17c/0xc40 [ 10.871701] vivid_probe+0x2dd8/0xc720 [ 10.871701] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.871701] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.871701] platform_drv_probe+0x21b/0x310 [ 10.871701] ? __platform_driver_register+0x190/0x190 [ 10.871701] really_probe+0xb16/0x1500 [ 10.871701] driver_probe_device+0x1b4/0x4f0 [ 10.871701] __driver_attach+0x2ce/0x710 [ 10.871701] bus_for_each_dev+0x22b/0x360 [ 10.871701] ? driver_attach+0xb0/0xb0 [ 10.871701] driver_attach+0x89/0xb0 [ 10.871701] bus_add_driver+0x6d0/0xbc0 [ 10.871701] driver_register+0x476/0x8a0 [ 10.871701] __platform_driver_register+0x11b/0x190 [ 10.871701] vivid_init+0x86/0x104 [ 10.871701] do_one_initcall+0x639/0xb70 [ 10.871701] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.871701] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.871701] do_initcall_level+0x494/0x564 [ 10.871701] ? cpu_init_udelay+0xcf/0xcf [ 10.871701] do_basic_setup+0x5a/0x6b [ 10.871701] kernel_init_freeable+0x25f/0x4c5 [ 10.871701] ? rest_init+0x200/0x200 [ 10.871701] kernel_init+0x1f/0xb20 [ 10.871701] ? rest_init+0x200/0x200 [ 10.871701] ret_from_fork+0x35/0x40 [ 10.913067] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.915566] vivid-004: V4L2 capture device registered as video11 [ 10.918827] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.921324] vivid-004: V4L2 output device registered as video12 [ 10.924356] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.927261] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.930100] vivid-004: V4L2 capture device registered as swradio4 [ 10.932845] vivid-004: V4L2 receiver device registered as radio8 [ 10.935368] vivid-004: V4L2 transmitter device registered as radio9 [ 10.937951] vivid-005: using multiplanar format API [ 10.948016] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.949901] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.951004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.951633] Call Trace: [ 10.951633] dump_stack+0x32d/0x480 [ 10.951633] ? ___slab_alloc+0x12a7/0x1e40 [ 10.951633] new_slab+0x9ac/0x1f90 [ 10.951633] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.951633] ? find_first_bit+0xa6/0x220 [ 10.951633] ___slab_alloc+0x12a7/0x1e40 [ 10.951633] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.951633] __kmalloc_node+0xea7/0x1520 [ 10.951633] ? __get_vm_area_node+0x656/0x7f0 [ 10.951633] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.951633] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.951633] __vmalloc_node_range+0xbda/0x10f0 [ 10.951633] vzalloc+0xd8/0xf0 [ 10.951633] ? tpg_alloc+0x2ea/0xc40 [ 10.951633] tpg_alloc+0x2ea/0xc40 [ 10.951633] vivid_probe+0x2dd8/0xc720 [ 10.951633] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.951633] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.951633] platform_drv_probe+0x21b/0x310 [ 10.951633] ? __platform_driver_register+0x190/0x190 [ 10.951633] really_probe+0xb16/0x1500 [ 10.951633] driver_probe_device+0x1b4/0x4f0 [ 10.951633] __driver_attach+0x2ce/0x710 [ 10.951633] bus_for_each_dev+0x22b/0x360 [ 10.951633] ? driver_attach+0xb0/0xb0 [ 10.951633] driver_attach+0x89/0xb0 [ 10.951633] bus_add_driver+0x6d0/0xbc0 [ 10.951633] driver_register+0x476/0x8a0 [ 10.951633] __platform_driver_register+0x11b/0x190 [ 10.951633] vivid_init+0x86/0x104 [ 10.951633] do_one_initcall+0x639/0xb70 [ 10.951633] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.951633] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.951633] do_initcall_level+0x494/0x564 [ 10.951633] ? cpu_init_udelay+0xcf/0xcf [ 10.951633] do_basic_setup+0x5a/0x6b [ 10.951633] kernel_init_freeable+0x25f/0x4c5 [ 10.951633] ? rest_init+0x200/0x200 [ 10.951633] kernel_init+0x1f/0xb20 [ 10.951633] ? rest_init+0x200/0x200 [ 10.951633] ret_from_fork+0x35/0x40 [ 10.989131] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.990877] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.992092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.992690] Call Trace: [ 10.992690] dump_stack+0x32d/0x480 [ 10.992690] ? ___slab_alloc+0x12a7/0x1e40 [ 10.992690] new_slab+0x9ac/0x1f90 [ 10.992690] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.992690] ? find_first_bit+0xa6/0x220 [ 10.992690] ___slab_alloc+0x12a7/0x1e40 [ 10.992690] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.992690] __kmalloc_node+0xea7/0x1520 [ 10.992690] ? __get_vm_area_node+0x656/0x7f0 [ 10.992690] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.992690] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.992690] __vmalloc_node_range+0xbda/0x10f0 [ 10.992690] vzalloc+0xd8/0xf0 [ 10.992690] ? tpg_alloc+0x106/0xc40 [ 10.992690] tpg_alloc+0x106/0xc40 [ 10.992690] vivid_probe+0x2dd8/0xc720 [ 10.992690] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.992690] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.992690] platform_drv_probe+0x21b/0x310 [ 10.992690] ? __platform_driver_register+0x190/0x190 [ 10.992690] really_probe+0xb16/0x1500 [ 10.992690] driver_probe_device+0x1b4/0x4f0 [ 10.992690] __driver_attach+0x2ce/0x710 [ 10.992690] bus_for_each_dev+0x22b/0x360 [ 10.992690] ? driver_attach+0xb0/0xb0 [ 10.992690] driver_attach+0x89/0xb0 [ 10.992690] bus_add_driver+0x6d0/0xbc0 [ 10.992690] driver_register+0x476/0x8a0 [ 10.992690] __platform_driver_register+0x11b/0x190 [ 10.992690] vivid_init+0x86/0x104 [ 10.992690] do_one_initcall+0x639/0xb70 [ 10.992690] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.992690] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.992690] do_initcall_level+0x494/0x564 [ 10.992690] ? cpu_init_udelay+0xcf/0xcf [ 10.992690] do_basic_setup+0x5a/0x6b [ 10.992690] kernel_init_freeable+0x25f/0x4c5 [ 10.992690] ? rest_init+0x200/0x200 [ 10.992690] kernel_init+0x1f/0xb20 [ 10.992690] ? rest_init+0x200/0x200 [ 10.992690] ret_from_fork+0x35/0x40 [ 11.024670] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.026603] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.027622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.029128] Call Trace: [ 11.029569] dump_stack+0x32d/0x480 [ 11.030218] ? ___slab_alloc+0x12a7/0x1e40 [ 11.030889] new_slab+0x9ac/0x1f90 [ 11.031579] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.032883] ? find_first_bit+0xa6/0x220 [ 11.033156] ___slab_alloc+0x12a7/0x1e40 [ 11.033156] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.033156] __kmalloc_node+0xea7/0x1520 [ 11.033156] ? __get_vm_area_node+0x656/0x7f0 [ 11.033156] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.033156] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.033156] __vmalloc_node_range+0xbda/0x10f0 [ 11.033156] vzalloc+0xd8/0xf0 [ 11.033156] ? tpg_alloc+0x272/0xc40 [ 11.033156] tpg_alloc+0x272/0xc40 [ 11.033156] vivid_probe+0x2dd8/0xc720 [ 11.033156] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.033156] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.033156] platform_drv_probe+0x21b/0x310 [ 11.033156] ? __platform_driver_register+0x190/0x190 [ 11.033156] really_probe+0xb16/0x1500 [ 11.033156] driver_probe_device+0x1b4/0x4f0 [ 11.033156] __driver_attach+0x2ce/0x710 [ 11.033156] bus_for_each_dev+0x22b/0x360 [ 11.033156] ? driver_attach+0xb0/0xb0 [ 11.033156] driver_attach+0x89/0xb0 [ 11.033156] bus_add_driver+0x6d0/0xbc0 [ 11.033156] driver_register+0x476/0x8a0 [ 11.033156] __platform_driver_register+0x11b/0x190 [ 11.033156] vivid_init+0x86/0x104 [ 11.033156] do_one_initcall+0x639/0xb70 [ 11.033156] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.033156] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.033156] do_initcall_level+0x494/0x564 [ 11.033156] ? cpu_init_udelay+0xcf/0xcf [ 11.033156] do_basic_setup+0x5a/0x6b [ 11.033156] kernel_init_freeable+0x25f/0x4c5 [ 11.033156] ? rest_init+0x200/0x200 [ 11.033156] kernel_init+0x1f/0xb20 [ 11.033156] ? rest_init+0x200/0x200 [ 11.033156] ret_from_fork+0x35/0x40 [ 11.062765] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.064549] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.065612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.067204] Call Trace: [ 11.067641] dump_stack+0x32d/0x480 [ 11.068310] ? ___slab_alloc+0x12a7/0x1e40 [ 11.068982] new_slab+0x9ac/0x1f90 [ 11.069539] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.070353] ? find_first_bit+0xa6/0x220 [ 11.071011] ___slab_alloc+0x12a7/0x1e40 [ 11.071680] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.072336] __kmalloc_node+0xea7/0x1520 [ 11.072336] ? __get_vm_area_node+0x656/0x7f0 [ 11.072336] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.072336] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.072336] __vmalloc_node_range+0xbda/0x10f0 [ 11.072336] vzalloc+0xd8/0xf0 [ 11.072336] ? tpg_alloc+0x1f4/0xc40 [ 11.072336] tpg_alloc+0x1f4/0xc40 [ 11.072336] vivid_probe+0x2dd8/0xc720 [ 11.072336] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.072336] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.072336] platform_drv_probe+0x21b/0x310 [ 11.072336] ? __platform_driver_register+0x190/0x190 [ 11.072336] really_probe+0xb16/0x1500 [ 11.072336] driver_probe_device+0x1b4/0x4f0 [ 11.072336] __driver_attach+0x2ce/0x710 [ 11.072336] bus_for_each_dev+0x22b/0x360 [ 11.072336] ? driver_attach+0xb0/0xb0 [ 11.072336] driver_attach+0x89/0xb0 [ 11.072336] bus_add_driver+0x6d0/0xbc0 [ 11.072336] driver_register+0x476/0x8a0 [ 11.072336] __platform_driver_register+0x11b/0x190 [ 11.072336] vivid_init+0x86/0x104 [ 11.072336] do_one_initcall+0x639/0xb70 [ 11.072336] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.072336] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.072336] do_initcall_level+0x494/0x564 [ 11.072336] ? cpu_init_udelay+0xcf/0xcf [ 11.072336] do_basic_setup+0x5a/0x6b [ 11.072336] kernel_init_freeable+0x25f/0x4c5 [ 11.072336] ? rest_init+0x200/0x200 [ 11.072336] kernel_init+0x1f/0xb20 [ 11.072336] ? rest_init+0x200/0x200 [ 11.072336] ret_from_fork+0x35/0x40 [ 11.102440] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.104269] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.105276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.106851] Call Trace: [ 11.107348] dump_stack+0x32d/0x480 [ 11.107942] ? ___slab_alloc+0x12a7/0x1e40 [ 11.108665] new_slab+0x9ac/0x1f90 [ 11.109211] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.110189] ? find_first_bit+0xa6/0x220 [ 11.110857] ___slab_alloc+0x12a7/0x1e40 [ 11.111550] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.111606] __kmalloc_node+0xea7/0x1520 [ 11.111606] ? __get_vm_area_node+0x656/0x7f0 [ 11.111606] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.111606] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.111606] __vmalloc_node_range+0xbda/0x10f0 [ 11.111606] vzalloc+0xd8/0xf0 [ 11.111606] ? tpg_alloc+0x685/0xc40 [ 11.111606] tpg_alloc+0x685/0xc40 [ 11.111606] vivid_probe+0x2dd8/0xc720 [ 11.111606] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.111606] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.111606] platform_drv_probe+0x21b/0x310 [ 11.111606] ? __platform_driver_register+0x190/0x190 [ 11.111606] really_probe+0xb16/0x1500 [ 11.111606] driver_probe_device+0x1b4/0x4f0 [ 11.111606] __driver_attach+0x2ce/0x710 [ 11.111606] bus_for_each_dev+0x22b/0x360 [ 11.111606] ? driver_attach+0xb0/0xb0 [ 11.111606] driver_attach+0x89/0xb0 [ 11.111606] bus_add_driver+0x6d0/0xbc0 [ 11.111606] driver_register+0x476/0x8a0 [ 11.111606] __platform_driver_register+0x11b/0x190 [ 11.111606] vivid_init+0x86/0x104 [ 11.111606] do_one_initcall+0x639/0xb70 [ 11.111606] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.111606] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.111606] do_initcall_level+0x494/0x564 [ 11.111606] ? cpu_init_udelay+0xcf/0xcf [ 11.111606] do_basic_setup+0x5a/0x6b [ 11.111606] kernel_init_freeable+0x25f/0x4c5 [ 11.111606] ? rest_init+0x200/0x200 [ 11.111606] kernel_init+0x1f/0xb20 [ 11.111606] ? rest_init+0x200/0x200 [ 11.111606] ret_from_fork+0x35/0x40 [ 11.145611] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 11.147998] vivid-005: V4L2 capture device registered as video13 [ 11.151404] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 11.153992] vivid-005: V4L2 output device registered as video14 [ 11.156530] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 11.159344] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 11.162462] vivid-005: V4L2 capture device registered as swradio5 [ 11.164969] vivid-005: V4L2 receiver device registered as radio10 [ 11.167523] vivid-005: V4L2 transmitter device registered as radio11 [ 11.170053] vivid-006: using single planar format API [ 