ooting the kernel. [ 0.000000] Linux version 4.20.0-rc3+ (syzkaller@ci) (clang version 8.0.0 (trunk 343298)) #99 SMP Fri Nov 30 13:38:33 UTC 2018 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 spec_store_bypass_disable=prctl nopcid [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f2c80-0x000f2c8f] mapped at [(____ptrval____)] [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2A50 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFDBA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFFF00 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDBE0 0017B2 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: SSDT 0x00000000BFFFF590 000930 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFF4A0 000076 (v01 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFF470 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] ACPI: SRAT 0x00000000BFFFF3A0 0000C8 (v01 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffdfff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Zeroed struct page in unavailable ranges: 101 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] random: get_random_bytes called from start_kernel+0x19f/0xc5a with crng_init=0 [ 0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1 [ 0.000000] percpu: Embedded 195 pages/cpu @(____ptrval____) s757768 r8192 d32760 u1048576 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 1919877 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 spec_store_bypass_disable=prctl nopcid [ 0.000000] Memory: 7411140K/7863916K available (165914K kernel code, 5804K rwdata, 8328K rodata, 4680K init, 11584K bss, 452776K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] Starting KernelMemorySanitizer [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.000000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.000000] Console: colour VGA+ 80x25 [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] printk: bootconsole [earlyser0] disabled [ 0.000000] printk: bootconsole [earlyser0] disabled [ 0.000000] ACPI: Core revision 20181003 [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.000000] x2apic: IRQ remapping doesn't support X2APIC mode [ 0.000000] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.060000] tsc: PIT calibration matches PMTIMER. 1 loops [ 0.060000] tsc: Detected 2300.040 MHz processor [ 0.000026] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x21275af87f5, max_idle_ns: 440795281647 ns [ 0.001631] Calibrating delay loop (skipped), value calculated using timer frequency.. 4600.08 BogoMIPS (lpj=23000400) [ 0.003413] pid_max: default: 32768 minimum: 301 [ 0.004626] LSM: Security Framework initializing [ 0.005358] Yama: becoming mindful. [ 0.006630] AppArmor: AppArmor initialized [ 0.068695] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.099534] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.102249] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.104185] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.110793] mce: CPU supports 32 MCE banks [ 0.111764] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.112644] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.113693] Spectre V2 : Mitigation: Full generic retpoline [ 0.114480] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.115833] Speculative Store Bypass: Vulnerable [ 0.118544] Freeing SMP alternatives memory: 80K [ 0.121606] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.121606] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.121606] rcu: Hierarchical SRCU implementation. [ 0.121606] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.123221] smp: Bringing up secondary CPUs ... [ 0.127461] x86: Booting SMP configuration: [ 0.128142] .... node #0, CPUs: #1 [ 0.129585] smp: Brought up 1 node, 2 CPUs [ 0.132288] smpboot: Max logical packages: 1 [ 0.132936] smpboot: Total of 2 processors activated (9200.16 BogoMIPS) [ 0.136814] devtmpfs: initialized [ 0.144825] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.144825] kworker/u4:0 (22) used greatest stack depth: 58912 bytes left [ 0.152149] futex hash table entries: 512 (order: 3, 32768 bytes) [ 0.155926] xor: automatically using best checksumming function avx [ 0.157801] RTC time: 13:43:21, date: 11/30/18 [ 0.159609] NET: Registered protocol family 16 [ 0.159609] audit: initializing netlink subsys (disabled) [ 0.162005] audit: type=2000 audit(1543585401.220:1): state=initialized audit_enabled=0 res=1 [ 0.184329] cpuidle: using governor menu [ 0.188844] ACPI: bus type PCI registered [ 0.192155] dca service started, version 1.12.1 [ 0.193690] PCI: Using configuration type 1 for base access [ 0.222473] kworker/u4:2 (48) used greatest stack depth: 57840 bytes left [ 0.949246] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.950991] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.967846] cryptd: max_cpu_qlen set to 1000 [ 1.142118] raid6: sse2x1 gen() 120 MB/s [ 1.311742] raid6: sse2x1 xor() 158 MB/s [ 1.481736] raid6: sse2x2 gen() 157 MB/s [ 1.651791] raid6: sse2x2 xor() 166 MB/s [ 1.821865] raid6: sse2x4 gen() 155 MB/s [ 1.991820] raid6: sse2x4 xor() 128 MB/s [ 2.161954] raid6: avx2x1 gen() 241 MB/s [ 2.331681] raid6: avx2x1 xor() 311 MB/s [ 2.501664] raid6: avx2x2 gen() 245 MB/s [ 2.671687] raid6: avx2x2 xor() 323 MB/s [ 2.841765] raid6: avx2x4 gen() 245 MB/s [ 3.011709] raid6: avx2x4 xor() 259 MB/s [ 3.016154] raid6: using algorithm avx2x2 gen() 245 MB/s [ 3.021665] raid6: .... xor() 323 MB/s, rmw enabled [ 3.026687] raid6: using avx2x2 recovery algorithm [ 3.032894] ACPI: Added _OSI(Module Device) [ 3.037273] ACPI: Added _OSI(Processor Device) [ 3.041664] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.046522] ACPI: Added _OSI(Processor Aggregator Device) [ 3.051662] ACPI: Added _OSI(Linux-Dell-Video) [ 3.056271] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.103994] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.129560] ACPI: Interpreter enabled [ 3.131908] ACPI: (supports S0 S3 S4 S5) [ 3.136018] ACPI: Using IOAPIC for interrupt routing [ 3.142104] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.153999] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.278668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.281723] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.291870] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.305676] PCI host bridge to bus 0000:00 [ 3.311694] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.318659] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.321685] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.331670] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.341687] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.381002] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.447623] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.454194] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.464011] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.472354] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.479572] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.497542] vgaarb: loaded [ 3.504956] SCSI subsystem initialized [ 3.512290] ACPI: bus type USB registered [ 3.517547] usbcore: registered new interface driver usbfs [ 3.522197] usbcore: registered new interface driver hub [ 3.528260] usbcore: registered new device driver usb [ 3.534006] media: Linux media interface: v0.10 [ 3.542056] videodev: Linux video capture interface: v2.00 [ 3.548732] pps_core: LinuxPPS API ver. 1 registered [ 3.551659] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.561852] PTP clock support registered [ 3.572687] EDAC MC: Ver: 3.0.0 [ 3.586716] Advanced Linux Sound Architecture Driver Initialized. [ 3.592248] PCI: Using ACPI for IRQ routing [ 3.604949] Bluetooth: Core ver 2.22 [ 3.608953] NET: Registered protocol family 31 [ 3.611656] Bluetooth: HCI device and connection manager initialized [ 3.618195] Bluetooth: HCI socket layer initialized [ 3.621681] Bluetooth: L2CAP socket layer initialized [ 3.627036] Bluetooth: SCO socket layer initialized [ 3.631730] NET: Registered protocol family 8 [ 3.636251] NET: Registered protocol family 20 [ 3.641980] NetLabel: Initializing [ 3.645557] NetLabel: domain hash size = 128 [ 3.651674] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.657991] NetLabel: unlabeled traffic allowed by default [ 3.663505] nfc: nfc_init: NFC Core ver 0.1 [ 3.672456] NET: Registered protocol family 39 [ 3.681877] clocksource: Switched to clocksource tsc-early [ 4.680043] VFS: Disk quotas dquot_6.6.0 [ 4.684360] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.692447] FS-Cache: Loaded [ 4.696897] CacheFiles: Loaded [ 4.703859] AppArmor: AppArmor Filesystem Enabled [ 4.709743] pnp: PnP ACPI init [ 4.729523] pnp: PnP ACPI: found 7 devices [ 4.840647] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.851112] NET: Registered protocol family 2 [ 4.859083] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes) [ 4.872919] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 4.897178] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) [ 4.925136] TCP: Hash tables configured (established 65536 bind 65536) [ 4.933232] UDP hash table entries: 4096 (order: 5, 131072 bytes) [ 4.944263] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes) [ 4.955690] NET: Registered protocol family 1 [ 4.962845] RPC: Registered named UNIX socket transport module. [ 4.968916] RPC: Registered udp transport module. [ 4.973821] RPC: Registered tcp transport module. [ 4.978672] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.988276] NET: Registered protocol family 44 [ 4.993116] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 5.000742] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 5.007339] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 5.016085] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 5.024769] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 5.030582] RAPL PMU: hw unit of domain package 2^-0 Joules [ 5.036371] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 5.042703] VPID CAP should not exist if not support 1-setting enable VPID VM-execution control [ 5.055461] kvm: already loaded the other module [ 5.060803] Machine check injector initialized [ 5.074388] check: Scanning for low memory corruption every 60 seconds [ 5.095319] Initialise system trusted keyrings [ 5.102480] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.236831] zbud: loaded [ 5.264663] DLM installed [ 5.277924] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.305862] FS-Cache: Netfs 'nfs' registered for caching [ 5.319889] NFS: Registering the id_resolver key type [ 5.325471] Key type id_resolver registered [ 5.329819] Key type id_legacy registered [ 5.334070] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.340993] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 5.358154] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.365863] fuse init (API version 7.28) [ 5.378346] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.444423] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 5.472972] 9p: Installing v9fs 9p2000 file system support [ 5.479302] FS-Cache: Netfs '9p' registered for caching [ 5.497176] gfs2: GFS2 installed [ 5.514235] FS-Cache: Netfs 'ceph' registered for caching [ 5.519857] ceph: loaded (mds proto 32) [ 5.749727] NET: Registered protocol family 38 [ 5.761148] async_tx: api initialized (async) [ 5.766590] Key type asymmetric registered [ 5.770865] Asymmetric key parser 'x509' registered [ 5.776022] Key type pkcs7_test registered [ 5.780512] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 5.788952] io scheduler noop registered [ 5.793187] io scheduler deadline registered [ 5.797800] io scheduler cfq registered (default) [ 5.802872] io scheduler mq-deadline registered [ 5.807548] io scheduler kyber registered [ 5.814095] io scheduler bfq registered [ 5.826772] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.835006] ACPI: Power Button [PWRF] [ 5.840616] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.848636] ACPI: Sleep Button [SLPF] [ 5.863679] ioatdma: Intel(R) QuickData Technology Driver 4.00 [ 5.882591] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 5.888117] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.906789] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 5.912310] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.092525] tsc: Refined TSC clocksource calibration: 2300.000 MHz [ 6.098988] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 6.109938] clocksource: Switched to clocksource tsc [ 6.633521] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.662595] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.689557] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.716360] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.744445] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.758354] Non-volatile memory driver v1.3 [ 6.762147] Linux agpgart interface v0.103 [ 6.781130] [drm] Initialized vgem 1.0.0 20120112 for virtual device on minor 0 [ 6.784249] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 6.786036] [drm] Driver supports precise vblank timestamp query. [ 6.791091] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 6.793511] usbcore: registered new interface driver udl [ 6.874738] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 6.876618] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 6.877749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 6.879329] Call Trace: [ 6.879893] dump_stack+0x32d/0x480 [ 6.880529] new_slab+0x9ac/0x1f90 [ 6.881231] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 6.882499] ? __cmpxchg_double_slab+0x6f5/0xb10 [ 6.883371] ___slab_alloc+0x12a7/0x1e40 [ 6.884172] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 6.884322] __kmalloc_node+0xea7/0x1520 [ 6.884322] ? __get_vm_area_node+0x656/0x7f0 [ 6.884322] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 6.884322] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 6.884322] __vmalloc_node_range+0xbda/0x10f0 [ 6.884322] vzalloc+0xd8/0xf0 [ 6.884322] ? check_partition+0x195/0xc00 [ 6.884322] check_partition+0x195/0xc00 [ 6.884322] ? drop_partitions+0x30e/0x320 [ 6.884322] rescan_partitions+0x3cb/0x1fa0 [ 6.884322] __blkdev_get+0x14bf/0x2420 [ 6.884322] blkdev_get+0x32c/0x1280 [ 6.884322] ? refcount_dec_and_test_checked+0x4a/0x60 [ 6.884322] ? bdget+0x688/0x750 [ 6.884322] __device_add_disk+0x19f5/0x2060 [ 6.884322] device_add_disk+0x90/0xa0 [ 6.884322] brd_init+0x6d2/0x8ca [ 6.884322] do_one_initcall+0x639/0xb70 [ 6.884322] ? ramdisk_size+0xb9/0xb9 [ 6.884322] ? ramdisk_size+0xb9/0xb9 [ 