ooting the kernel. [ 0.000000] Linux version 4.20.0-rc3+ (syzkaller@ci) (clang version 8.0.0 (trunk 343298)) #99 SMP Fri Nov 30 13:38:33 UTC 2018 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 spec_store_bypass_disable=prctl nopcid [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f2c80-0x000f2c8f] mapped at [(____ptrval____)] [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2A50 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFDBA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFFF00 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDBE0 0017B2 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: SSDT 0x00000000BFFFF590 000930 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFF4A0 000076 (v01 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFF470 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] ACPI: SRAT 0x00000000BFFFF3A0 0000C8 (v01 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffdfff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Zeroed struct page in unavailable ranges: 101 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] random: get_random_bytes called from start_kernel+0x19f/0xc5a with crng_init=0 [ 0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1 [ 0.000000] percpu: Embedded 195 pages/cpu @(____ptrval____) s757768 r8192 d32760 u1048576 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 1919877 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 spec_store_bypass_disable=prctl nopcid [ 0.000000] Memory: 7411140K/7863916K available (165914K kernel code, 5804K rwdata, 8328K rodata, 4680K init, 11584K bss, 452776K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] Starting KernelMemorySanitizer [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.000000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.000000] Console: colour VGA+ 80x25 [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] printk: bootconsole [earlyser0] disabled [ 0.000000] printk: bootconsole [earlyser0] disabled [ 0.000000] ACPI: Core revision 20181003 [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.000000] x2apic: IRQ remapping doesn't support X2APIC mode [ 0.000000] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.060000] tsc: PIT calibration matches PMTIMER. 1 loops [ 0.060000] tsc: Detected 2299.975 MHz processor [ 0.000029] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x21271d85129, max_idle_ns: 440795240050 ns [ 0.001621] Calibrating delay loop (skipped), value calculated using timer frequency.. 4599.95 BogoMIPS (lpj=22999750) [ 0.003205] pid_max: default: 32768 minimum: 301 [ 0.004658] LSM: Security Framework initializing [ 0.005497] Yama: becoming mindful. [ 0.006781] AppArmor: AppArmor initialized [ 0.066546] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.095432] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.097708] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.099462] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.105777] mce: CPU supports 32 MCE banks [ 0.106787] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.107816] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.108962] Spectre V2 : Mitigation: Full generic retpoline [ 0.109798] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.111262] Speculative Store Bypass: Vulnerable [ 0.113636] Freeing SMP alternatives memory: 80K [ 0.121596] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.121596] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.121596] rcu: Hierarchical SRCU implementation. [ 0.122469] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.125342] smp: Bringing up secondary CPUs ... [ 0.129826] x86: Booting SMP configuration: [ 0.130505] .... node #0, CPUs: #1 [ 0.132173] smp: Brought up 1 node, 2 CPUs [ 0.133227] smpboot: Max logical packages: 1 [ 0.133886] smpboot: Total of 2 processors activated (9199.90 BogoMIPS) [ 0.137775] devtmpfs: initialized [ 0.148289] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.152628] futex hash table entries: 512 (order: 3, 32768 bytes) [ 0.153637] kworker/u4:0 (22) used greatest stack depth: 58912 bytes left [ 0.155637] xor: automatically using best checksumming function avx [ 0.156224] RTC time: 13:43:34, date: 11/30/18 [ 0.159212] NET: Registered protocol family 16 [ 0.165071] audit: initializing netlink subsys (disabled) [ 0.166078] audit: type=2000 audit(1543585413.220:1): state=initialized audit_enabled=0 res=1 [ 0.176859] cpuidle: using governor menu [ 0.179871] ACPI: bus type PCI registered [ 0.182841] dca service started, version 1.12.1 [ 0.183986] PCI: Using configuration type 1 for base access [ 0.224911] kworker/u4:0 (98) used greatest stack depth: 57840 bytes left [ 0.335689] kworker/u4:0 (177) used greatest stack depth: 57824 bytes left [ 0.612201] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.613434] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.696415] cryptd: max_cpu_qlen set to 1000 [ 0.901948] raid6: sse2x1 gen() 66 MB/s [ 1.071827] raid6: sse2x1 xor() 98 MB/s [ 1.241575] raid6: sse2x2 gen() 155 MB/s [ 1.411757] raid6: sse2x2 xor() 167 MB/s [ 1.581665] raid6: sse2x4 gen() 162 MB/s [ 1.751770] raid6: sse2x4 xor() 131 MB/s [ 1.921763] raid6: avx2x1 gen() 239 MB/s [ 2.091705] raid6: avx2x1 xor() 311 MB/s [ 2.261675] raid6: avx2x2 gen() 245 MB/s [ 2.431665] raid6: avx2x2 xor() 322 MB/s [ 2.601718] raid6: avx2x4 gen() 253 MB/s [ 2.771665] raid6: avx2x4 xor() 263 MB/s [ 2.776124] raid6: using algorithm avx2x4 gen() 253 MB/s [ 2.781640] raid6: .... xor() 263 MB/s, rmw enabled [ 2.791635] raid6: using avx2x2 recovery algorithm [ 2.798076] ACPI: Added _OSI(Module Device) [ 2.801674] ACPI: Added _OSI(Processor Device) [ 2.806237] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.811818] ACPI: Added _OSI(Processor Aggregator Device) [ 2.817201] ACPI: Added _OSI(Linux-Dell-Video) [ 2.821642] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.871717] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.897755] ACPI: Interpreter enabled [ 2.901977] ACPI: (supports S0 S3 S4 S5) [ 2.906050] ACPI: Using IOAPIC for interrupt routing [ 2.911828] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.923637] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.051204] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.051911] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.061920] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.075683] PCI host bridge to bus 0000:00 [ 3.082381] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.091846] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.098616] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.101681] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.111841] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.156035] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.220665] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.223946] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.233878] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.243980] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.252284] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.274521] vgaarb: loaded [ 3.282727] SCSI subsystem initialized [ 3.291834] ACPI: bus type USB registered [ 3.297106] usbcore: registered new interface driver usbfs [ 3.302177] usbcore: registered new interface driver hub [ 3.308173] usbcore: registered new device driver usb [ 3.314040] media: Linux media interface: v0.10 [ 3.322191] videodev: Linux video capture interface: v2.00 [ 3.328796] pps_core: LinuxPPS API ver. 1 registered [ 3.331788] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.341781] PTP clock support registered [ 3.348099] EDAC MC: Ver: 3.0.0 [ 3.368688] Advanced Linux Sound Architecture Driver Initialized. [ 3.374124] PCI: Using ACPI for IRQ routing [ 3.385342] Bluetooth: Core ver 2.22 [ 3.389444] NET: Registered protocol family 31 [ 3.391659] Bluetooth: HCI device and connection manager initialized [ 3.398233] Bluetooth: HCI socket layer initialized [ 3.401699] Bluetooth: L2CAP socket layer initialized [ 3.407070] Bluetooth: SCO socket layer initialized [ 3.416516] NET: Registered protocol family 8 [ 3.420737] NET: Registered protocol family 20 [ 3.421929] NetLabel: Initializing [ 3.425500] NetLabel: domain hash size = 128 [ 3.431889] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.437928] NetLabel: unlabeled traffic allowed by default [ 3.444555] nfc: nfc_init: NFC Core ver 0.1 [ 3.452341] NET: Registered protocol family 39 [ 3.463847] clocksource: Switched to clocksource tsc-early [ 4.471233] VFS: Disk quotas dquot_6.6.0 [ 4.475561] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.483688] FS-Cache: Loaded [ 4.488210] CacheFiles: Loaded [ 4.495118] AppArmor: AppArmor Filesystem Enabled [ 4.500772] pnp: PnP ACPI init [ 4.521008] pnp: PnP ACPI: found 7 devices [ 4.638547] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.649821] NET: Registered protocol family 2 [ 4.657853] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes) [ 4.671603] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 4.696231] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) [ 4.724885] TCP: Hash tables configured (established 65536 bind 65536) [ 4.733024] UDP hash table entries: 4096 (order: 5, 131072 bytes) [ 4.744165] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes) [ 4.755692] NET: Registered protocol family 1 [ 4.763101] RPC: Registered named UNIX socket transport module. [ 4.769377] RPC: Registered udp transport module. [ 4.774305] RPC: Registered tcp transport module. [ 4.779221] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.789008] NET: Registered protocol family 44 [ 4.793730] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.801557] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.808159] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 4.817097] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 4.825727] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 4.831630] RAPL PMU: hw unit of domain package 2^-0 Joules [ 4.837345] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 4.843831] VPID CAP should not exist if not support 1-setting enable VPID VM-execution control [ 4.856935] kvm: already loaded the other module [ 4.862333] Machine check injector initialized [ 4.876035] check: Scanning for low memory corruption every 60 seconds [ 4.897553] Initialise system trusted keyrings [ 4.904550] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.043849] zbud: loaded [ 5.070604] DLM installed [ 5.084302] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.112542] FS-Cache: Netfs 'nfs' registered for caching [ 5.124550] NFS: Registering the id_resolver key type [ 5.129912] Key type id_resolver registered [ 5.134244] Key type id_legacy registered [ 5.138512] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.145398] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 5.162861] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.170541] fuse init (API version 7.28) [ 5.182265] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.248124] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 5.275858] 9p: Installing v9fs 9p2000 file system support [ 5.282275] FS-Cache: Netfs '9p' registered for caching [ 5.300017] gfs2: GFS2 installed [ 5.315896] FS-Cache: Netfs 'ceph' registered for caching [ 5.321563] ceph: loaded (mds proto 32) [ 5.545554] NET: Registered protocol family 38 [ 5.556564] async_tx: api initialized (async) [ 5.561169] Key type asymmetric registered [ 5.565531] Asymmetric key parser 'x509' registered [ 5.570559] Key type pkcs7_test registered [ 5.575161] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 5.583660] io scheduler noop registered [ 5.587755] io scheduler deadline registered [ 5.592605] io scheduler cfq registered (default) [ 5.597463] io scheduler mq-deadline registered [ 5.602267] io scheduler kyber registered [ 5.608667] io scheduler bfq registered [ 5.620776] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.629619] ACPI: Power Button [PWRF] [ 5.635276] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.643115] ACPI: Sleep Button [SLPF] [ 5.657725] ioatdma: Intel(R) QuickData Technology Driver 4.00 [ 5.675538] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 5.681071] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.699546] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 5.705093] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.932525] tsc: Refined TSC clocksource calibration: 2300.000 MHz [ 5.938957] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 5.949656] clocksource: Switched to clocksource tsc [ 6.405719] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.434870] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.462360] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.488924] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.516215] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.530589] Non-volatile memory driver v1.3 [ 6.536077] Linux agpgart interface v0.103 [ 6.551621] [drm] Initialized vgem 1.0.0 20120112 for virtual device on minor 0 [ 6.555285] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 6.556936] [drm] Driver supports precise vblank timestamp query. [ 6.562415] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 6.565056] usbcore: registered new interface driver udl [ 6.689083] brd: module loaded [ 6.739428] loop: module loaded [ 6.852578] zram: Added device: zram0 [ 6.864677] null: module loaded [ 6.870577] nfcsim 0.2 initialized [ 6.873045] Loading iSCSI transport class v2.0-870. [ 6.908549] scsi host0: Virtio SCSI HBA [ 7.054243] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.080492] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.082395] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 7.143079] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.159386] MACsec IEEE 802.1AE [ 7.162581] tun: Universal TUN/TAP device driver, 1.6 [ 7.197923] vcan: Virtual CAN interface driver [ 7.199273] vxcan: Virtual CAN Tunnel driver [ 7.200548] slcan: serial line CAN interface driver [ 7.202168] slcan: 10 dynamic interface channels. [ 7.203677] CAN device driver interface [ 7.205261] enic: Cisco VIC Ethernet NIC Driver, ver 2.3.0.53 [ 7.207667] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 7.209497] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.211933] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 7.214004] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.216285] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 7.218048] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.228369] PPP generic driver version 2.4.2 [ 7.230874] PPP BSD Compression module registered [ 7.232515] PPP Deflate Compression module registered [ 7.234182] PPP MPPE Compression module registered [ 7.235630] NET: Registered protocol family 24 [ 7.237073] PPTP driver version 0.8.5 [ 7.245494] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 7.248652] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 7.250563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 7.251697] Call Trace: [ 7.251697] dump_stack+0x32d/0x480 [ 7.251697] new_slab+0x9ac/0x1f90 [ 7.251697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 7.251697] ? find_first_bit+0xa6/0x220 [ 7.251697] ___slab_alloc+0x12a7/0x1e40 [ 7.251697] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 7.251697] __kmalloc_node+0xea7/0x1520 [ 7.251697] ? __get_vm_area_node+0x656/0x7f0 [ 7.251697] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 7.251697] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 7.251697] __vmalloc_node_range+0xbda/0x10f0 [ 7.251697] vzalloc+0xd8/0xf0 [ 7.251697] ? pptp_init_module+0x53/0x310 [ 7.251697] pptp_init_module+0x53/0x310 [ 7.251697] do_one_initcall+0x639/0xb70 [ 7.251697] ? pppoe_init+0x1b4/0x1b4 [ 7.251697] ? pppoe_init+0x1b4/0x1b4 [ 7.251697] do_initcall_level+0x494/0x564 [ 7.251697] ? cpu_init_udelay+0xcf/0xcf [ 7.251697] do_basic_setup+0x5a/0x6b [ 7.251697] kernel_init_freeable+0x25f/0x4c5 [ 7.251697] ? rest_init+0x200/0x200 [ 7.251697] kernel_init+0x1f/0xb20 [ 7.251697] ? rest_init+0x200/0x200 [ 7.251697] ret_from_fork+0x35/0x40 [ 7.291955] usbcore: registered new interface driver lbtf_usb [ 7.295697] usbcore: registered new interface driver rndis_wlan [ 7.298023] mac80211_hwsim: initializing netlink [ 7.370613] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.373524] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.376124] usbcore: registered new interface driver pegasus [ 7.378177] usbcore: registered new interface driver rtl8150 [ 7.380396] usbcore: registered new interface driver r8152 [ 7.382606] usbcore: registered new interface driver asix [ 7.384544] usbcore: registered new interface driver ax88179_178a [ 7.386643] usbcore: registered new interface driver cdc_ether [ 7.388824] usbcore: registered new interface driver dm9601 [ 7.390967] usbcore: registered new interface driver smsc75xx [ 7.393249] usbcore: registered new interface driver smsc95xx [ 7.395309] usbcore: registered new interface driver net1080 [ 7.397412] usbcore: registered new interface driver rndis_host [ 7.399522] usbcore: registered new interface driver cdc_subset [ 7.401748] usbcore: registered new interface driver zaurus [ 7.403702] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.406386] usbcore: registered new interface driver cdc_ncm [ 7.408534] usbcore: registered new interface driver cdc_mbim [ 7.433297] VFIO - User Level meta-driver version: 0.3 [ 7.458658] aoe: AoE v85 initialised. [ 7.465751] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.467765] ehci-pci: EHCI PCI platform driver [ 7.469442] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.471297] ohci-pci: OHCI PCI platform driver [ 7.473456] uhci_hcd: USB Universal Host Controller Interface driver [ 7.477327] usbcore: registered new interface driver cdc_acm [ 7.479062] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.482046] usbcore: registered new interface driver usblp [ 7.484125] usbcore: registered new interface driver cdc_wdm [ 7.486227] usbcore: registered new interface driver uas [ 7.488383] usbcore: registered new interface driver usb-storage [ 7.490267] usbcore: registered new interface driver ums-realtek [ 7.492916] usbcore: registered new interface driver usbserial_generic [ 7.495084] usbserial: USB Serial support registered for generic [ 7.497010] usbcore: registered new interface driver ch341 [ 7.498687] usbserial: USB Serial support registered for ch341-uart [ 7.500484] usbcore: registered new interface driver cp210x [ 7.502343] usbserial: USB Serial support registered for cp210x [ 7.504168] usbcore: registered new interface driver ftdi_sio [ 7.505879] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.507836] usbcore: registered new interface driver keyspan [ 7.509564] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.511609] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.513885] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.515943] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.517922] usbcore: registered new interface driver option [ 7.519613] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.521565] usbcore: registered new interface driver oti6858 [ 7.523440] usbserial: USB Serial support registered for oti6858 [ 7.525249] usbcore: registered new interface driver pl2303 [ 7.526969] usbserial: USB Serial support registered for pl2303 [ 7.528832] usbcore: registered new interface driver qcserial [ 7.530557] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.532670] usbcore: registered new interface driver sierra [ 7.534355] usbserial: USB Serial support registered for Sierra USB modem [ 7.536366] usbcore: registered new interface driver usb_serial_simple [ 7.538190] usbserial: USB Serial support registered for carelink [ 7.540026] usbserial: USB Serial support registered for zio [ 7.541947] usbserial: USB Serial support registered for funsoft [ 7.543834] usbserial: USB Serial support registered for flashloader [ 7.545683] usbserial: USB Serial support registered for google [ 7.547424] usbserial: USB Serial support registered for libtransistor [ 7.549265] usbserial: USB Serial support registered for vivopay [ 7.551157] usbserial: USB Serial support registered for moto_modem [ 7.553233] usbserial: USB Serial support registered for motorola_tetra [ 7.555104] usbserial: USB Serial support registered for novatel_gps [ 7.556921] usbserial: USB Serial support registered for hp4x [ 7.558723] usbserial: USB Serial support registered for suunto [ 7.560497] usbserial: USB Serial support registered for siemens_mpi [ 7.564127] udc-core: couldn't find an available UDC - added [g_multi] to list of pending drivers [ 7.575314] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.579818] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 1 [ 7.583116] vhci_hcd: created sysfs vhci_hcd.0 [ 7.587161] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.589765] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.592249] usb usb1: Product: USB/IP Virtual Host Controller [ 7.593980] usb usb1: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.595714] usb usb1: SerialNumber: vhci_hcd.0 [ 7.603165] hub 1-0:1.0: USB hub found [ 7.604824] hub 1-0:1.0: 8 ports detected [ 7.617830] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.622777] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 2 [ 7.625954] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.630694] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 7.633429] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.635622] usb usb2: Product: USB/IP Virtual Host Controller [ 7.637384] usb usb2: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.639243] usb usb2: SerialNumber: vhci_hcd.0 [ 7.645302] hub 2-0:1.0: USB hub found [ 7.646954] hub 2-0:1.0: 8 ports detected [ 7.662697] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.666019] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 3 [ 7.670799] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.673537] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.675677] usb usb3: Product: USB/IP Virtual Host Controller [ 7.677390] usb usb3: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.679115] usb usb3: SerialNumber: vhci_hcd.1 [ 7.686264] hub 3-0:1.0: USB hub found [ 7.687947] hub 3-0:1.0: 8 ports detected [ 7.701261] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.704843] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 4 [ 