11.176316] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.178304] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.179438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.181060] Call Trace: [ 11.181513] dump_stack+0x32d/0x480 [ 11.181613] ? ___slab_alloc+0x12a7/0x1e40 [ 11.181613] new_slab+0x9ac/0x1f90 [ 11.181613] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.181613] ? find_first_bit+0xa6/0x220 [ 11.181613] ___slab_alloc+0x12a7/0x1e40 [ 11.181613] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.181613] __kmalloc_node+0xea7/0x1520 [ 11.181613] ? __get_vm_area_node+0x656/0x7f0 [ 11.181613] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.181613] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.181613] __vmalloc_node_range+0xbda/0x10f0 [ 11.181613] vzalloc+0xd8/0xf0 [ 11.181613] ? tpg_alloc+0x1f4/0xc40 [ 11.181613] tpg_alloc+0x1f4/0xc40 [ 11.181613] vivid_probe+0x2dd8/0xc720 [ 11.181613] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.181613] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.181613] platform_drv_probe+0x21b/0x310 [ 11.181613] ? __platform_driver_register+0x190/0x190 [ 11.181613] really_probe+0xb16/0x1500 [ 11.181613] driver_probe_device+0x1b4/0x4f0 [ 11.181613] __driver_attach+0x2ce/0x710 [ 11.181613] bus_for_each_dev+0x22b/0x360 [ 11.181613] ? driver_attach+0xb0/0xb0 [ 11.181613] driver_attach+0x89/0xb0 [ 11.181613] bus_add_driver+0x6d0/0xbc0 [ 11.181613] driver_register+0x476/0x8a0 [ 11.181613] __platform_driver_register+0x11b/0x190 [ 11.181613] vivid_init+0x86/0x104 [ 11.181613] do_one_initcall+0x639/0xb70 [ 11.181613] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.181613] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.181613] do_initcall_level+0x494/0x564 [ 11.181613] ? cpu_init_udelay+0xcf/0xcf [ 11.181613] do_basic_setup+0x5a/0x6b [ 11.181613] kernel_init_freeable+0x25f/0x4c5 [ 11.181613] ? rest_init+0x200/0x200 [ 11.181613] kernel_init+0x1f/0xb20 [ 11.181613] ? rest_init+0x200/0x200 [ 11.181613] ret_from_fork+0x35/0x40 [ 11.217779] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.219565] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.220757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.222397] Call Trace: [ 11.222840] dump_stack+0x32d/0x480 [ 11.223018] ? ___slab_alloc+0x12a7/0x1e40 [ 11.223018] new_slab+0x9ac/0x1f90 [ 11.223018] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.223018] ? find_first_bit+0xa6/0x220 [ 11.223018] ___slab_alloc+0x12a7/0x1e40 [ 11.223018] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.223018] __kmalloc_node+0xea7/0x1520 [ 11.223018] ? __get_vm_area_node+0x656/0x7f0 [ 11.223018] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.223018] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.223018] __vmalloc_node_range+0xbda/0x10f0 [ 11.223018] vzalloc+0xd8/0xf0 [ 11.223018] ? tpg_alloc+0x106/0xc40 [ 11.223018] tpg_alloc+0x106/0xc40 [ 11.223018] vivid_probe+0x2dd8/0xc720 [ 11.223018] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.223018] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.223018] platform_drv_probe+0x21b/0x310 [ 11.223018] ? __platform_driver_register+0x190/0x190 [ 11.223018] really_probe+0xb16/0x1500 [ 11.223018] driver_probe_device+0x1b4/0x4f0 [ 11.223018] __driver_attach+0x2ce/0x710 [ 11.223018] bus_for_each_dev+0x22b/0x360 [ 11.223018] ? driver_attach+0xb0/0xb0 [ 11.223018] driver_attach+0x89/0xb0 [ 11.223018] bus_add_driver+0x6d0/0xbc0 [ 11.223018] driver_register+0x476/0x8a0 [ 11.223018] __platform_driver_register+0x11b/0x190 [ 11.223018] vivid_init+0x86/0x104 [ 11.223018] do_one_initcall+0x639/0xb70 [ 11.223018] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.223018] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.223018] do_initcall_level+0x494/0x564 [ 11.223018] ? cpu_init_udelay+0xcf/0xcf [ 11.223018] do_basic_setup+0x5a/0x6b [ 11.223018] kernel_init_freeable+0x25f/0x4c5 [ 11.223018] ? rest_init+0x200/0x200 [ 11.223018] kernel_init+0x1f/0xb20 [ 11.223018] ? rest_init+0x200/0x200 [ 11.223018] ret_from_fork+0x35/0x40 [ 11.263560] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.265591] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.266740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.268258] Call Trace: [ 11.268747] dump_stack+0x32d/0x480 [ 11.269413] ? ___slab_alloc+0x12a7/0x1e40 [ 11.270160] new_slab+0x9ac/0x1f90 [ 11.270756] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.271601] ? find_first_bit+0xa6/0x220 [ 11.271601] ___slab_alloc+0x12a7/0x1e40 [ 11.271601] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.271601] __kmalloc_node+0xea7/0x1520 [ 11.271601] ? __get_vm_area_node+0x656/0x7f0 [ 11.271601] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.271601] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.271601] __vmalloc_node_range+0xbda/0x10f0 [ 11.271601] vzalloc+0xd8/0xf0 [ 11.271601] ? tpg_alloc+0x272/0xc40 [ 11.271601] tpg_alloc+0x272/0xc40 [ 11.271601] vivid_probe+0x2dd8/0xc720 [ 11.271601] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.271601] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.271601] platform_drv_probe+0x21b/0x310 [ 11.271601] ? __platform_driver_register+0x190/0x190 [ 11.271601] really_probe+0xb16/0x1500 [ 11.271601] driver_probe_device+0x1b4/0x4f0 [ 11.271601] __driver_attach+0x2ce/0x710 [ 11.271601] bus_for_each_dev+0x22b/0x360 [ 11.271601] ? driver_attach+0xb0/0xb0 [ 11.271601] driver_attach+0x89/0xb0 [ 11.271601] bus_add_driver+0x6d0/0xbc0 [ 11.271601] driver_register+0x476/0x8a0 [ 11.271601] __platform_driver_register+0x11b/0x190 [ 11.271601] vivid_init+0x86/0x104 [ 11.271601] do_one_initcall+0x639/0xb70 [ 11.271601] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.271601] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.271601] do_initcall_level+0x494/0x564 [ 11.271601] ? cpu_init_udelay+0xcf/0xcf [ 11.271601] do_basic_setup+0x5a/0x6b [ 11.271601] kernel_init_freeable+0x25f/0x4c5 [ 11.271601] ? rest_init+0x200/0x200 [ 11.271601] kernel_init+0x1f/0xb20 [ 11.271601] ? rest_init+0x200/0x200 [ 11.271601] ret_from_fork+0x35/0x40 [ 11.314390] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 11.317041] vivid-006: V4L2 capture device registered as video15 [ 11.320273] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 11.323140] vivid-006: V4L2 output device registered as video16 [ 11.325614] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 11.328549] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 11.331489] vivid-006: V4L2 capture device registered as swradio6 [ 11.334270] vivid-006: V4L2 receiver device registered as radio12 [ 11.336696] vivid-006: V4L2 transmitter device registered as radio13 [ 11.339238] vivid-007: using multiplanar format API [ 11.347499] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.349110] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.349995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.351688] Call Trace: [ 11.352470] dump_stack+0x32d/0x480 [ 11.352470] ? ___slab_alloc+0x12a7/0x1e40 [ 11.352470] new_slab+0x9ac/0x1f90 [ 11.352470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.352470] ? find_first_bit+0xa6/0x220 [ 11.352470] ___slab_alloc+0x12a7/0x1e40 [ 11.352470] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.352470] __kmalloc_node+0xea7/0x1520 [ 11.352470] ? __get_vm_area_node+0x656/0x7f0 [ 11.352470] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.352470] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.352470] __vmalloc_node_range+0xbda/0x10f0 [ 11.361940] vzalloc+0xd8/0xf0 [ 11.361940] ? tpg_alloc+0x1f4/0xc40 [ 11.361940] tpg_alloc+0x1f4/0xc40 [ 11.361940] vivid_probe+0x2dd8/0xc720 [ 11.361940] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.361940] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.361940] platform_drv_probe+0x21b/0x310 [ 11.361940] ? __platform_driver_register+0x190/0x190 [ 11.361940] really_probe+0xb16/0x1500 [ 11.361940] driver_probe_device+0x1b4/0x4f0 [ 11.361940] __driver_attach+0x2ce/0x710 [ 11.361940] bus_for_each_dev+0x22b/0x360 [ 11.361940] ? driver_attach+0xb0/0xb0 [ 11.361940] driver_attach+0x89/0xb0 [ 11.361940] bus_add_driver+0x6d0/0xbc0 [ 11.361940] driver_register+0x476/0x8a0 [ 11.361940] __platform_driver_register+0x11b/0x190 [ 11.361940] vivid_init+0x86/0x104 [ 11.361940] do_one_initcall+0x639/0xb70 [ 11.361940] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.361940] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.361940] do_initcall_level+0x494/0x564 [ 11.361940] ? cpu_init_udelay+0xcf/0xcf [ 11.361940] do_basic_setup+0x5a/0x6b [ 11.361940] kernel_init_freeable+0x25f/0x4c5 [ 11.361940] ? rest_init+0x200/0x200 [ 11.361940] kernel_init+0x1f/0xb20 [ 11.361940] ? rest_init+0x200/0x200 [ 11.381958] ret_from_fork+0x35/0x40 [ 11.383981] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.385731] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.386754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.388250] Call Trace: [ 11.388697] dump_stack+0x32d/0x480 [ 11.389349] ? ___slab_alloc+0x12a7/0x1e40 [ 11.390084] new_slab+0x9ac/0x1f90 [ 11.390711] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.391464] ? find_first_bit+0xa6/0x220 [ 11.392335] ___slab_alloc+0x12a7/0x1e40 [ 11.392971] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.393461] __kmalloc_node+0xea7/0x1520 [ 11.393461] ? __get_vm_area_node+0x656/0x7f0 [ 11.393461] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.393461] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.393461] __vmalloc_node_range+0xbda/0x10f0 [ 11.393461] vzalloc+0xd8/0xf0 [ 11.393461] ? tpg_alloc+0x272/0xc40 [ 11.393461] tpg_alloc+0x272/0xc40 [ 11.393461] vivid_probe+0x2dd8/0xc720 [ 11.393461] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.393461] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.393461] platform_drv_probe+0x21b/0x310 [ 11.393461] ? __platform_driver_register+0x190/0x190 [ 11.393461] really_probe+0xb16/0x1500 [ 11.393461] driver_probe_device+0x1b4/0x4f0 [ 11.393461] __driver_attach+0x2ce/0x710 [ 11.393461] bus_for_each_dev+0x22b/0x360 [ 11.393461] ? driver_attach+0xb0/0xb0 [ 11.393461] driver_attach+0x89/0xb0 [ 11.393461] bus_add_driver+0x6d0/0xbc0 [ 11.393461] driver_register+0x476/0x8a0 [ 11.393461] __platform_driver_register+0x11b/0x190 [ 11.393461] vivid_init+0x86/0x104 [ 11.393461] do_one_initcall+0x639/0xb70 [ 11.393461] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.393461] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.393461] do_initcall_level+0x494/0x564 [ 11.393461] ? cpu_init_udelay+0xcf/0xcf [ 11.393461] do_basic_setup+0x5a/0x6b [ 11.393461] kernel_init_freeable+0x25f/0x4c5 [ 11.393461] ? rest_init+0x200/0x200 [ 11.393461] kernel_init+0x1f/0xb20 [ 11.393461] ? rest_init+0x200/0x200 [ 11.393461] ret_from_fork+0x35/0x40 [ 11.431483] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.431650] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.431650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.431650] Call Trace: [ 11.431650] dump_stack+0x32d/0x480 [ 11.431650] ? ___slab_alloc+0x12a7/0x1e40 [ 11.431650] new_slab+0x9ac/0x1f90 [ 11.431650] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.431650] ? find_first_bit+0xa6/0x220 [ 11.431650] ___slab_alloc+0x12a7/0x1e40 [ 11.431650] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.431650] __kmalloc_node+0xea7/0x1520 [ 11.431650] ? __get_vm_area_node+0x656/0x7f0 [ 11.431650] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.431650] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.431650] __vmalloc_node_range+0xbda/0x10f0 [ 11.431650] vzalloc+0xd8/0xf0 [ 11.431650] ? tpg_alloc+0x2ea/0xc40 [ 11.431650] tpg_alloc+0x2ea/0xc40 [ 11.431650] vivid_probe+0x2dd8/0xc720 [ 11.431650] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.431650] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.431650] platform_drv_probe+0x21b/0x310 [ 11.431650] ? __platform_driver_register+0x190/0x190 [ 11.431650] really_probe+0xb16/0x1500 [ 11.431650] driver_probe_device+0x1b4/0x4f0 [ 11.431650] __driver_attach+0x2ce/0x710 [ 11.431650] bus_for_each_dev+0x22b/0x360 [ 11.431650] ? driver_attach+0xb0/0xb0 [ 11.431650] driver_attach+0x89/0xb0 [ 11.431650] bus_add_driver+0x6d0/0xbc0 [ 11.431650] driver_register+0x476/0x8a0 [ 11.431650] __platform_driver_register+0x11b/0x190 [ 11.431650] vivid_init+0x86/0x104 [ 11.431650] do_one_initcall+0x639/0xb70 [ 11.431650] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.431650] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.431650] do_initcall_level+0x494/0x564 [ 11.431650] ? cpu_init_udelay+0xcf/0xcf [ 11.431650] do_basic_setup+0x5a/0x6b [ 11.431650] kernel_init_freeable+0x25f/0x4c5 [ 11.431650] ? rest_init+0x200/0x200 [ 11.431650] kernel_init+0x1f/0xb20 [ 11.431650] ? rest_init+0x200/0x200 [ 11.431650] ret_from_fork+0x35/0x40 [ 11.477931] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 11.480410] vivid-007: V4L2 capture device registered as video17 [ 11.484024] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 11.486447] vivid-007: V4L2 output device registered as video18 [ 11.489051] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 11.492215] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.495222] vivid-007: V4L2 capture device registered as swradio7 [ 11.497747] vivid-007: V4L2 receiver device registered as radio14 [ 11.500143] vivid-007: V4L2 transmitter device registered as radio15 [ 11.502939] vivid-008: using single planar format API [ 11.508109] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.509741] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.510602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.512068] Call Trace: [ 11.512442] dump_stack+0x32d/0x480 [ 11.512631] ? ___slab_alloc+0x12a7/0x1e40 [ 11.512631] new_slab+0x9ac/0x1f90 [ 11.512631] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.512631] ? find_first_bit+0xa6/0x220 [ 11.512631] ___slab_alloc+0x12a7/0x1e40 [ 11.512631] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.512631] __kmalloc_node+0xea7/0x1520 [ 11.512631] ? __get_vm_area_node+0x656/0x7f0 [ 11.512631] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.512631] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.512631] __vmalloc_node_range+0xbda/0x10f0 [ 11.512631] vzalloc+0xd8/0xf0 [ 11.512631] ? tpg_alloc+0x17c/0xc40 [ 11.512631] tpg_alloc+0x17c/0xc40 [ 11.512631] vivid_probe+0x2dd8/0xc720 [ 11.512631] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.512631] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.512631] platform_drv_probe+0x21b/0x310 [ 11.512631] ? __platform_driver_register+0x190/0x190 [ 11.512631] really_probe+0xb16/0x1500 [ 11.512631] driver_probe_device+0x1b4/0x4f0 [ 11.512631] __driver_attach+0x2ce/0x710 [ 11.512631] bus_for_each_dev+0x22b/0x360 [ 11.512631] ? driver_attach+0xb0/0xb0 [ 11.512631] driver_attach+0x89/0xb0 [ 11.512631] bus_add_driver+0x6d0/0xbc0 [ 11.512631] driver_register+0x476/0x8a0 [ 11.512631] __platform_driver_register+0x11b/0x190 [ 11.512631] vivid_init+0x86/0x104 [ 11.512631] do_one_initcall+0x639/0xb70 [ 11.512631] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.512631] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.512631] do_initcall_level+0x494/0x564 [ 11.512631] ? cpu_init_udelay+0xcf/0xcf [ 11.512631] do_basic_setup+0x5a/0x6b [ 11.512631] kernel_init_freeable+0x25f/0x4c5 [ 11.512631] ? rest_init+0x200/0x200 [ 11.512631] kernel_init+0x1f/0xb20 [ 11.512631] ? rest_init+0x200/0x200 [ 11.512631] ret_from_fork+0x35/0x40 [ 11.543814] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.545711] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.546913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.548360] Call Trace: [ 11.548685] dump_stack+0x32d/0x480 [ 11.549333] ? ___slab_alloc+0x12a7/0x1e40 [ 11.550024] new_slab+0x9ac/0x1f90 [ 11.551032] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.552121] ? find_first_bit+0xa6/0x220 [ 11.552121] ___slab_alloc+0x12a7/0x1e40 [ 11.552121] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.552121] __kmalloc_node+0xea7/0x1520 [ 11.552121] ? __get_vm_area_node+0x656/0x7f0 [ 11.552121] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.552121] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.552121] __vmalloc_node_range+0xbda/0x10f0 [ 11.552121] vzalloc+0xd8/0xf0 [ 11.552121] ? tpg_alloc+0x106/0xc40 [ 11.552121] tpg_alloc+0x106/0xc40 [ 11.552121] vivid_probe+0x2dd8/0xc720 [ 11.552121] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.552121] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.552121] platform_drv_probe+0x21b/0x310 [ 11.552121] ? __platform_driver_register+0x190/0x190 [ 11.552121] really_probe+0xb16/0x1500 [ 11.552121] driver_probe_device+0x1b4/0x4f0 [ 11.552121] __driver_attach+0x2ce/0x710 [ 11.552121] bus_for_each_dev+0x22b/0x360 [ 11.552121] ? driver_attach+0xb0/0xb0 [ 11.552121] driver_attach+0x89/0xb0 [ 11.552121] bus_add_driver+0x6d0/0xbc0 [ 11.552121] driver_register+0x476/0x8a0 [ 11.552121] __platform_driver_register+0x11b/0x190 [ 11.552121] vivid_init+0x86/0x104 [ 11.552121] do_one_initcall+0x639/0xb70 [ 11.552121] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.552121] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.552121] do_initcall_level+0x494/0x564 [ 11.552121] ? cpu_init_udelay+0xcf/0xcf [ 11.552121] do_basic_setup+0x5a/0x6b [ 11.552121] kernel_init_freeable+0x25f/0x4c5 [ 11.552121] ? rest_init+0x200/0x200 [ 11.552121] kernel_init+0x1f/0xb20 [ 11.552121] ? rest_init+0x200/0x200 [ 11.552121] ret_from_fork+0x35/0x40 [ 11.588187] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.590259] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.591375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.591738] Call Trace: [ 11.591738] dump_stack+0x32d/0x480 [ 11.591738] ? ___slab_alloc+0x12a7/0x1e40 [ 11.591738] new_slab+0x9ac/0x1f90 [ 11.591738] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.591738] ? find_first_bit+0xa6/0x220 [ 11.591738] ___slab_alloc+0x12a7/0x1e40 [ 11.591738] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.591738] __kmalloc_node+0xea7/0x1520 [ 11.591738] ? __get_vm_area_node+0x656/0x7f0 [ 11.591738] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.591738] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.591738] __vmalloc_node_range+0xbda/0x10f0 [ 11.591738] vzalloc+0xd8/0xf0 [ 11.591738] ? tpg_alloc+0x272/0xc40 [ 11.591738] tpg_alloc+0x272/0xc40 [ 11.591738] vivid_probe+0x2dd8/0xc720 [ 11.591738] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.591738] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.591738] platform_drv_probe+0x21b/0x310 [ 11.591738] ? __platform_driver_register+0x190/0x190 [ 11.591738] really_probe+0xb16/0x1500 [ 11.591738] driver_probe_device+0x1b4/0x4f0 [ 11.591738] __driver_attach+0x2ce/0x710 [ 11.591738] bus_for_each_dev+0x22b/0x360 [ 11.591738] ? driver_attach+0xb0/0xb0 [ 11.591738] driver_attach+0x89/0xb0 [ 11.591738] bus_add_driver+0x6d0/0xbc0 [ 11.591738] driver_register+0x476/0x8a0 [ 11.591738] __platform_driver_register+0x11b/0x190 [ 11.591738] vivid_init+0x86/0x104 [ 11.591738] do_one_initcall+0x639/0xb70 [ 11.591738] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.591738] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.591738] do_initcall_level+0x494/0x564 [ 11.591738] ? cpu_init_udelay+0xcf/0xcf [ 11.591738] do_basic_setup+0x5a/0x6b [ 11.591738] kernel_init_freeable+0x25f/0x4c5 [ 11.591738] ? rest_init+0x200/0x200 [ 11.591738] kernel_init+0x1f/0xb20 [ 11.591738] ? rest_init+0x200/0x200 [ 11.591738] ret_from_fork+0x35/0x40 [ 11.624479] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.626297] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.627140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.628399] Call Trace: [ 11.628737] dump_stack+0x32d/0x480 [ 11.629222] ? ___slab_alloc+0x12a7/0x1e40 [ 11.629789] new_slab+0x9ac/0x1f90 [ 11.630267] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.631521] ? find_first_bit+0xa6/0x220 [ 11.631604] ___slab_alloc+0x12a7/0x1e40 [ 11.631604] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.631604] __kmalloc_node+0xea7/0x1520 [ 11.631604] ? __get_vm_area_node+0x656/0x7f0 [ 11.631604] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.631604] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.631604] __vmalloc_node_range+0xbda/0x10f0 [ 11.631604] vzalloc+0xd8/0xf0 [ 11.631604] ? tpg_alloc+0x889/0xc40 [ 11.631604] tpg_alloc+0x889/0xc40 [ 11.631604] vivid_probe+0x2dd8/0xc720 [ 11.631604] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.631604] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.631604] platform_drv_probe+0x21b/0x310 [ 11.631604] ? __platform_driver_register+0x190/0x190 [ 11.631604] really_probe+0xb16/0x1500 [ 11.631604] driver_probe_device+0x1b4/0x4f0 [ 11.631604] __driver_attach+0x2ce/0x710 [ 11.631604] bus_for_each_dev+0x22b/0x360 [ 11.631604] ? driver_attach+0xb0/0xb0 [ 11.631604] driver_attach+0x89/0xb0 [ 11.631604] bus_add_driver+0x6d0/0xbc0 [ 11.631604] driver_register+0x476/0x8a0 [ 11.631604] __platform_driver_register+0x11b/0x190 [ 11.631604] vivid_init+0x86/0x104 [ 11.631604] do_one_initcall+0x639/0xb70 [ 11.631604] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.631604] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.631604] do_initcall_level+0x494/0x564 [ 11.631604] ? cpu_init_udelay+0xcf/0xcf [ 11.631604] do_basic_setup+0x5a/0x6b [ 11.631604] kernel_init_freeable+0x25f/0x4c5 [ 11.631604] ? rest_init+0x200/0x200 [ 11.631604] kernel_init+0x1f/0xb20 [ 11.631604] ? rest_init+0x200/0x200 [ 11.631604] ret_from_fork+0x35/0x40 [ 11.664387] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 11.667037] vivid-008: V4L2 capture device registered as video19 [ 11.670266] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 11.672762] vivid-008: V4L2 output device registered as video20 [ 11.675101] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 11.677817] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 11.680474] vivid-008: V4L2 capture device registered as swradio8 [ 11.683007] vivid-008: V4L2 receiver device registered as radio16 [ 11.685359] vivid-008: V4L2 transmitter device registered as radio17 [ 11.687785] vivid-009: using multiplanar format API [ 11.690261] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.691657] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.691657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.691657] Call Trace: [ 11.691657] dump_stack+0x32d/0x480 [ 11.691657] ? ___slab_alloc+0x12a7/0x1e40 [ 11.691657] new_slab+0x9ac/0x1f90 [ 11.691657] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.691657] ? find_first_bit+0xa6/0x220 [ 11.691657] ___slab_alloc+0x12a7/0x1e40 [ 11.691657] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.691657] __kmalloc_node+0xea7/0x1520 [ 11.691657] ? __get_vm_area_node+0x656/0x7f0 [ 11.691657] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.691657] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.691657] __vmalloc_node_range+0xbda/0x10f0 [ 11.691657] vzalloc+0xd8/0xf0 [ 11.691657] ? tpg_alloc+0x1f4/0xc40 [ 11.691657] tpg_alloc+0x1f4/0xc40 [ 11.691657] vivid_probe+0x2dd8/0xc720 [ 11.691657] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.691657] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.691657] platform_drv_probe+0x21b/0x310 [ 11.691657] ? __platform_driver_register+0x190/0x190 [ 11.691657] really_probe+0xb16/0x1500 [ 11.691657] driver_probe_device+0x1b4/0x4f0 [ 11.691657] __driver_attach+0x2ce/0x710 [ 11.691657] bus_for_each_dev+0x22b/0x360 [ 11.691657] ? driver_attach+0xb0/0xb0 [ 11.691657] driver_attach+0x89/0xb0 [ 11.691657] bus_add_driver+0x6d0/0xbc0 [ 11.691657] driver_register+0x476/0x8a0 [ 11.691657] __platform_driver_register+0x11b/0x190 [ 11.691657] vivid_init+0x86/0x104 [ 11.691657] do_one_initcall+0x639/0xb70 [ 11.691657] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.691657] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.691657] do_initcall_level+0x494/0x564 [ 11.691657] ? cpu_init_udelay+0xcf/0xcf [ 11.691657] do_basic_setup+0x5a/0x6b [ 11.691657] kernel_init_freeable+0x25f/0x4c5 [ 11.691657] ? rest_init+0x200/0x200 [ 11.691657] kernel_init+0x1f/0xb20 [ 11.691657] ? rest_init+0x200/0x200 [ 11.691657] ret_from_fork+0x35/0x40 [ 11.738868] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.740670] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.741623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.741623] Call Trace: [ 11.741623] dump_stack+0x32d/0x480 [ 11.741623] ? ___slab_alloc+0x12a7/0x1e40 [ 11.741623] new_slab+0x9ac/0x1f90 [ 11.741623] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.741623] ? find_first_bit+0xa6/0x220 [ 11.741623] ___slab_alloc+0x12a7/0x1e40 [ 11.741623] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.741623] __kmalloc_node+0xea7/0x1520 [ 11.741623] ? __get_vm_area_node+0x656/0x7f0 [ 11.741623] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.741623] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.741623] __vmalloc_node_range+0xbda/0x10f0 [ 11.741623] vzalloc+0xd8/0xf0 [ 11.741623] ? tpg_alloc+0x2ea/0xc40 [ 11.741623] tpg_alloc+0x2ea/0xc40 [ 11.741623] vivid_probe+0x2dd8/0xc720 [ 