6.884322] do_initcall_level+0x494/0x564 [ 6.884322] ? cpu_init_udelay+0xcf/0xcf [ 6.884322] do_basic_setup+0x5a/0x6b [ 6.884322] kernel_init_freeable+0x25f/0x4c5 [ 6.884322] ? rest_init+0x200/0x200 [ 6.884322] kernel_init+0x1f/0xb20 [ 6.884322] ? rest_init+0x200/0x200 [ 6.884322] ret_from_fork+0x35/0x40 [ 6.953238] brd: module loaded [ 7.006445] loop: module loaded [ 7.123512] zram: Added device: zram0 [ 7.135186] null: module loaded [ 7.141079] nfcsim 0.2 initialized [ 7.143831] Loading iSCSI transport class v2.0-870. [ 7.180571] scsi host0: Virtio SCSI HBA [ 7.324798] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.352184] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 7.355818] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.423478] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.448536] MACsec IEEE 802.1AE [ 7.450798] tun: Universal TUN/TAP device driver, 1.6 [ 7.486053] vcan: Virtual CAN interface driver [ 7.487402] vxcan: Virtual CAN Tunnel driver [ 7.488770] slcan: serial line CAN interface driver [ 7.490239] slcan: 10 dynamic interface channels. [ 7.491328] CAN device driver interface [ 7.492426] enic: Cisco VIC Ethernet NIC Driver, ver 2.3.0.53 [ 7.494421] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 7.496024] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.497516] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 7.499352] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.500988] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 7.502752] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.509140] PPP generic driver version 2.4.2 [ 7.512817] PPP BSD Compression module registered [ 7.514276] PPP Deflate Compression module registered [ 7.516163] PPP MPPE Compression module registered [ 7.517655] NET: Registered protocol family 24 [ 7.519101] PPTP driver version 0.8.5 [ 7.532122] usbcore: registered new interface driver lbtf_usb [ 7.535810] usbcore: registered new interface driver rndis_wlan [ 7.538083] mac80211_hwsim: initializing netlink [ 7.599396] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.602573] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.605253] usbcore: registered new interface driver pegasus [ 7.607410] usbcore: registered new interface driver rtl8150 [ 7.609637] usbcore: registered new interface driver r8152 [ 7.611912] usbcore: registered new interface driver asix [ 7.613847] usbcore: registered new interface driver ax88179_178a [ 7.616224] usbcore: registered new interface driver cdc_ether [ 7.618444] usbcore: registered new interface driver dm9601 [ 7.620814] usbcore: registered new interface driver smsc75xx [ 7.623231] usbcore: registered new interface driver smsc95xx [ 7.625417] usbcore: registered new interface driver net1080 [ 7.627572] usbcore: registered new interface driver rndis_host [ 7.629816] usbcore: registered new interface driver cdc_subset [ 7.632158] usbcore: registered new interface driver zaurus [ 7.634409] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.637163] usbcore: registered new interface driver cdc_ncm [ 7.639118] usbcore: registered new interface driver cdc_mbim [ 7.652837] VFIO - User Level meta-driver version: 0.3 [ 7.676352] aoe: AoE v85 initialised. [ 7.681145] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.683337] ehci-pci: EHCI PCI platform driver [ 7.685232] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.687076] ohci-pci: OHCI PCI platform driver [ 7.688293] uhci_hcd: USB Universal Host Controller Interface driver [ 7.692035] usbcore: registered new interface driver cdc_acm [ 7.693906] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.696629] usbcore: registered new interface driver usblp [ 7.698383] usbcore: registered new interface driver cdc_wdm [ 7.700133] usbcore: registered new interface driver uas [ 7.702329] usbcore: registered new interface driver usb-storage [ 7.704657] usbcore: registered new interface driver ums-realtek [ 7.707272] usbcore: registered new interface driver usbserial_generic [ 7.709643] usbserial: USB Serial support registered for generic [ 7.711476] usbcore: registered new interface driver ch341 [ 7.713557] usbserial: USB Serial support registered for ch341-uart [ 7.715882] usbcore: registered new interface driver cp210x [ 7.717871] usbserial: USB Serial support registered for cp210x [ 7.719655] usbcore: registered new interface driver ftdi_sio [ 7.721389] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.723623] usbcore: registered new interface driver keyspan [ 7.725390] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.727475] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.729423] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.731374] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.733586] usbcore: registered new interface driver option [ 7.735285] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.737456] usbcore: registered new interface driver oti6858 [ 7.739228] usbserial: USB Serial support registered for oti6858 [ 7.741096] usbcore: registered new interface driver pl2303 [ 7.743021] usbserial: USB Serial support registered for pl2303 [ 7.744862] usbcore: registered new interface driver qcserial [ 7.746613] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.748733] usbcore: registered new interface driver sierra [ 7.750452] usbserial: USB Serial support registered for Sierra USB modem [ 7.752654] usbcore: registered new interface driver usb_serial_simple [ 7.754716] usbserial: USB Serial support registered for carelink [ 7.756598] usbserial: USB Serial support registered for zio [ 7.758541] usbserial: USB Serial support registered for funsoft [ 7.760357] usbserial: USB Serial support registered for flashloader [ 7.762864] usbserial: USB Serial support registered for google [ 7.765228] usbserial: USB Serial support registered for libtransistor [ 7.767302] usbserial: USB Serial support registered for vivopay [ 7.769303] usbserial: USB Serial support registered for moto_modem [ 7.771363] usbserial: USB Serial support registered for motorola_tetra [ 7.773436] usbserial: USB Serial support registered for novatel_gps [ 7.775390] usbserial: USB Serial support registered for hp4x [ 7.777340] usbserial: USB Serial support registered for suunto [ 7.779189] usbserial: USB Serial support registered for siemens_mpi [ 7.783078] udc-core: couldn't find an available UDC - added [g_multi] to list of pending drivers [ 7.792574] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.796055] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 1 [ 7.799522] vhci_hcd: created sysfs vhci_hcd.0 [ 7.804974] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.807763] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.809944] usb usb1: Product: USB/IP Virtual Host Controller [ 7.811851] usb usb1: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.813672] usb usb1: SerialNumber: vhci_hcd.0 [ 7.820153] hub 1-0:1.0: USB hub found [ 7.822454] hub 1-0:1.0: 8 ports detected [ 7.835684] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.838753] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 2 [ 7.842334] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.849151] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 7.852191] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.854446] usb usb2: Product: USB/IP Virtual Host Controller [ 7.856234] usb usb2: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.858039] usb usb2: SerialNumber: vhci_hcd.0 [ 7.864893] hub 2-0:1.0: USB hub found [ 7.866479] hub 2-0:1.0: 8 ports detected [ 7.882414] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.892186] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 3 [ 7.897899] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.900458] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.903045] usb usb3: Product: USB/IP Virtual Host Controller [ 7.904863] usb usb3: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.906685] usb usb3: SerialNumber: vhci_hcd.1 [ 7.913737] hub 3-0:1.0: USB hub found [ 7.915383] hub 3-0:1.0: 8 ports detected [ 7.928832] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.932300] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 4 [ 7.935491] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.940356] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 7.943128] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.945403] usb usb4: Product: USB/IP Virtual Host Controller [ 7.947153] usb usb4: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.949037] usb usb4: SerialNumber: vhci_hcd.1 [ 7.960610] hub 4-0:1.0: USB hub found [ 7.962648] hub 4-0:1.0: 8 ports detected [ 7.978291] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.986746] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 5 [ 7.993737] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.996349] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.998597] usb usb5: Product: USB/IP Virtual Host Controller [ 8.000362] usb usb5: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.002581] usb usb5: SerialNumber: vhci_hcd.2 [ 8.009006] hub 5-0:1.0: USB hub found [ 8.010647] hub 5-0:1.0: 8 ports detected [ 8.023591] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.028315] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 6 [ 8.032138] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.037524] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.040026] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.042412] usb usb6: Product: USB/IP Virtual Host Controller [ 8.044180] usb usb6: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.045964] usb usb6: SerialNumber: vhci_hcd.2 [ 8.055013] hub 6-0:1.0: USB hub found [ 8.057350] hub 6-0:1.0: 8 ports detected [ 8.072933] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.080355] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 7 [ 8.091585] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.094172] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.096307] usb usb7: Product: USB/IP Virtual Host Controller [ 8.098018] usb usb7: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.099805] usb usb7: SerialNumber: vhci_hcd.3 [ 8.106532] hub 7-0:1.0: USB hub found [ 8.108780] hub 7-0:1.0: 8 ports detected [ 8.122835] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.128415] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 8 [ 8.135465] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.140873] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.142979] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.144355] usb usb8: Product: USB/IP Virtual Host Controller [ 8.145349] usb usb8: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.146365] usb usb8: SerialNumber: vhci_hcd.3 [ 8.154779] hub 8-0:1.0: USB hub found [ 8.156538] hub 8-0:1.0: 8 ports detected [ 8.172418] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.177691] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 9 [ 8.182634] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.185196] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.187444] usb usb9: Product: USB/IP Virtual Host Controller [ 8.189248] usb usb9: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.191053] usb usb9: SerialNumber: vhci_hcd.4 [ 8.197825] hub 9-0:1.0: USB hub found [ 8.199568] hub 9-0:1.0: 8 ports detected [ 8.213108] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.216661] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 10 [ 8.219876] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.226867] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.229579] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.231887] usb usb10: Product: USB/IP Virtual Host Controller [ 8.233679] usb usb10: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.235583] usb usb10: SerialNumber: vhci_hcd.4 [ 8.241513] hub 10-0:1.0: USB hub found [ 8.243488] hub 10-0:1.0: 8 ports detected [ 8.259868] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.265419] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 11 [ 8.270273] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.273265] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.275501] usb usb11: Product: USB/IP Virtual Host Controller [ 8.277341] usb usb11: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.279228] usb usb11: SerialNumber: vhci_hcd.5 [ 8.290296] hub 11-0:1.0: USB hub found [ 8.292347] hub 11-0:1.0: 8 ports detected [ 8.305677] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.309244] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 12 [ 8.316107] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.320914] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.323597] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.325816] usb usb12: Product: USB/IP Virtual Host Controller [ 8.327559] usb usb12: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.329371] usb usb12: SerialNumber: vhci_hcd.5 [ 8.336696] hub 12-0:1.0: USB hub found [ 8.338316] hub 12-0:1.0: 8 ports detected [ 8.353831] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.359009] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 13 [ 8.368702] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.371236] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.373679] usb usb13: Product: USB/IP Virtual Host Controller [ 8.375444] usb usb13: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.377302] usb usb13: SerialNumber: vhci_hcd.6 [ 8.384415] hub 13-0:1.0: USB hub found [ 8.386129] hub 13-0:1.0: 8 ports detected [ 8.399460] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.404682] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 14 [ 8.407871] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.415750] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.418291] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.420507] usb usb14: Product: USB/IP Virtual Host Controller [ 8.422647] usb usb14: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.424582] usb usb14: SerialNumber: vhci_hcd.6 [ 8.431585] hub 14-0:1.0: USB hub found [ 8.433542] hub 14-0:1.0: 8 ports detected [ 8.448985] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.457849] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 15 [ 8.464904] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.467605] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.470125] usb usb15: Product: USB/IP Virtual Host Controller [ 8.472311] usb usb15: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.474101] usb usb15: SerialNumber: vhci_hcd.7 [ 8.480712] hub 15-0:1.0: USB hub found [ 8.483010] hub 15-0:1.0: 8 ports detected [ 