7.708174] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.714647] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 7.717186] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.719347] usb usb4: Product: USB/IP Virtual Host Controller [ 7.721084] usb usb4: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.723221] usb usb4: SerialNumber: vhci_hcd.1 [ 7.732044] hub 4-0:1.0: USB hub found [ 7.733705] hub 4-0:1.0: 8 ports detected [ 7.749174] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.753656] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 5 [ 7.758408] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.761128] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.763655] usb usb5: Product: USB/IP Virtual Host Controller [ 7.765435] usb usb5: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.767222] usb usb5: SerialNumber: vhci_hcd.2 [ 7.779168] hub 5-0:1.0: USB hub found [ 7.780832] hub 5-0:1.0: 8 ports detected [ 7.794664] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.797976] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 6 [ 7.805215] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.809877] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 7.812642] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.814723] usb usb6: Product: USB/IP Virtual Host Controller [ 7.816146] usb usb6: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.817169] usb usb6: SerialNumber: vhci_hcd.2 [ 7.823085] hub 6-0:1.0: USB hub found [ 7.825268] hub 6-0:1.0: 8 ports detected [ 7.839439] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.846795] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 7 [ 7.852447] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.855022] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.857192] usb usb7: Product: USB/IP Virtual Host Controller [ 7.859006] usb usb7: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.860881] usb usb7: SerialNumber: vhci_hcd.3 [ 7.868414] hub 7-0:1.0: USB hub found [ 7.870535] hub 7-0:1.0: 8 ports detected [ 7.884880] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.890465] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 8 [ 7.894673] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.899919] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 7.902607] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.904783] usb usb8: Product: USB/IP Virtual Host Controller [ 7.906614] usb usb8: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.908389] usb usb8: SerialNumber: vhci_hcd.3 [ 7.915583] hub 8-0:1.0: USB hub found [ 7.917787] hub 8-0:1.0: 8 ports detected [ 7.933312] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.940307] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 9 [ 7.951090] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.953861] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.956075] usb usb9: Product: USB/IP Virtual Host Controller [ 7.957805] usb usb9: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.959565] usb usb9: SerialNumber: vhci_hcd.4 [ 7.966387] hub 9-0:1.0: USB hub found [ 7.968569] hub 9-0:1.0: 8 ports detected [ 7.982048] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.987392] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 10 [ 7.991141] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.999295] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.002046] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.004333] usb usb10: Product: USB/IP Virtual Host Controller [ 8.006077] usb usb10: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.007821] usb usb10: SerialNumber: vhci_hcd.4 [ 8.015240] hub 10-0:1.0: USB hub found [ 8.017584] hub 10-0:1.0: 8 ports detected [ 8.034900] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.047167] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 11 [ 8.052873] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.055364] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.057493] usb usb11: Product: USB/IP Virtual Host Controller [ 8.059303] usb usb11: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.061123] usb usb11: SerialNumber: vhci_hcd.5 [ 8.068735] hub 11-0:1.0: USB hub found [ 8.070932] hub 11-0:1.0: 8 ports detected [ 8.087287] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.092929] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 12 [ 8.096886] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.103265] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.105927] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.108092] usb usb12: Product: USB/IP Virtual Host Controller [ 8.109880] usb usb12: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.111938] usb usb12: SerialNumber: vhci_hcd.5 [ 8.118225] hub 12-0:1.0: USB hub found [ 8.120379] hub 12-0:1.0: 8 ports detected [ 8.140417] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.147551] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 13 [ 8.154246] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.157097] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.159395] usb usb13: Product: USB/IP Virtual Host Controller [ 8.161303] usb usb13: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.163621] usb usb13: SerialNumber: vhci_hcd.6 [ 8.170641] hub 13-0:1.0: USB hub found [ 8.173336] hub 13-0:1.0: 8 ports detected [ 8.186207] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.191576] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 14 [ 8.198871] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.203769] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.206191] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.208419] usb usb14: Product: USB/IP Virtual Host Controller [ 8.210296] usb usb14: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.212312] usb usb14: SerialNumber: vhci_hcd.6 [ 8.219474] hub 14-0:1.0: USB hub found [ 8.221981] hub 14-0:1.0: 8 ports detected [ 8.238167] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.250167] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 15 [ 8.256649] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.259149] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.261448] usb usb15: Product: USB/IP Virtual Host Controller [ 8.263582] usb usb15: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.265384] usb usb15: SerialNumber: vhci_hcd.7 [ 8.272397] hub 15-0:1.0: USB hub found [ 8.274725] hub 15-0:1.0: 8 ports detected [ 8.288868] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.297274] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 16 [ 8.301091] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.306932] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.309464] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.311861] usb usb16: Product: USB/IP Virtual Host Controller [ 8.313707] usb usb16: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.315594] usb usb16: SerialNumber: vhci_hcd.7 [ 8.322968] hub 16-0:1.0: USB hub found [ 8.325112] hub 16-0:1.0: 8 ports detected [ 8.340484] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.353539] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 17 [ 8.359964] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.362864] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.365202] usb usb17: Product: USB/IP Virtual Host Controller [ 8.367144] usb usb17: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.369066] usb usb17: SerialNumber: vhci_hcd.8 [ 8.375759] hub 17-0:1.0: USB hub found [ 8.377917] hub 17-0:1.0: 8 ports detected [ 8.391427] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.399429] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 18 [ 8.403521] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.408896] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.411353] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.413748] usb usb18: Product: USB/IP Virtual Host Controller [ 8.415489] usb usb18: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.417380] usb usb18: SerialNumber: vhci_hcd.8 [ 8.423886] hub 18-0:1.0: USB hub found [ 8.425992] hub 18-0:1.0: 8 ports detected [ 8.440938] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.452281] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 19 [ 8.457566] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.460145] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.462528] usb usb19: Product: USB/IP Virtual Host Controller [ 8.464293] usb usb19: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.466081] usb usb19: SerialNumber: vhci_hcd.9 [ 8.473678] hub 19-0:1.0: USB hub found [ 8.475846] hub 19-0:1.0: 8 ports detected [ 8.488957] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.497470] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 20 [ 8.501486] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.507332] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.510088] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.512731] usb usb20: Product: USB/IP Virtual Host Controller [ 8.514582] usb usb20: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.516391] usb usb20: SerialNumber: vhci_hcd.9 [ 8.522903] hub 20-0:1.0: USB hub found [ 8.525158] hub 20-0:1.0: 8 ports detected [ 8.540193] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.553537] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 21 [ 8.558901] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.561468] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.563868] usb usb21: Product: USB/IP Virtual Host Controller [ 8.565584] usb usb21: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.567353] usb usb21: SerialNumber: vhci_hcd.10 [ 8.574744] hub 21-0:1.0: USB hub found [ 8.576853] hub 21-0:1.0: 8 ports detected [ 8.589925] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.597758] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 22 [ 8.601460] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.606315] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.608817] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.610998] usb usb22: Product: USB/IP Virtual Host Controller [ 8.613418] usb usb22: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.615369] usb usb22: SerialNumber: vhci_hcd.10 [ 8.623089] hub 22-0:1.0: USB hub found [ 8.625316] hub 22-0:1.0: 8 ports detected [ 8.641331] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.653586] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 23 [ 8.658791] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.661484] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.664206] usb usb23: Product: USB/IP Virtual Host Controller [ 8.666050] usb usb23: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.667841] usb usb23: SerialNumber: vhci_hcd.11 [ 8.675418] hub 23-0:1.0: USB hub found [ 8.677573] hub 23-0:1.0: 8 ports detected [ 8.691567] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.699900] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 24 [ 8.704113] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.709650] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.712441] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.714665] usb usb24: Product: USB/IP Virtual Host Controller [ 8.716469] usb usb24: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.718230] usb usb24: SerialNumber: vhci_hcd.11 [ 8.725400] hub 24-0:1.0: USB hub found [ 8.727582] hub 24-0:1.0: 8 ports detected [ 8.742959] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.756357] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 25 [ 8.761896] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.764602] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.766735] usb usb25: Product: USB/IP Virtual Host Controller [ 8.768425] usb usb25: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.770258] usb usb25: SerialNumber: vhci_hcd.12 [ 8.777711] hub 25-0:1.0: USB hub found [ 8.779910] hub 25-0:1.0: 8 ports detected [ 8.793168] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.802116] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 26 [ 8.805856] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.811184] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.814214] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.816380] usb usb26: Product: USB/IP Virtual Host Controller [ 8.818090] usb usb26: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.819893] usb usb26: SerialNumber: vhci_hcd.12 [ 8.826684] hub 26-0:1.0: USB hub found [ 8.828936] hub 26-0:1.0: 8 ports detected [ 8.844575] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.856856] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 27 [ 8.862351] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.864818] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.866919] usb usb27: Product: USB/IP Virtual Host Controller [ 8.868692] usb usb27: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.870444] usb usb27: SerialNumber: vhci_hcd.13 [ 8.877892] hub 27-0:1.0: USB hub found [ 8.880148] hub 27-0:1.0: 8 ports detected [ 8.897429] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.902723] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 28 [ 8.906461] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.912231] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.914826] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.917162] usb usb28: Product: USB/IP Virtual Host Controller [ 8.919096] usb usb28: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.920934] usb usb28: SerialNumber: vhci_hcd.13 [ 8.927730] hub 28-0:1.0: USB hub found [ 8.930028] hub 28-0:1.0: 8 ports detected [ 8.951258] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.958781] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 29 [ 8.964356] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.966873] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.969023] usb usb29: Product: USB/IP Virtual Host Controller [ 8.970826] usb usb29: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.972870] usb usb29: SerialNumber: vhci_hcd.14 [ 8.979656] hub 29-0:1.0: USB hub found [ 8.982065] hub 29-0:1.0: 8 ports detected [ 8.995396] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.000894] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 30 [ 9.007634] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.013608] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.016238] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.018537] usb usb30: Product: USB/IP Virtual Host Controller [ 9.020366] usb usb30: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.022707] usb usb30: SerialNumber: vhci_hcd.14 [ 9.029672] hub 30-0:1.0: USB hub found [ 9.032148] hub 30-0:1.0: 8 ports detected [ 9.047863] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.059822] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 31 [ 9.065473] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.067896] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.070122] usb usb31: Product: USB/IP Virtual Host Controller [ 9.072294] usb usb31: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.074057] usb usb31: SerialNumber: vhci_hcd.15 [ 9.081379] hub 31-0:1.0: USB hub found [ 9.083877] hub 31-0:1.0: 8 ports detected [ 9.097683] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.105759] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 32 [ 9.109449] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.115314] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.117793] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.120013] usb usb32: Product: USB/IP Virtual Host Controller [ 9.122130] usb usb32: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.123935] usb usb32: SerialNumber: vhci_hcd.15 [ 9.130843] hub 32-0:1.0: USB hub found [ 9.133153] hub 32-0:1.0: 8 ports detected [ 9.149417] usbcore: registered new device driver usbip-host [ 9.155042] using random self ethernet address [ 9.156428] using random host ethernet address [ 9.170593] Mass Storage Function, version: 2009/09/11 [ 9.172485] LUN: removable file: (no medium) [ 9.174178] no file given for LUN0 [ 9.182670] g_multi usbip-vudc.0: failed to start g_multi: -22 [ 9.186059] usbip-vudc: probe of usbip-vudc.0 failed with error -22 [ 9.190761] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.195051] i8042: Warning: Keylock active [ 9.198529] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.200152] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.332534] mousedev: PS/2 mouse device common for all mice [ 9.346053] rtc_cmos 00:00: RTC can wake from S4 [ 9.358278] rtc_cmos 00:00: registered as rtc0 [ 9.359669] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.362443] i2c /dev entries driver [ 9.367875] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 9.371180] i2c-parport-light: adapter type unspecified [ 9.373897] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.377336] usbcore: registered new interface driver i2c-tiny-usb [ 9.380584] IR NEC protocol handler initialized [ 9.382082] IR RC5(x/sz) protocol handler initialized [ 9.383623] IR RC6 protocol handler initialized [ 9.384956] IR JVC protocol handler initialized [ 9.386379] IR Sony protocol handler initialized [ 9.387738] IR SANYO protocol handler initialized [ 9.389169] IR Sharp protocol handler initialized [ 9.390596] IR MCE Keyboard/mouse protocol handler initialized [ 9.392459] IR XMP protocol handler initialized [ 9.458350] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 9.476088] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 9.478481] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 9.480664] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 9.484446] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 9.488637] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 9.509903] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 9.512438] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 9.515904] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 9.528779] random: fast init done [ 9.536325] vivid-000: using single planar format API [ 9.545364] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.561124] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.561642] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.561642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.561642] Call Trace: [ 9.561642] dump_stack+0x32d/0x480 [ 9.561642] ? ___slab_alloc+0x12a7/0x1e40 [ 9.561642] new_slab+0x9ac/0x1f90 [ 9.561642] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.561642] ? find_first_bit+0xa6/0x220 [ 9.561642] ___slab_alloc+0x12a7/0x1e40 [ 9.561642] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.561642] __kmalloc_node+0xea7/0x1520 [ 9.561642] ? __get_vm_area_node+0x656/0x7f0 [ 9.561642] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.561642] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.561642] __vmalloc_node_range+0xbda/0x10f0 [ 9.561642] vzalloc+0xd8/0xf0 [ 9.561642] ? tpg_alloc+0x1f4/0xc40 [ 9.561642] tpg_alloc+0x1f4/0xc40 [ 9.561642] vivid_probe+0x2dd8/0xc720 [ 9.561642] ? is_acpi_device_node+0x93/0x110 [ 9.561642] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.561642] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.561642] platform_drv_probe+0x21b/0x310 [ 9.561642] ? __platform_driver_register+0x190/0x190 [ 9.561642] really_probe+0xb16/0x1500 [ 9.561642] driver_probe_device+0x1b4/0x4f0 [ 9.561642] __driver_attach+0x2ce/0x710 [ 9.561642] bus_for_each_dev+0x22b/0x360 [ 9.561642] ? driver_attach+0xb0/0xb0 [ 9.561642] driver_attach+0x89/0xb0 [ 9.561642] bus_add_driver+0x6d0/0xbc0 [ 9.561642] driver_register+0x476/0x8a0 [ 9.561642] __platform_driver_register+0x11b/0x190 [ 9.561642] vivid_init+0x86/0x104 [ 9.561642] do_one_initcall+0x639/0xb70 [ 9.561642] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.561642] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.561642] do_initcall_level+0x494/0x564 [ 9.561642] ? cpu_init_udelay+0xcf/0xcf [ 9.561642] do_basic_setup+0x5a/0x6b [ 9.561642] kernel_init_freeable+0x25f/0x4c5 [ 9.561642] ? rest_init+0x200/0x200 [ 9.561642] kernel_init+0x1f/0xb20 [ 9.561642] ? rest_init+0x200/0x200 [ 9.561642] ret_from_fork+0x35/0x40 [ 9.642921] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.646151] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.648071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.650756] Call Trace: [ 9.651581] dump_stack+0x32d/0x480 [ 9.652458] ? ___slab_alloc+0x12a7/0x1e40 [ 9.652458] new_slab+0x9ac/0x1f90 [ 9.652458] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.652458] ? find_first_bit+0xa6/0x220 [ 9.652458] ___slab_alloc+0x12a7/0x1e40 [ 9.652458] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.652458] __kmalloc_node+0xea7/0x1520 [ 9.652458] ? __get_vm_area_node+0x656/0x7f0 [ 9.652458] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.652458] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.652458] __vmalloc_node_range+0xbda/0x10f0 [ 9.652458] vzalloc+0xd8/0xf0 [ 9.652458] ? tpg_alloc+0x106/0xc40 [ 9.652458] tpg_alloc+0x106/0xc40 [ 9.652458] vivid_probe+0x2dd8/0xc720 [ 9.652458] ? is_acpi_device_node+0x93/0x110 [ 9.652458] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.652458] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.652458] platform_drv_probe+0x21b/0x310 [ 9.652458] ? __platform_driver_register+0x190/0x190 [ 9.652458] really_probe+0xb16/0x1500 [ 9.652458] driver_probe_device+0x1b4/0x4f0 [ 9.652458] __driver_attach+0x2ce/0x710 [ 9.652458] bus_for_each_dev+0x22b/0x360 [ 9.652458] ? driver_attach+0xb0/0xb0 [ 9.652458] driver_attach+0x89/0xb0 [ 9.652458] bus_add_driver+0x6d0/0xbc0 [ 9.652458] driver_register+0x476/0x8a0 [ 9.652458] __platform_driver_register+0x11b/0x190 [ 9.652458] vivid_init+0x86/0x104 [ 9.652458] do_one_initcall+0x639/0xb70 [ 9.652458] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.652458] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.652458] do_initcall_level+0x494/0x564 [ 9.652458] ? cpu_init_udelay+0xcf/0xcf [ 9.652458] do_basic_setup+0x5a/0x6b [ 9.652458] kernel_init_freeable+0x25f/0x4c5 [ 9.652458] ? rest_init+0x200/0x200 [ 9.652458] kernel_init+0x1f/0xb20 [ 9.652458] ? rest_init+0x200/0x200 [ 9.652458] ret_from_fork+0x35/0x40 [ 9.705692] floppy0: no floppy controllers found [ 9.707327] work still pending [ 9.724560] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.727898] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.729936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.731647] Call Trace: [ 9.731647] dump_stack+0x32d/0x480 [ 9.731647] ? ___slab_alloc+0x12a7/0x1e40 [ 9.731647] new_slab+0x9ac/0x1f90 [ 9.731647] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.731647] ? find_first_bit+0xa6/0x220 [ 9.731647] ___slab_alloc+0x12a7/0x1e40 [ 9.731647] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.731647] __kmalloc_node+0xea7/0x1520 [ 9.731647] ? __get_vm_area_node+0x656/0x7f0 [ 9.731647] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.731647] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.731647] __vmalloc_node_range+0xbda/0x10f0 [ 9.731647] vzalloc+0xd8/0xf0 [ 9.731647] ? tpg_alloc+0x17c/0xc40 [ 9.731647] tpg_alloc+0x17c/0xc40 [ 9.731647] vivid_probe+0x2dd8/0xc720 [ 9.731647] ? is_acpi_device_node+0x93/0x110 [ 9.731647] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.731647] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.731647] platform_drv_probe+0x21b/0x310 [ 9.731647] ? __platform_driver_register+0x190/0x190 [ 9.731647] really_probe+0xb16/0x1500 [ 9.731647] driver_probe_device+0x1b4/0x4f0 [ 9.731647] __driver_attach+0x2ce/0x710 [ 9.731647] bus_for_each_dev+0x22b/0x360 [ 9.731647] ? driver_attach+0xb0/0xb0 [ 9.731647] driver_attach+0x89/0xb0 [ 9.731647] bus_add_driver+0x6d0/0xbc0 [ 9.731647] driver_register+0x476/0x8a0 [ 9.731647] __platform_driver_register+0x11b/0x190 [ 9.731647] vivid_init+0x86/0x104 [ 9.731647] do_one_initcall+0x639/0xb70 [ 9.731647] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.731647] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.731647] do_initcall_level+0x494/0x564 [ 9.731647] ? cpu_init_udelay+0xcf/0xcf [ 9.731647] do_basic_setup+0x5a/0x6b [ 9.731647] kernel_init_freeable+0x25f/0x4c5 [ 9.731647] ? rest_init+0x200/0x200 [ 9.731647] kernel_init+0x1f/0xb20 [ 9.731647] ? rest_init+0x200/0x200 [ 9.731647] ret_from_fork+0x35/0x40 [ 9.803367] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.806465] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.808356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.810961] Call Trace: [ 9.811690] dump_stack+0x32d/0x480 [ 9.811690] ? ___slab_alloc+0x12a7/0x1e40 [ 9.811690] new_slab+0x9ac/0x1f90 [ 9.811690] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.811690] ? find_first_bit+0xa6/0x220 [ 9.811690] ___slab_alloc+0x12a7/0x1e40 [ 9.811690] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.811690] __kmalloc_node+0xea7/0x1520 [ 9.811690] ? __get_vm_area_node+0x656/0x7f0 [ 9.811690] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.811690] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.811690] __vmalloc_node_range+0xbda/0x10f0 [ 9.811690] vzalloc+0xd8/0xf0 [ 9.811690] ? tpg_alloc+0x574/0xc40 [ 9.811690] tpg_alloc+0x574/0xc40 [ 9.811690] vivid_probe+0x2dd8/0xc720 [ 9.811690] ? is_acpi_device_node+0x93/0x110 [ 9.811690] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.811690] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.811690] platform_drv_probe+0x21b/0x310 [ 9.811690] ? __platform_driver_register+0x190/0x190 [ 9.811690] really_probe+0xb16/0x1500 [ 9.811690] driver_probe_device+0x1b4/0x4f0 [ 9.811690] __driver_attach+0x2ce/0x710 [ 9.811690] bus_for_each_dev+0x22b/0x360 [ 9.811690] ? driver_attach+0xb0/0xb0 [ 9.811690] driver_attach+0x89/0xb0 [ 9.811690] bus_add_driver+0x6d0/0xbc0 [ 9.811690] driver_register+0x476/0x8a0 [ 9.811690] __platform_driver_register+0x11b/0x190 [ 9.811690] vivid_init+0x86/0x104 [ 9.811690] do_one_initcall+0x639/0xb70 [ 9.811690] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.811690] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.811690] do_initcall_level+0x494/0x564 [ 9.811690] ? cpu_init_udelay+0xcf/0xcf [ 9.811690] do_basic_setup+0x5a/0x6b [ 9.811690] kernel_init_freeable+0x25f/0x4c5 [ 9.811690] ? rest_init+0x200/0x200 [ 9.811690] kernel_init+0x1f/0xb20 [ 9.811690] ? rest_init+0x200/0x200 [ 9.811690] ret_from_fork+0x35/0x40 [ 9.880843] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.883717] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.886234] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.886743] sd 0:0:1:0: [sda] Write Protect is off [ 9.890482] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.894628] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.898339] vivid-000: V4L2 capture device registered as video3 [ 9.905935] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.909139] vivid-000: V4L2 output device registered as video4 [ 9.912889] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.913125] sda: sda1 [ 9.916396] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.919400] vivid-000: V4L2 capture device registered as swradio0 [ 9.925124] vivid-000: V4L2 receiver device registered as radio0 [ 9.928746] vivid-000: V4L2 transmitter device registered as radio1 [ 9.930565] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.932785] vivid-001: using multiplanar format API [ 9.942031] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.943837] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.945013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.946796] Call Trace: [ 9.947285] dump_stack+0x32d/0x480 [ 9.947894] ? ___slab_alloc+0x12a7/0x1e40 [ 9.948608] new_slab+0x9ac/0x1f90 [ 9.949212] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.950138] ? find_first_bit+0xa6/0x220 [ 9.950846] ___slab_alloc+0x12a7/0x1e40 [ 9.951567] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.951626] __kmalloc_node+0xea7/0x1520 [ 9.951626] ? __get_vm_area_node+0x656/0x7f0 [ 9.951626] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.951626] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.951626] __vmalloc_node_range+0xbda/0x10f0 [ 9.951626] vzalloc+0xd8/0xf0 [ 9.951626] ? tpg_alloc+0x106/0xc40 [ 9.951626] tpg_alloc+0x106/0xc40 [ 9.951626] vivid_probe+0x2dd8/0xc720 [ 9.951626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.951626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.951626] platform_drv_probe+0x21b/0x310 [ 9.951626] ? __platform_driver_register+0x190/0x190 [ 9.951626] really_probe+0xb16/0x1500 [ 9.951626] driver_probe_device+0x1b4/0x4f0 [ 9.951626] __driver_attach+0x2ce/0x710 [ 9.951626] bus_for_each_dev+0x22b/0x360 [ 9.951626] ? driver_attach+0xb0/0xb0 [ 9.951626] driver_attach+0x89/0xb0 [ 9.951626] bus_add_driver+0x6d0/0xbc0 [ 9.951626] driver_register+0x476/0x8a0 [ 9.951626] __platform_driver_register+0x11b/0x190 [ 9.951626] vivid_init+0x86/0x104 [ 9.951626] do_one_initcall+0x639/0xb70 [ 9.951626] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.951626] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.951626] do_initcall_level+0x494/0x564 [ 9.951626] ? cpu_init_udelay+0xcf/0xcf [ 9.951626] do_basic_setup+0x5a/0x6b [ 9.951626] kernel_init_freeable+0x25f/0x4c5 [ 9.951626] ? rest_init+0x200/0x200 [ 9.951626] kernel_init+0x1f/0xb20 [ 9.951626] ? rest_init+0x200/0x200 [ 9.951626] ret_from_fork+0x35/0x40 [ 9.990081] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.991625] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.991625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.991625] Call Trace: [ 9.991625] dump_stack+0x32d/0x480 [ 9.991625] ? ___slab_alloc+0x12a7/0x1e40 [ 9.991625] new_slab+0x9ac/0x1f90 [ 9.991625] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.991625] ? find_first_bit+0xa6/0x220 [ 9.991625] ___slab_alloc+0x12a7/0x1e40 [ 9.991625] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.991625] __kmalloc_node+0xea7/0x1520 [ 9.991625] ? __get_vm_area_node+0x656/0x7f0 [ 9.991625] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.991625] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.991625] __vmalloc_node_range+0xbda/0x10f0 [ 9.991625] vzalloc+0xd8/0xf0 [ 9.991625] ? tpg_alloc+0x106/0xc40 [ 9.991625] tpg_alloc+0x106/0xc40 [ 9.991625] vivid_probe+0x2dd8/0xc720 [ 9.991625] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.991625] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.991625] platform_drv_probe+0x21b/0x310 [ 9.991625] ? __platform_driver_register+0x190/0x190 [ 9.991625] really_probe+0xb16/0x1500 [ 9.991625] driver_probe_device+0x1b4/0x4f0 [ 9.991625] __driver_attach+0x2ce/0x710 [ 9.991625] bus_for_each_dev+0x22b/0x360 [ 9.991625] ? driver_attach+0xb0/0xb0 [ 9.991625] driver_attach+0x89/0xb0 [ 9.991625] bus_add_driver+0x6d0/0xbc0 [ 9.991625] driver_register+0x476/0x8a0 [ 9.991625] __platform_driver_register+0x11b/0x190 [ 9.991625] vivid_init+0x86/0x104 [ 9.991625] do_one_initcall+0x639/0xb70 [ 9.991625] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.991625] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.991625] do_initcall_level+0x494/0x564 [ 9.991625] ? cpu_init_udelay+0xcf/0xcf [ 9.991625] do_basic_setup+0x5a/0x6b [ 9.991625] kernel_init_freeable+0x25f/0x4c5 [ 9.991625] ? rest_init+0x200/0x200 [ 9.991625] kernel_init+0x1f/0xb20 [ 9.991625] ? rest_init+0x200/0x200 [ 9.991625] ret_from_fork+0x35/0x40 [ 10.027954] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.029841] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.031008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.032874] Call Trace: [ 10.033360] dump_stack+0x32d/0x480 [ 10.034028] ? ___slab_alloc+0x12a7/0x1e40 [ 10.034757] new_slab+0x9ac/0x1f90 [ 10.035484] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.035862] ? find_first_bit+0xa6/0x220 [ 10.035862] ___slab_alloc+0x12a7/0x1e40 [ 10.035862] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.035862] __kmalloc_node+0xea7/0x1520 [ 10.035862] ? __get_vm_area_node+0x656/0x7f0 [ 10.035862] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.035862] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.035862] __vmalloc_node_range+0xbda/0x10f0 [ 10.035862] vzalloc+0xd8/0xf0 [ 10.035862] ? tpg_alloc+0x4f3/0xc40 [ 10.035862] tpg_alloc+0x4f3/0xc40 [ 10.035862] vivid_probe+0x2dd8/0xc720 [ 10.035862] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.035862] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.035862] platform_drv_probe+0x21b/0x310 [ 10.035862] ? __platform_driver_register+0x190/0x190 [ 10.035862] really_probe+0xb16/0x1500 [ 10.035862] driver_probe_device+0x1b4/0x4f0 [ 10.035862] __driver_attach+0x2ce/0x710 [ 10.035862] bus_for_each_dev+0x22b/0x360 [ 10.035862] ? driver_attach+0xb0/0xb0 [ 10.035862] driver_attach+0x89/0xb0 [ 10.035862] bus_add_driver+0x6d0/0xbc0 [ 10.035862] driver_register+0x476/0x8a0 [ 10.035862] __platform_driver_register+0x11b/0x190 [ 10.035862] vivid_init+0x86/0x104 [ 10.035862] do_one_initcall+0x639/0xb70 [ 10.035862] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.035862] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.035862] do_initcall_level+0x494/0x564 [ 10.035862] ? cpu_init_udelay+0xcf/0xcf [ 10.035862] do_basic_setup+0x5a/0x6b [ 10.035862] kernel_init_freeable+0x25f/0x4c5 [ 10.035862] ? rest_init+0x200/0x200 [ 10.035862] kernel_init+0x1f/0xb20 [ 10.035862] ? rest_init+0x200/0x200 [ 10.035862] ret_from_fork+0x35/0x40 [ 10.067208] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.069110] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.070218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.071829] Call Trace: [ 10.072274] dump_stack+0x32d/0x480 [ 10.072964] ? ___slab_alloc+0x12a7/0x1e40 [ 10.073661] new_slab+0x9ac/0x1f90 [ 10.073883] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.073883] ? find_first_bit+0xa6/0x220 [ 10.073883] ___slab_alloc+0x12a7/0x1e40 [ 10.073883] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.073883] __kmalloc_node+0xea7/0x1520 [ 10.073883] ? __get_vm_area_node+0x656/0x7f0 [ 10.073883] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.073883] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.073883] __vmalloc_node_range+0xbda/0x10f0 [ 10.073883] vzalloc+0xd8/0xf0 [ 10.073883] ? tpg_alloc+0x808/0xc40 [ 10.073883] tpg_alloc+0x808/0xc40 [ 10.073883] vivid_probe+0x2dd8/0xc720 [ 10.073883] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.073883] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.073883] platform_drv_probe+0x21b/0x310 [ 10.073883] ? __platform_driver_register+0x190/0x190 [ 10.073883] really_probe+0xb16/0x1500 [ 10.073883] driver_probe_device+0x1b4/0x4f0 [ 10.073883] __driver_attach+0x2ce/0x710 [ 10.073883] bus_for_each_dev+0x22b/0x360 [ 10.073883] ? driver_attach+0xb0/0xb0 [ 10.073883] driver_attach+0x89/0xb0 [ 10.073883] bus_add_driver+0x6d0/0xbc0 [ 10.073883] driver_register+0x476/0x8a0 [ 10.073883] __platform_driver_register+0x11b/0x190 [ 10.073883] vivid_init+0x86/0x104 [ 10.073883] do_one_initcall+0x639/0xb70 [ 10.073883] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.073883] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.073883] do_initcall_level+0x494/0x564 [ 10.073883] ? cpu_init_udelay+0xcf/0xcf [ 10.073883] do_basic_setup+0x5a/0x6b [ 10.073883] kernel_init_freeable+0x25f/0x4c5 [ 10.073883] ? rest_init+0x200/0x200 [ 10.073883] kernel_init+0x1f/0xb20 [ 10.073883] ? rest_init+0x200/0x200 [ 10.073883] ret_from_fork+0x35/0x40 [ 10.105396] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.119550] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.122552] vivid-001: V4L2 capture device registered as video5 [ 10.125752] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.128194] vivid-001: V4L2 output device registered as video6 [ 10.130788] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.133784] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.136569] vivid-001: V4L2 capture device registered as swradio1 [ 10.139113] vivid-001: V4L2 receiver device registered as radio2 [ 10.141598] vivid-001: V4L2 transmitter device registered as radio3 [ 10.144405] vivid-002: using single planar format API [ 10.149708] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.151533] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.153046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.154056] Call Trace: [ 10.154056] dump_stack+0x32d/0x480 [ 10.154056] ? ___slab_alloc+0x12a7/0x1e40 [ 10.154056] new_slab+0x9ac/0x1f90 [ 10.154056] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.154056] ? find_first_bit+0xa6/0x220 [ 10.154056] ___slab_alloc+0x12a7/0x1e40 [ 10.154056] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.154056] __kmalloc_node+0xea7/0x1520 [ 10.154056] ? __get_vm_area_node+0x656/0x7f0 [ 10.162053] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.162053] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.162053] __vmalloc_node_range+0xbda/0x10f0 [ 10.162053] vzalloc+0xd8/0xf0 [ 10.162053] ? tpg_alloc+0x17c/0xc40 [ 10.162053] tpg_alloc+0x17c/0xc40 [ 10.162053] vivid_probe+0x2dd8/0xc720 [ 10.162053] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.162053] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.162053] platform_drv_probe+0x21b/0x310 [ 10.162053] ? __platform_driver_register+0x190/0x190 [ 10.162053] really_probe+0xb16/0x1500 [ 10.162053] driver_probe_device+0x1b4/0x4f0 [ 10.162053] __driver_attach+0x2ce/0x710 [ 10.162053] bus_for_each_dev+0x22b/0x360 [ 10.162053] ? driver_attach+0xb0/0xb0 [ 10.162053] driver_attach+0x89/0xb0 [ 10.162053] bus_add_driver+0x6d0/0xbc0 [ 10.162053] driver_register+0x476/0x8a0 [ 10.162053] __platform_driver_register+0x11b/0x190 [ 10.162053] vivid_init+0x86/0x104 [ 10.162053] do_one_initcall+0x639/0xb70 [ 10.162053] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.181912] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.181912] do_initcall_level+0x494/0x564 [ 10.181912] ? cpu_init_udelay+0xcf/0xcf [ 10.181912] do_basic_setup+0x5a/0x6b [ 10.181912] kernel_init_freeable+0x25f/0x4c5 [ 10.181912] ? rest_init+0x200/0x200 [ 10.181912] kernel_init+0x1f/0xb20 [ 10.181912] ? rest_init+0x200/0x200 [ 10.181912] ret_from_fork+0x35/0x40 [ 10.208870] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.210547] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.211597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.211652] Call Trace: [ 10.211652] dump_stack+0x32d/0x480 [ 10.211652] ? ___slab_alloc+0x12a7/0x1e40 [ 10.211652] new_slab+0x9ac/0x1f90 [ 10.211652] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.211652] ? find_first_bit+0xa6/0x220 [ 10.211652] ___slab_alloc+0x12a7/0x1e40 [ 10.211652] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.211652] __kmalloc_node+0xea7/0x1520 [ 10.211652] ? __get_vm_area_node+0x656/0x7f0 [ 10.211652] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.211652] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.211652] __vmalloc_node_range+0xbda/0x10f0 [ 10.211652] vzalloc+0xd8/0xf0 [ 10.211652] ? tpg_alloc+0x706/0xc40 [ 10.211652] tpg_alloc+0x706/0xc40 [ 10.211652] vivid_probe+0x2dd8/0xc720 [ 10.211652] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.211652] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.211652] platform_drv_probe+0x21b/0x310 [ 10.211652] ? __platform_driver_register+0x190/0x190 [ 10.211652] really_probe+0xb16/0x1500 [ 10.211652] driver_probe_device+0x1b4/0x4f0 [ 10.211652] __driver_attach+0x2ce/0x710 [ 10.211652] bus_for_each_dev+0x22b/0x360 [ 10.211652] ? driver_attach+0xb0/0xb0 [ 10.211652] driver_attach+0x89/0xb0 [ 10.211652] bus_add_driver+0x6d0/0xbc0 [ 10.211652] driver_register+0x476/0x8a0 [ 10.211652] __platform_driver_register+0x11b/0x190 [ 10.211652] vivid_init+0x86/0x104 [ 10.211652] do_one_initcall+0x639/0xb70 [ 10.211652] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.211652] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.211652] do_initcall_level+0x494/0x564 [ 10.211652] ? cpu_init_udelay+0xcf/0xcf [ 10.211652] do_basic_setup+0x5a/0x6b [ 10.211652] kernel_init_freeable+0x25f/0x4c5 [ 10.211652] ? rest_init+0x200/0x200 [ 10.211652] kernel_init+0x1f/0xb20 [ 10.211652] ? rest_init+0x200/0x200 [ 10.211652] ret_from_fork+0x35/0x40 [ 10.253218] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.255732] vivid-002: V4L2 capture device registered as video7 [ 10.258879] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.261303] vivid-002: V4L2 output device registered as video8 [ 10.264002] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.266843] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.269739] vivid-002: V4L2 capture device registered as swradio2 [ 10.272593] vivid-002: V4L2 receiver device registered as radio4 [ 10.275101] vivid-002: V4L2 transmitter device registered as radio5 [ 10.277668] vivid-003: using multiplanar format API [ 10.286500] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.288320] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.289397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.290851] Call Trace: [ 10.291327] dump_stack+0x32d/0x480 [ 10.291626] ? ___slab_alloc+0x12a7/0x1e40 [ 10.291626] new_slab+0x9ac/0x1f90 [ 10.291626] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.291626] ? find_first_bit+0xa6/0x220 [ 10.291626] ___slab_alloc+0x12a7/0x1e40 [ 10.291626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.291626] __kmalloc_node+0xea7/0x1520 [ 10.291626] ? __get_vm_area_node+0x656/0x7f0 [ 10.291626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.291626] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.291626] __vmalloc_node_range+0xbda/0x10f0 [ 10.291626] vzalloc+0xd8/0xf0 [ 10.291626] ? tpg_alloc+0x1f4/0xc40 [ 10.291626] tpg_alloc+0x1f4/0xc40 [ 10.291626] vivid_probe+0x2dd8/0xc720 [ 10.291626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.291626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.291626] platform_drv_probe+0x21b/0x310 [ 10.291626] ? __platform_driver_register+0x190/0x190 [ 10.291626] really_probe+0xb16/0x1500 [ 10.291626] driver_probe_device+0x1b4/0x4f0 [ 10.291626] __driver_attach+0x2ce/0x710 [ 10.291626] bus_for_each_dev+0x22b/0x360 [ 10.291626] ? driver_attach+0xb0/0xb0 [ 10.291626] driver_attach+0x89/0xb0 [ 10.291626] bus_add_driver+0x6d0/0xbc0 [ 10.291626] driver_register+0x476/0x8a0 [ 10.291626] __platform_driver_register+0x11b/0x190 [ 10.291626] vivid_init+0x86/0x104 [ 10.291626] do_one_initcall+0x639/0xb70 [ 10.291626] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.291626] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.291626] do_initcall_level+0x494/0x564 [ 10.291626] ? cpu_init_udelay+0xcf/0xcf [ 10.291626] do_basic_setup+0x5a/0x6b [ 10.291626] kernel_init_freeable+0x25f/0x4c5 [ 10.291626] ? rest_init+0x200/0x200 [ 10.291626] kernel_init+0x1f/0xb20 [ 10.291626] ? rest_init+0x200/0x200 [ 10.291626] ret_from_fork+0x35/0x40 [ 10.324400] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.326197] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.327225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.328649] Call Trace: [ 10.329130] dump_stack+0x32d/0x480 [ 10.329751] ? ___slab_alloc+0x12a7/0x1e40 [ 10.330445] new_slab+0x9ac/0x1f90 [ 10.331065] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.331843] ? find_first_bit+0xa6/0x220 [ 10.331843] ___slab_alloc+0x12a7/0x1e40 [ 10.331843] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.331843] __kmalloc_node+0xea7/0x1520 [ 10.331843] ? __get_vm_area_node+0x656/0x7f0 [ 10.331843] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.331843] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.331843] __vmalloc_node_range+0xbda/0x10f0 [ 10.331843] vzalloc+0xd8/0xf0 [ 10.331843] ? tpg_alloc+0x106/0xc40 [ 10.331843] tpg_alloc+0x106/0xc40 [ 10.331843] vivid_probe+0x2dd8/0xc720 [ 10.331843] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.331843] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.331843] platform_drv_probe+0x21b/0x310 [ 10.331843] ? __platform_driver_register+0x190/0x190 [ 10.331843] really_probe+0xb16/0x1500 [ 10.331843] driver_probe_device+0x1b4/0x4f0 [ 10.331843] __driver_attach+0x2ce/0x710 [ 10.331843] bus_for_each_dev+0x22b/0x360 [ 10.331843] ? driver_attach+0xb0/0xb0 [ 10.331843] driver_attach+0x89/0xb0 [ 10.331843] bus_add_driver+0x6d0/0xbc0 [ 10.331843] driver_register+0x476/0x8a0 [ 10.331843] __platform_driver_register+0x11b/0x190 [ 10.331843] vivid_init+0x86/0x104 [ 10.331843] do_one_initcall+0x639/0xb70 [ 10.331843] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.331843] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.331843] do_initcall_level+0x494/0x564 [ 10.331843] ? cpu_init_udelay+0xcf/0xcf [ 10.331843] do_basic_setup+0x5a/0x6b [ 10.331843] kernel_init_freeable+0x25f/0x4c5 [ 10.331843] ? rest_init+0x200/0x200 [ 10.331843] kernel_init+0x1f/0xb20 [ 10.331843] ? rest_init+0x200/0x200 [ 10.331843] ret_from_fork+0x35/0x40 [ 10.365965] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.367698] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.368766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.370295] Call Trace: [ 10.370766] dump_stack+0x32d/0x480 [ 10.371364] ? ___slab_alloc+0x12a7/0x1e40 [ 10.371629] new_slab+0x9ac/0x1f90 [ 