11.741623] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.741623] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.741623] platform_drv_probe+0x21b/0x310 [ 11.741623] ? __platform_driver_register+0x190/0x190 [ 11.741623] really_probe+0xb16/0x1500 [ 11.741623] driver_probe_device+0x1b4/0x4f0 [ 11.741623] __driver_attach+0x2ce/0x710 [ 11.741623] bus_for_each_dev+0x22b/0x360 [ 11.741623] ? driver_attach+0xb0/0xb0 [ 11.741623] driver_attach+0x89/0xb0 [ 11.741623] bus_add_driver+0x6d0/0xbc0 [ 11.741623] driver_register+0x476/0x8a0 [ 11.741623] __platform_driver_register+0x11b/0x190 [ 11.741623] vivid_init+0x86/0x104 [ 11.741623] do_one_initcall+0x639/0xb70 [ 11.741623] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.741623] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.741623] do_initcall_level+0x494/0x564 [ 11.741623] ? cpu_init_udelay+0xcf/0xcf [ 11.741623] do_basic_setup+0x5a/0x6b [ 11.741623] kernel_init_freeable+0x25f/0x4c5 [ 11.741623] ? rest_init+0x200/0x200 [ 11.741623] kernel_init+0x1f/0xb20 [ 11.741623] ? rest_init+0x200/0x200 [ 11.741623] ret_from_fork+0x35/0x40 [ 11.773522] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.775330] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.776424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.777979] Call Trace: [ 11.778493] dump_stack+0x32d/0x480 [ 11.779129] ? ___slab_alloc+0x12a7/0x1e40 [ 11.779811] new_slab+0x9ac/0x1f90 [ 11.780438] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.781295] ? find_first_bit+0xa6/0x220 [ 11.782150] ___slab_alloc+0x12a7/0x1e40 [ 11.782797] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.782797] __kmalloc_node+0xea7/0x1520 [ 11.782797] ? __get_vm_area_node+0x656/0x7f0 [ 11.782797] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.782797] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.782797] __vmalloc_node_range+0xbda/0x10f0 [ 11.782797] vzalloc+0xd8/0xf0 [ 11.782797] ? tpg_alloc+0x106/0xc40 [ 11.782797] tpg_alloc+0x106/0xc40 [ 11.782797] vivid_probe+0x2dd8/0xc720 [ 11.782797] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.782797] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.782797] platform_drv_probe+0x21b/0x310 [ 11.782797] ? __platform_driver_register+0x190/0x190 [ 11.782797] really_probe+0xb16/0x1500 [ 11.782797] driver_probe_device+0x1b4/0x4f0 [ 11.782797] __driver_attach+0x2ce/0x710 [ 11.782797] bus_for_each_dev+0x22b/0x360 [ 11.782797] ? driver_attach+0xb0/0xb0 [ 11.782797] driver_attach+0x89/0xb0 [ 11.782797] bus_add_driver+0x6d0/0xbc0 [ 11.782797] driver_register+0x476/0x8a0 [ 11.782797] __platform_driver_register+0x11b/0x190 [ 11.782797] vivid_init+0x86/0x104 [ 11.782797] do_one_initcall+0x639/0xb70 [ 11.782797] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.782797] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.782797] do_initcall_level+0x494/0x564 [ 11.782797] ? cpu_init_udelay+0xcf/0xcf [ 11.782797] do_basic_setup+0x5a/0x6b [ 11.782797] kernel_init_freeable+0x25f/0x4c5 [ 11.782797] ? rest_init+0x200/0x200 [ 11.782797] kernel_init+0x1f/0xb20 [ 11.782797] ? rest_init+0x200/0x200 [ 11.782797] ret_from_fork+0x35/0x40 [ 11.815018] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.816761] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.817821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.819427] Call Trace: [ 11.819865] dump_stack+0x32d/0x480 [ 11.820521] ? ___slab_alloc+0x12a7/0x1e40 [ 11.821206] new_slab+0x9ac/0x1f90 [ 11.821617] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.821617] ? find_first_bit+0xa6/0x220 [ 11.821617] ___slab_alloc+0x12a7/0x1e40 [ 11.821617] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.821617] __kmalloc_node+0xea7/0x1520 [ 11.821617] ? __get_vm_area_node+0x656/0x7f0 [ 11.821617] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.821617] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.821617] __vmalloc_node_range+0xbda/0x10f0 [ 11.821617] vzalloc+0xd8/0xf0 [ 11.821617] ? tpg_alloc+0x787/0xc40 [ 11.821617] tpg_alloc+0x787/0xc40 [ 11.821617] vivid_probe+0x2dd8/0xc720 [ 11.821617] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.821617] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.821617] platform_drv_probe+0x21b/0x310 [ 11.821617] ? __platform_driver_register+0x190/0x190 [ 11.821617] really_probe+0xb16/0x1500 [ 11.821617] driver_probe_device+0x1b4/0x4f0 [ 11.821617] __driver_attach+0x2ce/0x710 [ 11.821617] bus_for_each_dev+0x22b/0x360 [ 11.821617] ? driver_attach+0xb0/0xb0 [ 11.821617] driver_attach+0x89/0xb0 [ 11.821617] bus_add_driver+0x6d0/0xbc0 [ 11.821617] driver_register+0x476/0x8a0 [ 11.821617] __platform_driver_register+0x11b/0x190 [ 11.821617] vivid_init+0x86/0x104 [ 11.821617] do_one_initcall+0x639/0xb70 [ 11.821617] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.821617] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.821617] do_initcall_level+0x494/0x564 [ 11.821617] ? cpu_init_udelay+0xcf/0xcf [ 11.821617] do_basic_setup+0x5a/0x6b [ 11.821617] kernel_init_freeable+0x25f/0x4c5 [ 11.821617] ? rest_init+0x200/0x200 [ 11.821617] kernel_init+0x1f/0xb20 [ 11.821617] ? rest_init+0x200/0x200 [ 11.821617] ret_from_fork+0x35/0x40 [ 11.857952] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 11.860406] vivid-009: V4L2 capture device registered as video21 [ 11.864134] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 11.866614] vivid-009: V4L2 output device registered as video22 [ 11.869077] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 11.872681] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 11.875522] vivid-009: V4L2 capture device registered as swradio9 [ 11.878060] vivid-009: V4L2 receiver device registered as radio18 [ 11.880779] vivid-009: V4L2 transmitter device registered as radio19 [ 11.883587] vivid-010: using single planar format API [ 11.896464] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.898008] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.898881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.900325] Call Trace: [ 11.900703] dump_stack+0x32d/0x480 [ 11.901220] ? ___slab_alloc+0x12a7/0x1e40 [ 11.901625] new_slab+0x9ac/0x1f90 [ 11.901625] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.901625] ? find_first_bit+0xa6/0x220 [ 11.901625] ___slab_alloc+0x12a7/0x1e40 [ 11.901625] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.901625] __kmalloc_node+0xea7/0x1520 [ 11.901625] ? __get_vm_area_node+0x656/0x7f0 [ 11.901625] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.901625] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.901625] __vmalloc_node_range+0xbda/0x10f0 [ 11.901625] vzalloc+0xd8/0xf0 [ 11.901625] ? tpg_alloc+0x1f4/0xc40 [ 11.901625] tpg_alloc+0x1f4/0xc40 [ 11.901625] vivid_probe+0x2dd8/0xc720 [ 11.901625] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.901625] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.901625] platform_drv_probe+0x21b/0x310 [ 11.901625] ? __platform_driver_register+0x190/0x190 [ 11.901625] really_probe+0xb16/0x1500 [ 11.901625] driver_probe_device+0x1b4/0x4f0 [ 11.901625] __driver_attach+0x2ce/0x710 [ 11.901625] bus_for_each_dev+0x22b/0x360 [ 11.901625] ? driver_attach+0xb0/0xb0 [ 11.901625] driver_attach+0x89/0xb0 [ 11.901625] bus_add_driver+0x6d0/0xbc0 [ 11.901625] driver_register+0x476/0x8a0 [ 11.901625] __platform_driver_register+0x11b/0x190 [ 11.901625] vivid_init+0x86/0x104 [ 11.901625] do_one_initcall+0x639/0xb70 [ 11.901625] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.901625] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.901625] do_initcall_level+0x494/0x564 [ 11.901625] ? cpu_init_udelay+0xcf/0xcf [ 11.901625] do_basic_setup+0x5a/0x6b [ 11.901625] kernel_init_freeable+0x25f/0x4c5 [ 11.901625] ? rest_init+0x200/0x200 [ 11.901625] kernel_init+0x1f/0xb20 [ 11.901625] ? rest_init+0x200/0x200 [ 11.901625] ret_from_fork+0x35/0x40 [ 11.931436] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.933413] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.934697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.936019] Call Trace: [ 11.936429] dump_stack+0x32d/0x480 [ 11.936998] ? ___slab_alloc+0x12a7/0x1e40 [ 11.937371] new_slab+0x9ac/0x1f90 [ 11.937371] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.937371] ? find_first_bit+0xa6/0x220 [ 11.937371] ___slab_alloc+0x12a7/0x1e40 [ 11.937371] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.937371] __kmalloc_node+0xea7/0x1520 [ 11.937371] ? __get_vm_area_node+0x656/0x7f0 [ 11.937371] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.937371] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.937371] __vmalloc_node_range+0xbda/0x10f0 [ 11.937371] vzalloc+0xd8/0xf0 [ 11.937371] ? tpg_alloc+0x106/0xc40 [ 11.937371] tpg_alloc+0x106/0xc40 [ 11.937371] vivid_probe+0x2dd8/0xc720 [ 11.937371] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.937371] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.937371] platform_drv_probe+0x21b/0x310 [ 11.937371] ? __platform_driver_register+0x190/0x190 [ 11.937371] really_probe+0xb16/0x1500 [ 11.937371] driver_probe_device+0x1b4/0x4f0 [ 11.937371] __driver_attach+0x2ce/0x710 [ 11.937371] bus_for_each_dev+0x22b/0x360 [ 11.937371] ? driver_attach+0xb0/0xb0 [ 11.937371] driver_attach+0x89/0xb0 [ 11.937371] bus_add_driver+0x6d0/0xbc0 [ 11.937371] driver_register+0x476/0x8a0 [ 11.937371] __platform_driver_register+0x11b/0x190 [ 11.937371] vivid_init+0x86/0x104 [ 11.937371] do_one_initcall+0x639/0xb70 [ 11.937371] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.937371] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.937371] do_initcall_level+0x494/0x564 [ 11.937371] ? cpu_init_udelay+0xcf/0xcf [ 11.937371] do_basic_setup+0x5a/0x6b [ 11.937371] kernel_init_freeable+0x25f/0x4c5 [ 11.937371] ? rest_init+0x200/0x200 [ 11.937371] kernel_init+0x1f/0xb20 [ 11.937371] ? rest_init+0x200/0x200 [ 11.937371] ret_from_fork+0x35/0x40 [ 11.965652] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.967244] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.967969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.969574] Call Trace: [ 11.969994] dump_stack+0x32d/0x480 [ 11.970624] ? ___slab_alloc+0x12a7/0x1e40 [ 11.971436] new_slab+0x9ac/0x1f90 [ 11.972197] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.972553] ? find_first_bit+0xa6/0x220 [ 11.972553] ___slab_alloc+0x12a7/0x1e40 [ 11.972553] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.972553] __kmalloc_node+0xea7/0x1520 [ 11.972553] ? __get_vm_area_node+0x656/0x7f0 [ 11.972553] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.972553] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.972553] __vmalloc_node_range+0xbda/0x10f0 [ 11.972553] vzalloc+0xd8/0xf0 [ 11.972553] ? tpg_alloc+0x17c/0xc40 [ 11.972553] tpg_alloc+0x17c/0xc40 [ 11.972553] vivid_probe+0x2dd8/0xc720 [ 11.972553] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.972553] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.972553] platform_drv_probe+0x21b/0x310 [ 11.972553] ? __platform_driver_register+0x190/0x190 [ 11.972553] really_probe+0xb16/0x1500 [ 11.972553] driver_probe_device+0x1b4/0x4f0 [ 11.972553] __driver_attach+0x2ce/0x710 [ 11.972553] bus_for_each_dev+0x22b/0x360 [ 11.972553] ? driver_attach+0xb0/0xb0 [ 11.972553] driver_attach+0x89/0xb0 [ 11.972553] bus_add_driver+0x6d0/0xbc0 [ 11.972553] driver_register+0x476/0x8a0 [ 11.972553] __platform_driver_register+0x11b/0x190 [ 11.972553] vivid_init+0x86/0x104 [ 11.972553] do_one_initcall+0x639/0xb70 [ 11.972553] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.972553] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.972553] do_initcall_level+0x494/0x564 [ 11.972553] ? cpu_init_udelay+0xcf/0xcf [ 11.972553] do_basic_setup+0x5a/0x6b [ 11.972553] kernel_init_freeable+0x25f/0x4c5 [ 11.972553] ? rest_init+0x200/0x200 [ 11.972553] kernel_init+0x1f/0xb20 [ 11.972553] ? rest_init+0x200/0x200 [ 11.972553] ret_from_fork+0x35/0x40 [ 12.010150] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 12.013493] vivid-010: V4L2 capture device registered as video23 [ 12.016714] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 12.019080] vivid-010: V4L2 output device registered as video24 [ 12.021478] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 12.024888] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 12.027763] vivid-010: V4L2 capture device registered as swradio10 [ 12.030315] vivid-010: V4L2 receiver device registered as radio20 [ 12.033304] vivid-010: V4L2 transmitter device registered as radio21 [ 12.035982] vivid-011: using multiplanar format API [ 