8.500870] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.506719] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 16 [ 8.510730] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.516220] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.518940] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.521120] usb usb16: Product: USB/IP Virtual Host Controller [ 8.523540] usb usb16: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.525338] usb usb16: SerialNumber: vhci_hcd.7 [ 8.534297] hub 16-0:1.0: USB hub found [ 8.536062] hub 16-0:1.0: 8 ports detected [ 8.552303] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.562694] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 17 [ 8.567118] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.569755] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.572259] usb usb17: Product: USB/IP Virtual Host Controller [ 8.574052] usb usb17: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.575863] usb usb17: SerialNumber: vhci_hcd.8 [ 8.582681] hub 17-0:1.0: USB hub found [ 8.584928] hub 17-0:1.0: 8 ports detected [ 8.597999] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.603604] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 18 [ 8.607309] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.613501] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.616047] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.618326] usb usb18: Product: USB/IP Virtual Host Controller [ 8.620111] usb usb18: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.622181] usb usb18: SerialNumber: vhci_hcd.8 [ 8.628762] hub 18-0:1.0: USB hub found [ 8.630988] hub 18-0:1.0: 8 ports detected [ 8.647233] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.658884] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 19 [ 8.664621] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.667098] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.669286] usb usb19: Product: USB/IP Virtual Host Controller [ 8.671154] usb usb19: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.673149] usb usb19: SerialNumber: vhci_hcd.9 [ 8.680565] hub 19-0:1.0: USB hub found [ 8.682947] hub 19-0:1.0: 8 ports detected [ 8.696432] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.705382] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 20 [ 8.709299] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.715289] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.717809] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.720104] usb usb20: Product: USB/IP Virtual Host Controller [ 8.722089] usb usb20: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.723947] usb usb20: SerialNumber: vhci_hcd.9 [ 8.730356] hub 20-0:1.0: USB hub found [ 8.733126] hub 20-0:1.0: 8 ports detected [ 8.748684] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.762369] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 21 [ 8.769065] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.771953] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.774202] usb usb21: Product: USB/IP Virtual Host Controller [ 8.775940] usb usb21: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.777782] usb usb21: SerialNumber: vhci_hcd.10 [ 8.785312] hub 21-0:1.0: USB hub found [ 8.787527] hub 21-0:1.0: 8 ports detected [ 8.801091] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.809175] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 22 [ 8.813116] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.818542] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.821111] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.823595] usb usb22: Product: USB/IP Virtual Host Controller [ 8.825385] usb usb22: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.827298] usb usb22: SerialNumber: vhci_hcd.10 [ 8.834000] hub 22-0:1.0: USB hub found [ 8.836174] hub 22-0:1.0: 8 ports detected [ 8.851119] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.863989] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 23 [ 8.870485] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.873603] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.875847] usb usb23: Product: USB/IP Virtual Host Controller [ 8.877657] usb usb23: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.879475] usb usb23: SerialNumber: vhci_hcd.11 [ 8.886281] hub 23-0:1.0: USB hub found [ 8.888441] hub 23-0:1.0: 8 ports detected [ 8.901908] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.909912] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 24 [ 8.913921] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.919510] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.922388] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.924574] usb usb24: Product: USB/IP Virtual Host Controller [ 8.926325] usb usb24: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.928136] usb usb24: SerialNumber: vhci_hcd.11 [ 8.935719] hub 24-0:1.0: USB hub found [ 8.937955] hub 24-0:1.0: 8 ports detected [ 8.953103] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.966178] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 25 [ 8.971649] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.974448] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.976643] usb usb25: Product: USB/IP Virtual Host Controller [ 8.978441] usb usb25: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.980233] usb usb25: SerialNumber: vhci_hcd.12 [ 8.988090] hub 25-0:1.0: USB hub found [ 8.990231] hub 25-0:1.0: 8 ports detected [ 9.003593] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.011482] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 26 [ 9.015437] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.020838] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.023468] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.025619] usb usb26: Product: USB/IP Virtual Host Controller [ 9.027379] usb usb26: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.029168] usb usb26: SerialNumber: vhci_hcd.12 [ 9.035501] hub 26-0:1.0: USB hub found [ 9.037660] hub 26-0:1.0: 8 ports detected [ 9.052691] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.064589] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 27 [ 9.069833] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.072387] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.074632] usb usb27: Product: USB/IP Virtual Host Controller [ 9.076418] usb usb27: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.078223] usb usb27: SerialNumber: vhci_hcd.13 [ 9.085709] hub 27-0:1.0: USB hub found [ 9.087819] hub 27-0:1.0: 8 ports detected [ 9.101000] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.108895] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 28 [ 9.112801] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.118365] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.120829] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.123296] usb usb28: Product: USB/IP Virtual Host Controller [ 9.125096] usb usb28: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.126924] usb usb28: SerialNumber: vhci_hcd.13 [ 9.133482] hub 28-0:1.0: USB hub found [ 9.136413] hub 28-0:1.0: 8 ports detected [ 9.151232] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.163565] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 29 [ 9.168920] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.171372] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.173988] usb usb29: Product: USB/IP Virtual Host Controller [ 9.175781] usb usb29: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.177623] usb usb29: SerialNumber: vhci_hcd.14 [ 9.185133] hub 29-0:1.0: USB hub found [ 9.186828] hub 29-0:1.0: 8 ports detected [ 9.199621] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.204697] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 30 [ 9.207940] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.214820] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.217263] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.219190] usb usb30: Product: USB/IP Virtual Host Controller [ 9.220968] usb usb30: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.222973] usb usb30: SerialNumber: vhci_hcd.14 [ 9.228808] hub 30-0:1.0: USB hub found [ 9.230475] hub 30-0:1.0: 8 ports detected [ 9.245374] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.252290] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 31 [ 9.257905] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.260493] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.262866] usb usb31: Product: USB/IP Virtual Host Controller [ 9.264689] usb usb31: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.266718] usb usb31: SerialNumber: vhci_hcd.15 [ 9.272641] hub 31-0:1.0: USB hub found [ 9.274260] hub 31-0:1.0: 8 ports detected [ 9.288370] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.291134] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 32 [ 9.294569] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.299433] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.302658] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.305052] usb usb32: Product: USB/IP Virtual Host Controller [ 9.306958] usb usb32: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.308799] usb usb32: SerialNumber: vhci_hcd.15 [ 9.315379] hub 32-0:1.0: USB hub found [ 9.317528] hub 32-0:1.0: 8 ports detected [ 9.334541] usbcore: registered new device driver usbip-host [ 9.339880] using random self ethernet address [ 9.341249] using random host ethernet address [ 9.350213] Mass Storage Function, version: 2009/09/11 [ 9.352206] LUN: removable file: (no medium) [ 9.353914] no file given for LUN0 [ 9.363229] g_multi usbip-vudc.0: failed to start g_multi: -22 [ 9.366810] usbip-vudc: probe of usbip-vudc.0 failed with error -22 [ 9.371560] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.376011] i8042: Warning: Keylock active [ 9.379446] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.381090] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.515234] mousedev: PS/2 mouse device common for all mice [ 9.529007] rtc_cmos 00:00: RTC can wake from S4 [ 9.538174] rtc_cmos 00:00: registered as rtc0 [ 9.539566] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.542191] i2c /dev entries driver [ 9.547419] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 9.550730] i2c-parport-light: adapter type unspecified [ 9.553359] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.556705] usbcore: registered new interface driver i2c-tiny-usb [ 9.560146] IR NEC protocol handler initialized [ 9.561526] IR RC5(x/sz) protocol handler initialized [ 9.563132] IR RC6 protocol handler initialized [ 9.564533] IR JVC protocol handler initialized [ 9.565929] IR Sony protocol handler initialized [ 9.567354] IR SANYO protocol handler initialized [ 9.568750] IR Sharp protocol handler initialized [ 9.570123] IR MCE Keyboard/mouse protocol handler initialized [ 9.571937] IR XMP protocol handler initialized [ 9.637022] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 9.641386] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.641765] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.641765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.641765] Call Trace: [ 9.641765] dump_stack+0x32d/0x480 [ 9.641765] new_slab+0x9ac/0x1f90 [ 9.641765] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.641765] ? find_first_bit+0xa6/0x220 [ 9.641765] ___slab_alloc+0x12a7/0x1e40 [ 9.641765] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.641765] __kmalloc_node+0xea7/0x1520 [ 9.641765] ? __get_vm_area_node+0x656/0x7f0 [ 9.641765] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.641765] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.641765] __vmalloc_node_range+0xbda/0x10f0 [ 9.641765] vzalloc+0xd8/0xf0 [ 9.641765] ? tpg_alloc+0x106/0xc40 [ 9.641765] tpg_alloc+0x106/0xc40 [ 9.641765] vimc_sen_comp_bind+0x748/0x890 [ 9.641765] ? vimc_sen_remove+0x70/0x70 [ 9.641765] component_bind_all+0x5b3/0x1140 [ 9.641765] vimc_comp_bind+0x19c/0x940 [ 9.641765] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.641765] ? vimc_comp_compare+0xd0/0xd0 [ 9.641765] try_to_bring_up_master+0x85c/0xa30 [ 9.641765] component_add+0x445/0xa60 [ 9.641765] ? acpi_dev_pm_attach+0xd6/0x4f0 [ 9.641765] vimc_sen_probe+0x54/0x60 [ 9.641765] ? vimc_sca_set_fmt+0x9c0/0x9c0 [ 9.641765] platform_drv_probe+0x21b/0x310 [ 9.641765] ? __platform_driver_register+0x190/0x190 [ 9.641765] really_probe+0xb16/0x1500 [ 9.641765] driver_probe_device+0x1b4/0x4f0 [ 9.641765] __driver_attach+0x2ce/0x710 [ 9.641765] bus_for_each_dev+0x22b/0x360 [ 9.641765] ? driver_attach+0xb0/0xb0 [ 9.641765] driver_attach+0x89/0xb0 [ 9.641765] bus_add_driver+0x6d0/0xbc0 [ 9.641765] driver_register+0x476/0x8a0 [ 9.641765] __platform_driver_register+0x11b/0x190 [ 9.641765] vimc_sen_pdrv_init+0x33/0x36 [ 9.641765] do_one_initcall+0x639/0xb70 [ 9.641765] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.641765] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.641765] do_initcall_level+0x494/0x564 [ 9.641765] ? cpu_init_udelay+0xcf/0xcf [ 9.641765] do_basic_setup+0x5a/0x6b [ 9.641765] kernel_init_freeable+0x25f/0x4c5 [ 9.641765] ? rest_init+0x200/0x200 [ 9.641765] kernel_init+0x1f/0xb20 [ 9.641765] ? rest_init+0x200/0x200 [ 9.641765] ret_from_fork+0x35/0x40 [ 9.727084] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 9.729437] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 9.732085] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 9.736325] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 9.740597] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 9.745968] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.764233] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.767328] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.769246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.771671] Call Trace: [ 9.771671] dump_stack+0x32d/0x480 [ 9.771671] new_slab+0x9ac/0x1f90 [ 9.771671] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.771671] ? find_first_bit+0xa6/0x220 [ 9.771671] ___slab_alloc+0x12a7/0x1e40 [ 9.771671] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.771671] __kmalloc_node+0xea7/0x1520 [ 9.771671] ? __get_vm_area_node+0x656/0x7f0 [ 9.771671] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.771671] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.771671] __vmalloc_node_range+0xbda/0x10f0 [ 9.771671] vzalloc+0xd8/0xf0 [ 9.771671] ? tpg_alloc+0x272/0xc40 [ 9.771671] tpg_alloc+0x272/0xc40 [ 9.771671] vimc_sen_comp_bind+0x748/0x890 [ 9.771671] ? vimc_sen_remove+0x70/0x70 [ 9.771671] component_bind_all+0x5b3/0x1140 [ 