10.371629] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.371629] ? find_first_bit+0xa6/0x220 [ 10.371629] ___slab_alloc+0x12a7/0x1e40 [ 10.371629] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.371629] __kmalloc_node+0xea7/0x1520 [ 10.371629] ? __get_vm_area_node+0x656/0x7f0 [ 10.371629] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.371629] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.371629] __vmalloc_node_range+0xbda/0x10f0 [ 10.371629] vzalloc+0xd8/0xf0 [ 10.371629] ? tpg_alloc+0x17c/0xc40 [ 10.371629] tpg_alloc+0x17c/0xc40 [ 10.371629] vivid_probe+0x2dd8/0xc720 [ 10.371629] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.371629] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.371629] platform_drv_probe+0x21b/0x310 [ 10.371629] ? __platform_driver_register+0x190/0x190 [ 10.371629] really_probe+0xb16/0x1500 [ 10.371629] driver_probe_device+0x1b4/0x4f0 [ 10.371629] __driver_attach+0x2ce/0x710 [ 10.371629] bus_for_each_dev+0x22b/0x360 [ 10.371629] ? driver_attach+0xb0/0xb0 [ 10.371629] driver_attach+0x89/0xb0 [ 10.371629] bus_add_driver+0x6d0/0xbc0 [ 10.371629] driver_register+0x476/0x8a0 [ 10.371629] __platform_driver_register+0x11b/0x190 [ 10.371629] vivid_init+0x86/0x104 [ 10.371629] do_one_initcall+0x639/0xb70 [ 10.371629] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.371629] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.371629] do_initcall_level+0x494/0x564 [ 10.371629] ? cpu_init_udelay+0xcf/0xcf [ 10.371629] do_basic_setup+0x5a/0x6b [ 10.371629] kernel_init_freeable+0x25f/0x4c5 [ 10.371629] ? rest_init+0x200/0x200 [ 10.371629] kernel_init+0x1f/0xb20 [ 10.371629] ? rest_init+0x200/0x200 [ 10.371629] ret_from_fork+0x35/0x40 [ 10.409620] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.411943] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.412199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.412199] Call Trace: [ 10.412199] dump_stack+0x32d/0x480 [ 10.412199] ? ___slab_alloc+0x12a7/0x1e40 [ 10.412199] new_slab+0x9ac/0x1f90 [ 10.412199] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 10.412199] ? __cmpxchg_double_slab+0x6f5/0xb10 [ 10.412199] ___slab_alloc+0x12a7/0x1e40 [ 10.412199] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.412199] __kmalloc_node+0xea7/0x1520 [ 10.412199] ? __get_vm_area_node+0x656/0x7f0 [ 10.412199] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.412199] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.412199] __vmalloc_node_range+0xbda/0x10f0 [ 10.412199] vzalloc+0xd8/0xf0 [ 10.412199] ? tpg_alloc+0x5f5/0xc40 [ 10.412199] tpg_alloc+0x5f5/0xc40 [ 10.412199] vivid_probe+0x2dd8/0xc720 [ 10.412199] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.412199] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.412199] platform_drv_probe+0x21b/0x310 [ 10.412199] ? __platform_driver_register+0x190/0x190 [ 10.412199] really_probe+0xb16/0x1500 [ 10.412199] driver_probe_device+0x1b4/0x4f0 [ 10.412199] __driver_attach+0x2ce/0x710 [ 10.412199] bus_for_each_dev+0x22b/0x360 [ 10.412199] ? driver_attach+0xb0/0xb0 [ 10.412199] driver_attach+0x89/0xb0 [ 10.412199] bus_add_driver+0x6d0/0xbc0 [ 10.412199] driver_register+0x476/0x8a0 [ 10.412199] __platform_driver_register+0x11b/0x190 [ 10.412199] vivid_init+0x86/0x104 [ 10.412199] do_one_initcall+0x639/0xb70 [ 10.412199] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.412199] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.412199] do_initcall_level+0x494/0x564 [ 10.412199] ? cpu_init_udelay+0xcf/0xcf [ 10.412199] do_basic_setup+0x5a/0x6b [ 10.412199] kernel_init_freeable+0x25f/0x4c5 [ 10.412199] ? rest_init+0x200/0x200 [ 10.412199] kernel_init+0x1f/0xb20 [ 10.412199] ? rest_init+0x200/0x200 [ 10.412199] ret_from_fork+0x35/0x40 [ 10.456354] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.458868] vivid-003: V4L2 capture device registered as video9 [ 10.462260] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.464694] vivid-003: V4L2 output device registered as video10 [ 10.467099] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.470043] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.473201] vivid-003: V4L2 capture device registered as swradio3 [ 10.475663] vivid-003: V4L2 receiver device registered as radio6 [ 10.478200] vivid-003: V4L2 transmitter device registered as radio7 [ 10.480792] vivid-004: using single planar format API [ 10.485694] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.487627] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.488804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.490504] Call Trace: [ 10.490977] dump_stack+0x32d/0x480 [ 10.491682] ? ___slab_alloc+0x12a7/0x1e40 [ 10.492457] new_slab+0x9ac/0x1f90 [ 10.492457] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.492457] ? find_first_bit+0xa6/0x220 [ 10.492457] ___slab_alloc+0x12a7/0x1e40 [ 10.492457] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.492457] __kmalloc_node+0xea7/0x1520 [ 10.492457] ? __get_vm_area_node+0x656/0x7f0 [ 10.492457] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.492457] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.492457] __vmalloc_node_range+0xbda/0x10f0 [ 10.492457] vzalloc+0xd8/0xf0 [ 10.492457] ? tpg_alloc+0x2ea/0xc40 [ 10.492457] tpg_alloc+0x2ea/0xc40 [ 10.492457] vivid_probe+0x2dd8/0xc720 [ 10.492457] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.492457] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.492457] platform_drv_probe+0x21b/0x310 [ 10.492457] ? __platform_driver_register+0x190/0x190 [ 10.492457] really_probe+0xb16/0x1500 [ 10.492457] driver_probe_device+0x1b4/0x4f0 [ 10.492457] __driver_attach+0x2ce/0x710 [ 10.492457] bus_for_each_dev+0x22b/0x360 [ 10.492457] ? driver_attach+0xb0/0xb0 [ 10.492457] driver_attach+0x89/0xb0 [ 10.492457] bus_add_driver+0x6d0/0xbc0 [ 10.492457] driver_register+0x476/0x8a0 [ 10.492457] __platform_driver_register+0x11b/0x190 [ 10.492457] vivid_init+0x86/0x104 [ 10.492457] do_one_initcall+0x639/0xb70 [ 10.492457] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.492457] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.492457] do_initcall_level+0x494/0x564 [ 10.492457] ? cpu_init_udelay+0xcf/0xcf [ 10.492457] do_basic_setup+0x5a/0x6b [ 10.492457] kernel_init_freeable+0x25f/0x4c5 [ 10.492457] ? rest_init+0x200/0x200 [ 10.492457] kernel_init+0x1f/0xb20 [ 10.492457] ? rest_init+0x200/0x200 [ 10.492457] ret_from_fork+0x35/0x40 [ 10.528182] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.530213] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.531462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.531897] Call Trace: [ 10.531897] dump_stack+0x32d/0x480 [ 10.531897] ? ___slab_alloc+0x12a7/0x1e40 [ 10.531897] new_slab+0x9ac/0x1f90 [ 10.531897] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.531897] ? find_first_bit+0xa6/0x220 [ 10.531897] ___slab_alloc+0x12a7/0x1e40 [ 10.531897] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.531897] __kmalloc_node+0xea7/0x1520 [ 10.531897] ? __get_vm_area_node+0x656/0x7f0 [ 10.531897] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.531897] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.531897] __vmalloc_node_range+0xbda/0x10f0 [ 10.531897] vzalloc+0xd8/0xf0 [ 10.531897] ? tpg_alloc+0x106/0xc40 [ 10.531897] tpg_alloc+0x106/0xc40 [ 10.531897] vivid_probe+0x2dd8/0xc720 [ 10.531897] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.531897] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.531897] platform_drv_probe+0x21b/0x310 [ 10.531897] ? __platform_driver_register+0x190/0x190 [ 10.531897] really_probe+0xb16/0x1500 [ 10.531897] driver_probe_device+0x1b4/0x4f0 [ 10.531897] __driver_attach+0x2ce/0x710 [ 10.531897] bus_for_each_dev+0x22b/0x360 [ 10.531897] ? driver_attach+0xb0/0xb0 [ 10.531897] driver_attach+0x89/0xb0 [ 10.531897] bus_add_driver+0x6d0/0xbc0 [ 10.531897] driver_register+0x476/0x8a0 [ 10.531897] __platform_driver_register+0x11b/0x190 [ 10.531897] vivid_init+0x86/0x104 [ 10.531897] do_one_initcall+0x639/0xb70 [ 10.531897] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.531897] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.531897] do_initcall_level+0x494/0x564 [ 10.531897] ? cpu_init_udelay+0xcf/0xcf [ 10.531897] do_basic_setup+0x5a/0x6b [ 10.531897] kernel_init_freeable+0x25f/0x4c5 [ 10.531897] ? rest_init+0x200/0x200 [ 10.531897] kernel_init+0x1f/0xb20 [ 10.531897] ? rest_init+0x200/0x200 [ 10.531897] ret_from_fork+0x35/0x40 [ 10.573357] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.575258] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.576378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.577923] Call Trace: [ 10.578385] dump_stack+0x32d/0x480 [ 10.579038] ? ___slab_alloc+0x12a7/0x1e40 [ 10.579768] new_slab+0x9ac/0x1f90 [ 10.580375] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.581327] ? find_first_bit+0xa6/0x220 [ 10.581804] ___slab_alloc+0x12a7/0x1e40 [ 10.581804] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.581804] __kmalloc_node+0xea7/0x1520 [ 10.581804] ? __get_vm_area_node+0x656/0x7f0 [ 10.581804] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.581804] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.581804] __vmalloc_node_range+0xbda/0x10f0 [ 10.581804] vzalloc+0xd8/0xf0 [ 10.581804] ? tpg_alloc+0x17c/0xc40 [ 10.581804] tpg_alloc+0x17c/0xc40 [ 10.581804] vivid_probe+0x2dd8/0xc720 [ 10.581804] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.581804] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.581804] platform_drv_probe+0x21b/0x310 [ 10.581804] ? __platform_driver_register+0x190/0x190 [ 10.581804] really_probe+0xb16/0x1500 [ 10.581804] driver_probe_device+0x1b4/0x4f0 [ 10.581804] __driver_attach+0x2ce/0x710 [ 10.581804] bus_for_each_dev+0x22b/0x360 [ 10.581804] ? driver_attach+0xb0/0xb0 [ 10.581804] driver_attach+0x89/0xb0 [ 10.581804] bus_add_driver+0x6d0/0xbc0 [ 10.581804] driver_register+0x476/0x8a0 [ 10.581804] __platform_driver_register+0x11b/0x190 [ 10.581804] vivid_init+0x86/0x104 [ 10.581804] do_one_initcall+0x639/0xb70 [ 10.581804] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.581804] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.581804] do_initcall_level+0x494/0x564 [ 10.581804] ? cpu_init_udelay+0xcf/0xcf [ 10.581804] do_basic_setup+0x5a/0x6b [ 10.581804] kernel_init_freeable+0x25f/0x4c5 [ 10.581804] ? rest_init+0x200/0x200 [ 10.581804] kernel_init+0x1f/0xb20 [ 10.581804] ? rest_init+0x200/0x200 [ 10.581804] ret_from_fork+0x35/0x40 [ 10.614326] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.616109] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.617256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.618901] Call Trace: [ 10.619356] dump_stack+0x32d/0x480 [ 10.619961] ? ___slab_alloc+0x12a7/0x1e40 [ 10.620683] new_slab+0x9ac/0x1f90 [ 10.621307] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.621849] ? find_first_bit+0xa6/0x220 [ 10.621849] ___slab_alloc+0x12a7/0x1e40 [ 10.621849] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.621849] __kmalloc_node+0xea7/0x1520 [ 10.621849] ? __get_vm_area_node+0x656/0x7f0 [ 10.621849] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.621849] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.621849] __vmalloc_node_range+0xbda/0x10f0 [ 10.621849] vzalloc+0xd8/0xf0 [ 10.621849] ? tpg_alloc+0x5f5/0xc40 [ 10.621849] tpg_alloc+0x5f5/0xc40 [ 10.621849] vivid_probe+0x2dd8/0xc720 [ 10.621849] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.621849] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.621849] platform_drv_probe+0x21b/0x310 [ 10.621849] ? __platform_driver_register+0x190/0x190 [ 10.621849] really_probe+0xb16/0x1500 [ 10.621849] driver_probe_device+0x1b4/0x4f0 [ 10.621849] __driver_attach+0x2ce/0x710 [ 10.621849] bus_for_each_dev+0x22b/0x360 [ 10.621849] ? driver_attach+0xb0/0xb0 [ 10.621849] driver_attach+0x89/0xb0 [ 10.621849] bus_add_driver+0x6d0/0xbc0 [ 10.621849] driver_register+0x476/0x8a0 [ 10.621849] __platform_driver_register+0x11b/0x190 [ 10.621849] vivid_init+0x86/0x104 [ 10.621849] do_one_initcall+0x639/0xb70 [ 10.621849] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.621849] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.621849] do_initcall_level+0x494/0x564 [ 10.621849] ? cpu_init_udelay+0xcf/0xcf [ 10.621849] do_basic_setup+0x5a/0x6b [ 10.621849] kernel_init_freeable+0x25f/0x4c5 [ 10.621849] ? rest_init+0x200/0x200 [ 10.621849] kernel_init+0x1f/0xb20 [ 10.621849] ? rest_init+0x200/0x200 [ 10.621849] ret_from_fork+0x35/0x40 [ 10.651823] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.654131] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.655454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.657004] Call Trace: [ 10.657515] dump_stack+0x32d/0x480 [ 10.658138] ? ___slab_alloc+0x12a7/0x1e40 [ 10.658863] new_slab+0x9ac/0x1f90 [ 10.659471] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.660397] ? find_first_bit+0xa6/0x220 [ 10.661149] ___slab_alloc+0x12a7/0x1e40 [ 10.661655] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.661655] __kmalloc_node+0xea7/0x1520 [ 10.661655] ? __get_vm_area_node+0x656/0x7f0 [ 10.661655] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.661655] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.661655] __vmalloc_node_range+0xbda/0x10f0 [ 10.661655] vzalloc+0xd8/0xf0 [ 10.661655] ? tpg_alloc+0x90f/0xc40 [ 10.661655] tpg_alloc+0x90f/0xc40 [ 10.661655] vivid_probe+0x2dd8/0xc720 [ 10.661655] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.661655] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.661655] platform_drv_probe+0x21b/0x310 [ 10.661655] ? __platform_driver_register+0x190/0x190 [ 10.661655] really_probe+0xb16/0x1500 [ 10.661655] driver_probe_device+0x1b4/0x4f0 [ 10.661655] __driver_attach+0x2ce/0x710 [ 10.661655] bus_for_each_dev+0x22b/0x360 [ 10.661655] ? driver_attach+0xb0/0xb0 [ 10.661655] driver_attach+0x89/0xb0 [ 10.661655] bus_add_driver+0x6d0/0xbc0 [ 10.661655] driver_register+0x476/0x8a0 [ 10.661655] __platform_driver_register+0x11b/0x190 [ 10.661655] vivid_init+0x86/0x104 [ 10.661655] do_one_initcall+0x639/0xb70 [ 10.661655] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.661655] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.661655] do_initcall_level+0x494/0x564 [ 10.661655] ? cpu_init_udelay+0xcf/0xcf [ 10.661655] do_basic_setup+0x5a/0x6b [ 10.661655] kernel_init_freeable+0x25f/0x4c5 [ 10.661655] ? rest_init+0x200/0x200 [ 10.661655] kernel_init+0x1f/0xb20 [ 10.661655] ? rest_init+0x200/0x200 [ 10.661655] ret_from_fork+0x35/0x40 [ 10.695603] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.698073] vivid-004: V4L2 capture device registered as video11 [ 10.701399] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.703947] vivid-004: V4L2 output device registered as video12 [ 10.706377] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.709211] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.712404] vivid-004: V4L2 capture device registered as swradio4 [ 10.715084] vivid-004: V4L2 receiver device registered as radio8 [ 10.717630] vivid-004: V4L2 transmitter device registered as radio9 [ 10.720159] vivid-005: using multiplanar format API [ 10.726832] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.728505] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.729577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.731134] Call Trace: [ 10.731628] dump_stack+0x32d/0x480 [ 10.732445] ? ___slab_alloc+0x12a7/0x1e40 [ 10.732445] new_slab+0x9ac/0x1f90 [ 10.732445] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.732445] ? find_first_bit+0xa6/0x220 [ 10.732445] ___slab_alloc+0x12a7/0x1e40 [ 10.732445] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.732445] __kmalloc_node+0xea7/0x1520 [ 10.732445] ? __get_vm_area_node+0x656/0x7f0 [ 10.732445] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.732445] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.732445] __vmalloc_node_range+0xbda/0x10f0 [ 10.732445] vzalloc+0xd8/0xf0 [ 10.741906] ? tpg_alloc+0x2ea/0xc40 [ 10.741906] tpg_alloc+0x2ea/0xc40 [ 10.741906] vivid_probe+0x2dd8/0xc720 [ 10.741906] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.741906] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.741906] platform_drv_probe+0x21b/0x310 [ 10.741906] ? __platform_driver_register+0x190/0x190 [ 10.741906] really_probe+0xb16/0x1500 [ 10.741906] driver_probe_device+0x1b4/0x4f0 [ 10.741906] __driver_attach+0x2ce/0x710 [ 10.741906] bus_for_each_dev+0x22b/0x360 [ 10.741906] ? driver_attach+0xb0/0xb0 [ 10.741906] driver_attach+0x89/0xb0 [ 10.741906] bus_add_driver+0x6d0/0xbc0 [ 10.741906] driver_register+0x476/0x8a0 [ 10.741906] __platform_driver_register+0x11b/0x190 [ 10.741906] vivid_init+0x86/0x104 [ 10.741906] do_one_initcall+0x639/0xb70 [ 10.741906] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.741906] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.741906] do_initcall_level+0x494/0x564 [ 10.741906] ? cpu_init_udelay+0xcf/0xcf [ 10.741906] do_basic_setup+0x5a/0x6b [ 10.741906] kernel_init_freeable+0x25f/0x4c5 [ 10.741906] ? rest_init+0x200/0x200 [ 10.741906] kernel_init+0x1f/0xb20 [ 10.741906] ? rest_init+0x200/0x200 [ 10.741906] ret_from_fork+0x35/0x40 [ 10.766570] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.768462] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.769587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.771245] Call Trace: [ 10.771769] dump_stack+0x32d/0x480 [ 10.772448] ? ___slab_alloc+0x12a7/0x1e40 [ 10.772721] new_slab+0x9ac/0x1f90 [ 10.772721] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.772721] ? find_first_bit+0xa6/0x220 [ 10.772721] ___slab_alloc+0x12a7/0x1e40 [ 10.772721] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.772721] __kmalloc_node+0xea7/0x1520 [ 10.772721] ? __get_vm_area_node+0x656/0x7f0 [ 10.772721] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.772721] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.772721] __vmalloc_node_range+0xbda/0x10f0 [ 10.772721] vzalloc+0xd8/0xf0 [ 10.772721] ? tpg_alloc+0x106/0xc40 [ 10.772721] tpg_alloc+0x106/0xc40 [ 10.772721] vivid_probe+0x2dd8/0xc720 [ 10.772721] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.772721] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.772721] platform_drv_probe+0x21b/0x310 [ 10.772721] ? __platform_driver_register+0x190/0x190 [ 10.772721] really_probe+0xb16/0x1500 [ 10.772721] driver_probe_device+0x1b4/0x4f0 [ 10.772721] __driver_attach+0x2ce/0x710 [ 10.772721] bus_for_each_dev+0x22b/0x360 [ 10.772721] ? driver_attach+0xb0/0xb0 [ 10.772721] driver_attach+0x89/0xb0 [ 10.772721] bus_add_driver+0x6d0/0xbc0 [ 10.772721] driver_register+0x476/0x8a0 [ 10.772721] __platform_driver_register+0x11b/0x190 [ 10.772721] vivid_init+0x86/0x104 [ 10.772721] do_one_initcall+0x639/0xb70 [ 10.772721] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.772721] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.772721] do_initcall_level+0x494/0x564 [ 10.772721] ? cpu_init_udelay+0xcf/0xcf [ 10.772721] do_basic_setup+0x5a/0x6b [ 10.772721] kernel_init_freeable+0x25f/0x4c5 [ 10.772721] ? rest_init+0x200/0x200 [ 10.772721] kernel_init+0x1f/0xb20 [ 10.772721] ? rest_init+0x200/0x200 [ 10.772721] ret_from_fork+0x35/0x40 [ 10.825999] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.828427] vivid-005: V4L2 capture device registered as video13 [ 10.831796] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.834345] vivid-005: V4L2 output device registered as video14 [ 10.836855] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.839749] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.842884] vivid-005: V4L2 capture device registered as swradio5 [ 10.845410] vivid-005: V4L2 receiver device registered as radio10 [ 10.847924] vivid-005: V4L2 transmitter device registered as radio11 [ 10.850615] vivid-006: using single planar format API [ 10.864914] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.866671] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.867743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.869253] Call Trace: [ 10.869704] dump_stack+0x32d/0x480 [ 10.870295] ? ___slab_alloc+0x12a7/0x1e40 [ 10.871061] new_slab+0x9ac/0x1f90 [ 10.871626] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.871626] ? find_first_bit+0xa6/0x220 [ 10.871626] ___slab_alloc+0x12a7/0x1e40 [ 10.871626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.871626] __kmalloc_node+0xea7/0x1520 [ 10.871626] ? __get_vm_area_node+0x656/0x7f0 [ 10.871626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.871626] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.871626] __vmalloc_node_range+0xbda/0x10f0 [ 10.871626] vzalloc+0xd8/0xf0 [ 10.871626] ? tpg_alloc+0x272/0xc40 [ 10.871626] tpg_alloc+0x272/0xc40 [ 10.871626] vivid_probe+0x2dd8/0xc720 [ 10.871626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.871626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.871626] platform_drv_probe+0x21b/0x310 [ 10.871626] ? __platform_driver_register+0x190/0x190 [ 10.871626] really_probe+0xb16/0x1500 [ 10.871626] driver_probe_device+0x1b4/0x4f0 [ 10.871626] __driver_attach+0x2ce/0x710 [ 10.871626] bus_for_each_dev+0x22b/0x360 [ 10.871626] ? driver_attach+0xb0/0xb0 [ 10.871626] driver_attach+0x89/0xb0 [ 10.871626] bus_add_driver+0x6d0/0xbc0 [ 10.871626] driver_register+0x476/0x8a0 [ 10.871626] __platform_driver_register+0x11b/0x190 [ 10.871626] vivid_init+0x86/0x104 [ 10.871626] do_one_initcall+0x639/0xb70 [ 10.871626] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.871626] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.871626] do_initcall_level+0x494/0x564 [ 10.871626] ? cpu_init_udelay+0xcf/0xcf [ 10.871626] do_basic_setup+0x5a/0x6b [ 10.871626] kernel_init_freeable+0x25f/0x4c5 [ 10.871626] ? rest_init+0x200/0x200 [ 10.871626] kernel_init+0x1f/0xb20 [ 10.871626] ? rest_init+0x200/0x200 [ 10.871626] ret_from_fork+0x35/0x40 [ 10.904016] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.905824] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.906921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.908426] Call Trace: [ 10.908942] dump_stack+0x32d/0x480 [ 10.909631] ? ___slab_alloc+0x12a7/0x1e40 [ 10.910358] new_slab+0x9ac/0x1f90 [ 10.910983] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.911627] ? find_first_bit+0xa6/0x220 [ 10.911627] ___slab_alloc+0x12a7/0x1e40 [ 10.911627] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.911627] __kmalloc_node+0xea7/0x1520 [ 10.911627] ? __get_vm_area_node+0x656/0x7f0 [ 