12.038452] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.040220] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.041314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.042894] Call Trace: [ 12.043420] dump_stack+0x32d/0x480 [ 12.044073] ? ___slab_alloc+0x12a7/0x1e40 [ 12.044742] new_slab+0x9ac/0x1f90 [ 12.045325] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.045630] ? find_first_bit+0xa6/0x220 [ 12.045630] ___slab_alloc+0x12a7/0x1e40 [ 12.045630] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.045630] __kmalloc_node+0xea7/0x1520 [ 12.045630] ? __get_vm_area_node+0x656/0x7f0 [ 12.045630] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.045630] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.045630] __vmalloc_node_range+0xbda/0x10f0 [ 12.045630] vzalloc+0xd8/0xf0 [ 12.045630] ? tpg_alloc+0x17c/0xc40 [ 12.045630] tpg_alloc+0x17c/0xc40 [ 12.045630] vivid_probe+0x2dd8/0xc720 [ 12.045630] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.045630] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.045630] platform_drv_probe+0x21b/0x310 [ 12.045630] ? __platform_driver_register+0x190/0x190 [ 12.045630] really_probe+0xb16/0x1500 [ 12.045630] driver_probe_device+0x1b4/0x4f0 [ 12.045630] __driver_attach+0x2ce/0x710 [ 12.045630] bus_for_each_dev+0x22b/0x360 [ 12.045630] ? driver_attach+0xb0/0xb0 [ 12.045630] driver_attach+0x89/0xb0 [ 12.045630] bus_add_driver+0x6d0/0xbc0 [ 12.045630] driver_register+0x476/0x8a0 [ 12.045630] __platform_driver_register+0x11b/0x190 [ 12.045630] vivid_init+0x86/0x104 [ 12.045630] do_one_initcall+0x639/0xb70 [ 12.045630] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.045630] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.045630] do_initcall_level+0x494/0x564 [ 12.045630] ? cpu_init_udelay+0xcf/0xcf [ 12.045630] do_basic_setup+0x5a/0x6b [ 12.045630] kernel_init_freeable+0x25f/0x4c5 [ 12.045630] ? rest_init+0x200/0x200 [ 12.045630] kernel_init+0x1f/0xb20 [ 12.045630] ? rest_init+0x200/0x200 [ 12.045630] ret_from_fork+0x35/0x40 [ 12.079791] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.081800] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.083091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.083221] Call Trace: [ 12.083221] dump_stack+0x32d/0x480 [ 12.083221] ? ___slab_alloc+0x12a7/0x1e40 [ 12.083221] new_slab+0x9ac/0x1f90 [ 12.083221] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.083221] ? find_first_bit+0xa6/0x220 [ 12.083221] ___slab_alloc+0x12a7/0x1e40 [ 12.083221] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.083221] __kmalloc_node+0xea7/0x1520 [ 12.083221] ? __get_vm_area_node+0x656/0x7f0 [ 12.083221] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.083221] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.083221] __vmalloc_node_range+0xbda/0x10f0 [ 12.083221] vzalloc+0xd8/0xf0 [ 12.083221] ? tpg_alloc+0x2ea/0xc40 [ 12.083221] tpg_alloc+0x2ea/0xc40 [ 12.083221] vivid_probe+0x2dd8/0xc720 [ 12.083221] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.083221] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.083221] platform_drv_probe+0x21b/0x310 [ 12.083221] ? __platform_driver_register+0x190/0x190 [ 12.083221] really_probe+0xb16/0x1500 [ 12.083221] driver_probe_device+0x1b4/0x4f0 [ 12.083221] __driver_attach+0x2ce/0x710 [ 12.083221] bus_for_each_dev+0x22b/0x360 [ 12.083221] ? driver_attach+0xb0/0xb0 [ 12.083221] driver_attach+0x89/0xb0 [ 12.083221] bus_add_driver+0x6d0/0xbc0 [ 12.083221] driver_register+0x476/0x8a0 [ 12.083221] __platform_driver_register+0x11b/0x190 [ 12.083221] vivid_init+0x86/0x104 [ 12.083221] do_one_initcall+0x639/0xb70 [ 12.083221] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.083221] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.083221] do_initcall_level+0x494/0x564 [ 12.083221] ? cpu_init_udelay+0xcf/0xcf [ 12.083221] do_basic_setup+0x5a/0x6b [ 12.083221] kernel_init_freeable+0x25f/0x4c5 [ 12.083221] ? rest_init+0x200/0x200 [ 12.083221] kernel_init+0x1f/0xb20 [ 12.083221] ? rest_init+0x200/0x200 [ 12.083221] ret_from_fork+0x35/0x40 [ 12.126470] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.128292] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.129420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.130960] Call Trace: [ 12.131457] dump_stack+0x32d/0x480 [ 12.131656] ? ___slab_alloc+0x12a7/0x1e40 [ 12.131656] new_slab+0x9ac/0x1f90 [ 12.131656] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.131656] ? find_first_bit+0xa6/0x220 [ 12.131656] ___slab_alloc+0x12a7/0x1e40 [ 12.131656] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.131656] __kmalloc_node+0xea7/0x1520 [ 12.131656] ? __get_vm_area_node+0x656/0x7f0 [ 12.131656] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.131656] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.131656] __vmalloc_node_range+0xbda/0x10f0 [ 12.131656] vzalloc+0xd8/0xf0 [ 12.131656] ? tpg_alloc+0x2ea/0xc40 [ 12.131656] tpg_alloc+0x2ea/0xc40 [ 12.131656] vivid_probe+0x2dd8/0xc720 [ 12.131656] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.131656] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.131656] platform_drv_probe+0x21b/0x310 [ 12.131656] ? __platform_driver_register+0x190/0x190 [ 12.131656] really_probe+0xb16/0x1500 [ 12.131656] driver_probe_device+0x1b4/0x4f0 [ 12.131656] __driver_attach+0x2ce/0x710 [ 12.131656] bus_for_each_dev+0x22b/0x360 [ 12.131656] ? driver_attach+0xb0/0xb0 [ 12.131656] driver_attach+0x89/0xb0 [ 12.131656] bus_add_driver+0x6d0/0xbc0 [ 12.131656] driver_register+0x476/0x8a0 [ 12.131656] __platform_driver_register+0x11b/0x190 [ 12.131656] vivid_init+0x86/0x104 [ 12.131656] do_one_initcall+0x639/0xb70 [ 12.131656] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.131656] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.131656] do_initcall_level+0x494/0x564 [ 12.131656] ? cpu_init_udelay+0xcf/0xcf [ 12.131656] do_basic_setup+0x5a/0x6b [ 12.131656] kernel_init_freeable+0x25f/0x4c5 [ 12.131656] ? rest_init+0x200/0x200 [ 12.131656] kernel_init+0x1f/0xb20 [ 12.131656] ? rest_init+0x200/0x200 [ 12.131656] ret_from_fork+0x35/0x40 [ 12.175868] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 12.178344] vivid-011: V4L2 capture device registered as video25 [ 12.181500] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 12.184631] vivid-011: V4L2 output device registered as video26 [ 12.187224] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 12.190104] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 12.193323] vivid-011: V4L2 capture device registered as swradio11 [ 12.195899] vivid-011: V4L2 receiver device registered as radio22 [ 12.198471] vivid-011: V4L2 transmitter device registered as radio23 [ 12.201153] vivid-012: using single planar format API [ 12.208098] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.209827] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.210848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.212681] Call Trace: [ 12.212681] dump_stack+0x32d/0x480 [ 12.212681] ? ___slab_alloc+0x12a7/0x1e40 [ 12.212681] new_slab+0x9ac/0x1f90 [ 12.212681] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.212681] ? find_first_bit+0xa6/0x220 [ 12.212681] ___slab_alloc+0x12a7/0x1e40 [ 12.212681] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.212681] __kmalloc_node+0xea7/0x1520 [ 12.212681] ? __get_vm_area_node+0x656/0x7f0 [ 12.212681] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.212681] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.212681] __vmalloc_node_range+0xbda/0x10f0 [ 12.212681] vzalloc+0xd8/0xf0 [ 12.212681] ? tpg_alloc+0x2ea/0xc40 [ 12.212681] tpg_alloc+0x2ea/0xc40 [ 12.212681] vivid_probe+0x2dd8/0xc720 [ 12.212681] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.212681] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.212681] platform_drv_probe+0x21b/0x310 [ 12.212681] ? __platform_driver_register+0x190/0x190 [ 12.212681] really_probe+0xb16/0x1500 [ 12.212681] driver_probe_device+0x1b4/0x4f0 [ 12.212681] __driver_attach+0x2ce/0x710 [ 12.212681] bus_for_each_dev+0x22b/0x360 [ 12.212681] ? driver_attach+0xb0/0xb0 [ 12.212681] driver_attach+0x89/0xb0 [ 12.212681] bus_add_driver+0x6d0/0xbc0 [ 12.212681] driver_register+0x476/0x8a0 [ 12.212681] __platform_driver_register+0x11b/0x190 [ 12.212681] vivid_init+0x86/0x104 [ 12.212681] do_one_initcall+0x639/0xb70 [ 12.212681] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.212681] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.212681] do_initcall_level+0x494/0x564 [ 12.212681] ? cpu_init_udelay+0xcf/0xcf [ 12.212681] do_basic_setup+0x5a/0x6b [ 12.212681] kernel_init_freeable+0x25f/0x4c5 [ 12.212681] ? rest_init+0x200/0x200 [ 12.212681] kernel_init+0x1f/0xb20 [ 12.212681] ? rest_init+0x200/0x200 [ 12.212681] ret_from_fork+0x35/0x40 [ 12.250436] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.252388] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.253031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.253031] Call Trace: [ 12.253031] dump_stack+0x32d/0x480 [ 12.253031] ? ___slab_alloc+0x12a7/0x1e40 [ 12.253031] new_slab+0x9ac/0x1f90 [ 12.253031] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.253031] ? find_first_bit+0xa6/0x220 [ 12.253031] ___slab_alloc+0x12a7/0x1e40 [ 12.253031] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.253031] __kmalloc_node+0xea7/0x1520 [ 12.253031] ? __get_vm_area_node+0x656/0x7f0 [ 12.253031] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.253031] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.253031] __vmalloc_node_range+0xbda/0x10f0 [ 12.253031] vzalloc+0xd8/0xf0 [ 12.253031] ? tpg_alloc+0x272/0xc40 [ 12.253031] tpg_alloc+0x272/0xc40 [ 12.253031] vivid_probe+0x2dd8/0xc720 [ 12.253031] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.253031] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.253031] platform_drv_probe+0x21b/0x310 [ 12.253031] ? __platform_driver_register+0x190/0x190 [ 12.253031] really_probe+0xb16/0x1500 [ 12.253031] driver_probe_device+0x1b4/0x4f0 [ 12.253031] __driver_attach+0x2ce/0x710 [ 12.253031] bus_for_each_dev+0x22b/0x360 [ 12.253031] ? driver_attach+0xb0/0xb0 [ 12.253031] driver_attach+0x89/0xb0 [ 12.253031] bus_add_driver+0x6d0/0xbc0 [ 12.253031] driver_register+0x476/0x8a0 [ 12.253031] __platform_driver_register+0x11b/0x190 [ 12.253031] vivid_init+0x86/0x104 [ 12.253031] do_one_initcall+0x639/0xb70 [ 12.253031] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.253031] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.253031] do_initcall_level+0x494/0x564 [ 12.253031] ? cpu_init_udelay+0xcf/0xcf [ 12.253031] do_basic_setup+0x5a/0x6b [ 12.253031] kernel_init_freeable+0x25f/0x4c5 [ 12.253031] ? rest_init+0x200/0x200 [ 12.253031] kernel_init+0x1f/0xb20 [ 12.253031] ? rest_init+0x200/0x200 [ 12.253031] ret_from_fork+0x35/0x40 [ 12.297344] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.299133] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.300157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.301712] Call Trace: [ 12.302284] dump_stack+0x32d/0x480 [ 12.302284] ? ___slab_alloc+0x12a7/0x1e40 [ 12.302284] new_slab+0x9ac/0x1f90 [ 12.302284] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.302284] ? find_first_bit+0xa6/0x220 [ 12.302284] ___slab_alloc+0x12a7/0x1e40 [ 12.302284] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.302284] __kmalloc_node+0xea7/0x1520 [ 12.302284] ? __get_vm_area_node+0x656/0x7f0 [ 12.302284] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.302284] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.302284] __vmalloc_node_range+0xbda/0x10f0 [ 12.302284] vzalloc+0xd8/0xf0 [ 12.302284] ? tpg_alloc+0x5f5/0xc40 [ 12.302284] tpg_alloc+0x5f5/0xc40 [ 12.302284] vivid_probe+0x2dd8/0xc720 [ 12.302284] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.302284] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.302284] platform_drv_probe+0x21b/0x310 [ 12.302284] ? __platform_driver_register+0x190/0x190 [ 12.302284] really_probe+0xb16/0x1500 [ 12.302284] driver_probe_device+0x1b4/0x4f0 [ 12.302284] __driver_attach+0x2ce/0x710 [ 12.302284] bus_for_each_dev+0x22b/0x360 [ 12.302284] ? driver_attach+0xb0/0xb0 [ 12.302284] driver_attach+0x89/0xb0 [ 12.302284] bus_add_driver+0x6d0/0xbc0 [ 12.302284] driver_register+0x476/0x8a0 [ 12.302284] __platform_driver_register+0x11b/0x190 [ 12.302284] vivid_init+0x86/0x104 [ 12.302284] do_one_initcall+0x639/0xb70 [ 12.302284] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.302284] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.302284] do_initcall_level+0x494/0x564 [ 12.302284] ? cpu_init_udelay+0xcf/0xcf [ 12.302284] do_basic_setup+0x5a/0x6b [ 12.302284] kernel_init_freeable+0x25f/0x4c5 [ 