9.771671] vimc_comp_bind+0x19c/0x940 [ 9.771671] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.771671] ? vimc_comp_compare+0xd0/0xd0 [ 9.771671] try_to_bring_up_master+0x85c/0xa30 [ 9.771671] component_add+0x445/0xa60 [ 9.771671] ? acpi_dev_pm_attach+0xd6/0x4f0 [ 9.771671] vimc_sen_probe+0x54/0x60 [ 9.771671] ? vimc_sca_set_fmt+0x9c0/0x9c0 [ 9.771671] platform_drv_probe+0x21b/0x310 [ 9.771671] ? __platform_driver_register+0x190/0x190 [ 9.771671] really_probe+0xb16/0x1500 [ 9.771671] driver_probe_device+0x1b4/0x4f0 [ 9.771671] __driver_attach+0x2ce/0x710 [ 9.771671] bus_for_each_dev+0x22b/0x360 [ 9.771671] ? driver_attach+0xb0/0xb0 [ 9.771671] driver_attach+0x89/0xb0 [ 9.771671] bus_add_driver+0x6d0/0xbc0 [ 9.771671] driver_register+0x476/0x8a0 [ 9.771671] __platform_driver_register+0x11b/0x190 [ 9.771671] vimc_sen_pdrv_init+0x33/0x36 [ 9.771671] do_one_initcall+0x639/0xb70 [ 9.771671] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.771671] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.771671] do_initcall_level+0x494/0x564 [ 9.771671] ? cpu_init_udelay+0xcf/0xcf [ 9.771671] do_basic_setup+0x5a/0x6b [ 9.771671] kernel_init_freeable+0x25f/0x4c5 [ 9.771671] ? rest_init+0x200/0x200 [ 9.771671] kernel_init+0x1f/0xb20 [ 9.771671] ? rest_init+0x200/0x200 [ 9.771671] ret_from_fork+0x35/0x40 [ 9.853907] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 9.856127] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 9.859668] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 9.872757] vivid-000: using single planar format API [ 9.875631] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.878712] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.880621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.881660] Call Trace: [ 9.881660] dump_stack+0x32d/0x480 [ 9.881660] ? ___slab_alloc+0x12a7/0x1e40 [ 9.881660] new_slab+0x9ac/0x1f90 [ 9.881660] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.881660] ? find_first_bit+0xa6/0x220 [ 9.881660] ___slab_alloc+0x12a7/0x1e40 [ 9.881660] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.881660] __kmalloc_node+0xea7/0x1520 [ 9.881660] ? __get_vm_area_node+0x656/0x7f0 [ 9.881660] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.881660] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.881660] __vmalloc_node_range+0xbda/0x10f0 [ 9.881660] vzalloc+0xd8/0xf0 [ 9.881660] ? tpg_alloc+0x106/0xc40 [ 9.881660] tpg_alloc+0x106/0xc40 [ 9.881660] vivid_probe+0x2dd8/0xc720 [ 9.881660] ? is_acpi_device_node+0x93/0x110 [ 9.881660] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.881660] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.881660] platform_drv_probe+0x21b/0x310 [ 9.881660] ? __platform_driver_register+0x190/0x190 [ 9.881660] really_probe+0xb16/0x1500 [ 9.881660] driver_probe_device+0x1b4/0x4f0 [ 9.881660] __driver_attach+0x2ce/0x710 [ 9.881660] bus_for_each_dev+0x22b/0x360 [ 9.881660] ? driver_attach+0xb0/0xb0 [ 9.881660] driver_attach+0x89/0xb0 [ 9.881660] bus_add_driver+0x6d0/0xbc0 [ 9.881660] driver_register+0x476/0x8a0 [ 9.881660] __platform_driver_register+0x11b/0x190 [ 9.881660] vivid_init+0x86/0x104 [ 9.881660] do_one_initcall+0x639/0xb70 [ 9.881660] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.925973] random: fast init done [ 9.881660] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.881660] do_initcall_level+0x494/0x564 [ 9.881660] ? cpu_init_udelay+0xcf/0xcf [ 9.881660] do_basic_setup+0x5a/0x6b [ 9.881660] kernel_init_freeable+0x25f/0x4c5 [ 9.881660] ? rest_init+0x200/0x200 [ 9.881660] kernel_init+0x1f/0xb20 [ 9.881660] ? rest_init+0x200/0x200 [ 9.881660] ret_from_fork+0x35/0x40 [ 9.946920] floppy0: no floppy controllers found [ 9.948836] work still pending [ 9.960530] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.961720] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 9.961720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.961720] Call Trace: [ 9.961720] dump_stack+0x32d/0x480 [ 9.961720] ? ___slab_alloc+0x12a7/0x1e40 [ 9.961720] new_slab+0x9ac/0x1f90 [ 9.961720] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.961720] ? find_first_bit+0xa6/0x220 [ 9.961720] ___slab_alloc+0x12a7/0x1e40 [ 9.961720] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.961720] __kmalloc_node+0xea7/0x1520 [ 9.961720] ? __get_vm_area_node+0x656/0x7f0 [ 9.961720] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.961720] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.961720] __vmalloc_node_range+0xbda/0x10f0 [ 9.961720] vzalloc+0xd8/0xf0 [ 9.961720] ? tpg_alloc+0x106/0xc40 [ 9.961720] tpg_alloc+0x106/0xc40 [ 9.961720] vivid_probe+0x2dd8/0xc720 [ 9.961720] ? is_acpi_device_node+0x93/0x110 [ 9.961720] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.961720] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.961720] platform_drv_probe+0x21b/0x310 [ 9.961720] ? __platform_driver_register+0x190/0x190 [ 9.961720] really_probe+0xb16/0x1500 [ 9.961720] driver_probe_device+0x1b4/0x4f0 [ 9.961720] __driver_attach+0x2ce/0x710 [ 9.961720] bus_for_each_dev+0x22b/0x360 [ 9.961720] ? driver_attach+0xb0/0xb0 [ 9.961720] driver_attach+0x89/0xb0 [ 9.961720] bus_add_driver+0x6d0/0xbc0 [ 9.961720] driver_register+0x476/0x8a0 [ 9.961720] __platform_driver_register+0x11b/0x190 [ 9.961720] vivid_init+0x86/0x104 [ 9.961720] do_one_initcall+0x639/0xb70 [ 9.961720] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.961720] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.961720] do_initcall_level+0x494/0x564 [ 9.961720] ? cpu_init_udelay+0xcf/0xcf [ 9.961720] do_basic_setup+0x5a/0x6b [ 9.961720] kernel_init_freeable+0x25f/0x4c5 [ 9.961720] ? rest_init+0x200/0x200 [ 9.961720] kernel_init+0x1f/0xb20 [ 9.961720] ? rest_init+0x200/0x200 [ 9.961720] ret_from_fork+0x35/0x40 [ 10.069033] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.073089] vivid-000: V4L2 capture device registered as video3 [ 10.078663] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.083425] vivid-000: V4L2 output device registered as video4 [ 10.087527] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.093765] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.097513] vivid-000: V4L2 capture device registered as swradio0 [ 10.102191] vivid-000: V4L2 receiver device registered as radio0 [ 10.106983] vivid-000: V4L2 transmitter device registered as radio1 [ 10.111331] vivid-001: using multiplanar format API [ 10.139031] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.141771] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.141771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.141771] Call Trace: [ 10.141771] dump_stack+0x32d/0x480 [ 10.141771] ? ___slab_alloc+0x12a7/0x1e40 [ 10.141771] new_slab+0x9ac/0x1f90 [ 10.141771] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.141771] ? find_first_bit+0xa6/0x220 [ 10.141771] ___slab_alloc+0x12a7/0x1e40 [ 10.141771] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.151775] __kmalloc_node+0xea7/0x1520 [ 10.151775] ? __get_vm_area_node+0x656/0x7f0 [ 10.151775] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.151775] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.151775] __vmalloc_node_range+0xbda/0x10f0 [ 10.151775] vzalloc+0xd8/0xf0 [ 10.151775] ? tpg_alloc+0x106/0xc40 [ 10.151775] tpg_alloc+0x106/0xc40 [ 10.151775] vivid_probe+0x2dd8/0xc720 [ 10.151775] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.151775] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.151775] platform_drv_probe+0x21b/0x310 [ 10.151775] ? __platform_driver_register+0x190/0x190 [ 10.151775] really_probe+0xb16/0x1500 [ 10.151775] driver_probe_device+0x1b4/0x4f0 [ 10.151775] __driver_attach+0x2ce/0x710 [ 10.151775] bus_for_each_dev+0x22b/0x360 [ 10.151775] ? driver_attach+0xb0/0xb0 [ 10.151775] driver_attach+0x89/0xb0 [ 10.151775] bus_add_driver+0x6d0/0xbc0 [ 10.151775] driver_register+0x476/0x8a0 [ 10.151775] __platform_driver_register+0x11b/0x190 [ 10.151775] vivid_init+0x86/0x104 [ 10.151775] do_one_initcall+0x639/0xb70 [ 10.151775] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.151775] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.151775] do_initcall_level+0x494/0x564 [ 10.151775] ? cpu_init_udelay+0xcf/0xcf [ 10.151775] do_basic_setup+0x5a/0x6b [ 10.151775] kernel_init_freeable+0x25f/0x4c5 [ 10.151775] ? rest_init+0x200/0x200 [ 10.151775] kernel_init+0x1f/0xb20 [ 10.151775] ? rest_init+0x200/0x200 [ 10.151775] ret_from_fork+0x35/0x40 [ 10.179269] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.182482] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.184391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.187066] Call Trace: [ 10.187618] dump_stack+0x32d/0x480 [ 10.187801] ? ___slab_alloc+0x12a7/0x1e40 [ 10.187801] new_slab+0x9ac/0x1f90 [ 10.187801] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.187801] ? find_first_bit+0xa6/0x220 [ 10.187801] ___slab_alloc+0x12a7/0x1e40 [ 10.187801] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.187801] __kmalloc_node+0xea7/0x1520 [ 10.187801] ? __get_vm_area_node+0x656/0x7f0 [ 10.187801] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.187801] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.187801] __vmalloc_node_range+0xbda/0x10f0 [ 10.187801] vzalloc+0xd8/0xf0 [ 10.187801] ? tpg_alloc+0x17c/0xc40 [ 10.187801] tpg_alloc+0x17c/0xc40 [ 10.187801] vivid_probe+0x2dd8/0xc720 [ 10.187801] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.187801] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.187801] platform_drv_probe+0x21b/0x310 [ 10.187801] ? __platform_driver_register+0x190/0x190 [ 10.187801] really_probe+0xb16/0x1500 [ 10.187801] driver_probe_device+0x1b4/0x4f0 [ 10.187801] __driver_attach+0x2ce/0x710 [ 10.187801] bus_for_each_dev+0x22b/0x360 [ 10.187801] ? driver_attach+0xb0/0xb0 [ 10.187801] driver_attach+0x89/0xb0 [ 10.187801] bus_add_driver+0x6d0/0xbc0 [ 10.187801] driver_register+0x476/0x8a0 [ 10.187801] __platform_driver_register+0x11b/0x190 [ 10.187801] vivid_init+0x86/0x104 [ 10.187801] do_one_initcall+0x639/0xb70 [ 10.187801] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.187801] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.187801] do_initcall_level+0x494/0x564 [ 10.187801] ? cpu_init_udelay+0xcf/0xcf [ 10.187801] do_basic_setup+0x5a/0x6b [ 10.187801] kernel_init_freeable+0x25f/0x4c5 [ 10.187801] ? rest_init+0x200/0x200 [ 10.187801] kernel_init+0x1f/0xb20 [ 10.187801] ? rest_init+0x200/0x200 [ 10.187801] ret_from_fork+0x35/0x40 [ 10.229662] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.231646] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.231646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.236197] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.231646] Call Trace: [ 10.231646] dump_stack+0x32d/0x480 [ 10.231646] ? ___slab_alloc+0x12a7/0x1e40 [ 10.231646] new_slab+0x9ac/0x1f90 [ 10.243804] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.245905] ? find_first_bit+0xa6/0x220 [ 10.245905] ___slab_alloc+0x12a7/0x1e40 [ 10.245905] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.245905] __kmalloc_node+0xea7/0x1520 [ 10.245905] ? __get_vm_area_node+0x656/0x7f0 [ 10.245905] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.251803] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.251803] __vmalloc_node_range+0xbda/0x10f0 [ 10.251803] vzalloc+0xd8/0xf0 [ 10.251803] ? tpg_alloc+0x2ea/0xc40 [ 10.251803] tpg_alloc+0x2ea/0xc40 [ 10.251803] vivid_probe+0x2dd8/0xc720 [ 10.251803] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.251803] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.251803] platform_drv_probe+0x21b/0x310 [ 10.251803] ? __platform_driver_register+0x190/0x190 [ 10.251803] really_probe+0xb16/0x1500 [ 10.251803] driver_probe_device+0x1b4/0x4f0 [ 10.251803] __driver_attach+0x2ce/0x710 [ 10.251803] bus_for_each_dev+0x22b/0x360 [ 10.261932] ? driver_attach+0xb0/0xb0 [ 10.261932] driver_attach+0x89/0xb0 [ 10.261932] bus_add_driver+0x6d0/0xbc0 [ 10.261932] driver_register+0x476/0x8a0 [ 10.261932] __platform_driver_register+0x11b/0x190 [ 10.261932] vivid_init+0x86/0x104 [ 10.261932] do_one_initcall+0x639/0xb70 [ 10.261932] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.261932] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.261932] do_initcall_level+0x494/0x564 [ 10.261932] ? cpu_init_udelay+0xcf/0xcf [ 10.261932] do_basic_setup+0x5a/0x6b [ 10.261932] kernel_init_freeable+0x25f/0x4c5 [ 10.261932] ? rest_init+0x200/0x200 [ 10.261932] kernel_init+0x1f/0xb20 [ 10.261932] ? rest_init+0x200/0x200 [ 10.261932] ret_from_fork+0x35/0x40 [ 10.293691] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.297686] vivid-001: V4L2 capture device registered as video5 [ 10.302318] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.306324] vivid-001: V4L2 output device registered as video6 [ 10.309965] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.314515] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.319105] vivid-001: V4L2 capture device registered as swradio1 [ 10.323055] vivid-001: V4L2 receiver device registered as radio2 [ 10.326626] vivid-001: V4L2 transmitter device registered as radio3 [ 10.330503] vivid-002: using single planar format API [ 10.349159] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.351645] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.353764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.353764] Call Trace: [ 10.353764] dump_stack+0x32d/0x480 [ 10.353764] ? ___slab_alloc+0x12a7/0x1e40 [ 10.353764] new_slab+0x9ac/0x1f90 [ 10.353764] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.353764] ? find_first_bit+0xa6/0x220 [ 10.353764] ___slab_alloc+0x12a7/0x1e40 [ 10.353764] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.353764] __kmalloc_node+0xea7/0x1520 [ 10.353764] ? __get_vm_area_node+0x656/0x7f0 [ 10.353764] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.353764] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.353764] __vmalloc_node_range+0xbda/0x10f0 [ 10.353764] vzalloc+0xd8/0xf0 [ 10.353764] ? tpg_alloc+0x1f4/0xc40 [ 10.353764] tpg_alloc+0x1f4/0xc40 [ 10.353764] vivid_probe+0x2dd8/0xc720 [ 10.353764] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.353764] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.353764] platform_drv_probe+0x21b/0x310 [ 10.353764] ? __platform_driver_register+0x190/0x190 [ 10.353764] really_probe+0xb16/0x1500 [ 10.372198] driver_probe_device+0x1b4/0x4f0 [ 10.372198] __driver_attach+0x2ce/0x710 [ 10.372198] bus_for_each_dev+0x22b/0x360 [ 10.372198] ? driver_attach+0xb0/0xb0 [ 10.372198] driver_attach+0x89/0xb0 [ 10.372198] bus_add_driver+0x6d0/0xbc0 [ 