10.911627] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.911627] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.911627] __vmalloc_node_range+0xbda/0x10f0 [ 10.911627] vzalloc+0xd8/0xf0 [ 10.911627] ? tpg_alloc+0x106/0xc40 [ 10.911627] tpg_alloc+0x106/0xc40 [ 10.911627] vivid_probe+0x2dd8/0xc720 [ 10.911627] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.911627] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.911627] platform_drv_probe+0x21b/0x310 [ 10.911627] ? __platform_driver_register+0x190/0x190 [ 10.911627] really_probe+0xb16/0x1500 [ 10.911627] driver_probe_device+0x1b4/0x4f0 [ 10.911627] __driver_attach+0x2ce/0x710 [ 10.911627] bus_for_each_dev+0x22b/0x360 [ 10.911627] ? driver_attach+0xb0/0xb0 [ 10.911627] driver_attach+0x89/0xb0 [ 10.911627] bus_add_driver+0x6d0/0xbc0 [ 10.911627] driver_register+0x476/0x8a0 [ 10.911627] __platform_driver_register+0x11b/0x190 [ 10.911627] vivid_init+0x86/0x104 [ 10.911627] do_one_initcall+0x639/0xb70 [ 10.911627] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.911627] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.911627] do_initcall_level+0x494/0x564 [ 10.911627] ? cpu_init_udelay+0xcf/0xcf [ 10.911627] do_basic_setup+0x5a/0x6b [ 10.911627] kernel_init_freeable+0x25f/0x4c5 [ 10.911627] ? rest_init+0x200/0x200 [ 10.911627] kernel_init+0x1f/0xb20 [ 10.911627] ? rest_init+0x200/0x200 [ 10.911627] ret_from_fork+0x35/0x40 [ 10.943234] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.945053] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.946138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.947698] Call Trace: [ 10.948212] dump_stack+0x32d/0x480 [ 10.948863] ? ___slab_alloc+0x12a7/0x1e40 [ 10.949610] new_slab+0x9ac/0x1f90 [ 10.950178] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.951043] ? find_first_bit+0xa6/0x220 [ 10.951627] ___slab_alloc+0x12a7/0x1e40 [ 10.951627] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.951627] __kmalloc_node+0xea7/0x1520 [ 10.951627] ? __get_vm_area_node+0x656/0x7f0 [ 10.951627] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.951627] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.951627] __vmalloc_node_range+0xbda/0x10f0 [ 10.951627] vzalloc+0xd8/0xf0 [ 10.951627] ? tpg_alloc+0x1f4/0xc40 [ 10.951627] tpg_alloc+0x1f4/0xc40 [ 10.951627] vivid_probe+0x2dd8/0xc720 [ 10.951627] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.951627] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.951627] platform_drv_probe+0x21b/0x310 [ 10.951627] ? __platform_driver_register+0x190/0x190 [ 10.951627] really_probe+0xb16/0x1500 [ 10.951627] driver_probe_device+0x1b4/0x4f0 [ 10.951627] __driver_attach+0x2ce/0x710 [ 10.951627] bus_for_each_dev+0x22b/0x360 [ 10.951627] ? driver_attach+0xb0/0xb0 [ 10.951627] driver_attach+0x89/0xb0 [ 10.951627] bus_add_driver+0x6d0/0xbc0 [ 10.951627] driver_register+0x476/0x8a0 [ 10.951627] __platform_driver_register+0x11b/0x190 [ 10.951627] vivid_init+0x86/0x104 [ 10.951627] do_one_initcall+0x639/0xb70 [ 10.951627] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.951627] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.951627] do_initcall_level+0x494/0x564 [ 10.951627] ? cpu_init_udelay+0xcf/0xcf [ 10.951627] do_basic_setup+0x5a/0x6b [ 10.951627] kernel_init_freeable+0x25f/0x4c5 [ 10.951627] ? rest_init+0x200/0x200 [ 10.951627] kernel_init+0x1f/0xb20 [ 10.951627] ? rest_init+0x200/0x200 [ 10.951627] ret_from_fork+0x35/0x40 [ 10.991274] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.994192] vivid-006: V4L2 capture device registered as video15 [ 10.997478] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.999842] vivid-006: V4L2 output device registered as video16 [ 11.002701] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 11.005447] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 11.008259] vivid-006: V4L2 capture device registered as swradio6 [ 11.010756] vivid-006: V4L2 receiver device registered as radio12 [ 11.013586] vivid-006: V4L2 transmitter device registered as radio13 [ 11.016122] vivid-007: using multiplanar format API [ 11.018910] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.020754] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.022118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.023595] Call Trace: [ 11.024065] dump_stack+0x32d/0x480 [ 11.024698] ? ___slab_alloc+0x12a7/0x1e40 [ 11.025434] new_slab+0x9ac/0x1f90 [ 11.025724] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.025724] ? find_first_bit+0xa6/0x220 [ 11.025724] ___slab_alloc+0x12a7/0x1e40 [ 11.025724] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.025724] __kmalloc_node+0xea7/0x1520 [ 11.025724] ? __get_vm_area_node+0x656/0x7f0 [ 11.025724] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.025724] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.025724] __vmalloc_node_range+0xbda/0x10f0 [ 11.025724] vzalloc+0xd8/0xf0 [ 11.025724] ? tpg_alloc+0x1f4/0xc40 [ 11.025724] tpg_alloc+0x1f4/0xc40 [ 11.025724] vivid_probe+0x2dd8/0xc720 [ 11.025724] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.025724] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.025724] platform_drv_probe+0x21b/0x310 [ 11.025724] ? __platform_driver_register+0x190/0x190 [ 11.025724] really_probe+0xb16/0x1500 [ 11.025724] driver_probe_device+0x1b4/0x4f0 [ 11.025724] __driver_attach+0x2ce/0x710 [ 11.025724] bus_for_each_dev+0x22b/0x360 [ 11.025724] ? driver_attach+0xb0/0xb0 [ 11.025724] driver_attach+0x89/0xb0 [ 11.025724] bus_add_driver+0x6d0/0xbc0 [ 11.025724] driver_register+0x476/0x8a0 [ 11.025724] __platform_driver_register+0x11b/0x190 [ 11.025724] vivid_init+0x86/0x104 [ 11.025724] do_one_initcall+0x639/0xb70 [ 11.025724] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.025724] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.025724] do_initcall_level+0x494/0x564 [ 11.025724] ? cpu_init_udelay+0xcf/0xcf [ 11.025724] do_basic_setup+0x5a/0x6b [ 11.025724] kernel_init_freeable+0x25f/0x4c5 [ 11.025724] ? rest_init+0x200/0x200 [ 11.025724] kernel_init+0x1f/0xb20 [ 11.025724] ? rest_init+0x200/0x200 [ 11.025724] ret_from_fork+0x35/0x40 [ 11.062918] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.064704] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.065712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.067167] Call Trace: [ 11.067613] dump_stack+0x32d/0x480 [ 11.068257] ? ___slab_alloc+0x12a7/0x1e40 [ 11.068958] new_slab+0x9ac/0x1f90 [ 11.069530] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.070415] ? find_first_bit+0xa6/0x220 [ 11.071112] ___slab_alloc+0x12a7/0x1e40 [ 11.071632] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.071632] __kmalloc_node+0xea7/0x1520 [ 11.071632] ? __get_vm_area_node+0x656/0x7f0 [ 11.071632] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.071632] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.071632] __vmalloc_node_range+0xbda/0x10f0 [ 11.071632] vzalloc+0xd8/0xf0 [ 11.071632] ? tpg_alloc+0x17c/0xc40 [ 11.071632] tpg_alloc+0x17c/0xc40 [ 11.071632] vivid_probe+0x2dd8/0xc720 [ 11.071632] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.071632] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.071632] platform_drv_probe+0x21b/0x310 [ 11.071632] ? __platform_driver_register+0x190/0x190 [ 11.071632] really_probe+0xb16/0x1500 [ 11.071632] driver_probe_device+0x1b4/0x4f0 [ 11.071632] __driver_attach+0x2ce/0x710 [ 11.071632] bus_for_each_dev+0x22b/0x360 [ 11.071632] ? driver_attach+0xb0/0xb0 [ 11.071632] driver_attach+0x89/0xb0 [ 11.071632] bus_add_driver+0x6d0/0xbc0 [ 11.071632] driver_register+0x476/0x8a0 [ 11.071632] __platform_driver_register+0x11b/0x190 [ 11.071632] vivid_init+0x86/0x104 [ 11.071632] do_one_initcall+0x639/0xb70 [ 11.071632] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.071632] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.071632] do_initcall_level+0x494/0x564 [ 11.071632] ? cpu_init_udelay+0xcf/0xcf [ 11.071632] do_basic_setup+0x5a/0x6b [ 11.071632] kernel_init_freeable+0x25f/0x4c5 [ 11.071632] ? rest_init+0x200/0x200 [ 11.071632] kernel_init+0x1f/0xb20 [ 11.071632] ? rest_init+0x200/0x200 [ 11.071632] ret_from_fork+0x35/0x40 [ 11.104395] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.106124] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.107213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.108702] Call Trace: [ 11.109252] dump_stack+0x32d/0x480 [ 11.109883] ? ___slab_alloc+0x12a7/0x1e40 [ 11.110638] new_slab+0x9ac/0x1f90 [ 11.111202] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.111626] ? find_first_bit+0xa6/0x220 [ 11.111626] ___slab_alloc+0x12a7/0x1e40 [ 11.111626] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.111626] __kmalloc_node+0xea7/0x1520 [ 11.111626] ? __get_vm_area_node+0x656/0x7f0 [ 11.111626] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.111626] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.111626] __vmalloc_node_range+0xbda/0x10f0 [ 11.111626] vzalloc+0xd8/0xf0 [ 11.111626] ? tpg_alloc+0x106/0xc40 [ 11.111626] tpg_alloc+0x106/0xc40 [ 11.111626] vivid_probe+0x2dd8/0xc720 [ 11.111626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.111626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.111626] platform_drv_probe+0x21b/0x310 [ 11.111626] ? __platform_driver_register+0x190/0x190 [ 11.111626] really_probe+0xb16/0x1500 [ 11.111626] driver_probe_device+0x1b4/0x4f0 [ 11.111626] __driver_attach+0x2ce/0x710 [ 11.111626] bus_for_each_dev+0x22b/0x360 [ 11.111626] ? driver_attach+0xb0/0xb0 [ 11.111626] driver_attach+0x89/0xb0 [ 11.111626] bus_add_driver+0x6d0/0xbc0 [ 11.111626] driver_register+0x476/0x8a0 [ 11.111626] __platform_driver_register+0x11b/0x190 [ 11.111626] vivid_init+0x86/0x104 [ 11.111626] do_one_initcall+0x639/0xb70 [ 11.111626] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.111626] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.111626] do_initcall_level+0x494/0x564 [ 11.111626] ? cpu_init_udelay+0xcf/0xcf [ 11.111626] do_basic_setup+0x5a/0x6b [ 11.111626] kernel_init_freeable+0x25f/0x4c5 [ 11.111626] ? rest_init+0x200/0x200 [ 11.111626] kernel_init+0x1f/0xb20 [ 11.111626] ? rest_init+0x200/0x200 [ 11.111626] ret_from_fork+0x35/0x40 [ 11.144861] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.146594] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.147625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.149090] Call Trace: [ 11.149550] dump_stack+0x32d/0x480 [ 11.150170] ? ___slab_alloc+0x12a7/0x1e40 [ 11.150867] new_slab+0x9ac/0x1f90 [ 11.151492] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.151626] ? find_first_bit+0xa6/0x220 [ 11.151626] ___slab_alloc+0x12a7/0x1e40 [ 11.151626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.151626] __kmalloc_node+0xea7/0x1520 [ 11.151626] ? __get_vm_area_node+0x656/0x7f0 [ 11.151626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.151626] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.151626] __vmalloc_node_range+0xbda/0x10f0 [ 11.151626] vzalloc+0xd8/0xf0 [ 11.151626] ? tpg_alloc+0x574/0xc40 [ 11.151626] tpg_alloc+0x574/0xc40 [ 11.151626] vivid_probe+0x2dd8/0xc720 [ 11.151626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.151626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.151626] platform_drv_probe+0x21b/0x310 [ 11.151626] ? __platform_driver_register+0x190/0x190 [ 11.151626] really_probe+0xb16/0x1500 [ 11.151626] driver_probe_device+0x1b4/0x4f0 [ 11.151626] __driver_attach+0x2ce/0x710 [ 11.151626] bus_for_each_dev+0x22b/0x360 [ 11.151626] ? driver_attach+0xb0/0xb0 [ 11.151626] driver_attach+0x89/0xb0 [ 11.151626] bus_add_driver+0x6d0/0xbc0 [ 11.151626] driver_register+0x476/0x8a0 [ 11.151626] __platform_driver_register+0x11b/0x190 [ 11.151626] vivid_init+0x86/0x104 [ 11.151626] do_one_initcall+0x639/0xb70 [ 11.151626] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.151626] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.151626] do_initcall_level+0x494/0x564 [ 11.151626] ? cpu_init_udelay+0xcf/0xcf [ 11.151626] do_basic_setup+0x5a/0x6b [ 11.151626] kernel_init_freeable+0x25f/0x4c5 [ 11.151626] ? rest_init+0x200/0x200 [ 11.151626] kernel_init+0x1f/0xb20 [ 11.151626] ? rest_init+0x200/0x200 [ 11.151626] ret_from_fork+0x35/0x40 [ 11.189342] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 11.191906] vivid-007: V4L2 capture device registered as video17 [ 11.195454] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 11.197903] vivid-007: V4L2 output device registered as video18 [ 11.200353] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 11.203569] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.206436] vivid-007: V4L2 capture device registered as swradio7 [ 11.208916] vivid-007: V4L2 receiver device registered as radio14 [ 11.211397] vivid-007: V4L2 transmitter device registered as radio15 [ 11.214127] vivid-008: using single planar format API [ 11.232940] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.234862] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.235882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.237424] Call Trace: [ 11.237913] dump_stack+0x32d/0x480 [ 11.238534] ? ___slab_alloc+0x12a7/0x1e40 [ 11.239257] new_slab+0x9ac/0x1f90 [ 11.239842] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.240736] ? find_first_bit+0xa6/0x220 [ 11.241447] ___slab_alloc+0x12a7/0x1e40 [ 11.241626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.241626] __kmalloc_node+0xea7/0x1520 [ 11.241626] ? __get_vm_area_node+0x656/0x7f0 [ 11.241626] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.241626] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.241626] __vmalloc_node_range+0xbda/0x10f0 [ 11.241626] vzalloc+0xd8/0xf0 [ 11.241626] ? tpg_alloc+0x106/0xc40 [ 11.241626] tpg_alloc+0x106/0xc40 [ 11.241626] vivid_probe+0x2dd8/0xc720 [ 11.241626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.241626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.241626] platform_drv_probe+0x21b/0x310 [ 11.241626] ? __platform_driver_register+0x190/0x190 [ 11.241626] really_probe+0xb16/0x1500 [ 11.241626] driver_probe_device+0x1b4/0x4f0 [ 11.241626] __driver_attach+0x2ce/0x710 [ 11.241626] bus_for_each_dev+0x22b/0x360 [ 11.241626] ? driver_attach+0xb0/0xb0 [ 11.241626] driver_attach+0x89/0xb0 [ 11.241626] bus_add_driver+0x6d0/0xbc0 [ 11.241626] driver_register+0x476/0x8a0 [ 11.241626] __platform_driver_register+0x11b/0x190 [ 11.241626] vivid_init+0x86/0x104 [ 11.241626] do_one_initcall+0x639/0xb70 [ 11.241626] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.241626] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.241626] do_initcall_level+0x494/0x564 [ 11.241626] ? cpu_init_udelay+0xcf/0xcf [ 11.241626] do_basic_setup+0x5a/0x6b [ 11.241626] kernel_init_freeable+0x25f/0x4c5 [ 11.241626] ? rest_init+0x200/0x200 [ 11.241626] kernel_init+0x1f/0xb20 [ 11.241626] ? rest_init+0x200/0x200 [ 11.241626] ret_from_fork+0x35/0x40 [ 11.284400] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 11.286907] vivid-008: V4L2 capture device registered as video19 [ 11.290228] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 11.293027] vivid-008: V4L2 output device registered as video20 [ 11.295459] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 11.300139] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 11.303364] vivid-008: V4L2 capture device registered as swradio8 [ 11.305883] vivid-008: V4L2 receiver device registered as radio16 [ 11.308531] vivid-008: V4L2 transmitter device registered as radio17 [ 11.311159] vivid-009: using multiplanar format API [ 11.321993] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.324310] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.325533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.327092] Call Trace: [ 11.327618] dump_stack+0x32d/0x480 [ 11.328357] ? ___slab_alloc+0x12a7/0x1e40 [ 11.329164] new_slab+0x9ac/0x1f90 [ 11.329855] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.330875] ? find_first_bit+0xa6/0x220 [ 11.331653] ___slab_alloc+0x12a7/0x1e40 [ 11.331653] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.331653] __kmalloc_node+0xea7/0x1520 [ 11.331653] ? __get_vm_area_node+0x656/0x7f0 [ 11.331653] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.331653] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.331653] __vmalloc_node_range+0xbda/0x10f0 [ 11.331653] vzalloc+0xd8/0xf0 [ 11.331653] ? tpg_alloc+0x106/0xc40 [ 11.331653] tpg_alloc+0x106/0xc40 [ 11.331653] vivid_probe+0x2dd8/0xc720 [ 11.331653] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.331653] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.331653] platform_drv_probe+0x21b/0x310 [ 11.331653] ? __platform_driver_register+0x190/0x190 [ 11.331653] really_probe+0xb16/0x1500 [ 11.331653] driver_probe_device+0x1b4/0x4f0 [ 11.331653] __driver_attach+0x2ce/0x710 [ 11.331653] bus_for_each_dev+0x22b/0x360 [ 11.331653] ? driver_attach+0xb0/0xb0 [ 11.331653] driver_attach+0x89/0xb0 [ 11.331653] bus_add_driver+0x6d0/0xbc0 [ 11.331653] driver_register+0x476/0x8a0 [ 11.331653] __platform_driver_register+0x11b/0x190 [ 11.331653] vivid_init+0x86/0x104 [ 11.331653] do_one_initcall+0x639/0xb70 [ 11.331653] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.331653] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.331653] do_initcall_level+0x494/0x564 [ 11.331653] ? cpu_init_udelay+0xcf/0xcf [ 11.331653] do_basic_setup+0x5a/0x6b [ 11.331653] kernel_init_freeable+0x25f/0x4c5 [ 11.331653] ? rest_init+0x200/0x200 [ 11.331653] kernel_init+0x1f/0xb20 [ 11.331653] ? rest_init+0x200/0x200 [ 11.331653] ret_from_fork+0x35/0x40 [ 11.361763] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.363791] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.364936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.366694] Call Trace: [ 11.367294] dump_stack+0x32d/0x480 [ 11.367936] ? ___slab_alloc+0x12a7/0x1e40 [ 11.368759] new_slab+0x9ac/0x1f90 [ 11.369427] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.370460] ? find_first_bit+0xa6/0x220 [ 11.371340] ___slab_alloc+0x12a7/0x1e40 [ 11.371632] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.371632] __kmalloc_node+0xea7/0x1520 [ 11.371632] ? __get_vm_area_node+0x656/0x7f0 [ 11.371632] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.371632] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.371632] __vmalloc_node_range+0xbda/0x10f0 [ 11.371632] vzalloc+0xd8/0xf0 [ 11.371632] ? tpg_alloc+0x2ea/0xc40 [ 11.371632] tpg_alloc+0x2ea/0xc40 [ 11.371632] vivid_probe+0x2dd8/0xc720 [ 11.371632] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.371632] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.371632] platform_drv_probe+0x21b/0x310 [ 11.371632] ? __platform_driver_register+0x190/0x190 [ 11.371632] really_probe+0xb16/0x1500 [ 11.371632] driver_probe_device+0x1b4/0x4f0 [ 11.371632] __driver_attach+0x2ce/0x710 [ 11.371632] bus_for_each_dev+0x22b/0x360 [ 11.371632] ? driver_attach+0xb0/0xb0 [ 11.371632] driver_attach+0x89/0xb0 [ 11.371632] bus_add_driver+0x6d0/0xbc0 [ 11.371632] driver_register+0x476/0x8a0 [ 11.371632] __platform_driver_register+0x11b/0x190 [ 11.371632] vivid_init+0x86/0x104 [ 11.371632] do_one_initcall+0x639/0xb70 [ 11.371632] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.371632] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.371632] do_initcall_level+0x494/0x564 [ 11.371632] ? cpu_init_udelay+0xcf/0xcf [ 11.371632] do_basic_setup+0x5a/0x6b [ 11.371632] kernel_init_freeable+0x25f/0x4c5 [ 11.371632] ? rest_init+0x200/0x200 [ 11.371632] kernel_init+0x1f/0xb20 [ 11.371632] ? rest_init+0x200/0x200 [ 11.371632] ret_from_fork+0x35/0x40 [ 11.407492] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.409350] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.410451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.412129] Call Trace: [ 11.412402] dump_stack+0x32d/0x480 [ 11.412402] ? ___slab_alloc+0x12a7/0x1e40 [ 11.412402] new_slab+0x9ac/0x1f90 [ 11.412402] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.412402] ? find_first_bit+0xa6/0x220 [ 11.412402] ___slab_alloc+0x12a7/0x1e40 [ 11.412402] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.412402] __kmalloc_node+0xea7/0x1520 [ 11.412402] ? __get_vm_area_node+0x656/0x7f0 [ 11.412402] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.412402] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.412402] __vmalloc_node_range+0xbda/0x10f0 [ 11.412402] vzalloc+0xd8/0xf0 [ 11.412402] ? tpg_alloc+0x272/0xc40 [ 11.412402] tpg_alloc+0x272/0xc40 [ 11.412402] vivid_probe+0x2dd8/0xc720 [ 11.412402] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.412402] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.412402] platform_drv_probe+0x21b/0x310 [ 11.412402] ? __platform_driver_register+0x190/0x190 [ 11.412402] really_probe+0xb16/0x1500 [ 11.412402] driver_probe_device+0x1b4/0x4f0 [ 11.412402] __driver_attach+0x2ce/0x710 [ 11.412402] bus_for_each_dev+0x22b/0x360 [ 11.412402] ? driver_attach+0xb0/0xb0 [ 11.412402] driver_attach+0x89/0xb0 [ 11.412402] bus_add_driver+0x6d0/0xbc0 [ 11.412402] driver_register+0x476/0x8a0 [ 11.412402] __platform_driver_register+0x11b/0x190 [ 11.412402] vivid_init+0x86/0x104 [ 11.412402] do_one_initcall+0x639/0xb70 [ 11.412402] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.412402] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.412402] do_initcall_level+0x494/0x564 [ 11.412402] ? cpu_init_udelay+0xcf/0xcf [ 11.412402] do_basic_setup+0x5a/0x6b [ 11.412402] kernel_init_freeable+0x25f/0x4c5 [ 11.412402] ? rest_init+0x200/0x200 [ 11.412402] kernel_init+0x1f/0xb20 [ 11.412402] ? rest_init+0x200/0x200 [ 11.412402] ret_from_fork+0x35/0x40 [ 11.448153] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.449869] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.451124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.452798] Call Trace: [ 11.453064] dump_stack+0x32d/0x480 [ 11.453064] ? ___slab_alloc+0x12a7/0x1e40 [ 11.453064] new_slab+0x9ac/0x1f90 [ 11.453064] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.453064] ? find_first_bit+0xa6/0x220 [ 11.453064] ___slab_alloc+0x12a7/0x1e40 [ 11.453064] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.453064] __kmalloc_node+0xea7/0x1520 [ 11.453064] ? __get_vm_area_node+0x656/0x7f0 [ 11.453064] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.453064] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.453064] __vmalloc_node_range+0xbda/0x10f0 [ 11.453064] vzalloc+0xd8/0xf0 [ 11.453064] ? tpg_alloc+0x5f5/0xc40 [ 11.453064] tpg_alloc+0x5f5/0xc40 [ 11.453064] vivid_probe+0x2dd8/0xc720 [ 11.453064] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.453064] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.453064] platform_drv_probe+0x21b/0x310 [ 11.453064] ? __platform_driver_register+0x190/0x190 [ 11.453064] really_probe+0xb16/0x1500 [ 11.453064] driver_probe_device+0x1b4/0x4f0 [ 11.453064] __driver_attach+0x2ce/0x710 [ 11.453064] bus_for_each_dev+0x22b/0x360 [ 11.453064] ? driver_attach+0xb0/0xb0 [ 11.453064] driver_attach+0x89/0xb0 [ 11.453064] bus_add_driver+0x6d0/0xbc0 [ 11.453064] driver_register+0x476/0x8a0 [ 11.453064] __platform_driver_register+0x11b/0x190 [ 11.453064] vivid_init+0x86/0x104 [ 11.453064] do_one_initcall+0x639/0xb70 [ 11.453064] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.453064] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.453064] do_initcall_level+0x494/0x564 [ 11.453064] ? cpu_init_udelay+0xcf/0xcf [ 11.453064] do_basic_setup+0x5a/0x6b [ 11.453064] kernel_init_freeable+0x25f/0x4c5 [ 11.453064] ? rest_init+0x200/0x200 [ 11.453064] kernel_init+0x1f/0xb20 [ 11.453064] ? rest_init+0x200/0x200 [ 11.453064] ret_from_fork+0x35/0x40 [ 11.493066] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 11.495625] vivid-009: V4L2 capture device registered as video21 [ 11.498885] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 11.501263] vivid-009: V4L2 output device registered as video22 [ 11.504288] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 11.507119] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 11.510130] vivid-009: V4L2 capture device registered as swradio9 [ 11.512925] vivid-009: V4L2 receiver device registered as radio18 [ 11.515483] vivid-009: V4L2 transmitter device registered as radio19 [ 11.518078] vivid-010: using single planar format API [ 11.526308] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.528060] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.529123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.530616] Call Trace: [ 11.531110] dump_stack+0x32d/0x480 [ 11.531629] ? ___slab_alloc+0x12a7/0x1e40 [ 11.532479] new_slab+0x9ac/0x1f90 [ 11.532479] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.532479] ? find_first_bit+0xa6/0x220 [ 11.532479] ___slab_alloc+0x12a7/0x1e40 [ 11.532479] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.532479] __kmalloc_node+0xea7/0x1520 [ 11.532479] ? __get_vm_area_node+0x656/0x7f0 [ 11.532479] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.532479] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.532479] __vmalloc_node_range+0xbda/0x10f0 [ 11.532479] vzalloc+0xd8/0xf0 [ 11.532479] ? tpg_alloc+0x1f4/0xc40 [ 11.532479] tpg_alloc+0x1f4/0xc40 [ 11.541910] vivid_probe+0x2dd8/0xc720 [ 11.541910] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.541910] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.541910] platform_drv_probe+0x21b/0x310 [ 11.541910] ? __platform_driver_register+0x190/0x190 [ 11.541910] really_probe+0xb16/0x1500 [ 11.541910] driver_probe_device+0x1b4/0x4f0 [ 11.541910] __driver_attach+0x2ce/0x710 [ 11.541910] bus_for_each_dev+0x22b/0x360 [ 11.541910] ? driver_attach+0xb0/0xb0 [ 11.541910] driver_attach+0x89/0xb0 [ 11.541910] bus_add_driver+0x6d0/0xbc0 [ 11.541910] driver_register+0x476/0x8a0 [ 11.541910] __platform_driver_register+0x11b/0x190 [ 11.541910] vivid_init+0x86/0x104 [ 11.541910] do_one_initcall+0x639/0xb70 [ 11.541910] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.541910] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.541910] do_initcall_level+0x494/0x564 [ 11.541910] ? cpu_init_udelay+0xcf/0xcf [ 11.541910] do_basic_setup+0x5a/0x6b [ 11.541910] kernel_init_freeable+0x25f/0x4c5 [ 11.541910] ? rest_init+0x200/0x200 [ 11.541910] kernel_init+0x1f/0xb20 [ 11.541910] ? rest_init+0x200/0x200 [ 11.541910] ret_from_fork+0x35/0x40 [ 11.563648] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.565341] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.566404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.567917] Call Trace: [ 11.568357] dump_stack+0x32d/0x480 [ 11.568995] ? ___slab_alloc+0x12a7/0x1e40 [ 11.569684] new_slab+0x9ac/0x1f90 [ 11.570283] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.571186] ? find_first_bit+0xa6/0x220 [ 11.571629] ___slab_alloc+0x12a7/0x1e40 [ 11.571629] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.571629] __kmalloc_node+0xea7/0x1520 [ 11.571629] ? __get_vm_area_node+0x656/0x7f0 [ 11.571629] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.571629] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.571629] __vmalloc_node_range+0xbda/0x10f0 [ 11.571629] vzalloc+0xd8/0xf0 [ 11.571629] ? tpg_alloc+0x106/0xc40 [ 11.571629] tpg_alloc+0x106/0xc40 [ 11.571629] vivid_probe+0x2dd8/0xc720 [ 11.571629] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.571629] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.571629] platform_drv_probe+0x21b/0x310 [ 11.571629] ? __platform_driver_register+0x190/0x190 [ 11.571629] really_probe+0xb16/0x1500 [ 11.571629] driver_probe_device+0x1b4/0x4f0 [ 11.571629] __driver_attach+0x2ce/0x710 [ 11.571629] bus_for_each_dev+0x22b/0x360 [ 11.571629] ? driver_attach+0xb0/0xb0 [ 11.571629] driver_attach+0x89/0xb0 [ 11.571629] bus_add_driver+0x6d0/0xbc0 [ 11.571629] driver_register+0x476/0x8a0 [ 11.571629] __platform_driver_register+0x11b/0x190 [ 11.571629] vivid_init+0x86/0x104 [ 11.571629] do_one_initcall+0x639/0xb70 [ 11.571629] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.571629] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.571629] do_initcall_level+0x494/0x564 [ 11.571629] ? cpu_init_udelay+0xcf/0xcf [ 11.571629] do_basic_setup+0x5a/0x6b [ 11.571629] kernel_init_freeable+0x25f/0x4c5 [ 11.571629] ? rest_init+0x200/0x200 [ 11.571629] kernel_init+0x1f/0xb20 [ 11.571629] ? rest_init+0x200/0x200 [ 11.571629] ret_from_fork+0x35/0x40 [ 11.609894] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.611625] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.611631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.611631] Call Trace: [ 11.611631] dump_stack+0x32d/0x480 [ 11.611631] ? ___slab_alloc+0x12a7/0x1e40 [ 11.611631] new_slab+0x9ac/0x1f90 [ 11.611631] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.611631] ? find_first_bit+0xa6/0x220 [ 11.611631] ___slab_alloc+0x12a7/0x1e40 [ 11.611631] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.611631] __kmalloc_node+0xea7/0x1520 [ 11.611631] ? __get_vm_area_node+0x656/0x7f0 [ 11.611631] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.611631] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.611631] __vmalloc_node_range+0xbda/0x10f0 [ 11.611631] vzalloc+0xd8/0xf0 [ 11.611631] ? tpg_alloc+0x272/0xc40 [ 11.611631] tpg_alloc+0x272/0xc40 [ 11.611631] vivid_probe+0x2dd8/0xc720 [ 11.611631] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.611631] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.611631] platform_drv_probe+0x21b/0x310 [ 11.611631] ? __platform_driver_register+0x190/0x190 [ 11.611631] really_probe+0xb16/0x1500 [ 11.611631] driver_probe_device+0x1b4/0x4f0 [ 11.611631] __driver_attach+0x2ce/0x710 [ 11.611631] bus_for_each_dev+0x22b/0x360 [ 11.611631] ? driver_attach+0xb0/0xb0 [ 11.611631] driver_attach+0x89/0xb0 [ 11.611631] bus_add_driver+0x6d0/0xbc0 [ 11.611631] driver_register+0x476/0x8a0 [ 11.611631] __platform_driver_register+0x11b/0x190 [ 11.611631] vivid_init+0x86/0x104 [ 11.611631] do_one_initcall+0x639/0xb70 [ 11.611631] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.611631] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.611631] do_initcall_level+0x494/0x564 [ 11.611631] ? cpu_init_udelay+0xcf/0xcf [ 11.611631] do_basic_setup+0x5a/0x6b [ 11.611631] kernel_init_freeable+0x25f/0x4c5 [ 11.611631] ? rest_init+0x200/0x200 [ 11.611631] kernel_init+0x1f/0xb20 [ 11.611631] ? rest_init+0x200/0x200 [ 11.611631] ret_from_fork+0x35/0x40 [ 11.647164] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.649016] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.650113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.651675] Call Trace: [ 11.652178] dump_stack+0x32d/0x480 [ 11.652785] ? ___slab_alloc+0x12a7/0x1e40 [ 11.653535] new_slab+0x9ac/0x1f90 [ 11.654152] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.654455] ? find_first_bit+0xa6/0x220 [ 11.654455] ___slab_alloc+0x12a7/0x1e40 [ 11.654455] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.654455] __kmalloc_node+0xea7/0x1520 [ 11.654455] ? __get_vm_area_node+0x656/0x7f0 [ 11.654455] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.654455] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.654455] __vmalloc_node_range+0xbda/0x10f0 [ 11.654455] vzalloc+0xd8/0xf0 [ 11.654455] ? tpg_alloc+0x5f5/0xc40 [ 11.654455] tpg_alloc+0x5f5/0xc40 [ 11.654455] vivid_probe+0x2dd8/0xc720 [ 11.654455] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.654455] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.654455] platform_drv_probe+0x21b/0x310 [ 11.654455] ? __platform_driver_register+0x190/0x190 [ 11.654455] really_probe+0xb16/0x1500 [ 11.654455] driver_probe_device+0x1b4/0x4f0 [ 11.654455] __driver_attach+0x2ce/0x710 [ 11.654455] bus_for_each_dev+0x22b/0x360 [ 11.654455] ? driver_attach+0xb0/0xb0 [ 11.654455] driver_attach+0x89/0xb0 [ 11.654455] bus_add_driver+0x6d0/0xbc0 [ 11.654455] driver_register+0x476/0x8a0 [ 11.654455] __platform_driver_register+0x11b/0x190 [ 11.654455] vivid_init+0x86/0x104 [ 11.654455] do_one_initcall+0x639/0xb70 [ 11.654455] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.654455] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.654455] do_initcall_level+0x494/0x564 [ 11.654455] ? cpu_init_udelay+0xcf/0xcf [ 11.654455] do_basic_setup+0x5a/0x6b [ 11.654455] kernel_init_freeable+0x25f/0x4c5 [ 11.654455] ? rest_init+0x200/0x200 [ 11.654455] kernel_init+0x1f/0xb20 [ 11.654455] ? rest_init+0x200/0x200 [ 11.654455] ret_from_fork+0x35/0x40 [ 11.690838] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 11.693757] vivid-010: V4L2 capture device registered as video23 [ 11.697015] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 11.699989] vivid-010: V4L2 output device registered as video24 [ 11.702718] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 11.705670] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 11.708588] vivid-010: V4L2 capture device registered as swradio10 [ 11.711025] vivid-010: V4L2 receiver device registered as radio20 [ 11.713886] vivid-010: V4L2 transmitter device registered as radio21 [ 11.716600] vivid-011: using multiplanar format API [ 11.730774] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.732767] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.733278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.733278] Call Trace: [ 11.733278] dump_stack+0x32d/0x480 [ 11.733278] ? ___slab_alloc+0x12a7/0x1e40 [ 11.733278] new_slab+0x9ac/0x1f90 [ 11.733278] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.733278] ? find_first_bit+0xa6/0x220 [ 11.733278] ___slab_alloc+0x12a7/0x1e40 [ 11.733278] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.733278] __kmalloc_node+0xea7/0x1520 [ 11.733278] ? __get_vm_area_node+0x656/0x7f0 [ 11.733278] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.733278] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.733278] __vmalloc_node_range+0xbda/0x10f0 [ 11.733278] vzalloc+0xd8/0xf0 [ 11.733278] ? tpg_alloc+0x1f4/0xc40 [ 11.733278] tpg_alloc+0x1f4/0xc40 [ 11.733278] vivid_probe+0x2dd8/0xc720 [ 11.733278] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.733278] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.733278] platform_drv_probe+0x21b/0x310 [ 11.733278] ? __platform_driver_register+0x190/0x190 [ 11.733278] really_probe+0xb16/0x1500 [ 11.733278] driver_probe_device+0x1b4/0x4f0 [ 11.733278] __driver_attach+0x2ce/0x710 [ 11.733278] bus_for_each_dev+0x22b/0x360 [ 11.733278] ? driver_attach+0xb0/0xb0 [ 11.733278] driver_attach+0x89/0xb0 [ 11.733278] bus_add_driver+0x6d0/0xbc0 [ 11.733278] driver_register+0x476/0x8a0 [ 11.733278] __platform_driver_register+0x11b/0x190 [ 11.733278] vivid_init+0x86/0x104 [ 11.733278] do_one_initcall+0x639/0xb70 [ 11.733278] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.733278] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.733278] do_initcall_level+0x494/0x564 [ 11.733278] ? cpu_init_udelay+0xcf/0xcf [ 11.733278] do_basic_setup+0x5a/0x6b [ 11.733278] kernel_init_freeable+0x25f/0x4c5 [ 11.733278] ? rest_init+0x200/0x200 [ 11.733278] kernel_init+0x1f/0xb20 [ 11.733278] ? rest_init+0x200/0x200 [ 11.733278] ret_from_fork+0x35/0x40 [ 11.773492] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.775218] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.776292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.777735] Call Trace: [ 11.778189] dump_stack+0x32d/0x480 [ 11.778824] ? ___slab_alloc+0x12a7/0x1e40 [ 11.779531] new_slab+0x9ac/0x1f90 [ 11.780107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.780968] ? find_first_bit+0xa6/0x220 [ 11.781640] ___slab_alloc+0x12a7/0x1e40 [ 11.781640] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.781640] __kmalloc_node+0xea7/0x1520 [ 11.781640] ? __get_vm_area_node+0x656/0x7f0 [ 11.781640] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.781640] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.781640] __vmalloc_node_range+0xbda/0x10f0 [ 11.781640] vzalloc+0xd8/0xf0 [ 11.781640] ? tpg_alloc+0x17c/0xc40 [ 11.781640] tpg_alloc+0x17c/0xc40 [ 11.781640] vivid_probe+0x2dd8/0xc720 [ 11.781640] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.781640] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.781640] platform_drv_probe+0x21b/0x310 [ 11.781640] ? __platform_driver_register+0x190/0x190 [ 11.781640] really_probe+0xb16/0x1500 [ 11.781640] driver_probe_device+0x1b4/0x4f0 [ 11.781640] __driver_attach+0x2ce/0x710 [ 11.781640] bus_for_each_dev+0x22b/0x360 [ 11.781640] ? driver_attach+0xb0/0xb0 [ 11.781640] driver_attach+0x89/0xb0 [ 11.781640] bus_add_driver+0x6d0/0xbc0 [ 11.781640] driver_register+0x476/0x8a0 [ 11.781640] __platform_driver_register+0x11b/0x190 [ 11.781640] vivid_init+0x86/0x104 [ 11.781640] do_one_initcall+0x639/0xb70 [ 11.781640] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.781640] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.781640] do_initcall_level+0x494/0x564 [ 11.781640] ? cpu_init_udelay+0xcf/0xcf [ 11.781640] do_basic_setup+0x5a/0x6b [ 11.781640] kernel_init_freeable+0x25f/0x4c5 [ 11.781640] ? rest_init+0x200/0x200 [ 11.781640] kernel_init+0x1f/0xb20 [ 11.781640] ? rest_init+0x200/0x200 [ 11.781640] ret_from_fork+0x35/0x40 [ 11.820532] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 11.823270] vivid-011: V4L2 capture device registered as video25 [ 11.826672] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 11.829224] vivid-011: V4L2 output device registered as video26 [ 11.832168] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 11.835071] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 11.838023] vivid-011: V4L2 capture device registered as swradio11 [ 11.840538] vivid-011: V4L2 receiver device registered as radio22 [ 11.843277] vivid-011: V4L2 transmitter device registered as radio23 [ 11.845885] vivid-012: using single planar format API [ 11.857275] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.859191] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.860317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.861626] Call Trace: [ 11.861626] dump_stack+0x32d/0x480 [ 11.861626] ? ___slab_alloc+0x12a7/0x1e40 [ 11.861626] new_slab+0x9ac/0x1f90 [ 11.861626] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.861626] ? find_first_bit+0xa6/0x220 [ 11.861626] ___slab_alloc+0x12a7/0x1e40 [ 11.861626] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.861626] __kmalloc_node+0xea7/0x1520 [ 11.861626] ? __get_vm_area_node+0x656/0x7f0 [ 11.861626] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.861626] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.861626] __vmalloc_node_range+0xbda/0x10f0 [ 11.861626] vzalloc+0xd8/0xf0 [ 11.861626] ? tpg_alloc+0x106/0xc40 [ 11.861626] tpg_alloc+0x106/0xc40 [ 11.861626] vivid_probe+0x2dd8/0xc720 [ 11.861626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.861626] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.861626] platform_drv_probe+0x21b/0x310 [ 11.861626] ? __platform_driver_register+0x190/0x190 [ 11.861626] really_probe+0xb16/0x1500 [ 11.861626] driver_probe_device+0x1b4/0x4f0 [ 11.861626] __driver_attach+0x2ce/0x710 [ 11.861626] bus_for_each_dev+0x22b/0x360 [ 11.861626] ? driver_attach+0xb0/0xb0 [ 11.861626] driver_attach+0x89/0xb0 [ 11.861626] bus_add_driver+0x6d0/0xbc0 [ 11.861626] driver_register+0x476/0x8a0 [ 11.861626] __platform_driver_register+0x11b/0x190 [ 11.861626] vivid_init+0x86/0x104 [ 11.861626] do_one_initcall+0x639/0xb70 [ 11.861626] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.861626] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.861626] do_initcall_level+0x494/0x564 [ 11.861626] ? cpu_init_udelay+0xcf/0xcf [ 11.861626] do_basic_setup+0x5a/0x6b [ 11.861626] kernel_init_freeable+0x25f/0x4c5 [ 11.861626] ? rest_init+0x200/0x200 [ 11.861626] kernel_init+0x1f/0xb20 [ 11.861626] ? rest_init+0x200/0x200 [ 11.861626] ret_from_fork+0x35/0x40 [ 11.897985] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.899883] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.901081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.902915] Call Trace: [ 11.903118] dump_stack+0x32d/0x480 [ 11.903118] ? ___slab_alloc+0x12a7/0x1e40 [ 11.903118] new_slab+0x9ac/0x1f90 [ 11.903118] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.903118] ? find_first_bit+0xa6/0x220 [ 11.903118] ___slab_alloc+0x12a7/0x1e40 [ 11.903118] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.903118] __kmalloc_node+0xea7/0x1520 [ 11.903118] ? __get_vm_area_node+0x656/0x7f0 [ 11.903118] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.903118] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.903118] __vmalloc_node_range+0xbda/0x10f0 [ 11.903118] vzalloc+0xd8/0xf0 [ 11.903118] ? tpg_alloc+0x2ea/0xc40 [ 11.903118] tpg_alloc+0x2ea/0xc40 [ 11.903118] vivid_probe+0x2dd8/0xc720 [ 11.903118] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.903118] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.903118] platform_drv_probe+0x21b/0x310 [ 11.903118] ? __platform_driver_register+0x190/0x190 [ 11.903118] really_probe+0xb16/0x1500 [ 11.903118] driver_probe_device+0x1b4/0x4f0 [ 11.903118] __driver_attach+0x2ce/0x710 [ 11.903118] bus_for_each_dev+0x22b/0x360 [ 11.903118] ? driver_attach+0xb0/0xb0 [ 11.903118] driver_attach+0x89/0xb0 [ 11.903118] bus_add_driver+0x6d0/0xbc0 [ 11.903118] driver_register+0x476/0x8a0 [ 11.903118] __platform_driver_register+0x11b/0x190 [ 11.903118] vivid_init+0x86/0x104 [ 11.903118] do_one_initcall+0x639/0xb70 [ 11.903118] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.903118] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.903118] do_initcall_level+0x494/0x564 [ 11.903118] ? cpu_init_udelay+0xcf/0xcf [ 11.903118] do_basic_setup+0x5a/0x6b [ 11.903118] kernel_init_freeable+0x25f/0x4c5 [ 11.903118] ? rest_init+0x200/0x200 [ 11.903118] kernel_init+0x1f/0xb20 [ 11.903118] ? rest_init+0x200/0x200 [ 11.903118] ret_from_fork+0x35/0x40 [ 11.944081] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.946224] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.947361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.949036] Call Trace: [ 11.949546] dump_stack+0x32d/0x480 [ 11.950282] ? ___slab_alloc+0x12a7/0x1e40 [ 11.951087] new_slab+0x9ac/0x1f90 [ 11.951629] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.951629] ? find_first_bit+0xa6/0x220 [ 11.951629] ___slab_alloc+0x12a7/0x1e40 [ 11.951629] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.951629] __kmalloc_node+0xea7/0x1520 [ 11.951629] ? __get_vm_area_node+0x656/0x7f0 [ 11.951629] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.951629] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.951629] __vmalloc_node_range+0xbda/0x10f0 [ 11.951629] vzalloc+0xd8/0xf0 [ 11.951629] ? tpg_alloc+0x272/0xc40 [ 11.951629] tpg_alloc+0x272/0xc40 [ 11.951629] vivid_probe+0x2dd8/0xc720 [ 11.951629] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.951629] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.951629] platform_drv_probe+0x21b/0x310 [ 11.951629] ? __platform_driver_register+0x190/0x190 [ 11.951629] really_probe+0xb16/0x1500 [ 11.951629] driver_probe_device+0x1b4/0x4f0 [ 11.951629] __driver_attach+0x2ce/0x710 [ 11.951629] bus_for_each_dev+0x22b/0x360 [ 11.951629] ? driver_attach+0xb0/0xb0 [ 11.951629] driver_attach+0x89/0xb0 [ 11.951629] bus_add_driver+0x6d0/0xbc0 [ 11.951629] driver_register+0x476/0x8a0 [ 11.951629] __platform_driver_register+0x11b/0x190 [ 11.951629] vivid_init+0x86/0x104 [ 11.951629] do_one_initcall+0x639/0xb70 [ 11.951629] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.951629] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.951629] do_initcall_level+0x494/0x564 [ 11.951629] ? cpu_init_udelay+0xcf/0xcf [ 11.951629] do_basic_setup+0x5a/0x6b [ 11.951629] kernel_init_freeable+0x25f/0x4c5 [ 11.951629] ? rest_init+0x200/0x200 [ 11.951629] kernel_init+0x1f/0xb20 [ 11.951629] ? rest_init+0x200/0x200 [ 11.951629] ret_from_fork+0x35/0x40 [ 11.981336] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.983311] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.984389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.985908] Call Trace: [ 11.986393] dump_stack+0x32d/0x480 [ 11.987054] ? ___slab_alloc+0x12a7/0x1e40 [ 11.987773] new_slab+0x9ac/0x1f90 [ 11.988446] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.989285] ? find_first_bit+0xa6/0x220 [ 11.989285] ___slab_alloc+0x12a7/0x1e40 [ 11.989285] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.989285] __kmalloc_node+0xea7/0x1520 [ 11.989285] ? __get_vm_area_node+0x656/0x7f0 [ 11.989285] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.989285] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.989285] __vmalloc_node_range+0xbda/0x10f0 [ 11.989285] vzalloc+0xd8/0xf0 [ 11.989285] ? tpg_alloc+0x5f5/0xc40 [ 11.989285] tpg_alloc+0x5f5/0xc40 [ 11.989285] vivid_probe+0x2dd8/0xc720 [ 11.989285] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.989285] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.989285] platform_drv_probe+0x21b/0x310 [ 11.989285] ? __platform_driver_register+0x190/0x190 [ 11.989285] really_probe+0xb16/0x1500 [ 11.989285] driver_probe_device+0x1b4/0x4f0 [ 11.989285] __driver_attach+0x2ce/0x710 [ 11.989285] bus_for_each_dev+0x22b/0x360 [ 