12.302284] ? rest_init+0x200/0x200 [ 12.302284] kernel_init+0x1f/0xb20 [ 12.302284] ? rest_init+0x200/0x200 [ 12.302284] ret_from_fork+0x35/0x40 [ 12.342504] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 12.345163] vivid-012: V4L2 capture device registered as video27 [ 12.348752] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 12.352843] vivid-012: V4L2 output device registered as video28 [ 12.355292] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 12.358132] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 12.361078] vivid-012: V4L2 capture device registered as swradio12 [ 12.363943] vivid-012: V4L2 receiver device registered as radio24 [ 12.366433] vivid-012: V4L2 transmitter device registered as radio25 [ 12.369025] vivid-013: using multiplanar format API [ 12.372058] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.373953] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.375097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.376757] Call Trace: [ 12.377258] dump_stack+0x32d/0x480 [ 12.377944] ? ___slab_alloc+0x12a7/0x1e40 [ 12.378655] new_slab+0x9ac/0x1f90 [ 12.379319] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.380092] ? find_first_bit+0xa6/0x220 [ 12.380967] ___slab_alloc+0x12a7/0x1e40 [ 12.381609] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.381609] __kmalloc_node+0xea7/0x1520 [ 12.381609] ? __get_vm_area_node+0x656/0x7f0 [ 12.381609] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.381609] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.381609] __vmalloc_node_range+0xbda/0x10f0 [ 12.381609] vzalloc+0xd8/0xf0 [ 12.381609] ? tpg_alloc+0x1f4/0xc40 [ 12.381609] tpg_alloc+0x1f4/0xc40 [ 12.381609] vivid_probe+0x2dd8/0xc720 [ 12.381609] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.381609] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.381609] platform_drv_probe+0x21b/0x310 [ 12.381609] ? __platform_driver_register+0x190/0x190 [ 12.381609] really_probe+0xb16/0x1500 [ 12.381609] driver_probe_device+0x1b4/0x4f0 [ 12.381609] __driver_attach+0x2ce/0x710 [ 12.381609] bus_for_each_dev+0x22b/0x360 [ 12.381609] ? driver_attach+0xb0/0xb0 [ 12.381609] driver_attach+0x89/0xb0 [ 12.381609] bus_add_driver+0x6d0/0xbc0 [ 12.381609] driver_register+0x476/0x8a0 [ 12.381609] __platform_driver_register+0x11b/0x190 [ 12.381609] vivid_init+0x86/0x104 [ 12.381609] do_one_initcall+0x639/0xb70 [ 12.381609] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.381609] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.381609] do_initcall_level+0x494/0x564 [ 12.381609] ? cpu_init_udelay+0xcf/0xcf [ 12.381609] do_basic_setup+0x5a/0x6b [ 12.381609] kernel_init_freeable+0x25f/0x4c5 [ 12.381609] ? rest_init+0x200/0x200 [ 12.381609] kernel_init+0x1f/0xb20 [ 12.381609] ? rest_init+0x200/0x200 [ 12.381609] ret_from_fork+0x35/0x40 [ 12.415508] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.417420] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.418504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.420030] Call Trace: [ 12.420494] dump_stack+0x32d/0x480 [ 12.421097] ? ___slab_alloc+0x12a7/0x1e40 [ 12.421604] new_slab+0x9ac/0x1f90 [ 12.421604] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.421604] ? find_first_bit+0xa6/0x220 [ 12.421604] ___slab_alloc+0x12a7/0x1e40 [ 12.421604] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.421604] __kmalloc_node+0xea7/0x1520 [ 12.421604] ? __get_vm_area_node+0x656/0x7f0 [ 12.421604] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.421604] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.421604] __vmalloc_node_range+0xbda/0x10f0 [ 12.421604] vzalloc+0xd8/0xf0 [ 12.421604] ? tpg_alloc+0x17c/0xc40 [ 12.421604] tpg_alloc+0x17c/0xc40 [ 12.421604] vivid_probe+0x2dd8/0xc720 [ 12.421604] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.421604] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.421604] platform_drv_probe+0x21b/0x310 [ 12.421604] ? __platform_driver_register+0x190/0x190 [ 12.421604] really_probe+0xb16/0x1500 [ 12.421604] driver_probe_device+0x1b4/0x4f0 [ 12.421604] __driver_attach+0x2ce/0x710 [ 12.421604] bus_for_each_dev+0x22b/0x360 [ 12.421604] ? driver_attach+0xb0/0xb0 [ 12.421604] driver_attach+0x89/0xb0 [ 12.421604] bus_add_driver+0x6d0/0xbc0 [ 12.421604] driver_register+0x476/0x8a0 [ 12.421604] __platform_driver_register+0x11b/0x190 [ 12.421604] vivid_init+0x86/0x104 [ 12.421604] do_one_initcall+0x639/0xb70 [ 12.421604] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.421604] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.421604] do_initcall_level+0x494/0x564 [ 12.421604] ? cpu_init_udelay+0xcf/0xcf [ 12.421604] do_basic_setup+0x5a/0x6b [ 12.421604] kernel_init_freeable+0x25f/0x4c5 [ 12.421604] ? rest_init+0x200/0x200 [ 12.421604] kernel_init+0x1f/0xb20 [ 12.421604] ? rest_init+0x200/0x200 [ 12.421604] ret_from_fork+0x35/0x40 [ 12.462020] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.463885] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.464970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.466534] Call Trace: [ 12.467005] dump_stack+0x32d/0x480 [ 12.467655] ? ___slab_alloc+0x12a7/0x1e40 [ 12.468441] new_slab+0x9ac/0x1f90 [ 12.469061] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.469925] ? find_first_bit+0xa6/0x220 [ 12.470627] ___slab_alloc+0x12a7/0x1e40 [ 12.471344] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.471609] __kmalloc_node+0xea7/0x1520 [ 12.471609] ? __get_vm_area_node+0x656/0x7f0 [ 12.471609] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.471609] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.471609] __vmalloc_node_range+0xbda/0x10f0 [ 12.471609] vzalloc+0xd8/0xf0 [ 12.471609] ? tpg_alloc+0x574/0xc40 [ 12.471609] tpg_alloc+0x574/0xc40 [ 12.471609] vivid_probe+0x2dd8/0xc720 [ 12.471609] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.471609] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.471609] platform_drv_probe+0x21b/0x310 [ 12.471609] ? __platform_driver_register+0x190/0x190 [ 12.471609] really_probe+0xb16/0x1500 [ 12.471609] driver_probe_device+0x1b4/0x4f0 [ 12.471609] __driver_attach+0x2ce/0x710 [ 12.471609] bus_for_each_dev+0x22b/0x360 [ 12.471609] ? driver_attach+0xb0/0xb0 [ 12.471609] driver_attach+0x89/0xb0 [ 12.471609] bus_add_driver+0x6d0/0xbc0 [ 12.471609] driver_register+0x476/0x8a0 [ 12.471609] __platform_driver_register+0x11b/0x190 [ 12.471609] vivid_init+0x86/0x104 [ 12.471609] do_one_initcall+0x639/0xb70 [ 12.471609] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.471609] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.471609] do_initcall_level+0x494/0x564 [ 12.471609] ? cpu_init_udelay+0xcf/0xcf [ 12.471609] do_basic_setup+0x5a/0x6b [ 12.471609] kernel_init_freeable+0x25f/0x4c5 [ 12.471609] ? rest_init+0x200/0x200 [ 12.471609] kernel_init+0x1f/0xb20 [ 12.471609] ? rest_init+0x200/0x200 [ 12.471609] ret_from_fork+0x35/0x40 [ 12.498340] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.500092] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.501175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.502957] Call Trace: [ 12.503429] dump_stack+0x32d/0x480 [ 12.504080] ? ___slab_alloc+0x12a7/0x1e40 [ 12.504831] new_slab+0x9ac/0x1f90 [ 12.505439] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.506363] ? find_first_bit+0xa6/0x220 [ 12.507097] ___slab_alloc+0x12a7/0x1e40 [ 12.507445] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.507445] __kmalloc_node+0xea7/0x1520 [ 12.507445] ? __get_vm_area_node+0x656/0x7f0 [ 12.507445] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.507445] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.507445] __vmalloc_node_range+0xbda/0x10f0 [ 12.507445] vzalloc+0xd8/0xf0 [ 12.507445] ? tpg_alloc+0x5f5/0xc40 [ 12.507445] tpg_alloc+0x5f5/0xc40 [ 12.507445] vivid_probe+0x2dd8/0xc720 [ 12.507445] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.507445] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.507445] platform_drv_probe+0x21b/0x310 [ 12.507445] ? __platform_driver_register+0x190/0x190 [ 12.507445] really_probe+0xb16/0x1500 [ 12.507445] driver_probe_device+0x1b4/0x4f0 [ 12.507445] __driver_attach+0x2ce/0x710 [ 12.507445] bus_for_each_dev+0x22b/0x360 [ 12.507445] ? driver_attach+0xb0/0xb0 [ 12.507445] driver_attach+0x89/0xb0 [ 12.507445] bus_add_driver+0x6d0/0xbc0 [ 12.507445] driver_register+0x476/0x8a0 [ 12.507445] __platform_driver_register+0x11b/0x190 [ 12.507445] vivid_init+0x86/0x104 [ 12.507445] do_one_initcall+0x639/0xb70 [ 12.507445] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.507445] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.507445] do_initcall_level+0x494/0x564 [ 12.507445] ? cpu_init_udelay+0xcf/0xcf [ 12.507445] do_basic_setup+0x5a/0x6b [ 12.507445] kernel_init_freeable+0x25f/0x4c5 [ 12.507445] ? rest_init+0x200/0x200 [ 12.507445] kernel_init+0x1f/0xb20 [ 12.507445] ? rest_init+0x200/0x200 [ 12.507445] ret_from_fork+0x35/0x40 [ 12.544824] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 12.547289] vivid-013: V4L2 capture device registered as video29 [ 12.550433] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 12.553592] vivid-013: V4L2 output device registered as video30 [ 12.556061] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 12.558933] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 12.561994] vivid-013: V4L2 capture device registered as swradio13 [ 12.564792] vivid-013: V4L2 receiver device registered as radio26 [ 12.567375] vivid-013: V4L2 transmitter device registered as radio27 [ 12.570215] vivid-014: using single planar format API [ 12.584271] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.586028] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.587123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.588704] Call Trace: [ 12.589288] dump_stack+0x32d/0x480 [ 12.589925] ? ___slab_alloc+0x12a7/0x1e40 [ 12.590598] new_slab+0x9ac/0x1f90 [ 12.591220] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.591835] ? find_first_bit+0xa6/0x220 [ 12.591835] ___slab_alloc+0x12a7/0x1e40 [ 12.591835] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.591835] __kmalloc_node+0xea7/0x1520 [ 12.591835] ? __get_vm_area_node+0x656/0x7f0 [ 12.591835] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.591835] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.591835] __vmalloc_node_range+0xbda/0x10f0 [ 12.591835] vzalloc+0xd8/0xf0 [ 12.591835] ? tpg_alloc+0x17c/0xc40 [ 12.591835] tpg_alloc+0x17c/0xc40 [ 12.591835] vivid_probe+0x2dd8/0xc720 [ 12.591835] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.591835] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.591835] platform_drv_probe+0x21b/0x310 [ 12.591835] ? __platform_driver_register+0x190/0x190 [ 12.591835] really_probe+0xb16/0x1500 [ 12.591835] driver_probe_device+0x1b4/0x4f0 [ 12.591835] __driver_attach+0x2ce/0x710 [ 12.591835] bus_for_each_dev+0x22b/0x360 [ 12.591835] ? driver_attach+0xb0/0xb0 [ 12.591835] driver_attach+0x89/0xb0 [ 12.591835] bus_add_driver+0x6d0/0xbc0 [ 12.591835] driver_register+0x476/0x8a0 [ 12.591835] __platform_driver_register+0x11b/0x190 [ 12.591835] vivid_init+0x86/0x104 [ 12.591835] do_one_initcall+0x639/0xb70 [ 12.591835] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.591835] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.591835] do_initcall_level+0x494/0x564 [ 12.591835] ? cpu_init_udelay+0xcf/0xcf [ 12.591835] do_basic_setup+0x5a/0x6b [ 12.591835] kernel_init_freeable+0x25f/0x4c5 [ 12.591835] ? rest_init+0x200/0x200 [ 12.591835] kernel_init+0x1f/0xb20 [ 12.591835] ? rest_init+0x200/0x200 [ 12.591835] ret_from_fork+0x35/0x40 [ 12.624901] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.626776] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.627856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.629504] Call Trace: [ 12.629985] dump_stack+0x32d/0x480 [ 12.630589] ? ___slab_alloc+0x12a7/0x1e40 [ 12.631322] new_slab+0x9ac/0x1f90 [ 12.631601] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.631601] ? find_first_bit+0xa6/0x220 [ 12.631601] ___slab_alloc+0x12a7/0x1e40 [ 12.631601] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.631601] __kmalloc_node+0xea7/0x1520 [ 12.631601] ? __get_vm_area_node+0x656/0x7f0 [ 12.631601] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.631601] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.631601] __vmalloc_node_range+0xbda/0x10f0 [ 12.631601] vzalloc+0xd8/0xf0 [ 12.631601] ? tpg_alloc+0x2ea/0xc40 [ 12.631601] tpg_alloc+0x2ea/0xc40 [ 12.631601] vivid_probe+0x2dd8/0xc720 [ 12.631601] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.631601] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.631601] platform_drv_probe+0x21b/0x310 [ 12.631601] ? __platform_driver_register+0x190/0x190 [ 12.631601] really_probe+0xb16/0x1500 [ 12.631601] driver_probe_device+0x1b4/0x4f0 [ 12.631601] __driver_attach+0x2ce/0x710 [ 12.631601] bus_for_each_dev+0x22b/0x360 [ 12.631601] ? driver_attach+0xb0/0xb0 [ 12.631601] driver_attach+0x89/0xb0 [ 12.631601] bus_add_driver+0x6d0/0xbc0 [ 12.631601] driver_register+0x476/0x8a0 [ 12.631601] __platform_driver_register+0x11b/0x190 [ 12.631601] vivid_init+0x86/0x104 [ 12.631601] do_one_initcall+0x639/0xb70 [ 12.631601] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.631601] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.631601] do_initcall_level+0x494/0x564 [ 12.631601] ? cpu_init_udelay+0xcf/0xcf [ 12.631601] do_basic_setup+0x5a/0x6b [ 12.631601] kernel_init_freeable+0x25f/0x4c5 [ 12.631601] ? rest_init+0x200/0x200 [ 12.631601] kernel_init+0x1f/0xb20 [ 12.631601] ? rest_init+0x200/0x200 [ 12.631601] ret_from_fork+0x35/0x40 [ 12.664070] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.665857] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.666939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.668513] Call Trace: [ 12.669014] dump_stack+0x32d/0x480 [ 12.669618] ? ___slab_alloc+0x12a7/0x1e40 [ 12.670356] new_slab+0x9ac/0x1f90 [ 12.670986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.671638] ? find_first_bit+0xa6/0x220 [ 12.671638] ___slab_alloc+0x12a7/0x1e40 [ 12.671638] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.671638] __kmalloc_node+0xea7/0x1520 [ 12.671638] ? __get_vm_area_node+0x656/0x7f0 [ 12.671638] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.671638] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.671638] __vmalloc_node_range+0xbda/0x10f0 [ 12.671638] vzalloc+0xd8/0xf0 [ 12.671638] ? tpg_alloc+0x5f5/0xc40 [ 12.671638] tpg_alloc+0x5f5/0xc40 [ 12.671638] vivid_probe+0x2dd8/0xc720 [ 12.671638] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.671638] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.671638] platform_drv_probe+0x21b/0x310 [ 12.671638] ? __platform_driver_register+0x190/0x190 [ 12.671638] really_probe+0xb16/0x1500 [ 12.671638] driver_probe_device+0x1b4/0x4f0 [ 12.671638] __driver_attach+0x2ce/0x710 [ 12.671638] bus_for_each_dev+0x22b/0x360 [ 12.671638] ? driver_attach+0xb0/0xb0 [ 12.671638] driver_attach+0x89/0xb0 [ 12.671638] bus_add_driver+0x6d0/0xbc0 [ 12.671638] driver_register+0x476/0x8a0 [ 12.671638] __platform_driver_register+0x11b/0x190 [ 12.671638] vivid_init+0x86/0x104 [ 12.671638] do_one_initcall+0x639/0xb70 [ 12.671638] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.671638] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.671638] do_initcall_level+0x494/0x564 [ 12.671638] ? cpu_init_udelay+0xcf/0xcf [ 12.671638] do_basic_setup+0x5a/0x6b [ 12.671638] kernel_init_freeable+0x25f/0x4c5 [ 12.671638] ? rest_init+0x200/0x200 [ 12.671638] kernel_init+0x1f/0xb20 [ 12.671638] ? rest_init+0x200/0x200 [ 12.671638] ret_from_fork+0x35/0x40 [ 12.709073] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 12.711494] vivid-014: V4L2 capture device registered as video31 [ 12.715444] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 12.718300] vivid-014: V4L2 output device registered as video32 [ 12.720721] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 12.723950] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 12.726995] vivid-014: V4L2 capture device registered as swradio14 [ 12.729556] vivid-014: V4L2 receiver device registered as radio28 [ 12.732369] vivid-014: V4L2 transmitter device registered as radio29 [ 12.734881] vivid-015: using multiplanar format API [ 12.743542] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.745315] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.746378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.747843] Call Trace: [ 12.748380] dump_stack+0x32d/0x480 [ 12.748988] ? ___slab_alloc+0x12a7/0x1e40 [ 12.749727] new_slab+0x9ac/0x1f90 [ 12.750373] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.751253] ? find_first_bit+0xa6/0x220 [ 12.751605] ___slab_alloc+0x12a7/0x1e40 [ 12.751605] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.751605] __kmalloc_node+0xea7/0x1520 [ 12.751605] ? __get_vm_area_node+0x656/0x7f0 [ 12.751605] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.751605] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.751605] __vmalloc_node_range+0xbda/0x10f0 [ 12.751605] vzalloc+0xd8/0xf0 [ 12.751605] ? tpg_alloc+0x272/0xc40 [ 12.751605] tpg_alloc+0x272/0xc40 [ 12.751605] vivid_probe+0x2dd8/0xc720 [ 12.751605] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.751605] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.751605] platform_drv_probe+0x21b/0x310 [ 12.751605] ? __platform_driver_register+0x190/0x190 [ 12.751605] really_probe+0xb16/0x1500 [ 12.751605] driver_probe_device+0x1b4/0x4f0 [ 12.751605] __driver_attach+0x2ce/0x710 [ 12.751605] bus_for_each_dev+0x22b/0x360 [ 12.751605] ? driver_attach+0xb0/0xb0 [ 12.751605] driver_attach+0x89/0xb0 [ 12.751605] bus_add_driver+0x6d0/0xbc0 [ 12.751605] driver_register+0x476/0x8a0 [ 12.751605] __platform_driver_register+0x11b/0x190 [ 12.751605] vivid_init+0x86/0x104 [ 12.751605] do_one_initcall+0x639/0xb70 [ 12.751605] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.751605] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.751605] do_initcall_level+0x494/0x564 [ 12.751605] ? cpu_init_udelay+0xcf/0xcf [ 12.751605] do_basic_setup+0x5a/0x6b [ 12.751605] kernel_init_freeable+0x25f/0x4c5 [ 12.751605] ? rest_init+0x200/0x200 [ 12.751605] kernel_init+0x1f/0xb20 [ 12.751605] ? rest_init+0x200/0x200 [ 12.751605] ret_from_fork+0x35/0x40 [ 12.786977] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.788886] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.790007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.791515] Call Trace: [ 12.791599] dump_stack+0x32d/0x480 [ 12.791599] ? ___slab_alloc+0x12a7/0x1e40 [ 12.791599] new_slab+0x9ac/0x1f90 [ 12.791599] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.791599] ? find_first_bit+0xa6/0x220 [ 12.791599] ___slab_alloc+0x12a7/0x1e40 [ 12.791599] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.791599] __kmalloc_node+0xea7/0x1520 [ 12.791599] ? __get_vm_area_node+0x656/0x7f0 [ 12.791599] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.791599] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.791599] __vmalloc_node_range+0xbda/0x10f0 [ 12.791599] vzalloc+0xd8/0xf0 [ 12.791599] ? tpg_alloc+0x1f4/0xc40 [ 12.791599] tpg_alloc+0x1f4/0xc40 [ 12.791599] vivid_probe+0x2dd8/0xc720 [ 12.791599] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.791599] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.791599] platform_drv_probe+0x21b/0x310 [ 12.791599] ? __platform_driver_register+0x190/0x190 [ 12.791599] really_probe+0xb16/0x1500 [ 12.791599] driver_probe_device+0x1b4/0x4f0 [ 12.791599] __driver_attach+0x2ce/0x710 [ 12.791599] bus_for_each_dev+0x22b/0x360 [ 12.791599] ? driver_attach+0xb0/0xb0 [ 12.791599] driver_attach+0x89/0xb0 [ 12.791599] bus_add_driver+0x6d0/0xbc0 [ 12.791599] driver_register+0x476/0x8a0 [ 12.791599] __platform_driver_register+0x11b/0x190 [ 12.791599] vivid_init+0x86/0x104 [ 12.791599] do_one_initcall+0x639/0xb70 [ 12.791599] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.791599] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.791599] do_initcall_level+0x494/0x564 [ 12.791599] ? cpu_init_udelay+0xcf/0xcf [ 12.791599] do_basic_setup+0x5a/0x6b [ 12.791599] kernel_init_freeable+0x25f/0x4c5 [ 12.791599] ? rest_init+0x200/0x200 [ 12.791599] kernel_init+0x1f/0xb20 [ 12.791599] ? rest_init+0x200/0x200 [ 12.791599] ret_from_fork+0x35/0x40 [ 12.829224] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.831005] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.831814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.831814] Call Trace: [ 12.831814] dump_stack+0x32d/0x480 [ 12.831814] ? ___slab_alloc+0x12a7/0x1e40 [ 12.831814] new_slab+0x9ac/0x1f90 [ 12.831814] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.831814] ? find_first_bit+0xa6/0x220 [ 12.831814] ___slab_alloc+0x12a7/0x1e40 [ 12.831814] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.831814] __kmalloc_node+0xea7/0x1520 [ 12.831814] ? __get_vm_area_node+0x656/0x7f0 [ 12.831814] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.831814] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.831814] __vmalloc_node_range+0xbda/0x10f0 [ 12.831814] vzalloc+0xd8/0xf0 [ 12.831814] ? tpg_alloc+0x5f5/0xc40 [ 12.831814] tpg_alloc+0x5f5/0xc40 [ 12.831814] vivid_probe+0x2dd8/0xc720 [ 12.831814] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.831814] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.831814] platform_drv_probe+0x21b/0x310 [ 12.831814] ? __platform_driver_register+0x190/0x190 [ 12.831814] really_probe+0xb16/0x1500 [ 12.831814] driver_probe_device+0x1b4/0x4f0 [ 12.831814] __driver_attach+0x2ce/0x710 [ 12.831814] bus_for_each_dev+0x22b/0x360 [ 12.831814] ? driver_attach+0xb0/0xb0 [ 12.831814] driver_attach+0x89/0xb0 [ 12.831814] bus_add_driver+0x6d0/0xbc0 [ 12.831814] driver_register+0x476/0x8a0 [ 12.831814] __platform_driver_register+0x11b/0x190 [ 12.831814] vivid_init+0x86/0x104 [ 12.831814] do_one_initcall+0x639/0xb70 [ 12.831814] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.831814] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.831814] do_initcall_level+0x494/0x564 [ 12.831814] ? cpu_init_udelay+0xcf/0xcf [ 12.831814] do_basic_setup+0x5a/0x6b [ 12.831814] kernel_init_freeable+0x25f/0x4c5 [ 12.831814] ? rest_init+0x200/0x200 [ 12.831814] kernel_init+0x1f/0xb20 [ 12.831814] ? rest_init+0x200/0x200 [ 12.831814] ret_from_fork+0x35/0x40 [ 12.872921] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 12.875110] vivid-015: V4L2 capture device registered as video33 [ 12.879197] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 12.881928] vivid-015: V4L2 output device registered as video34 [ 12.884559] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 12.887446] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 12.890382] vivid-015: V4L2 capture device registered as swradio15 [ 12.893013] vivid-015: V4L2 receiver device registered as radio30 [ 12.895489] vivid-015: V4L2 transmitter device registered as radio31 [ 12.901777] vim2m vim2m.0: Device registered as /dev/video35 [ 12.908309] vicodec vicodec.0: Device registered as /dev/video36 [ 12.911330] vicodec vicodec.0: Device registered as /dev/video37 [ 12.917985] usbcore: registered new interface driver uvcvideo [ 12.919709] USB Video Class driver (1.1.1) [ 12.920950] gspca_main: v2.14.0 registered [ 12.922571] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11 [ 12.924425] iTCO_vendor_support: vendor-support=0 [ 12.932044] device-mapper: uevent: version 1.0.3 [ 12.935985] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com [ 12.940397] device-mapper: multipath round-robin: version 1.2.0 loaded [ 12.941566] device-mapper: multipath queue-length: version 0.2.0 loaded [ 12.942923] device-mapper: multipath service-time: version 0.3.0 loaded [ 12.944207] device-mapper: raid: Loading target version 1.14.0 [ 12.947211] usbcore: registered new interface driver bfusb [ 12.949547] usbcore: registered new interface driver btusb [ 12.958403] usnic_verbs: Cisco VIC (USNIC) Verbs Driver v1.0.3 (December 19, 2013) [ 12.959729] usnic_verbs:usnic_uiom_init:600: [ 12.959746] IOMMU required but not present or enabled. USNIC QPs will not function w/o enabling IOMMU [ 12.962373] usnic_verbs:usnic_ib_init:652: [ 12.962391] Unable to initalize umem with err -1 [ 12.966076] iscsi: registered transport (iser) [ 12.967394] OPA Virtual Network Driver - v1.0 [ 12.988581] hidraw: raw HID events driver (C) Jiri Kosina [ 13.039170] usbcore: registered new interface driver usbhid [ 13.040934] usbhid: USB HID core driver [ 13.079150] NET: Registered protocol family 40 [ 13.083560] ashmem: initialized [ 13.085187] erofs: initializing erofs 1.0pre1 [ 13.087449] erofs: successfully to initialize erofs [ 13.235281] usbcore: registered new interface driver snd-usb-audio [ 13.237398] NET: Registered protocol family 26 [ 13.238229] GACT probability on [ 13.238794] Mirror/redirect action on [ 13.239738] Simple TC action Loaded [ 13.244041] netem: version 1.3 [ 13.245247] u32 classifier [ 13.245885] Actions configured [ 13.251350] nf_conntrack_irc: failed to register helpers [ 13.253053] nf_conntrack_sane: failed to register helpers [ 13.366447] nf_conntrack_sip: failed to register helpers [ 13.374130] xt_time: kernel timezone is -0000 [ 13.375431] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 13.376944] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 13.378863] IPVS: ipvs loaded. [ 13.379426] IPVS: [rr] scheduler registered. [ 13.380131] IPVS: [wrr] scheduler registered. [ 13.380882] IPVS: [lc] scheduler registered. [ 13.382567] IPVS: [wlc] scheduler registered. [ 13.383900] IPVS: [fo] scheduler registered. [ 13.384964] IPVS: [ovf] scheduler registered. [ 13.385736] IPVS: [lblc] scheduler registered. [ 13.386588] IPVS: [lblcr] scheduler registered. [ 13.387494] IPVS: [dh] scheduler registered. [ 13.388260] IPVS: [sh] scheduler registered. [ 13.389032] IPVS: [mh] scheduler registered. [ 13.389836] IPVS: [sed] scheduler registered. [ 13.390630] IPVS: [nq] scheduler registered. [ 13.391548] IPVS: ftp: loaded support on port[0] = 21 [ 13.392579] IPVS: [sip] pe registered. [ 13.393776] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 13.398721] gre: GRE over IPv4 demultiplexor driver [ 13.400255] ip_gre: GRE over IPv4 tunneling driver [ 13.413927] IPv4 over IPsec tunneling driver [ 13.421515] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 13.423361] Initializing XFRM netlink socket [ 13.424265] IPsec XFRM device driver [ 13.432809] NET: Registered protocol family 10 [ 13.457690] Segment Routing with IPv6 [ 13.459103] mip6: Mobile IPv6 [ 13.466318] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 13.477696] ip6_gre: GRE over IPv6 tunneling driver [ 13.485190] NET: Registered protocol family 17 [ 13.486488] NET: Registered protocol family 15 [ 13.487714] Bridge firewalling registered [ 13.490023] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 13.491631] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 13.491631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 13.491631] Call Trace: [ 13.491631] dump_stack+0x32d/0x480 [ 13.491631] new_slab+0x9ac/0x1f90 [ 13.491631] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 13.491631] ? find_first_bit+0xa6/0x220 [ 13.491631] ___slab_alloc+0x12a7/0x1e40 [ 13.491631] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 13.491631] __kmalloc_node+0xea7/0x1520 [ 13.491631] ? __get_vm_area_node+0x656/0x7f0 [ 13.491631] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 13.491631] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 13.491631] __vmalloc_node_range+0xbda/0x10f0 [ 13.491631] vmalloc+0xd8/0xf0 [ 13.491631] ? ebt_register_table+0x2f8/0x1ea0 [ 13.491631] ebt_register_table+0x2f8/0x1ea0 [ 13.491631] frame_nat_net_init+0x71/0x80 [ 13.491631] ? ebt_out_hook+0xe0/0xe0 [ 13.491631] ops_init+0x2e9/0x750 [ 13.491631] ? __list_add_valid+0xb8/0x460 [ 13.491631] register_pernet_operations+0x55e/0x11b0 [ 13.491631] register_pernet_subsys+0x7c/0xc0 [ 13.491631] ebtable_nat_init+0x2f/0x32 [ 13.491631] do_one_initcall+0x639/0xb70 [ 13.491631] ? ebtable_filter_init+0x32/0x32 [ 13.491631] ? ebtable_filter_init+0x32/0x32 [ 13.491631] do_initcall_level+0x494/0x564 [ 13.491631] ? cpu_init_udelay+0xcf/0xcf [ 13.491631] do_basic_setup+0x5a/0x6b [ 13.491631] kernel_init_freeable+0x25f/0x4c5 [ 13.491631] ? rest_init+0x200/0x200 [ 13.491631] kernel_init+0x1f/0xb20 [ 13.491631] ? rest_init+0x200/0x200 [ 13.491631] ret_from_fork+0x35/0x40 [ 13.521273] can: controller area network core (rev 20170425 abi 9) [ 13.523506] NET: Registered protocol family 29 [ 13.524263] can: raw protocol (rev 20170425) [ 13.525043] can: broadcast manager protocol (rev 20170425 t) [ 13.525977] can: netlink gateway (rev 20170425) max_hops=1 [ 13.529073] Bluetooth: RFCOMM TTY layer initialized [ 13.530152] Bluetooth: RFCOMM socket layer initialized [ 13.531076] Bluetooth: RFCOMM ver 1.11 [ 13.532050] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 13.532998] Bluetooth: BNEP filters: protocol multicast [ 13.533948] Bluetooth: BNEP socket layer initialized [ 13.534743] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 13.535768] Bluetooth: HIDP socket layer initialized [ 13.538084] RPC: Registered rdma transport module. [ 13.538962] RPC: Registered rdma backchannel transport module. [ 13.542448] NET: Registered protocol family 41 [ 13.544162] lec:lane_module_init: lec.c: initialized [ 13.545027] mpoa:atm_mpoa_init: mpc.c: initialized [ 13.546021] l2tp_core: L2TP core driver, V2.0 [ 13.546824] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 13.547666] 8021q: 802.1Q VLAN Support v1.8 [ 13.589968] DCCP: Activated CCID 2 (TCP-like) [ 13.591487] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 13.600672] sctp: Hash tables configured (bind 256/256) [ 13.606059] NET: Registered protocol family 21 [ 13.608005] Registered RDS/infiniband transport [ 13.609339] Registered RDS/tcp transport [ 13.610026] lib80211: common routines for IEEE802.11 drivers [ 13.611128] tipc: Activated (version 2.0.0) [ 13.612569] NET: Registered protocol family 30 [ 13.614091] tipc: Started in single node mode [ 13.616903] NET: Registered protocol family 43 [ 13.619356] 9pnet: Installing 9P2000 support [ 13.632317] NET: Registered protocol family 36 [ 13.634333] Key type dns_resolver registered [ 13.635149] Key type ceph registered [ 13.638223] libceph: loaded (mon/osd proto 15/24) [ 13.639996] openvswitch: Open vSwitch switching datapath [ 13.644738] mpls_gso: MPLS GSO support [ 13.655950] sched_clock: Marking stable (13711687045, -58432907)->(13769978229, -116724091) [ 13.662788] registered taskstats version 1 [ 13.663566] Loading compiled-in X.509 certificates [ 13.665427] zswap: loaded using pool lzo/zbud [ 13.679987] Btrfs loaded, crc32c=crc32c-generic [ 13.692663] Key type big_key registered [ 13.693606] Key type trusted registered [ 13.699129] Key type encrypted registered [ 13.700034] AppArmor: AppArmor sha1 policy hashing enabled [ 13.701049] ima: No TPM chip found, activating TPM-bypass! [ 13.702744] ima: Allocated hash algorithm: sha256 [ 13.704023] evm: Initialising EVM extended attributes: [ 13.704857] evm: security.selinux [ 13.705499] evm: security.SMACK64 [ 13.706100] evm: security.SMACK64EXEC [ 13.706721] evm: security.SMACK64TRANSMUTE [ 13.707448] evm: security.SMACK64MMAP [ 13.708082] evm: security.apparmor [ 13.708656] evm: security.ima [ 13.709240] evm: security.capability [ 13.709861] evm: HMAC attrs: 0x1 [ 13.713635] Magic number: 10:584:682 [ 13.715342] printk: console [netcon0] enabled [ 13.716208] netconsole: network logging started [ 13.717457] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 13.721755] rdma_rxe: loaded [ 13.723408] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.730772] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.732632] ALSA device list: [ 13.733240] #0: Dummy 1 [ 13.733785] #1: Loopback 1 [ 13.734308] #2: Virtual MIDI Card 1 [ 13.738353] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.739935] cfg80211: failed to load regulatory.db [ 13.742892] md: Waiting for all devices to be available before autodetect [ 13.743901] md: If you don't use raid, use raid=noautodetect [ 13.749995] md: Autodetecting RAID arrays. [ 13.750718] md: autorun ... [ 13.751163] md: ... autorun DONE. [ 13.804704] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 13.806096] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 13.826716] devtmpfs: mounted [ 13.841523] Freeing unused kernel image memory: 4680K [ 13.842544] Kernel memory protection disabled. [ 13.843283] Run /sbin/init as init process [ 14.520863] modprobe (3506) used greatest stack depth: 56216 bytes left INIT: version 2.88 booting [ 14.669078] stty (3509) used greatest stack depth: 56000 bytes left [info] Using makefile-style concurrent boot in runlevel S. [ 14.945831] audit: type=1800 audit(1543578004.997:2): pid=3518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mountkernfs.sh" dev="sda1" ino=2430 res=0 [ 16.204895] audit: type=1800 audit(1543578006.257:3): pid=3518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="udev" dev="sda1" ino=2424 res=0 [....] Starting the hotplug events dispatcher: udevd[ 16.784790] udevd[3621]: starting version 175 [?25l[?1c7[ ok 8[?25h[?0c. [....] Synthesizing the initial hotplug events...udevd[3675]: rename '/dev/v4l/by-path/platform-vivid.0-video-index2.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index2' failed: No such file or directory udevd[3675]: rename '/dev/v4l/by-path/platform-vivid.0-video-index1.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index1' failed: No such file or directory [?25l[?1c7[ 24.555527] ================================================================== [ 24.562942] BUG: KMSAN: kernel-infoleak in copy_page_to_iter+0x841/0x1cc0 [ 24.569949] CPU: 1 PID: 3911 Comm: blkid Not tainted 4.20.0-rc3+ #98 [ 24.576458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 24.585820] Call Trace: [ 24.588429] dump_stack+0x32d/0x480 [ 24.592076] ? copy_page_to_iter+0x841/0x1cc0 [ 24.596610] kmsan_report+0x12c/0x290 [ 24.600443] kmsan_internal_check_memory+0x9ce/0xa50 [ 24.605604] kmsan_copy_to_user+0x78/0xd0 [ 24.609805] copy_page_to_iter+0x841/0x1cc0 [ 24.614194] generic_file_read_iter+0x3905/0x4ff0 [ 24.619136] blkdev_read_iter+0x20d/0x270 [ 24.623309] ? blkdev_write_iter+0x660/0x660 [ 24.627732] __vfs_read+0x874/0xb00 [ 24.631404] vfs_read+0x380/0x6b0 [ 24.634943] __se_sys_read+0x17a/0x370 [ 24.638926] __x64_sys_read+0x4a/0x70 [ 24.642767] do_syscall_64+0xcf/0x110 [ 24.646599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 24.651804] RIP: 0033:0x7fe3a9b18310 [ 24.655534] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 24.674448] RSP: 002b:00007ffcd64a0248 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 24.682183] RAX: ffffffffffffffda RBX: 0000003e7fff0000 RCX: 00007fe3a9b18310 [ 24.689479] RDX: 0000000000000040 RSI: 0000000001ecfc58 RDI: 0000000000000003 [ 24.696786] RBP: 0000000001ecfc30 R08: 0000000000000068 R09: 0101010101010101 [ 24.704076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001ecf030 [ 24.711365] R13: 0000000000000040 R14: 0000000001ecf080 R15: 0000000001ecfc48 [ 24.718665] [ 24.720313] Uninit was created at: [ 24.723879] kmsan_save_stack_with_flags+0x51/0x100 [ 24.728938] kmsan_internal_alloc_meta_for_pages+0x10e/0x640 [ 24.734764] kmsan_alloc_page+0x77/0xc0 [ 24.738760] __alloc_pages_nodemask+0x175b/0x63e0 [ 24.743652] alloc_pages_current+0x55d/0x7d0 [ 24.748085] __page_cache_alloc+0xdb/0x4a0 [ 24.752344] __do_page_cache_readahead+0x46e/0x9a0 [ 24.757312] page_cache_sync_readahead+0x914/0xa00 [ 24.762266] generic_file_read_iter+0x1132/0x4ff0 [ 24.767131] blkdev_read_iter+0x20d/0x270 [ 24.771295] __vfs_read+0x874/0xb00 [ 24.774952] vfs_read+0x380/0x6b0 [ 24.778431] __se_sys_read+0x17a/0x370 [ 24.782341] __x64_sys_read+0x4a/0x70 [ 24.786162] do_syscall_64+0xcf/0x110 [ 24.790003] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 24.795218] [ 24.796875] Bytes 0-63 of 64 are uninitialized [ 24.801476] Memory access of size 64 starts at ffff88812bded000 [ 24.807545] Data copied to user address 0000000001ecfc58 [ 24.813004] ================================================================== [ 24.820371] Disabling lock debugging due to kernel taint [ 24.825834] Kernel panic - not syncing: panic_on_warn set ... [ 24.831741] CPU: 1 PID: 3911 Comm: blkid Tainted: G B 4.20.0-rc3+ #98 [ 24.839635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 24.848998] Call Trace: [ 24.851607] dump_stack+0x32d/0x480 [ 24.855278] panic+0x624/0xc08 [ 24.858548] kmsan_report+0x28a/0x290 [ 24.862416] kmsan_internal_check_memory+0x9ce/0xa50 [ 24.867568] kmsan_copy_to_user+0x78/0xd0 [ 24.871745] copy_page_to_iter+0x841/0x1cc0 [ 24.876127] generic_file_read_iter+0x3905/0x4ff0 [ 24.881089] blkdev_read_iter+0x20d/0x270 [ 24.885286] ? blkdev_write_iter+0x660/0x660 [ 24.889756] __vfs_read+0x874/0xb00 [ 24.893433] vfs_read+0x380/0x6b0 [ 24.896944] __se_sys_read+0x17a/0x370 [ 24.900874] __x64_sys_read+0x4a/0x70 [ 24.904721] do_syscall_64+0xcf/0x110 [ 24.908555] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 24.913782] RIP: 0033:0x7fe3a9b18310 [ 24.917524] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 24.936447] RSP: 002b:00007ffcd64a0248 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 24.944210] RAX: ffffffffffffffda RBX: 0000003e7fff0000 RCX: 00007fe3a9b18310 [ 24.951519] RDX: 0000000000000040 RSI: 0000000001ecfc58 RDI: 0000000000000003 [ 24.958808] RBP: 0000000001ecfc30 R08: 0000000000000068 R09: 0101010101010101 [ 24.966096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001ecf030 [ 24.973386] R13: 0000000000000040 R14: 0000000001ecf080 R15: 0000000001ecfc48 [ 24.981590] Kernel Offset: disabled [ 24.985230] Rebooting in 86400 seconds..