11.989285] ? driver_attach+0xb0/0xb0 [ 11.989285] driver_attach+0x89/0xb0 [ 11.989285] bus_add_driver+0x6d0/0xbc0 [ 11.989285] driver_register+0x476/0x8a0 [ 11.989285] __platform_driver_register+0x11b/0x190 [ 11.989285] vivid_init+0x86/0x104 [ 11.989285] do_one_initcall+0x639/0xb70 [ 11.989285] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.989285] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.989285] do_initcall_level+0x494/0x564 [ 11.989285] ? cpu_init_udelay+0xcf/0xcf [ 11.989285] do_basic_setup+0x5a/0x6b [ 11.989285] kernel_init_freeable+0x25f/0x4c5 [ 11.989285] ? rest_init+0x200/0x200 [ 11.989285] kernel_init+0x1f/0xb20 [ 11.989285] ? rest_init+0x200/0x200 [ 11.989285] ret_from_fork+0x35/0x40 [ 12.027559] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 12.030195] vivid-012: V4L2 capture device registered as video27 [ 12.033908] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 12.036446] vivid-012: V4L2 output device registered as video28 [ 12.039087] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 12.042262] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 12.045189] vivid-012: V4L2 capture device registered as swradio12 [ 12.047661] vivid-012: V4L2 receiver device registered as radio24 [ 12.050376] vivid-012: V4L2 transmitter device registered as radio25 [ 12.053215] vivid-013: using multiplanar format API [ 12.057100] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.059034] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.060148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.061842] Call Trace: [ 12.062533] dump_stack+0x32d/0x480 [ 12.062836] ? ___slab_alloc+0x12a7/0x1e40 [ 12.062836] new_slab+0x9ac/0x1f90 [ 12.062836] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.062836] ? find_first_bit+0xa6/0x220 [ 12.062836] ___slab_alloc+0x12a7/0x1e40 [ 12.062836] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.062836] __kmalloc_node+0xea7/0x1520 [ 12.062836] ? __get_vm_area_node+0x656/0x7f0 [ 12.062836] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.062836] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.062836] __vmalloc_node_range+0xbda/0x10f0 [ 12.062836] vzalloc+0xd8/0xf0 [ 12.062836] ? tpg_alloc+0x272/0xc40 [ 12.062836] tpg_alloc+0x272/0xc40 [ 12.062836] vivid_probe+0x2dd8/0xc720 [ 12.062836] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.062836] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.062836] platform_drv_probe+0x21b/0x310 [ 12.062836] ? __platform_driver_register+0x190/0x190 [ 12.062836] really_probe+0xb16/0x1500 [ 12.062836] driver_probe_device+0x1b4/0x4f0 [ 12.062836] __driver_attach+0x2ce/0x710 [ 12.062836] bus_for_each_dev+0x22b/0x360 [ 12.062836] ? driver_attach+0xb0/0xb0 [ 12.081893] driver_attach+0x89/0xb0 [ 12.081893] bus_add_driver+0x6d0/0xbc0 [ 12.081893] driver_register+0x476/0x8a0 [ 12.081893] __platform_driver_register+0x11b/0x190 [ 12.081893] vivid_init+0x86/0x104 [ 12.081893] do_one_initcall+0x639/0xb70 [ 12.081893] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.081893] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.081893] do_initcall_level+0x494/0x564 [ 12.081893] ? cpu_init_udelay+0xcf/0xcf [ 12.081893] do_basic_setup+0x5a/0x6b [ 12.081893] kernel_init_freeable+0x25f/0x4c5 [ 12.081893] ? rest_init+0x200/0x200 [ 12.081893] kernel_init+0x1f/0xb20 [ 12.081893] ? rest_init+0x200/0x200 [ 12.081893] ret_from_fork+0x35/0x40 [ 12.100751] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.102811] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.103739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.103739] Call Trace: [ 12.103739] dump_stack+0x32d/0x480 [ 12.103739] ? ___slab_alloc+0x12a7/0x1e40 [ 12.103739] new_slab+0x9ac/0x1f90 [ 12.103739] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.103739] ? find_first_bit+0xa6/0x220 [ 12.103739] ___slab_alloc+0x12a7/0x1e40 [ 12.103739] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.103739] __kmalloc_node+0xea7/0x1520 [ 12.103739] ? __get_vm_area_node+0x656/0x7f0 [ 12.103739] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.103739] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.103739] __vmalloc_node_range+0xbda/0x10f0 [ 12.103739] vzalloc+0xd8/0xf0 [ 12.103739] ? tpg_alloc+0x106/0xc40 [ 12.103739] tpg_alloc+0x106/0xc40 [ 12.103739] vivid_probe+0x2dd8/0xc720 [ 12.103739] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.103739] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.103739] platform_drv_probe+0x21b/0x310 [ 12.103739] ? __platform_driver_register+0x190/0x190 [ 12.103739] really_probe+0xb16/0x1500 [ 12.103739] driver_probe_device+0x1b4/0x4f0 [ 12.122046] __driver_attach+0x2ce/0x710 [ 12.122046] bus_for_each_dev+0x22b/0x360 [ 12.122046] ? driver_attach+0xb0/0xb0 [ 12.122046] driver_attach+0x89/0xb0 [ 12.122046] bus_add_driver+0x6d0/0xbc0 [ 12.122046] driver_register+0x476/0x8a0 [ 12.122046] __platform_driver_register+0x11b/0x190 [ 12.122046] vivid_init+0x86/0x104 [ 12.122046] do_one_initcall+0x639/0xb70 [ 12.122046] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.122046] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.122046] do_initcall_level+0x494/0x564 [ 12.122046] ? cpu_init_udelay+0xcf/0xcf [ 12.122046] do_basic_setup+0x5a/0x6b [ 12.122046] kernel_init_freeable+0x25f/0x4c5 [ 12.122046] ? rest_init+0x200/0x200 [ 12.122046] kernel_init+0x1f/0xb20 [ 12.122046] ? rest_init+0x200/0x200 [ 12.122046] ret_from_fork+0x35/0x40 [ 12.137518] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.139353] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.140527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.142520] Call Trace: [ 12.143041] dump_stack+0x32d/0x480 [ 12.143673] ? ___slab_alloc+0x12a7/0x1e40 [ 12.144448] new_slab+0x9ac/0x1f90 [ 12.145035] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.145950] ? find_first_bit+0xa6/0x220 [ 12.146301] ___slab_alloc+0x12a7/0x1e40 [ 12.146301] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.146301] __kmalloc_node+0xea7/0x1520 [ 12.146301] ? __get_vm_area_node+0x656/0x7f0 [ 12.146301] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.146301] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.146301] __vmalloc_node_range+0xbda/0x10f0 [ 12.146301] vzalloc+0xd8/0xf0 [ 12.146301] ? tpg_alloc+0x1f4/0xc40 [ 12.146301] tpg_alloc+0x1f4/0xc40 [ 12.146301] vivid_probe+0x2dd8/0xc720 [ 12.146301] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.146301] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.146301] platform_drv_probe+0x21b/0x310 [ 12.146301] ? __platform_driver_register+0x190/0x190 [ 12.146301] really_probe+0xb16/0x1500 [ 12.146301] driver_probe_device+0x1b4/0x4f0 [ 12.146301] __driver_attach+0x2ce/0x710 [ 12.146301] bus_for_each_dev+0x22b/0x360 [ 12.146301] ? driver_attach+0xb0/0xb0 [ 12.146301] driver_attach+0x89/0xb0 [ 12.146301] bus_add_driver+0x6d0/0xbc0 [ 12.146301] driver_register+0x476/0x8a0 [ 12.146301] __platform_driver_register+0x11b/0x190 [ 12.146301] vivid_init+0x86/0x104 [ 12.146301] do_one_initcall+0x639/0xb70 [ 12.146301] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.146301] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.146301] do_initcall_level+0x494/0x564 [ 12.146301] ? cpu_init_udelay+0xcf/0xcf [ 12.146301] do_basic_setup+0x5a/0x6b [ 12.146301] kernel_init_freeable+0x25f/0x4c5 [ 12.146301] ? rest_init+0x200/0x200 [ 12.146301] kernel_init+0x1f/0xb20 [ 12.146301] ? rest_init+0x200/0x200 [ 12.146301] ret_from_fork+0x35/0x40 [ 12.186363] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.188099] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.189278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.190820] Call Trace: [ 12.191265] dump_stack+0x32d/0x480 [ 12.191632] ? ___slab_alloc+0x12a7/0x1e40 [ 12.191632] new_slab+0x9ac/0x1f90 [ 12.191632] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.191632] ? find_first_bit+0xa6/0x220 [ 12.191632] ___slab_alloc+0x12a7/0x1e40 [ 12.191632] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.191632] __kmalloc_node+0xea7/0x1520 [ 12.191632] ? __get_vm_area_node+0x656/0x7f0 [ 12.191632] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.191632] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.191632] __vmalloc_node_range+0xbda/0x10f0 [ 12.191632] vzalloc+0xd8/0xf0 [ 12.191632] ? tpg_alloc+0x5f5/0xc40 [ 12.191632] tpg_alloc+0x5f5/0xc40 [ 12.191632] vivid_probe+0x2dd8/0xc720 [ 12.191632] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.191632] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.191632] platform_drv_probe+0x21b/0x310 [ 12.191632] ? __platform_driver_register+0x190/0x190 [ 12.191632] really_probe+0xb16/0x1500 [ 12.191632] driver_probe_device+0x1b4/0x4f0 [ 12.191632] __driver_attach+0x2ce/0x710 [ 12.191632] bus_for_each_dev+0x22b/0x360 [ 12.191632] ? driver_attach+0xb0/0xb0 [ 12.191632] driver_attach+0x89/0xb0 [ 12.191632] bus_add_driver+0x6d0/0xbc0 [ 12.191632] driver_register+0x476/0x8a0 [ 12.191632] __platform_driver_register+0x11b/0x190 [ 12.191632] vivid_init+0x86/0x104 [ 12.191632] do_one_initcall+0x639/0xb70 [ 12.191632] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.191632] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.191632] do_initcall_level+0x494/0x564 [ 12.191632] ? cpu_init_udelay+0xcf/0xcf [ 12.191632] do_basic_setup+0x5a/0x6b [ 12.191632] kernel_init_freeable+0x25f/0x4c5 [ 12.191632] ? rest_init+0x200/0x200 [ 12.191632] kernel_init+0x1f/0xb20 [ 12.191632] ? rest_init+0x200/0x200 [ 12.191632] ret_from_fork+0x35/0x40 [ 12.222444] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.224312] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.225408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.226898] Call Trace: [ 12.227430] dump_stack+0x32d/0x480 [ 12.228070] ? ___slab_alloc+0x12a7/0x1e40 [ 12.228758] new_slab+0x9ac/0x1f90 [ 12.229349] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.230228] ? find_first_bit+0xa6/0x220 [ 12.230966] ___slab_alloc+0x12a7/0x1e40 [ 12.231793] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.232114] __kmalloc_node+0xea7/0x1520 [ 12.232114] ? __get_vm_area_node+0x656/0x7f0 [ 12.232114] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.232114] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.232114] __vmalloc_node_range+0xbda/0x10f0 [ 12.232114] vzalloc+0xd8/0xf0 [ 12.232114] ? tpg_alloc+0x685/0xc40 [ 12.232114] tpg_alloc+0x685/0xc40 [ 12.232114] vivid_probe+0x2dd8/0xc720 [ 12.232114] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.232114] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.232114] platform_drv_probe+0x21b/0x310 [ 12.232114] ? __platform_driver_register+0x190/0x190 [ 12.232114] really_probe+0xb16/0x1500 [ 12.232114] driver_probe_device+0x1b4/0x4f0 [ 12.232114] __driver_attach+0x2ce/0x710 [ 12.232114] bus_for_each_dev+0x22b/0x360 [ 12.232114] ? driver_attach+0xb0/0xb0 [ 12.232114] driver_attach+0x89/0xb0 [ 12.232114] bus_add_driver+0x6d0/0xbc0 [ 12.232114] driver_register+0x476/0x8a0 [ 12.232114] __platform_driver_register+0x11b/0x190 [ 12.232114] vivid_init+0x86/0x104 [ 12.232114] do_one_initcall+0x639/0xb70 [ 12.232114] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.232114] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.232114] do_initcall_level+0x494/0x564 [ 12.232114] ? cpu_init_udelay+0xcf/0xcf [ 12.232114] do_basic_setup+0x5a/0x6b [ 12.232114] kernel_init_freeable+0x25f/0x4c5 [ 12.232114] ? rest_init+0x200/0x200 [ 12.232114] kernel_init+0x1f/0xb20 [ 12.232114] ? rest_init+0x200/0x200 [ 12.232114] ret_from_fork+0x35/0x40 [ 12.258246] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.259981] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.261105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.262659] Call Trace: [ 12.263103] dump_stack+0x32d/0x480 [ 12.263719] ? ___slab_alloc+0x12a7/0x1e40 [ 12.264596] new_slab+0x9ac/0x1f90 [ 12.265234] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.266158] ? find_first_bit+0xa6/0x220 [ 12.266918] ___slab_alloc+0x12a7/0x1e40 [ 12.267474] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.267474] __kmalloc_node+0xea7/0x1520 [ 12.267474] ? __get_vm_area_node+0x656/0x7f0 [ 12.267474] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.267474] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.267474] __vmalloc_node_range+0xbda/0x10f0 [ 12.267474] vzalloc+0xd8/0xf0 [ 12.267474] ? tpg_alloc+0x787/0xc40 [ 12.267474] tpg_alloc+0x787/0xc40 [ 12.267474] vivid_probe+0x2dd8/0xc720 [ 12.267474] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.267474] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.267474] platform_drv_probe+0x21b/0x310 [ 12.267474] ? __platform_driver_register+0x190/0x190 [ 12.267474] really_probe+0xb16/0x1500 [ 12.267474] driver_probe_device+0x1b4/0x4f0 [ 12.267474] __driver_attach+0x2ce/0x710 [ 12.267474] bus_for_each_dev+0x22b/0x360 [ 12.267474] ? driver_attach+0xb0/0xb0 [ 12.267474] driver_attach+0x89/0xb0 [ 12.267474] bus_add_driver+0x6d0/0xbc0 [ 12.267474] driver_register+0x476/0x8a0 [ 12.267474] __platform_driver_register+0x11b/0x190 [ 12.267474] vivid_init+0x86/0x104 [ 12.267474] do_one_initcall+0x639/0xb70 [ 12.267474] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.267474] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.267474] do_initcall_level+0x494/0x564 [ 12.267474] ? cpu_init_udelay+0xcf/0xcf [ 12.267474] do_basic_setup+0x5a/0x6b [ 12.267474] kernel_init_freeable+0x25f/0x4c5 [ 12.267474] ? rest_init+0x200/0x200 [ 12.267474] kernel_init+0x1f/0xb20 [ 12.267474] ? rest_init+0x200/0x200 [ 12.267474] ret_from_fork+0x35/0x40 [ 12.302747] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 12.305072] vivid-013: V4L2 capture device registered as video29 [ 12.308566] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 12.311070] vivid-013: V4L2 output device registered as video30 [ 12.313853] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 12.316889] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 12.319970] vivid-013: V4L2 capture device registered as swradio13 [ 12.322759] vivid-013: V4L2 receiver device registered as radio26 [ 12.325319] vivid-013: V4L2 transmitter device registered as radio27 [ 12.327877] vivid-014: using single planar format API [ 12.334487] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.336492] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.337635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.339264] Call Trace: [ 12.339734] dump_stack+0x32d/0x480 [ 12.340380] ? ___slab_alloc+0x12a7/0x1e40 [ 12.341132] new_slab+0x9ac/0x1f90 [ 12.341625] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.342297] ? find_first_bit+0xa6/0x220 [ 12.342297] ___slab_alloc+0x12a7/0x1e40 [ 12.342297] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.342297] __kmalloc_node+0xea7/0x1520 [ 12.342297] ? __get_vm_area_node+0x656/0x7f0 [ 12.342297] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.342297] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.342297] __vmalloc_node_range+0xbda/0x10f0 [ 12.342297] vzalloc+0xd8/0xf0 [ 12.342297] ? tpg_alloc+0x2ea/0xc40 [ 12.342297] tpg_alloc+0x2ea/0xc40 [ 12.342297] vivid_probe+0x2dd8/0xc720 [ 12.351894] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.351894] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.351894] platform_drv_probe+0x21b/0x310 [ 12.351894] ? __platform_driver_register+0x190/0x190 [ 12.351894] really_probe+0xb16/0x1500 [ 12.351894] driver_probe_device+0x1b4/0x4f0 [ 12.351894] __driver_attach+0x2ce/0x710 [ 12.351894] bus_for_each_dev+0x22b/0x360 [ 12.351894] ? driver_attach+0xb0/0xb0 [ 12.351894] driver_attach+0x89/0xb0 [ 12.351894] bus_add_driver+0x6d0/0xbc0 [ 12.351894] driver_register+0x476/0x8a0 [ 12.351894] __platform_driver_register+0x11b/0x190 [ 12.351894] vivid_init+0x86/0x104 [ 12.351894] do_one_initcall+0x639/0xb70 [ 12.351894] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.351894] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.351894] do_initcall_level+0x494/0x564 [ 12.351894] ? cpu_init_udelay+0xcf/0xcf [ 12.351894] do_basic_setup+0x5a/0x6b [ 12.351894] kernel_init_freeable+0x25f/0x4c5 [ 12.351894] ? rest_init+0x200/0x200 [ 12.351894] kernel_init+0x1f/0xb20 [ 12.351894] ? rest_init+0x200/0x200 [ 12.351894] ret_from_fork+0x35/0x40 [ 12.374209] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.376139] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.377311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.378862] Call Trace: [ 12.379324] dump_stack+0x32d/0x480 [ 12.379920] ? ___slab_alloc+0x12a7/0x1e40 [ 12.380690] new_slab+0x9ac/0x1f90 [ 12.381326] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.381775] ? find_first_bit+0xa6/0x220 [ 12.381775] ___slab_alloc+0x12a7/0x1e40 [ 12.381775] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.381775] __kmalloc_node+0xea7/0x1520 [ 12.381775] ? __get_vm_area_node+0x656/0x7f0 [ 12.381775] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.381775] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.381775] __vmalloc_node_range+0xbda/0x10f0 [ 12.381775] vzalloc+0xd8/0xf0 [ 12.381775] ? tpg_alloc+0x106/0xc40 [ 12.381775] tpg_alloc+0x106/0xc40 [ 12.381775] vivid_probe+0x2dd8/0xc720 [ 12.381775] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.381775] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.381775] platform_drv_probe+0x21b/0x310 [ 12.381775] ? __platform_driver_register+0x190/0x190 [ 12.381775] really_probe+0xb16/0x1500 [ 12.381775] driver_probe_device+0x1b4/0x4f0 [ 12.381775] __driver_attach+0x2ce/0x710 [ 12.381775] bus_for_each_dev+0x22b/0x360 [ 12.381775] ? driver_attach+0xb0/0xb0 [ 12.381775] driver_attach+0x89/0xb0 [ 12.381775] bus_add_driver+0x6d0/0xbc0 [ 12.381775] driver_register+0x476/0x8a0 [ 12.381775] __platform_driver_register+0x11b/0x190 [ 12.381775] vivid_init+0x86/0x104 [ 12.381775] do_one_initcall+0x639/0xb70 [ 12.381775] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.381775] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.381775] do_initcall_level+0x494/0x564 [ 12.381775] ? cpu_init_udelay+0xcf/0xcf [ 12.381775] do_basic_setup+0x5a/0x6b [ 12.381775] kernel_init_freeable+0x25f/0x4c5 [ 12.381775] ? rest_init+0x200/0x200 [ 12.381775] kernel_init+0x1f/0xb20 [ 12.381775] ? rest_init+0x200/0x200 [ 12.381775] ret_from_fork+0x35/0x40 [ 12.420476] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.422239] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.422239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.422239] Call Trace: [ 12.422239] dump_stack+0x32d/0x480 [ 12.422239] ? ___slab_alloc+0x12a7/0x1e40 [ 12.422239] new_slab+0x9ac/0x1f90 [ 12.422239] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.422239] ? find_first_bit+0xa6/0x220 [ 12.422239] ___slab_alloc+0x12a7/0x1e40 [ 12.422239] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.422239] __kmalloc_node+0xea7/0x1520 [ 12.422239] ? __get_vm_area_node+0x656/0x7f0 [ 12.422239] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.422239] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.422239] __vmalloc_node_range+0xbda/0x10f0 [ 12.422239] vzalloc+0xd8/0xf0 [ 12.422239] ? tpg_alloc+0x17c/0xc40 [ 12.422239] tpg_alloc+0x17c/0xc40 [ 12.422239] vivid_probe+0x2dd8/0xc720 [ 12.422239] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.422239] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.422239] platform_drv_probe+0x21b/0x310 [ 12.422239] ? __platform_driver_register+0x190/0x190 [ 12.422239] really_probe+0xb16/0x1500 [ 12.422239] driver_probe_device+0x1b4/0x4f0 [ 12.422239] __driver_attach+0x2ce/0x710 [ 12.422239] bus_for_each_dev+0x22b/0x360 [ 12.422239] ? driver_attach+0xb0/0xb0 [ 12.422239] driver_attach+0x89/0xb0 [ 12.422239] bus_add_driver+0x6d0/0xbc0 [ 12.422239] driver_register+0x476/0x8a0 [ 12.422239] __platform_driver_register+0x11b/0x190 [ 12.422239] vivid_init+0x86/0x104 [ 12.422239] do_one_initcall+0x639/0xb70 [ 12.422239] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.422239] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.422239] do_initcall_level+0x494/0x564 [ 12.422239] ? cpu_init_udelay+0xcf/0xcf [ 12.422239] do_basic_setup+0x5a/0x6b [ 12.422239] kernel_init_freeable+0x25f/0x4c5 [ 12.422239] ? rest_init+0x200/0x200 [ 12.422239] kernel_init+0x1f/0xb20 [ 12.422239] ? rest_init+0x200/0x200 [ 12.422239] ret_from_fork+0x35/0x40 [ 12.459351] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.461289] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.462504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.464122] Call Trace: [ 12.464610] dump_stack+0x32d/0x480 [ 12.465249] ? ___slab_alloc+0x12a7/0x1e40 [ 12.465949] new_slab+0x9ac/0x1f90 [ 12.466008] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.466008] ? find_first_bit+0xa6/0x220 [ 12.466008] ___slab_alloc+0x12a7/0x1e40 [ 12.466008] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.466008] __kmalloc_node+0xea7/0x1520 [ 12.466008] ? __get_vm_area_node+0x656/0x7f0 [ 12.466008] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.466008] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.466008] __vmalloc_node_range+0xbda/0x10f0 [ 12.466008] vzalloc+0xd8/0xf0 [ 12.466008] ? tpg_alloc+0x5f5/0xc40 [ 12.466008] tpg_alloc+0x5f5/0xc40 [ 12.466008] vivid_probe+0x2dd8/0xc720 [ 12.466008] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.466008] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.466008] platform_drv_probe+0x21b/0x310 [ 12.466008] ? __platform_driver_register+0x190/0x190 [ 12.466008] really_probe+0xb16/0x1500 [ 12.466008] driver_probe_device+0x1b4/0x4f0 [ 12.466008] __driver_attach+0x2ce/0x710 [ 12.466008] bus_for_each_dev+0x22b/0x360 [ 12.466008] ? driver_attach+0xb0/0xb0 [ 12.466008] driver_attach+0x89/0xb0 [ 12.466008] bus_add_driver+0x6d0/0xbc0 [ 12.466008] driver_register+0x476/0x8a0 [ 12.466008] __platform_driver_register+0x11b/0x190 [ 12.466008] vivid_init+0x86/0x104 [ 12.466008] do_one_initcall+0x639/0xb70 [ 12.466008] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.466008] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.466008] do_initcall_level+0x494/0x564 [ 12.466008] ? cpu_init_udelay+0xcf/0xcf [ 12.466008] do_basic_setup+0x5a/0x6b [ 12.466008] kernel_init_freeable+0x25f/0x4c5 [ 12.466008] ? rest_init+0x200/0x200 [ 12.466008] kernel_init+0x1f/0xb20 [ 12.466008] ? rest_init+0x200/0x200 [ 12.466008] ret_from_fork+0x35/0x40 [ 12.505104] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 12.507833] vivid-014: V4L2 capture device registered as video31 [ 12.511179] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 12.513806] vivid-014: V4L2 output device registered as video32 [ 12.516280] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 12.519239] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 12.522456] vivid-014: V4L2 capture device registered as swradio14 [ 12.524908] vivid-014: V4L2 receiver device registered as radio28 [ 12.527451] vivid-014: V4L2 transmitter device registered as radio29 [ 12.529993] vivid-015: using multiplanar format API [ 12.539807] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.541744] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.542053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.542053] Call Trace: [ 12.542053] dump_stack+0x32d/0x480 [ 12.542053] ? ___slab_alloc+0x12a7/0x1e40 [ 12.542053] new_slab+0x9ac/0x1f90 [ 12.542053] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.542053] ? find_first_bit+0xa6/0x220 [ 12.542053] ___slab_alloc+0x12a7/0x1e40 [ 12.542053] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.542053] __kmalloc_node+0xea7/0x1520 [ 12.542053] ? __get_vm_area_node+0x656/0x7f0 [ 12.542053] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.542053] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.542053] __vmalloc_node_range+0xbda/0x10f0 [ 12.542053] vzalloc+0xd8/0xf0 [ 12.542053] ? tpg_alloc+0x2ea/0xc40 [ 12.542053] tpg_alloc+0x2ea/0xc40 [ 12.542053] vivid_probe+0x2dd8/0xc720 [ 12.542053] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.542053] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.542053] platform_drv_probe+0x21b/0x310 [ 12.542053] ? __platform_driver_register+0x190/0x190 [ 12.542053] really_probe+0xb16/0x1500 [ 12.542053] driver_probe_device+0x1b4/0x4f0 [ 12.561896] __driver_attach+0x2ce/0x710 [ 12.561896] bus_for_each_dev+0x22b/0x360 [ 12.561896] ? driver_attach+0xb0/0xb0 [ 12.561896] driver_attach+0x89/0xb0 [ 12.561896] bus_add_driver+0x6d0/0xbc0 [ 12.561896] driver_register+0x476/0x8a0 [ 12.561896] __platform_driver_register+0x11b/0x190 [ 12.561896] vivid_init+0x86/0x104 [ 12.561896] do_one_initcall+0x639/0xb70 [ 12.561896] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.561896] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.561896] do_initcall_level+0x494/0x564 [ 12.561896] ? cpu_init_udelay+0xcf/0xcf [ 12.571935] do_basic_setup+0x5a/0x6b [ 12.571935] kernel_init_freeable+0x25f/0x4c5 [ 12.571935] ? rest_init+0x200/0x200 [ 12.571935] kernel_init+0x1f/0xb20 [ 12.571935] ? rest_init+0x200/0x200 [ 12.571935] ret_from_fork+0x35/0x40 [ 12.577606] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.579317] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.580317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.581880] Call Trace: [ 12.582394] dump_stack+0x32d/0x480 [ 12.583022] ? ___slab_alloc+0x12a7/0x1e40 [ 12.583698] new_slab+0x9ac/0x1f90 [ 12.584260] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.585315] ? find_first_bit+0xa6/0x220 [ 12.586044] ___slab_alloc+0x12a7/0x1e40 [ 12.586420] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.586420] __kmalloc_node+0xea7/0x1520 [ 12.586420] ? __get_vm_area_node+0x656/0x7f0 [ 12.586420] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.586420] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.586420] __vmalloc_node_range+0xbda/0x10f0 [ 12.586420] vzalloc+0xd8/0xf0 [ 12.586420] ? tpg_alloc+0x17c/0xc40 [ 12.586420] tpg_alloc+0x17c/0xc40 [ 12.586420] vivid_probe+0x2dd8/0xc720 [ 12.586420] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.586420] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.586420] platform_drv_probe+0x21b/0x310 [ 12.586420] ? __platform_driver_register+0x190/0x190 [ 12.586420] really_probe+0xb16/0x1500 [ 12.586420] driver_probe_device+0x1b4/0x4f0 [ 12.586420] __driver_attach+0x2ce/0x710 [ 12.586420] bus_for_each_dev+0x22b/0x360 [ 12.586420] ? driver_attach+0xb0/0xb0 [ 12.586420] driver_attach+0x89/0xb0 [ 12.586420] bus_add_driver+0x6d0/0xbc0 [ 12.586420] driver_register+0x476/0x8a0 [ 12.586420] __platform_driver_register+0x11b/0x190 [ 12.586420] vivid_init+0x86/0x104 [ 12.586420] do_one_initcall+0x639/0xb70 [ 12.586420] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.586420] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.586420] do_initcall_level+0x494/0x564 [ 12.586420] ? cpu_init_udelay+0xcf/0xcf [ 12.586420] do_basic_setup+0x5a/0x6b [ 12.586420] kernel_init_freeable+0x25f/0x4c5 [ 12.586420] ? rest_init+0x200/0x200 [ 12.586420] kernel_init+0x1f/0xb20 [ 12.586420] ? rest_init+0x200/0x200 [ 12.586420] ret_from_fork+0x35/0x40 [ 12.614473] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.616339] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.617394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.618903] Call Trace: [ 12.619355] dump_stack+0x32d/0x480 [ 12.620018] ? ___slab_alloc+0x12a7/0x1e40 [ 12.620728] new_slab+0x9ac/0x1f90 [ 12.621369] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.621656] ? find_first_bit+0xa6/0x220 [ 12.621656] ___slab_alloc+0x12a7/0x1e40 [ 12.621656] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.621656] __kmalloc_node+0xea7/0x1520 [ 12.621656] ? __get_vm_area_node+0x656/0x7f0 [ 12.621656] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.621656] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.621656] __vmalloc_node_range+0xbda/0x10f0 [ 12.621656] vzalloc+0xd8/0xf0 [ 12.621656] ? tpg_alloc+0x106/0xc40 [ 12.621656] tpg_alloc+0x106/0xc40 [ 12.621656] vivid_probe+0x2dd8/0xc720 [ 12.621656] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.621656] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.621656] platform_drv_probe+0x21b/0x310 [ 12.621656] ? __platform_driver_register+0x190/0x190 [ 12.621656] really_probe+0xb16/0x1500 [ 12.621656] driver_probe_device+0x1b4/0x4f0 [ 12.621656] __driver_attach+0x2ce/0x710 [ 12.621656] bus_for_each_dev+0x22b/0x360 [ 12.621656] ? driver_attach+0xb0/0xb0 [ 12.621656] driver_attach+0x89/0xb0 [ 12.621656] bus_add_driver+0x6d0/0xbc0 [ 12.621656] driver_register+0x476/0x8a0 [ 12.621656] __platform_driver_register+0x11b/0x190 [ 12.621656] vivid_init+0x86/0x104 [ 12.621656] do_one_initcall+0x639/0xb70 [ 12.621656] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.621656] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.621656] do_initcall_level+0x494/0x564 [ 12.621656] ? cpu_init_udelay+0xcf/0xcf [ 12.621656] do_basic_setup+0x5a/0x6b [ 12.621656] kernel_init_freeable+0x25f/0x4c5 [ 12.621656] ? rest_init+0x200/0x200 [ 12.621656] kernel_init+0x1f/0xb20 [ 12.621656] ? rest_init+0x200/0x200 [ 12.621656] ret_from_fork+0x35/0x40 [ 12.659078] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.660899] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.662161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.662207] Call Trace: [ 12.662207] dump_stack+0x32d/0x480 [ 12.662207] ? ___slab_alloc+0x12a7/0x1e40 [ 12.662207] new_slab+0x9ac/0x1f90 [ 12.662207] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.662207] ? find_first_bit+0xa6/0x220 [ 12.662207] ___slab_alloc+0x12a7/0x1e40 [ 12.662207] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.662207] __kmalloc_node+0xea7/0x1520 [ 12.662207] ? __get_vm_area_node+0x656/0x7f0 [ 12.662207] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.662207] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.662207] __vmalloc_node_range+0xbda/0x10f0 [ 12.662207] vzalloc+0xd8/0xf0 [ 12.662207] ? tpg_alloc+0x272/0xc40 [ 12.662207] tpg_alloc+0x272/0xc40 [ 12.662207] vivid_probe+0x2dd8/0xc720 [ 12.662207] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.662207] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.662207] platform_drv_probe+0x21b/0x310 [ 12.662207] ? __platform_driver_register+0x190/0x190 [ 12.662207] really_probe+0xb16/0x1500 [ 12.662207] driver_probe_device+0x1b4/0x4f0 [ 12.662207] __driver_attach+0x2ce/0x710 [ 12.662207] bus_for_each_dev+0x22b/0x360 [ 12.662207] ? driver_attach+0xb0/0xb0 [ 12.662207] driver_attach+0x89/0xb0 [ 12.662207] bus_add_driver+0x6d0/0xbc0 [ 12.662207] driver_register+0x476/0x8a0 [ 12.662207] __platform_driver_register+0x11b/0x190 [ 12.662207] vivid_init+0x86/0x104 [ 12.662207] do_one_initcall+0x639/0xb70 [ 12.662207] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.662207] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.662207] do_initcall_level+0x494/0x564 [ 12.662207] ? cpu_init_udelay+0xcf/0xcf [ 12.662207] do_basic_setup+0x5a/0x6b [ 12.662207] kernel_init_freeable+0x25f/0x4c5 [ 12.662207] ? rest_init+0x200/0x200 [ 12.662207] kernel_init+0x1f/0xb20 [ 12.662207] ? rest_init+0x200/0x200 [ 12.662207] ret_from_fork+0x35/0x40 [ 12.705903] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 12.708427] vivid-015: V4L2 capture device registered as video33 [ 12.711924] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 12.714361] vivid-015: V4L2 output device registered as video34 [ 12.717027] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 12.720029] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 12.723202] vivid-015: V4L2 capture device registered as swradio15 [ 12.725715] vivid-015: V4L2 receiver device registered as radio30 [ 12.728051] vivid-015: V4L2 transmitter device registered as radio31 [ 12.734683] vim2m vim2m.0: Device registered as /dev/video35 [ 12.741848] vicodec vicodec.0: Device registered as /dev/video36 [ 12.744887] vicodec vicodec.0: Device registered as /dev/video37 [ 12.750029] usbcore: registered new interface driver uvcvideo [ 12.751949] USB Video Class driver (1.1.1) [ 12.753214] gspca_main: v2.14.0 registered [ 12.754557] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11 [ 12.756374] iTCO_vendor_support: vendor-support=0 [ 12.764399] device-mapper: uevent: version 1.0.3 [ 12.768094] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com [ 12.772962] device-mapper: multipath round-robin: version 1.2.0 loaded [ 12.774142] device-mapper: multipath queue-length: version 0.2.0 loaded [ 12.775257] device-mapper: multipath service-time: version 0.3.0 loaded [ 12.776532] device-mapper: raid: Loading target version 1.14.0 [ 12.779745] usbcore: registered new interface driver bfusb [ 12.782888] usbcore: registered new interface driver btusb [ 12.791040] usnic_verbs: Cisco VIC (USNIC) Verbs Driver v1.0.3 (December 19, 2013) [ 12.793057] usnic_verbs:usnic_uiom_init:600: [ 12.793069] IOMMU required but not present or enabled. USNIC QPs will not function w/o enabling IOMMU [ 12.795330] usnic_verbs:usnic_ib_init:652: [ 12.795354] Unable to initalize umem with err -1 [ 12.799198] iscsi: registered transport (iser) [ 12.800723] OPA Virtual Network Driver - v1.0 [ 12.821324] hidraw: raw HID events driver (C) Jiri Kosina [ 12.871570] usbcore: registered new interface driver usbhid [ 12.873426] usbhid: USB HID core driver [ 12.910701] NET: Registered protocol family 40 [ 12.914788] ashmem: initialized [ 12.916458] erofs: initializing erofs 1.0pre1 [ 12.918898] erofs: successfully to initialize erofs [ 13.064468] usbcore: registered new interface driver snd-usb-audio [ 13.066544] NET: Registered protocol family 26 [ 13.067372] GACT probability on [ 13.067987] Mirror/redirect action on [ 13.068863] Simple TC action Loaded [ 13.073057] netem: version 1.3 [ 13.074279] u32 classifier [ 13.075214] Actions configured [ 13.080785] nf_conntrack_irc: failed to register helpers [ 13.082499] nf_conntrack_sane: failed to register helpers [ 13.196843] nf_conntrack_sip: failed to register helpers [ 13.204787] xt_time: kernel timezone is -0000 [ 13.206388] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 13.207727] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 13.209465] IPVS: ipvs loaded. [ 13.210057] IPVS: [rr] scheduler registered. [ 13.210867] IPVS: [wrr] scheduler registered. [ 13.211921] IPVS: [lc] scheduler registered. [ 13.212908] IPVS: [wlc] scheduler registered. [ 13.213692] IPVS: [fo] scheduler registered. [ 13.214444] IPVS: [ovf] scheduler registered. [ 13.215225] IPVS: [lblc] scheduler registered. [ 13.216137] IPVS: [lblcr] scheduler registered. [ 13.216919] IPVS: [dh] scheduler registered. [ 13.217643] IPVS: [sh] scheduler registered. [ 13.218370] IPVS: [mh] scheduler registered. [ 13.219124] IPVS: [sed] scheduler registered. [ 13.219866] IPVS: [nq] scheduler registered. [ 13.220675] IPVS: ftp: loaded support on port[0] = 21 [ 13.221692] IPVS: [sip] pe registered. [ 13.223043] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 13.227733] gre: GRE over IPv4 demultiplexor driver [ 13.229252] ip_gre: GRE over IPv4 tunneling driver [ 13.241994] IPv4 over IPsec tunneling driver [ 13.249862] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 13.251422] Initializing XFRM netlink socket [ 13.252443] IPsec XFRM device driver [ 13.261038] NET: Registered protocol family 10 [ 13.285569] Segment Routing with IPv6 [ 13.286727] mip6: Mobile IPv6 [ 13.293497] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 13.304361] ip6_gre: GRE over IPv6 tunneling driver [ 13.311177] NET: Registered protocol family 17 [ 13.312613] NET: Registered protocol family 15 [ 13.313680] Bridge firewalling registered [ 13.317327] can: controller area network core (rev 20170425 abi 9) [ 13.319186] NET: Registered protocol family 29 [ 13.319963] can: raw protocol (rev 20170425) [ 13.320690] can: broadcast manager protocol (rev 20170425 t) [ 13.322899] can: netlink gateway (rev 20170425) max_hops=1 [ 13.325688] Bluetooth: RFCOMM TTY layer initialized [ 13.326853] Bluetooth: RFCOMM socket layer initialized [ 13.327839] Bluetooth: RFCOMM ver 1.11 [ 13.328550] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 13.329459] Bluetooth: BNEP filters: protocol multicast [ 13.330424] Bluetooth: BNEP socket layer initialized [ 13.331236] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 13.332547] Bluetooth: HIDP socket layer initialized [ 13.334835] RPC: Registered rdma transport module. [ 13.335792] RPC: Registered rdma backchannel transport module. [ 13.338724] NET: Registered protocol family 41 [ 13.340785] lec:lane_module_init: lec.c: initialized [ 13.342176] mpoa:atm_mpoa_init: mpc.c: initialized [ 13.343219] l2tp_core: L2TP core driver, V2.0 [ 13.344079] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 13.344950] 8021q: 802.1Q VLAN Support v1.8 [ 13.387238] DCCP: Activated CCID 2 (TCP-like) [ 13.388708] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 13.397899] sctp: Hash tables configured (bind 256/256) [ 13.403364] NET: Registered protocol family 21 [ 13.405209] Registered RDS/infiniband transport [ 13.406491] Registered RDS/tcp transport [ 13.407220] lib80211: common routines for IEEE802.11 drivers [ 13.408214] tipc: Activated (version 2.0.0) [ 13.409275] NET: Registered protocol family 30 [ 13.410756] tipc: Started in single node mode [ 13.413873] NET: Registered protocol family 43 [ 13.416230] 9pnet: Installing 9P2000 support [ 13.427313] NET: Registered protocol family 36 [ 13.429228] Key type dns_resolver registered [ 13.430072] Key type ceph registered [ 13.433101] libceph: loaded (mon/osd proto 15/24) [ 13.434703] openvswitch: Open vSwitch switching datapath [ 13.438920] mpls_gso: MPLS GSO support [ 13.449566] sched_clock: Marking stable (13505672545, -58403956)->(13563762923, -116494334) [ 13.457248] registered taskstats version 1 [ 13.458093] Loading compiled-in X.509 certificates [ 13.459974] zswap: loaded using pool lzo/zbud [ 13.474735] Btrfs loaded, crc32c=crc32c-generic [ 13.487953] Key type big_key registered [ 13.488883] Key type trusted registered [ 13.495422] Key type encrypted registered [ 13.496384] AppArmor: AppArmor sha1 policy hashing enabled [ 13.497448] ima: No TPM chip found, activating TPM-bypass! [ 13.498490] ima: Allocated hash algorithm: sha256 [ 13.499886] evm: Initialising EVM extended attributes: [ 13.500754] evm: security.selinux [ 13.501321] evm: security.SMACK64 [ 13.502318] evm: security.SMACK64EXEC [ 13.502962] evm: security.SMACK64TRANSMUTE [ 13.503635] evm: security.SMACK64MMAP [ 13.504414] evm: security.apparmor [ 13.505074] evm: security.ima [ 13.505657] evm: security.capability [ 13.506259] evm: HMAC attrs: 0x1 [ 13.509382] Magic number: 10:349:737 [ 13.510246] cec cec5: hash matches [ 13.512153] printk: console [netcon0] enabled [ 13.512996] netconsole: network logging started [ 13.514206] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 13.518261] rdma_rxe: loaded [ 13.519682] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.527075] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.528401] ALSA device list: [ 13.528918] #0: Dummy 1 [ 13.529426] #1: Loopback 1 [ 13.529951] #2: Virtual MIDI Card 1 [ 13.534567] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.536154] cfg80211: failed to load regulatory.db [ 13.538753] md: Waiting for all devices to be available before autodetect [ 13.539798] md: If you don't use raid, use raid=noautodetect [ 13.546144] md: Autodetecting RAID arrays. [ 13.546819] md: autorun ... [ 13.547291] md: ... autorun DONE. [ 13.597395] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 13.598655] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 13.654168] devtmpfs: mounted [ 13.668836] Freeing unused kernel image memory: 4680K [ 13.669661] Kernel memory protection disabled. [ 13.670348] Run /sbin/init as init process [ 14.458025] modprobe (3510) used greatest stack depth: 55888 bytes left INIT: version 2.88 booting [info] Using makefile-style concurrent boot in runlevel S. [ 14.960546] audit: type=1800 audit(1543585428.007:2): pid=3522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mountkernfs.sh" dev="sda1" ino=2430 res=0 [ 16.254481] audit: type=1800 audit(1543585429.307:3): pid=3522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="udev" dev="sda1" ino=2424 res=0 [....] Starting the hotplug events dispatcher: udevd[ 16.917233] udevd[3625]: starting version 175 [?25l[?1c7[ ok 8[?25h[?0c. [....] Synthesizing the initial hotplug events...udevd[3693]: rename '/dev/v4l/by-path/platform-vivid.0-video-index2.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index2' failed: No such file or directory udevd[3687]: rename '/dev/v4l/by-path/platform-vivid.0-video-index3.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index3' failed: No such file or directory udevd[3694]: symlink '../../video29' '/dev/v4l/by-path/platform-vivid.0-video-index0.udev-tmp' failed: File exists udevd[3702]: symlink '../../video3' '/dev/v4l/by-path/platform-vivid.0-video-index0.udev-tmp' failed: File exists [?25l[?1c7[ ok 8[?25h[?0cdone. [ 25.002002] ================================================================== [ 25.009442] BUG: KMSAN: kernel-infoleak in copy_page_to_iter+0x841/0x1cc0 [ 25.016403] CPU: 1 PID: 3919 Comm: blkid Not tainted 4.20.0-rc3+ #99 [ 25.022908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 25.032804] Call Trace: [ 25.035429] dump_stack+0x32d/0x480 [ 25.039090] ? copy_page_to_iter+0x841/0x1cc0 [ 25.043635] kmsan_report+0x12c/0x290 [ 25.047479] kmsan_internal_check_memory+0x9ce/0xa50 [ 25.052655] kmsan_copy_to_user+0x78/0xd0 [ 25.056836] copy_page_to_iter+0x841/0x1cc0 [ 25.061229] generic_file_read_iter+0x3905/0x4ff0 [ 25.066165] blkdev_read_iter+0x20d/0x270 [ 25.070353] ? blkdev_write_iter+0x660/0x660 [ 25.074792] __vfs_read+0x874/0xb00 [ 25.078478] vfs_read+0x380/0x6b0 [ 25.081982] __se_sys_read+0x17a/0x370 [ 25.085915] __x64_sys_read+0x4a/0x70 [ 25.089749] do_syscall_64+0xcf/0x110 [ 25.093585] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.098802] RIP: 0033:0x7f0c0eb27310 [ 25.102551] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 25.121474] RSP: 002b:00007ffcfc76ff98 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 25.129213] RAX: ffffffffffffffda RBX: 0000003e7fff0000 RCX: 00007f0c0eb27310 [ 25.136504] RDX: 0000000000000040 RSI: 0000000000ff3c58 RDI: 0000000000000003 [ 25.143806] RBP: 0000000000ff3c30 R08: 0000000000000068 R09: 0101010101010101 [ 25.151091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000ff3030 [ 25.158377] R13: 0000000000000040 R14: 0000000000ff3080 R15: 0000000000ff3c48 [ 25.165692] [ 25.167329] Uninit was created at: [ 25.170896] kmsan_save_stack_with_flags+0x51/0x100 [ 25.175938] kmsan_internal_alloc_meta_for_pages+0x10e/0x640 [ 25.181797] kmsan_alloc_page+0x77/0xc0 [ 25.185795] __alloc_pages_nodemask+0x175b/0x63e0 [ 25.190672] alloc_pages_current+0x55d/0x7d0 [ 25.195106] __page_cache_alloc+0xdb/0x4a0 [ 25.199373] __do_page_cache_readahead+0x46e/0x9a0 [ 25.204333] page_cache_sync_readahead+0x914/0xa00 [ 25.209290] generic_file_read_iter+0x1132/0x4ff0 [ 25.214158] blkdev_read_iter+0x20d/0x270 [ 25.218337] __vfs_read+0x874/0xb00 [ 25.222001] vfs_read+0x380/0x6b0 [ 25.225487] __se_sys_read+0x17a/0x370 [ 25.229406] __x64_sys_read+0x4a/0x70 [ 25.233234] do_syscall_64+0xcf/0x110 [ 25.237599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.242797] [ 25.244444] Bytes 0-63 of 64 are uninitialized [ 25.249043] Memory access of size 64 starts at ffff88812b280000 [ 25.255113] Data copied to user address 0000000000ff3c58 [ 25.260576] ================================================================== [ 25.267945] Disabling lock debugging due to kernel taint [ 25.273409] Kernel panic - not syncing: panic_on_warn set ... [ 25.279320] CPU: 1 PID: 3919 Comm: blkid Tainted: G B 4.20.0-rc3+ #99 [ 25.287220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 25.296589] Call Trace: [ 25.299205] dump_stack+0x32d/0x480 [ 25.302880] panic+0x624/0xc08 [ 25.306157] kmsan_report+0x28a/0x290 [ 25.309999] kmsan_internal_check_memory+0x9ce/0xa50 [ 25.315161] kmsan_copy_to_user+0x78/0xd0 [ 25.319343] copy_page_to_iter+0x841/0x1cc0 [ 25.323737] generic_file_read_iter+0x3905/0x4ff0 [ 25.329121] blkdev_read_iter+0x20d/0x270 [ 25.333313] ? blkdev_write_iter+0x660/0x660 [ 25.337756] __vfs_read+0x874/0xb00 [ 25.341450] vfs_read+0x380/0x6b0 [ 25.344951] __se_sys_read+0x17a/0x370 [ 25.348884] __x64_sys_read+0x4a/0x70 [ 25.352720] do_syscall_64+0xcf/0x110 [ 25.356565] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.361778] RIP: 0033:0x7f0c0eb27310 [ 25.365516] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 25.384449] RSP: 002b:00007ffcfc76ff98 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 25.392179] RAX: ffffffffffffffda RBX: 0000003e7fff0000 RCX: 00007f0c0eb27310 [ 25.399470] RDX: 0000000000000040 RSI: 0000000000ff3c58 RDI: 0000000000000003 [ 25.406761] RBP: 0000000000ff3c30 R08: 0000000000000068 R09: 0101010101010101 [ 25.414056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000ff3030 [ 25.421347] R13: 0000000000000040 R14: 0000000000ff3080 R15: 0000000000ff3c48 [ 25.429814] Kernel Offset: disabled [ 25.433454] Rebooting in 86400 seconds..