10.372198] driver_register+0x476/0x8a0 [ 10.372198] __platform_driver_register+0x11b/0x190 [ 10.372198] vivid_init+0x86/0x104 [ 10.372198] do_one_initcall+0x639/0xb70 [ 10.372198] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.372198] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.372198] do_initcall_level+0x494/0x564 [ 10.372198] ? cpu_init_udelay+0xcf/0xcf [ 10.372198] do_basic_setup+0x5a/0x6b [ 10.372198] kernel_init_freeable+0x25f/0x4c5 [ 10.372198] ? rest_init+0x200/0x200 [ 10.372198] kernel_init+0x1f/0xb20 [ 10.372198] ? rest_init+0x200/0x200 [ 10.372198] ret_from_fork+0x35/0x40 [ 10.394418] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.397813] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.399668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.401221] Call Trace: [ 10.401646] dump_stack+0x32d/0x480 [ 10.401646] ? ___slab_alloc+0x12a7/0x1e40 [ 10.401646] new_slab+0x9ac/0x1f90 [ 10.401646] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.401646] ? find_first_bit+0xa6/0x220 [ 10.401646] ___slab_alloc+0x12a7/0x1e40 [ 10.401646] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.401646] __kmalloc_node+0xea7/0x1520 [ 10.401646] ? __get_vm_area_node+0x656/0x7f0 [ 10.401646] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.401646] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.401646] __vmalloc_node_range+0xbda/0x10f0 [ 10.411991] vzalloc+0xd8/0xf0 [ 10.411991] ? tpg_alloc+0x106/0xc40 [ 10.411991] tpg_alloc+0x106/0xc40 [ 10.411991] vivid_probe+0x2dd8/0xc720 [ 10.411991] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.411991] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.411991] platform_drv_probe+0x21b/0x310 [ 10.411991] ? __platform_driver_register+0x190/0x190 [ 10.411991] really_probe+0xb16/0x1500 [ 10.411991] driver_probe_device+0x1b4/0x4f0 [ 10.411991] __driver_attach+0x2ce/0x710 [ 10.411991] bus_for_each_dev+0x22b/0x360 [ 10.411991] ? driver_attach+0xb0/0xb0 [ 10.411991] driver_attach+0x89/0xb0 [ 10.411991] bus_add_driver+0x6d0/0xbc0 [ 10.411991] driver_register+0x476/0x8a0 [ 10.411991] __platform_driver_register+0x11b/0x190 [ 10.411991] vivid_init+0x86/0x104 [ 10.411991] do_one_initcall+0x639/0xb70 [ 10.411991] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.411991] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.411991] do_initcall_level+0x494/0x564 [ 10.411991] ? cpu_init_udelay+0xcf/0xcf [ 10.411991] do_basic_setup+0x5a/0x6b [ 10.411991] kernel_init_freeable+0x25f/0x4c5 [ 10.411991] ? rest_init+0x200/0x200 [ 10.431994] kernel_init+0x1f/0xb20 [ 10.431994] ? rest_init+0x200/0x200 [ 10.431994] ret_from_fork+0x35/0x40 [ 10.465194] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.469113] vivid-002: V4L2 capture device registered as video7 [ 10.474299] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.478196] vivid-002: V4L2 output device registered as video8 [ 10.481845] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.487645] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.492266] vivid-002: V4L2 capture device registered as swradio2 [ 10.496749] vivid-002: V4L2 receiver device registered as radio4 [ 10.501272] vivid-002: V4L2 transmitter device registered as radio5 [ 10.505110] vivid-003: using multiplanar format API [ 10.508358] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.511495] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.513164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.513164] Call Trace: [ 10.513164] dump_stack+0x32d/0x480 [ 10.513164] ? ___slab_alloc+0x12a7/0x1e40 [ 10.513164] new_slab+0x9ac/0x1f90 [ 10.513164] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.513164] ? find_first_bit+0xa6/0x220 [ 10.513164] ___slab_alloc+0x12a7/0x1e40 [ 10.513164] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.513164] __kmalloc_node+0xea7/0x1520 [ 10.513164] ? __get_vm_area_node+0x656/0x7f0 [ 10.513164] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.513164] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.513164] __vmalloc_node_range+0xbda/0x10f0 [ 10.513164] vzalloc+0xd8/0xf0 [ 10.513164] ? tpg_alloc+0x106/0xc40 [ 10.513164] tpg_alloc+0x106/0xc40 [ 10.535837] vivid_probe+0x2dd8/0xc720 [ 10.535837] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.535837] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.535837] platform_drv_probe+0x21b/0x310 [ 10.541148] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 10.535837] ? __platform_driver_register+0x190/0x190 [ 10.535837] really_probe+0xb16/0x1500 [ 10.535837] driver_probe_device+0x1b4/0x4f0 [ 10.545860] __driver_attach+0x2ce/0x710 [ 10.545860] bus_for_each_dev+0x22b/0x360 [ 10.549479] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 10.545860] ? driver_attach+0xb0/0xb0 [ 10.552159] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 10.545860] driver_attach+0x89/0xb0 [ 10.545860] bus_add_driver+0x6d0/0xbc0 [ 10.556420] sd 0:0:1:0: [sda] Write Protect is off [ 10.545860] driver_register+0x476/0x8a0 [ 10.545860] __platform_driver_register+0x11b/0x190 [ 10.560997] vivid_init+0x86/0x104 [ 10.562289] do_one_initcall+0x639/0xb70 [ 10.563338] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 10.563151] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.563151] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.568596] do_initcall_level+0x494/0x564 [ 10.568596] ? cpu_init_udelay+0xcf/0xcf [ 10.568596] do_basic_setup+0x5a/0x6b [ 10.568596] kernel_init_freeable+0x25f/0x4c5 [ 10.568596] ? rest_init+0x200/0x200 [ 10.575005] kernel_init+0x1f/0xb20 [ 10.576256] ? rest_init+0x200/0x200 [ 10.576256] ret_from_fork+0x35/0x40 [ 10.581345] sda: sda1 [ 10.595092] sd 0:0:1:0: [sda] Attached SCSI disk [ 10.599565] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.601486] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.601659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.601659] Call Trace: [ 10.601659] dump_stack+0x32d/0x480 [ 10.601659] ? ___slab_alloc+0x12a7/0x1e40 [ 10.601659] new_slab+0x9ac/0x1f90 [ 10.601659] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.601659] ? find_first_bit+0xa6/0x220 [ 10.601659] ___slab_alloc+0x12a7/0x1e40 [ 10.601659] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.601659] __kmalloc_node+0xea7/0x1520 [ 10.601659] ? __get_vm_area_node+0x656/0x7f0 [ 10.601659] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.601659] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.601659] __vmalloc_node_range+0xbda/0x10f0 [ 10.601659] vzalloc+0xd8/0xf0 [ 10.601659] ? tpg_alloc+0x106/0xc40 [ 10.601659] tpg_alloc+0x106/0xc40 [ 10.601659] vivid_probe+0x2dd8/0xc720 [ 10.601659] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.601659] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.601659] platform_drv_probe+0x21b/0x310 [ 10.601659] ? __platform_driver_register+0x190/0x190 [ 10.601659] really_probe+0xb16/0x1500 [ 10.601659] driver_probe_device+0x1b4/0x4f0 [ 10.601659] __driver_attach+0x2ce/0x710 [ 10.601659] bus_for_each_dev+0x22b/0x360 [ 10.601659] ? driver_attach+0xb0/0xb0 [ 10.601659] driver_attach+0x89/0xb0 [ 10.601659] bus_add_driver+0x6d0/0xbc0 [ 10.601659] driver_register+0x476/0x8a0 [ 10.601659] __platform_driver_register+0x11b/0x190 [ 10.601659] vivid_init+0x86/0x104 [ 10.601659] do_one_initcall+0x639/0xb70 [ 10.601659] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.601659] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.601659] do_initcall_level+0x494/0x564 [ 10.601659] ? cpu_init_udelay+0xcf/0xcf [ 10.601659] do_basic_setup+0x5a/0x6b [ 10.601659] kernel_init_freeable+0x25f/0x4c5 [ 10.601659] ? rest_init+0x200/0x200 [ 10.601659] kernel_init+0x1f/0xb20 [ 10.601659] ? rest_init+0x200/0x200 [ 10.601659] ret_from_fork+0x35/0x40 [ 10.655157] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.657694] vivid-003: V4L2 capture device registered as video9 [ 10.660831] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.664006] vivid-003: V4L2 output device registered as video10 [ 10.666561] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.669343] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.672965] vivid-003: V4L2 capture device registered as swradio3 [ 10.675437] vivid-003: V4L2 receiver device registered as radio6 [ 10.677813] vivid-003: V4L2 transmitter device registered as radio7 [ 10.680058] vivid-004: using single planar format API [ 10.689393] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.691303] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.691749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.691749] Call Trace: [ 10.691749] dump_stack+0x32d/0x480 [ 10.691749] ? ___slab_alloc+0x12a7/0x1e40 [ 10.691749] new_slab+0x9ac/0x1f90 [ 10.691749] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.691749] ? find_first_bit+0xa6/0x220 [ 10.691749] ___slab_alloc+0x12a7/0x1e40 [ 10.691749] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.691749] __kmalloc_node+0xea7/0x1520 [ 10.691749] ? __get_vm_area_node+0x656/0x7f0 [ 10.691749] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.691749] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.691749] __vmalloc_node_range+0xbda/0x10f0 [ 10.691749] vzalloc+0xd8/0xf0 [ 10.691749] ? tpg_alloc+0x2ea/0xc40 [ 10.691749] tpg_alloc+0x2ea/0xc40 [ 10.691749] vivid_probe+0x2dd8/0xc720 [ 10.691749] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.691749] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.691749] platform_drv_probe+0x21b/0x310 [ 10.691749] ? __platform_driver_register+0x190/0x190 [ 10.691749] really_probe+0xb16/0x1500 [ 10.691749] driver_probe_device+0x1b4/0x4f0 [ 10.691749] __driver_attach+0x2ce/0x710 [ 10.691749] bus_for_each_dev+0x22b/0x360 [ 10.691749] ? driver_attach+0xb0/0xb0 [ 10.691749] driver_attach+0x89/0xb0 [ 10.691749] bus_add_driver+0x6d0/0xbc0 [ 10.691749] driver_register+0x476/0x8a0 [ 10.691749] __platform_driver_register+0x11b/0x190 [ 10.691749] vivid_init+0x86/0x104 [ 10.691749] do_one_initcall+0x639/0xb70 [ 10.691749] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.691749] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.691749] do_initcall_level+0x494/0x564 [ 10.691749] ? cpu_init_udelay+0xcf/0xcf [ 10.691749] do_basic_setup+0x5a/0x6b [ 10.691749] kernel_init_freeable+0x25f/0x4c5 [ 10.691749] ? rest_init+0x200/0x200 [ 10.691749] kernel_init+0x1f/0xb20 [ 10.691749] ? rest_init+0x200/0x200 [ 10.691749] ret_from_fork+0x35/0x40 [ 10.728876] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.730750] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.731924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.733558] Call Trace: [ 10.734011] dump_stack+0x32d/0x480 [ 10.734654] ? ___slab_alloc+0x12a7/0x1e40 [ 10.735065] new_slab+0x9ac/0x1f90 [ 10.735065] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.735065] ? find_first_bit+0xa6/0x220 [ 10.735065] ___slab_alloc+0x12a7/0x1e40 [ 10.735065] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.735065] __kmalloc_node+0xea7/0x1520 [ 10.735065] ? __get_vm_area_node+0x656/0x7f0 [ 10.735065] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.735065] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.735065] __vmalloc_node_range+0xbda/0x10f0 [ 10.735065] vzalloc+0xd8/0xf0 [ 10.735065] ? tpg_alloc+0x106/0xc40 [ 10.735065] tpg_alloc+0x106/0xc40 [ 10.735065] vivid_probe+0x2dd8/0xc720 [ 10.735065] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.735065] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.735065] platform_drv_probe+0x21b/0x310 [ 10.735065] ? __platform_driver_register+0x190/0x190 [ 10.735065] really_probe+0xb16/0x1500 [ 10.735065] driver_probe_device+0x1b4/0x4f0 [ 10.735065] __driver_attach+0x2ce/0x710 [ 10.735065] bus_for_each_dev+0x22b/0x360 [ 10.735065] ? driver_attach+0xb0/0xb0 [ 10.735065] driver_attach+0x89/0xb0 [ 10.735065] bus_add_driver+0x6d0/0xbc0 [ 10.735065] driver_register+0x476/0x8a0 [ 10.735065] __platform_driver_register+0x11b/0x190 [ 10.735065] vivid_init+0x86/0x104 [ 10.735065] do_one_initcall+0x639/0xb70 [ 10.735065] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.735065] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.735065] do_initcall_level+0x494/0x564 [ 10.735065] ? cpu_init_udelay+0xcf/0xcf [ 10.735065] do_basic_setup+0x5a/0x6b [ 10.735065] kernel_init_freeable+0x25f/0x4c5 [ 10.735065] ? rest_init+0x200/0x200 [ 10.735065] kernel_init+0x1f/0xb20 [ 10.735065] ? rest_init+0x200/0x200 [ 10.735065] ret_from_fork+0x35/0x40 [ 10.775121] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.776840] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.777844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.779374] Call Trace: [ 10.779856] dump_stack+0x32d/0x480 [ 10.780462] ? ___slab_alloc+0x12a7/0x1e40 [ 10.781237] new_slab+0x9ac/0x1f90 [ 10.782032] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.782210] ? find_first_bit+0xa6/0x220 [ 10.782210] ___slab_alloc+0x12a7/0x1e40 [ 10.782210] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.782210] __kmalloc_node+0xea7/0x1520 [ 10.782210] ? __get_vm_area_node+0x656/0x7f0 [ 10.782210] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.782210] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.782210] __vmalloc_node_range+0xbda/0x10f0 [ 10.782210] vzalloc+0xd8/0xf0 [ 10.782210] ? tpg_alloc+0x4f3/0xc40 [ 10.782210] tpg_alloc+0x4f3/0xc40 [ 10.782210] vivid_probe+0x2dd8/0xc720 [ 10.782210] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.782210] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.782210] platform_drv_probe+0x21b/0x310 [ 10.782210] ? __platform_driver_register+0x190/0x190 [ 10.782210] really_probe+0xb16/0x1500 [ 10.782210] driver_probe_device+0x1b4/0x4f0 [ 10.782210] __driver_attach+0x2ce/0x710 [ 10.782210] bus_for_each_dev+0x22b/0x360 [ 10.782210] ? driver_attach+0xb0/0xb0 [ 10.782210] driver_attach+0x89/0xb0 [ 10.782210] bus_add_driver+0x6d0/0xbc0 [ 10.782210] driver_register+0x476/0x8a0 [ 10.782210] __platform_driver_register+0x11b/0x190 [ 10.782210] vivid_init+0x86/0x104 [ 10.782210] do_one_initcall+0x639/0xb70 [ 10.782210] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.782210] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.782210] do_initcall_level+0x494/0x564 [ 10.782210] ? cpu_init_udelay+0xcf/0xcf [ 10.782210] do_basic_setup+0x5a/0x6b [ 10.782210] kernel_init_freeable+0x25f/0x4c5 [ 10.782210] ? rest_init+0x200/0x200 [ 10.782210] kernel_init+0x1f/0xb20 [ 10.782210] ? rest_init+0x200/0x200 [ 10.782210] ret_from_fork+0x35/0x40 [ 10.820219] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.823060] vivid-004: V4L2 capture device registered as video11 [ 10.826327] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.828897] vivid-004: V4L2 output device registered as video12 [ 10.831461] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.834875] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.837841] vivid-004: V4L2 capture device registered as swradio4 [ 10.840449] vivid-004: V4L2 receiver device registered as radio8 [ 10.843290] vivid-004: V4L2 transmitter device registered as radio9 [ 10.845962] vivid-005: using multiplanar format API [ 10.858395] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.860135] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.861277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.861640] Call Trace: [ 10.861640] dump_stack+0x32d/0x480 [ 10.861640] ? ___slab_alloc+0x12a7/0x1e40 [ 10.861640] new_slab+0x9ac/0x1f90 [ 10.861640] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.861640] ? find_first_bit+0xa6/0x220 [ 10.861640] ___slab_alloc+0x12a7/0x1e40 [ 10.861640] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.861640] __kmalloc_node+0xea7/0x1520 [ 10.861640] ? __get_vm_area_node+0x656/0x7f0 [ 10.861640] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.861640] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.861640] __vmalloc_node_range+0xbda/0x10f0 [ 10.861640] vzalloc+0xd8/0xf0 [ 10.861640] ? tpg_alloc+0x2ea/0xc40 [ 10.861640] tpg_alloc+0x2ea/0xc40 [ 10.861640] vivid_probe+0x2dd8/0xc720 [ 10.861640] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.861640] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.861640] platform_drv_probe+0x21b/0x310 [ 10.861640] ? __platform_driver_register+0x190/0x190 [ 10.861640] really_probe+0xb16/0x1500 [ 10.861640] driver_probe_device+0x1b4/0x4f0 [ 10.861640] __driver_attach+0x2ce/0x710 [ 10.861640] bus_for_each_dev+0x22b/0x360 [ 10.861640] ? driver_attach+0xb0/0xb0 [ 10.861640] driver_attach+0x89/0xb0 [ 10.861640] bus_add_driver+0x6d0/0xbc0 [ 10.861640] driver_register+0x476/0x8a0 [ 10.861640] __platform_driver_register+0x11b/0x190 [ 10.861640] vivid_init+0x86/0x104 [ 10.861640] do_one_initcall+0x639/0xb70 [ 10.861640] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.861640] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.861640] do_initcall_level+0x494/0x564 [ 10.861640] ? cpu_init_udelay+0xcf/0xcf [ 10.861640] do_basic_setup+0x5a/0x6b [ 10.861640] kernel_init_freeable+0x25f/0x4c5 [ 10.861640] ? rest_init+0x200/0x200 [ 10.861640] kernel_init+0x1f/0xb20 [ 10.861640] ? rest_init+0x200/0x200 [ 10.861640] ret_from_fork+0x35/0x40 [ 10.895025] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.896878] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.898024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.899491] Call Trace: [ 10.899964] dump_stack+0x32d/0x480 [ 10.900621] ? ___slab_alloc+0x12a7/0x1e40 [ 10.901329] new_slab+0x9ac/0x1f90 [ 10.902033] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.903010] ? find_first_bit+0xa6/0x220 [ 10.903688] ___slab_alloc+0x12a7/0x1e40 [ 10.904197] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.904197] __kmalloc_node+0xea7/0x1520 [ 10.904197] ? __get_vm_area_node+0x656/0x7f0 [ 10.904197] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.904197] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.904197] __vmalloc_node_range+0xbda/0x10f0 [ 10.904197] vzalloc+0xd8/0xf0 [ 10.904197] ? tpg_alloc+0x106/0xc40 [ 10.904197] tpg_alloc+0x106/0xc40 [ 10.904197] vivid_probe+0x2dd8/0xc720 [ 10.904197] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.904197] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.904197] platform_drv_probe+0x21b/0x310 [ 10.904197] ? __platform_driver_register+0x190/0x190 [ 10.904197] really_probe+0xb16/0x1500 [ 10.904197] driver_probe_device+0x1b4/0x4f0 [ 10.904197] __driver_attach+0x2ce/0x710 [ 10.904197] bus_for_each_dev+0x22b/0x360 [ 10.904197] ? driver_attach+0xb0/0xb0 [ 10.904197] driver_attach+0x89/0xb0 [ 10.904197] bus_add_driver+0x6d0/0xbc0 [ 10.904197] driver_register+0x476/0x8a0 [ 10.904197] __platform_driver_register+0x11b/0x190 [ 10.904197] vivid_init+0x86/0x104 [ 10.904197] do_one_initcall+0x639/0xb70 [ 10.904197] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.904197] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.904197] do_initcall_level+0x494/0x564 [ 10.904197] ? cpu_init_udelay+0xcf/0xcf [ 10.904197] do_basic_setup+0x5a/0x6b [ 10.904197] kernel_init_freeable+0x25f/0x4c5 [ 10.904197] ? rest_init+0x200/0x200 [ 10.904197] kernel_init+0x1f/0xb20 [ 10.904197] ? rest_init+0x200/0x200 [ 10.904197] ret_from_fork+0x35/0x40 [ 10.937321] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.939077] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.940181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.941636] Call Trace: [ 10.941636] dump_stack+0x32d/0x480 [ 10.941636] ? ___slab_alloc+0x12a7/0x1e40 [ 10.941636] new_slab+0x9ac/0x1f90 [ 10.941636] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.941636] ? find_first_bit+0xa6/0x220 [ 10.941636] ___slab_alloc+0x12a7/0x1e40 [ 10.941636] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.941636] __kmalloc_node+0xea7/0x1520 [ 10.941636] ? __get_vm_area_node+0x656/0x7f0 [ 10.941636] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.941636] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.941636] __vmalloc_node_range+0xbda/0x10f0 [ 10.941636] vzalloc+0xd8/0xf0 [ 10.941636] ? tpg_alloc+0x272/0xc40 [ 10.941636] tpg_alloc+0x272/0xc40 [ 10.941636] vivid_probe+0x2dd8/0xc720 [ 10.941636] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.941636] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.941636] platform_drv_probe+0x21b/0x310 [ 10.941636] ? __platform_driver_register+0x190/0x190 [ 10.941636] really_probe+0xb16/0x1500 [ 10.941636] driver_probe_device+0x1b4/0x4f0 [ 10.941636] __driver_attach+0x2ce/0x710 [ 10.941636] bus_for_each_dev+0x22b/0x360 [ 10.941636] ? driver_attach+0xb0/0xb0 [ 10.941636] driver_attach+0x89/0xb0 [ 10.941636] bus_add_driver+0x6d0/0xbc0 [ 10.941636] driver_register+0x476/0x8a0 [ 10.941636] __platform_driver_register+0x11b/0x190 [ 10.941636] vivid_init+0x86/0x104 [ 10.941636] do_one_initcall+0x639/0xb70 [ 10.941636] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.941636] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.941636] do_initcall_level+0x494/0x564 [ 10.941636] ? cpu_init_udelay+0xcf/0xcf [ 10.941636] do_basic_setup+0x5a/0x6b [ 10.941636] kernel_init_freeable+0x25f/0x4c5 [ 10.941636] ? rest_init+0x200/0x200 [ 10.941636] kernel_init+0x1f/0xb20 [ 10.941636] ? rest_init+0x200/0x200 [ 10.941636] ret_from_fork+0x35/0x40 [ 10.974832] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.976656] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 10.977707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.979103] Call Trace: [ 10.979525] dump_stack+0x32d/0x480 [ 10.980133] ? ___slab_alloc+0x12a7/0x1e40 [ 10.980962] new_slab+0x9ac/0x1f90 [ 10.981560] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.982441] ? find_first_bit+0xa6/0x220 [ 10.982996] ___slab_alloc+0x12a7/0x1e40 [ 10.982996] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.982996] __kmalloc_node+0xea7/0x1520 [ 10.982996] ? __get_vm_area_node+0x656/0x7f0 [ 10.982996] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.982996] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.982996] __vmalloc_node_range+0xbda/0x10f0 [ 10.982996] vzalloc+0xd8/0xf0 [ 10.982996] ? tpg_alloc+0x106/0xc40 [ 10.982996] tpg_alloc+0x106/0xc40 [ 10.982996] vivid_probe+0x2dd8/0xc720 [ 10.982996] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.982996] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.982996] platform_drv_probe+0x21b/0x310 [ 10.982996] ? __platform_driver_register+0x190/0x190 [ 10.982996] really_probe+0xb16/0x1500 [ 10.982996] driver_probe_device+0x1b4/0x4f0 [ 10.982996] __driver_attach+0x2ce/0x710 [ 10.982996] bus_for_each_dev+0x22b/0x360 [ 10.982996] ? driver_attach+0xb0/0xb0 [ 10.982996] driver_attach+0x89/0xb0 [ 10.982996] bus_add_driver+0x6d0/0xbc0 [ 10.982996] driver_register+0x476/0x8a0 [ 10.982996] __platform_driver_register+0x11b/0x190 [ 10.982996] vivid_init+0x86/0x104 [ 10.982996] do_one_initcall+0x639/0xb70 [ 10.982996] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.982996] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.982996] do_initcall_level+0x494/0x564 [ 10.982996] ? cpu_init_udelay+0xcf/0xcf [ 10.982996] do_basic_setup+0x5a/0x6b [ 10.982996] kernel_init_freeable+0x25f/0x4c5 [ 10.982996] ? rest_init+0x200/0x200 [ 10.982996] kernel_init+0x1f/0xb20 [ 10.982996] ? rest_init+0x200/0x200 [ 10.982996] ret_from_fork+0x35/0x40 [ 11.023131] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 11.025656] vivid-005: V4L2 capture device registered as video13 [ 11.028896] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 11.031464] vivid-005: V4L2 output device registered as video14 [ 11.034276] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 11.037263] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 11.040250] vivid-005: V4L2 capture device registered as swradio5 [ 11.042990] vivid-005: V4L2 receiver device registered as radio10 [ 11.045712] vivid-005: V4L2 transmitter device registered as radio11 [ 11.049496] vivid-006: using single planar format API [ 11.055820] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.057692] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.058923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.060577] Call Trace: [ 11.061059] dump_stack+0x32d/0x480 [ 11.061651] ? ___slab_alloc+0x12a7/0x1e40 [ 11.061651] new_slab+0x9ac/0x1f90 [ 11.061651] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.061651] ? find_first_bit+0xa6/0x220 [ 11.061651] ___slab_alloc+0x12a7/0x1e40 [ 11.061651] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.061651] __kmalloc_node+0xea7/0x1520 [ 11.061651] ? __get_vm_area_node+0x656/0x7f0 [ 11.061651] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.061651] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.061651] __vmalloc_node_range+0xbda/0x10f0 [ 11.061651] vzalloc+0xd8/0xf0 [ 11.061651] ? tpg_alloc+0x2ea/0xc40 [ 11.061651] tpg_alloc+0x2ea/0xc40 [ 11.061651] vivid_probe+0x2dd8/0xc720 [ 11.061651] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.061651] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.061651] platform_drv_probe+0x21b/0x310 [ 11.061651] ? __platform_driver_register+0x190/0x190 [ 11.061651] really_probe+0xb16/0x1500 [ 11.061651] driver_probe_device+0x1b4/0x4f0 [ 11.061651] __driver_attach+0x2ce/0x710 [ 11.061651] bus_for_each_dev+0x22b/0x360 [ 11.061651] ? driver_attach+0xb0/0xb0 [ 11.061651] driver_attach+0x89/0xb0 [ 11.061651] bus_add_driver+0x6d0/0xbc0 [ 11.061651] driver_register+0x476/0x8a0 [ 11.061651] __platform_driver_register+0x11b/0x190 [ 11.061651] vivid_init+0x86/0x104 [ 11.061651] do_one_initcall+0x639/0xb70 [ 11.061651] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.061651] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.061651] do_initcall_level+0x494/0x564 [ 11.061651] ? cpu_init_udelay+0xcf/0xcf [ 11.061651] do_basic_setup+0x5a/0x6b [ 11.061651] kernel_init_freeable+0x25f/0x4c5 [ 11.061651] ? rest_init+0x200/0x200 [ 11.061651] kernel_init+0x1f/0xb20 [ 11.061651] ? rest_init+0x200/0x200 [ 11.061651] ret_from_fork+0x35/0x40 [ 11.093643] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.095663] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.096942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.098495] Call Trace: [ 11.098954] dump_stack+0x32d/0x480 [ 11.099592] ? ___slab_alloc+0x12a7/0x1e40 [ 11.100427] new_slab+0x9ac/0x1f90 [ 11.101034] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.101884] ? find_first_bit+0xa6/0x220 [ 11.101884] ___slab_alloc+0x12a7/0x1e40 [ 11.101884] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.101884] __kmalloc_node+0xea7/0x1520 [ 11.101884] ? __get_vm_area_node+0x656/0x7f0 [ 11.101884] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.101884] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.101884] __vmalloc_node_range+0xbda/0x10f0 [ 11.101884] vzalloc+0xd8/0xf0 [ 11.101884] ? tpg_alloc+0x106/0xc40 [ 11.101884] tpg_alloc+0x106/0xc40 [ 11.101884] vivid_probe+0x2dd8/0xc720 [ 11.101884] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.101884] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.101884] platform_drv_probe+0x21b/0x310 [ 11.101884] ? __platform_driver_register+0x190/0x190 [ 11.101884] really_probe+0xb16/0x1500 [ 11.101884] driver_probe_device+0x1b4/0x4f0 [ 11.101884] __driver_attach+0x2ce/0x710 [ 11.101884] bus_for_each_dev+0x22b/0x360 [ 11.101884] ? driver_attach+0xb0/0xb0 [ 11.101884] driver_attach+0x89/0xb0 [ 11.101884] bus_add_driver+0x6d0/0xbc0 [ 11.101884] driver_register+0x476/0x8a0 [ 11.101884] __platform_driver_register+0x11b/0x190 [ 11.101884] vivid_init+0x86/0x104 [ 11.101884] do_one_initcall+0x639/0xb70 [ 11.101884] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.101884] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.101884] do_initcall_level+0x494/0x564 [ 11.101884] ? cpu_init_udelay+0xcf/0xcf [ 11.101884] do_basic_setup+0x5a/0x6b [ 11.101884] kernel_init_freeable+0x25f/0x4c5 [ 11.101884] ? rest_init+0x200/0x200 [ 11.101884] kernel_init+0x1f/0xb20 [ 11.101884] ? rest_init+0x200/0x200 [ 11.101884] ret_from_fork+0x35/0x40 [ 11.143452] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.145216] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.146322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.147850] Call Trace: [ 11.148314] dump_stack+0x32d/0x480 [ 11.148933] ? ___slab_alloc+0x12a7/0x1e40 [ 11.149617] new_slab+0x9ac/0x1f90 [ 11.150364] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.151303] ? find_first_bit+0xa6/0x220 [ 11.151642] ___slab_alloc+0x12a7/0x1e40 [ 11.151642] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.151642] __kmalloc_node+0xea7/0x1520 [ 11.151642] ? __get_vm_area_node+0x656/0x7f0 [ 11.151642] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.151642] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.151642] __vmalloc_node_range+0xbda/0x10f0 [ 11.151642] vzalloc+0xd8/0xf0 [ 11.151642] ? tpg_alloc+0x17c/0xc40 [ 11.151642] tpg_alloc+0x17c/0xc40 [ 11.151642] vivid_probe+0x2dd8/0xc720 [ 11.151642] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.151642] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.151642] platform_drv_probe+0x21b/0x310 [ 11.151642] ? __platform_driver_register+0x190/0x190 [ 11.151642] really_probe+0xb16/0x1500 [ 11.151642] driver_probe_device+0x1b4/0x4f0 [ 11.151642] __driver_attach+0x2ce/0x710 [ 11.151642] bus_for_each_dev+0x22b/0x360 [ 11.151642] ? driver_attach+0xb0/0xb0 [ 11.151642] driver_attach+0x89/0xb0 [ 11.151642] bus_add_driver+0x6d0/0xbc0 [ 11.151642] driver_register+0x476/0x8a0 [ 11.151642] __platform_driver_register+0x11b/0x190 [ 11.151642] vivid_init+0x86/0x104 [ 11.151642] do_one_initcall+0x639/0xb70 [ 11.151642] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.151642] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.151642] do_initcall_level+0x494/0x564 [ 11.151642] ? cpu_init_udelay+0xcf/0xcf [ 11.151642] do_basic_setup+0x5a/0x6b [ 11.151642] kernel_init_freeable+0x25f/0x4c5 [ 11.151642] ? rest_init+0x200/0x200 [ 11.151642] kernel_init+0x1f/0xb20 [ 11.151642] ? rest_init+0x200/0x200 [ 11.151642] ret_from_fork+0x35/0x40 [ 11.194446] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 11.197027] vivid-006: V4L2 capture device registered as video15 [ 11.200622] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 11.203310] vivid-006: V4L2 output device registered as video16 [ 11.205957] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 11.208995] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 11.212372] vivid-006: V4L2 capture device registered as swradio6 [ 11.214913] vivid-006: V4L2 receiver device registered as radio12 [ 11.217503] vivid-006: V4L2 transmitter device registered as radio13 [ 11.220091] vivid-007: using multiplanar format API [ 11.228097] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.230196] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.231379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.231642] Call Trace: [ 11.231642] dump_stack+0x32d/0x480 [ 11.231642] ? ___slab_alloc+0x12a7/0x1e40 [ 11.231642] new_slab+0x9ac/0x1f90 [ 11.231642] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.231642] ? find_first_bit+0xa6/0x220 [ 11.231642] ___slab_alloc+0x12a7/0x1e40 [ 11.231642] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.231642] __kmalloc_node+0xea7/0x1520 [ 11.231642] ? __get_vm_area_node+0x656/0x7f0 [ 11.231642] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.231642] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.231642] __vmalloc_node_range+0xbda/0x10f0 [ 11.231642] vzalloc+0xd8/0xf0 [ 11.231642] ? tpg_alloc+0x106/0xc40 [ 11.231642] tpg_alloc+0x106/0xc40 [ 11.231642] vivid_probe+0x2dd8/0xc720 [ 11.231642] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.231642] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.231642] platform_drv_probe+0x21b/0x310 [ 11.231642] ? __platform_driver_register+0x190/0x190 [ 11.231642] really_probe+0xb16/0x1500 [ 11.231642] driver_probe_device+0x1b4/0x4f0 [ 11.231642] __driver_attach+0x2ce/0x710 [ 11.231642] bus_for_each_dev+0x22b/0x360 [ 11.231642] ? driver_attach+0xb0/0xb0 [ 11.231642] driver_attach+0x89/0xb0 [ 11.231642] bus_add_driver+0x6d0/0xbc0 [ 11.231642] driver_register+0x476/0x8a0 [ 11.231642] __platform_driver_register+0x11b/0x190 [ 11.231642] vivid_init+0x86/0x104 [ 11.231642] do_one_initcall+0x639/0xb70 [ 11.231642] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.231642] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.231642] do_initcall_level+0x494/0x564 [ 11.231642] ? cpu_init_udelay+0xcf/0xcf [ 11.231642] do_basic_setup+0x5a/0x6b [ 11.231642] kernel_init_freeable+0x25f/0x4c5 [ 11.231642] ? rest_init+0x200/0x200 [ 11.231642] kernel_init+0x1f/0xb20 [ 11.231642] ? rest_init+0x200/0x200 [ 11.231642] ret_from_fork+0x35/0x40 [ 11.269167] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.271256] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.272586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.274378] Call Trace: [ 11.274917] dump_stack+0x32d/0x480 [ 11.275681] ? ___slab_alloc+0x12a7/0x1e40 [ 11.276443] new_slab+0x9ac/0x1f90 [ 11.277256] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.277450] ? find_first_bit+0xa6/0x220 [ 11.277450] ___slab_alloc+0x12a7/0x1e40 [ 11.277450] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.277450] __kmalloc_node+0xea7/0x1520 [ 11.277450] ? __get_vm_area_node+0x656/0x7f0 [ 11.277450] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.277450] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.277450] __vmalloc_node_range+0xbda/0x10f0 [ 11.277450] vzalloc+0xd8/0xf0 [ 11.277450] ? tpg_alloc+0x2ea/0xc40 [ 11.277450] tpg_alloc+0x2ea/0xc40 [ 11.277450] vivid_probe+0x2dd8/0xc720 [ 11.277450] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.277450] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.277450] platform_drv_probe+0x21b/0x310 [ 11.277450] ? __platform_driver_register+0x190/0x190 [ 11.277450] really_probe+0xb16/0x1500 [ 11.277450] driver_probe_device+0x1b4/0x4f0 [ 11.277450] __driver_attach+0x2ce/0x710 [ 11.277450] bus_for_each_dev+0x22b/0x360 [ 11.277450] ? driver_attach+0xb0/0xb0 [ 11.277450] driver_attach+0x89/0xb0 [ 11.277450] bus_add_driver+0x6d0/0xbc0 [ 11.277450] driver_register+0x476/0x8a0 [ 11.277450] __platform_driver_register+0x11b/0x190 [ 11.277450] vivid_init+0x86/0x104 [ 11.277450] do_one_initcall+0x639/0xb70 [ 11.277450] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.277450] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.277450] do_initcall_level+0x494/0x564 [ 11.277450] ? cpu_init_udelay+0xcf/0xcf [ 11.277450] do_basic_setup+0x5a/0x6b [ 11.277450] kernel_init_freeable+0x25f/0x4c5 [ 11.277450] ? rest_init+0x200/0x200 [ 11.277450] kernel_init+0x1f/0xb20 [ 11.277450] ? rest_init+0x200/0x200 [ 11.277450] ret_from_fork+0x35/0x40 [ 11.316416] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.318359] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.319429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.321138] Call Trace: [ 11.321579] dump_stack+0x32d/0x480 [ 11.321645] ? ___slab_alloc+0x12a7/0x1e40 [ 11.321645] new_slab+0x9ac/0x1f90 [ 11.321645] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.321645] ? find_first_bit+0xa6/0x220 [ 11.321645] ___slab_alloc+0x12a7/0x1e40 [ 11.321645] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.321645] __kmalloc_node+0xea7/0x1520 [ 11.321645] ? __get_vm_area_node+0x656/0x7f0 [ 11.321645] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.321645] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.321645] __vmalloc_node_range+0xbda/0x10f0 [ 11.321645] vzalloc+0xd8/0xf0 [ 11.321645] ? tpg_alloc+0x272/0xc40 [ 11.321645] tpg_alloc+0x272/0xc40 [ 11.321645] vivid_probe+0x2dd8/0xc720 [ 11.321645] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.321645] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.321645] platform_drv_probe+0x21b/0x310 [ 11.321645] ? __platform_driver_register+0x190/0x190 [ 11.321645] really_probe+0xb16/0x1500 [ 11.321645] driver_probe_device+0x1b4/0x4f0 [ 11.321645] __driver_attach+0x2ce/0x710 [ 11.321645] bus_for_each_dev+0x22b/0x360 [ 11.321645] ? driver_attach+0xb0/0xb0 [ 11.321645] driver_attach+0x89/0xb0 [ 11.321645] bus_add_driver+0x6d0/0xbc0 [ 11.321645] driver_register+0x476/0x8a0 [ 11.321645] __platform_driver_register+0x11b/0x190 [ 11.321645] vivid_init+0x86/0x104 [ 11.321645] do_one_initcall+0x639/0xb70 [ 11.321645] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.321645] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.321645] do_initcall_level+0x494/0x564 [ 11.321645] ? cpu_init_udelay+0xcf/0xcf [ 11.321645] do_basic_setup+0x5a/0x6b [ 11.321645] kernel_init_freeable+0x25f/0x4c5 [ 11.321645] ? rest_init+0x200/0x200 [ 11.321645] kernel_init+0x1f/0xb20 [ 11.321645] ? rest_init+0x200/0x200 [ 11.321645] ret_from_fork+0x35/0x40 [ 11.369327] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 11.372078] vivid-007: V4L2 capture device registered as video17 [ 11.375784] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 11.378263] vivid-007: V4L2 output device registered as video18 [ 11.380827] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 11.384218] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.387330] vivid-007: V4L2 capture device registered as swradio7 [ 11.389865] vivid-007: V4L2 receiver device registered as radio14 [ 11.392586] vivid-007: V4L2 transmitter device registered as radio15 [ 11.395263] vivid-008: using single planar format API [ 11.401222] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.403226] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.404368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.404834] Call Trace: [ 11.404834] dump_stack+0x32d/0x480 [ 11.404834] ? ___slab_alloc+0x12a7/0x1e40 [ 11.404834] new_slab+0x9ac/0x1f90 [ 11.404834] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.404834] ? find_first_bit+0xa6/0x220 [ 11.404834] ___slab_alloc+0x12a7/0x1e40 [ 11.404834] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.404834] __kmalloc_node+0xea7/0x1520 [ 11.404834] ? __get_vm_area_node+0x656/0x7f0 [ 11.404834] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.404834] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.404834] __vmalloc_node_range+0xbda/0x10f0 [ 11.404834] vzalloc+0xd8/0xf0 [ 11.404834] ? tpg_alloc+0x1f4/0xc40 [ 11.404834] tpg_alloc+0x1f4/0xc40 [ 11.404834] vivid_probe+0x2dd8/0xc720 [ 11.404834] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.404834] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.404834] platform_drv_probe+0x21b/0x310 [ 11.404834] ? __platform_driver_register+0x190/0x190 [ 11.404834] really_probe+0xb16/0x1500 [ 11.404834] driver_probe_device+0x1b4/0x4f0 [ 11.404834] __driver_attach+0x2ce/0x710 [ 11.404834] bus_for_each_dev+0x22b/0x360 [ 11.404834] ? driver_attach+0xb0/0xb0 [ 11.404834] driver_attach+0x89/0xb0 [ 11.404834] bus_add_driver+0x6d0/0xbc0 [ 11.404834] driver_register+0x476/0x8a0 [ 11.404834] __platform_driver_register+0x11b/0x190 [ 11.404834] vivid_init+0x86/0x104 [ 11.404834] do_one_initcall+0x639/0xb70 [ 11.404834] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.404834] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.404834] do_initcall_level+0x494/0x564 [ 11.404834] ? cpu_init_udelay+0xcf/0xcf [ 11.404834] do_basic_setup+0x5a/0x6b [ 11.404834] kernel_init_freeable+0x25f/0x4c5 [ 11.404834] ? rest_init+0x200/0x200 [ 11.404834] kernel_init+0x1f/0xb20 [ 11.404834] ? rest_init+0x200/0x200 [ 11.404834] ret_from_fork+0x35/0x40 [ 11.439087] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.441081] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.442680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.444235] Call Trace: [ 11.444725] dump_stack+0x32d/0x480 [ 11.445369] ? ___slab_alloc+0x12a7/0x1e40 [ 11.446051] new_slab+0x9ac/0x1f90 [ 11.446649] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.447113] ? find_first_bit+0xa6/0x220 [ 11.447113] ___slab_alloc+0x12a7/0x1e40 [ 11.447113] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.447113] __kmalloc_node+0xea7/0x1520 [ 11.447113] ? __get_vm_area_node+0x656/0x7f0 [ 11.447113] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.447113] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.447113] __vmalloc_node_range+0xbda/0x10f0 [ 11.447113] vzalloc+0xd8/0xf0 [ 11.447113] ? tpg_alloc+0x106/0xc40 [ 11.447113] tpg_alloc+0x106/0xc40 [ 11.447113] vivid_probe+0x2dd8/0xc720 [ 11.447113] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.447113] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.447113] platform_drv_probe+0x21b/0x310 [ 11.447113] ? __platform_driver_register+0x190/0x190 [ 11.447113] really_probe+0xb16/0x1500 [ 11.447113] driver_probe_device+0x1b4/0x4f0 [ 11.447113] __driver_attach+0x2ce/0x710 [ 11.447113] bus_for_each_dev+0x22b/0x360 [ 11.447113] ? driver_attach+0xb0/0xb0 [ 11.447113] driver_attach+0x89/0xb0 [ 11.447113] bus_add_driver+0x6d0/0xbc0 [ 11.447113] driver_register+0x476/0x8a0 [ 11.447113] __platform_driver_register+0x11b/0x190 [ 11.447113] vivid_init+0x86/0x104 [ 11.447113] do_one_initcall+0x639/0xb70 [ 11.447113] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.447113] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.447113] do_initcall_level+0x494/0x564 [ 11.447113] ? cpu_init_udelay+0xcf/0xcf [ 11.447113] do_basic_setup+0x5a/0x6b [ 11.447113] kernel_init_freeable+0x25f/0x4c5 [ 11.447113] ? rest_init+0x200/0x200 [ 11.447113] kernel_init+0x1f/0xb20 [ 11.447113] ? rest_init+0x200/0x200 [ 11.447113] ret_from_fork+0x35/0x40 [ 11.486913] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.488749] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.489812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.491377] Call Trace: [ 11.491642] dump_stack+0x32d/0x480 [ 11.491642] ? ___slab_alloc+0x12a7/0x1e40 [ 11.491642] new_slab+0x9ac/0x1f90 [ 11.491642] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.491642] ? find_first_bit+0xa6/0x220 [ 11.491642] ___slab_alloc+0x12a7/0x1e40 [ 11.491642] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.491642] __kmalloc_node+0xea7/0x1520 [ 11.491642] ? __get_vm_area_node+0x656/0x7f0 [ 11.491642] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.491642] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.491642] __vmalloc_node_range+0xbda/0x10f0 [ 11.491642] vzalloc+0xd8/0xf0 [ 11.491642] ? tpg_alloc+0x272/0xc40 [ 11.491642] tpg_alloc+0x272/0xc40 [ 11.491642] vivid_probe+0x2dd8/0xc720 [ 11.491642] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.491642] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.491642] platform_drv_probe+0x21b/0x310 [ 11.491642] ? __platform_driver_register+0x190/0x190 [ 11.491642] really_probe+0xb16/0x1500 [ 11.491642] driver_probe_device+0x1b4/0x4f0 [ 11.491642] __driver_attach+0x2ce/0x710 [ 11.491642] bus_for_each_dev+0x22b/0x360 [ 11.491642] ? driver_attach+0xb0/0xb0 [ 11.491642] driver_attach+0x89/0xb0 [ 11.491642] bus_add_driver+0x6d0/0xbc0 [ 11.491642] driver_register+0x476/0x8a0 [ 11.491642] __platform_driver_register+0x11b/0x190 [ 11.491642] vivid_init+0x86/0x104 [ 11.491642] do_one_initcall+0x639/0xb70 [ 11.491642] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.491642] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.491642] do_initcall_level+0x494/0x564 [ 11.491642] ? cpu_init_udelay+0xcf/0xcf [ 11.491642] do_basic_setup+0x5a/0x6b [ 11.491642] kernel_init_freeable+0x25f/0x4c5 [ 11.491642] ? rest_init+0x200/0x200 [ 11.491642] kernel_init+0x1f/0xb20 [ 11.491642] ? rest_init+0x200/0x200 [ 11.491642] ret_from_fork+0x35/0x40 [ 11.526622] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.528436] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.529511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.531008] Call Trace: [ 11.531433] dump_stack+0x32d/0x480 [ 11.531639] ? ___slab_alloc+0x12a7/0x1e40 [ 11.531639] new_slab+0x9ac/0x1f90 [ 11.531639] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.531639] ? find_first_bit+0xa6/0x220 [ 11.531639] ___slab_alloc+0x12a7/0x1e40 [ 11.531639] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.531639] __kmalloc_node+0xea7/0x1520 [ 11.531639] ? __get_vm_area_node+0x656/0x7f0 [ 11.531639] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.531639] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.531639] __vmalloc_node_range+0xbda/0x10f0 [ 11.531639] vzalloc+0xd8/0xf0 [ 11.531639] ? tpg_alloc+0x685/0xc40 [ 11.531639] tpg_alloc+0x685/0xc40 [ 11.531639] vivid_probe+0x2dd8/0xc720 [ 11.531639] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.531639] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.531639] platform_drv_probe+0x21b/0x310 [ 11.531639] ? __platform_driver_register+0x190/0x190 [ 11.531639] really_probe+0xb16/0x1500 [ 11.531639] driver_probe_device+0x1b4/0x4f0 [ 11.531639] __driver_attach+0x2ce/0x710 [ 11.531639] bus_for_each_dev+0x22b/0x360 [ 11.531639] ? driver_attach+0xb0/0xb0 [ 11.531639] driver_attach+0x89/0xb0 [ 11.531639] bus_add_driver+0x6d0/0xbc0 [ 11.531639] driver_register+0x476/0x8a0 [ 11.531639] __platform_driver_register+0x11b/0x190 [ 11.531639] vivid_init+0x86/0x104 [ 11.531639] do_one_initcall+0x639/0xb70 [ 11.531639] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.531639] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.531639] do_initcall_level+0x494/0x564 [ 11.531639] ? cpu_init_udelay+0xcf/0xcf [ 11.531639] do_basic_setup+0x5a/0x6b [ 11.531639] kernel_init_freeable+0x25f/0x4c5 [ 11.531639] ? rest_init+0x200/0x200 [ 11.531639] kernel_init+0x1f/0xb20 [ 11.531639] ? rest_init+0x200/0x200 [ 11.531639] ret_from_fork+0x35/0x40 [ 11.570709] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 11.573598] vivid-008: V4L2 capture device registered as video19 [ 11.576763] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 11.579290] vivid-008: V4L2 output device registered as video20 [ 11.582010] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 11.585031] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 11.587900] vivid-008: V4L2 capture device registered as swradio8 [ 11.590323] vivid-008: V4L2 receiver device registered as radio16 [ 11.593192] vivid-008: V4L2 transmitter device registered as radio17 [ 11.595954] vivid-009: using multiplanar format API [ 11.604020] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.605924] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.607071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.608623] Call Trace: [ 11.609086] dump_stack+0x32d/0x480 [ 11.609692] ? ___slab_alloc+0x12a7/0x1e40 [ 11.610441] new_slab+0x9ac/0x1f90 [ 11.611091] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.611663] ? find_first_bit+0xa6/0x220 [ 11.611663] ___slab_alloc+0x12a7/0x1e40 [ 11.611663] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.611663] __kmalloc_node+0xea7/0x1520 [ 11.611663] ? __get_vm_area_node+0x656/0x7f0 [ 11.611663] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.611663] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.611663] __vmalloc_node_range+0xbda/0x10f0 [ 11.611663] vzalloc+0xd8/0xf0 [ 11.611663] ? tpg_alloc+0x106/0xc40 [ 11.611663] tpg_alloc+0x106/0xc40 [ 11.611663] vivid_probe+0x2dd8/0xc720 [ 11.611663] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.611663] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.611663] platform_drv_probe+0x21b/0x310 [ 11.611663] ? __platform_driver_register+0x190/0x190 [ 11.611663] really_probe+0xb16/0x1500 [ 11.611663] driver_probe_device+0x1b4/0x4f0 [ 11.611663] __driver_attach+0x2ce/0x710 [ 11.611663] bus_for_each_dev+0x22b/0x360 [ 11.611663] ? driver_attach+0xb0/0xb0 [ 11.611663] driver_attach+0x89/0xb0 [ 11.611663] bus_add_driver+0x6d0/0xbc0 [ 11.611663] driver_register+0x476/0x8a0 [ 11.611663] __platform_driver_register+0x11b/0x190 [ 11.611663] vivid_init+0x86/0x104 [ 11.611663] do_one_initcall+0x639/0xb70 [ 11.611663] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.611663] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.611663] do_initcall_level+0x494/0x564 [ 11.611663] ? cpu_init_udelay+0xcf/0xcf [ 11.611663] do_basic_setup+0x5a/0x6b [ 11.611663] kernel_init_freeable+0x25f/0x4c5 [ 11.611663] ? rest_init+0x200/0x200 [ 11.611663] kernel_init+0x1f/0xb20 [ 11.611663] ? rest_init+0x200/0x200 [ 11.611663] ret_from_fork+0x35/0x40 [ 11.641172] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.643233] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.644288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.645761] Call Trace: [ 11.646232] dump_stack+0x32d/0x480 [ 11.646836] ? ___slab_alloc+0x12a7/0x1e40 [ 11.647513] new_slab+0x9ac/0x1f90 [ 11.648149] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.649100] ? find_first_bit+0xa6/0x220 [ 11.649331] ___slab_alloc+0x12a7/0x1e40 [ 11.649331] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.649331] __kmalloc_node+0xea7/0x1520 [ 11.649331] ? __get_vm_area_node+0x656/0x7f0 [ 11.649331] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.649331] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.649331] __vmalloc_node_range+0xbda/0x10f0 [ 11.649331] vzalloc+0xd8/0xf0 [ 11.649331] ? tpg_alloc+0x1f4/0xc40 [ 11.649331] tpg_alloc+0x1f4/0xc40 [ 11.649331] vivid_probe+0x2dd8/0xc720 [ 11.649331] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.649331] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.649331] platform_drv_probe+0x21b/0x310 [ 11.649331] ? __platform_driver_register+0x190/0x190 [ 11.649331] really_probe+0xb16/0x1500 [ 11.649331] driver_probe_device+0x1b4/0x4f0 [ 11.649331] __driver_attach+0x2ce/0x710 [ 11.649331] bus_for_each_dev+0x22b/0x360 [ 11.649331] ? driver_attach+0xb0/0xb0 [ 11.649331] driver_attach+0x89/0xb0 [ 11.649331] bus_add_driver+0x6d0/0xbc0 [ 11.649331] driver_register+0x476/0x8a0 [ 11.649331] __platform_driver_register+0x11b/0x190 [ 11.649331] vivid_init+0x86/0x104 [ 11.649331] do_one_initcall+0x639/0xb70 [ 11.649331] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.649331] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.649331] do_initcall_level+0x494/0x564 [ 11.649331] ? cpu_init_udelay+0xcf/0xcf [ 11.649331] do_basic_setup+0x5a/0x6b [ 11.649331] kernel_init_freeable+0x25f/0x4c5 [ 11.649331] ? rest_init+0x200/0x200 [ 11.649331] kernel_init+0x1f/0xb20 [ 11.649331] ? rest_init+0x200/0x200 [ 11.649331] ret_from_fork+0x35/0x40 [ 11.684001] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.685780] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.686914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.688429] Call Trace: [ 11.688945] dump_stack+0x32d/0x480 [ 11.689616] ? ___slab_alloc+0x12a7/0x1e40 [ 11.690320] new_slab+0x9ac/0x1f90 [ 11.690961] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.691636] ? find_first_bit+0xa6/0x220 [ 11.691636] ___slab_alloc+0x12a7/0x1e40 [ 11.691636] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.691636] __kmalloc_node+0xea7/0x1520 [ 11.691636] ? __get_vm_area_node+0x656/0x7f0 [ 11.691636] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.691636] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.691636] __vmalloc_node_range+0xbda/0x10f0 [ 11.691636] vzalloc+0xd8/0xf0 [ 11.691636] ? tpg_alloc+0x17c/0xc40 [ 11.691636] tpg_alloc+0x17c/0xc40 [ 11.691636] vivid_probe+0x2dd8/0xc720 [ 11.691636] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.691636] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.691636] platform_drv_probe+0x21b/0x310 [ 11.691636] ? __platform_driver_register+0x190/0x190 [ 11.691636] really_probe+0xb16/0x1500 [ 11.691636] driver_probe_device+0x1b4/0x4f0 [ 11.691636] __driver_attach+0x2ce/0x710 [ 11.691636] bus_for_each_dev+0x22b/0x360 [ 11.691636] ? driver_attach+0xb0/0xb0 [ 11.691636] driver_attach+0x89/0xb0 [ 11.691636] bus_add_driver+0x6d0/0xbc0 [ 11.691636] driver_register+0x476/0x8a0 [ 11.691636] __platform_driver_register+0x11b/0x190 [ 11.691636] vivid_init+0x86/0x104 [ 11.691636] do_one_initcall+0x639/0xb70 [ 11.691636] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.691636] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.691636] do_initcall_level+0x494/0x564 [ 11.691636] ? cpu_init_udelay+0xcf/0xcf [ 11.691636] do_basic_setup+0x5a/0x6b [ 11.691636] kernel_init_freeable+0x25f/0x4c5 [ 11.691636] ? rest_init+0x200/0x200 [ 11.691636] kernel_init+0x1f/0xb20 [ 11.691636] ? rest_init+0x200/0x200 [ 11.691636] ret_from_fork+0x35/0x40 [ 11.738237] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 11.740880] vivid-009: V4L2 capture device registered as video21 [ 11.744799] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 11.747364] vivid-009: V4L2 output device registered as video22 [ 11.749865] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 11.753346] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 11.756198] vivid-009: V4L2 capture device registered as swradio9 [ 11.758871] vivid-009: V4L2 receiver device registered as radio18 [ 11.761487] vivid-009: V4L2 transmitter device registered as radio19 [ 11.764439] vivid-010: using single planar format API [ 11.768928] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.770674] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.771808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.773502] Call Trace: [ 11.773988] dump_stack+0x32d/0x480 [ 11.774094] ? ___slab_alloc+0x12a7/0x1e40 [ 11.774094] new_slab+0x9ac/0x1f90 [ 11.774094] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.774094] ? find_first_bit+0xa6/0x220 [ 11.774094] ___slab_alloc+0x12a7/0x1e40 [ 11.774094] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.774094] __kmalloc_node+0xea7/0x1520 [ 11.774094] ? __get_vm_area_node+0x656/0x7f0 [ 11.774094] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.774094] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.774094] __vmalloc_node_range+0xbda/0x10f0 [ 11.774094] vzalloc+0xd8/0xf0 [ 11.774094] ? tpg_alloc+0x2ea/0xc40 [ 11.774094] tpg_alloc+0x2ea/0xc40 [ 11.774094] vivid_probe+0x2dd8/0xc720 [ 11.774094] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.774094] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.774094] platform_drv_probe+0x21b/0x310 [ 11.774094] ? __platform_driver_register+0x190/0x190 [ 11.774094] really_probe+0xb16/0x1500 [ 11.774094] driver_probe_device+0x1b4/0x4f0 [ 11.774094] __driver_attach+0x2ce/0x710 [ 11.774094] bus_for_each_dev+0x22b/0x360 [ 11.774094] ? driver_attach+0xb0/0xb0 [ 11.774094] driver_attach+0x89/0xb0 [ 11.774094] bus_add_driver+0x6d0/0xbc0 [ 11.774094] driver_register+0x476/0x8a0 [ 11.774094] __platform_driver_register+0x11b/0x190 [ 11.774094] vivid_init+0x86/0x104 [ 11.774094] do_one_initcall+0x639/0xb70 [ 11.774094] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.774094] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.774094] do_initcall_level+0x494/0x564 [ 11.774094] ? cpu_init_udelay+0xcf/0xcf [ 11.774094] do_basic_setup+0x5a/0x6b [ 11.774094] kernel_init_freeable+0x25f/0x4c5 [ 11.774094] ? rest_init+0x200/0x200 [ 11.774094] kernel_init+0x1f/0xb20 [ 11.774094] ? rest_init+0x200/0x200 [ 11.774094] ret_from_fork+0x35/0x40 [ 11.809643] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.811494] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.812828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.814376] Call Trace: [ 11.814917] dump_stack+0x32d/0x480 [ 11.815499] ? ___slab_alloc+0x12a7/0x1e40 [ 11.816323] new_slab+0x9ac/0x1f90 [ 11.816581] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.816581] ? find_first_bit+0xa6/0x220 [ 11.816581] ___slab_alloc+0x12a7/0x1e40 [ 11.816581] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.816581] __kmalloc_node+0xea7/0x1520 [ 11.816581] ? __get_vm_area_node+0x656/0x7f0 [ 11.816581] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.816581] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.816581] __vmalloc_node_range+0xbda/0x10f0 [ 11.816581] vzalloc+0xd8/0xf0 [ 11.816581] ? tpg_alloc+0x106/0xc40 [ 11.816581] tpg_alloc+0x106/0xc40 [ 11.816581] vivid_probe+0x2dd8/0xc720 [ 11.816581] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.816581] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.816581] platform_drv_probe+0x21b/0x310 [ 11.816581] ? __platform_driver_register+0x190/0x190 [ 11.816581] really_probe+0xb16/0x1500 [ 11.816581] driver_probe_device+0x1b4/0x4f0 [ 11.816581] __driver_attach+0x2ce/0x710 [ 11.816581] bus_for_each_dev+0x22b/0x360 [ 11.816581] ? driver_attach+0xb0/0xb0 [ 11.816581] driver_attach+0x89/0xb0 [ 11.816581] bus_add_driver+0x6d0/0xbc0 [ 11.816581] driver_register+0x476/0x8a0 [ 11.816581] __platform_driver_register+0x11b/0x190 [ 11.816581] vivid_init+0x86/0x104 [ 11.816581] do_one_initcall+0x639/0xb70 [ 11.816581] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.816581] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.816581] do_initcall_level+0x494/0x564 [ 11.816581] ? cpu_init_udelay+0xcf/0xcf [ 11.816581] do_basic_setup+0x5a/0x6b [ 11.816581] kernel_init_freeable+0x25f/0x4c5 [ 11.816581] ? rest_init+0x200/0x200 [ 11.816581] kernel_init+0x1f/0xb20 [ 11.816581] ? rest_init+0x200/0x200 [ 11.816581] ret_from_fork+0x35/0x40 [ 11.858792] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.860657] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.861636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.861636] Call Trace: [ 11.861636] dump_stack+0x32d/0x480 [ 11.861636] ? ___slab_alloc+0x12a7/0x1e40 [ 11.861636] new_slab+0x9ac/0x1f90 [ 11.861636] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.861636] ? find_first_bit+0xa6/0x220 [ 11.861636] ___slab_alloc+0x12a7/0x1e40 [ 11.861636] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.861636] __kmalloc_node+0xea7/0x1520 [ 11.861636] ? __get_vm_area_node+0x656/0x7f0 [ 11.861636] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.861636] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.861636] __vmalloc_node_range+0xbda/0x10f0 [ 11.861636] vzalloc+0xd8/0xf0 [ 11.861636] ? tpg_alloc+0x17c/0xc40 [ 11.861636] tpg_alloc+0x17c/0xc40 [ 11.861636] vivid_probe+0x2dd8/0xc720 [ 11.861636] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.861636] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.861636] platform_drv_probe+0x21b/0x310 [ 11.861636] ? __platform_driver_register+0x190/0x190 [ 11.861636] really_probe+0xb16/0x1500 [ 11.861636] driver_probe_device+0x1b4/0x4f0 [ 11.861636] __driver_attach+0x2ce/0x710 [ 11.861636] bus_for_each_dev+0x22b/0x360 [ 11.861636] ? driver_attach+0xb0/0xb0 [ 11.861636] driver_attach+0x89/0xb0 [ 11.861636] bus_add_driver+0x6d0/0xbc0 [ 11.861636] driver_register+0x476/0x8a0 [ 11.861636] __platform_driver_register+0x11b/0x190 [ 11.861636] vivid_init+0x86/0x104 [ 11.861636] do_one_initcall+0x639/0xb70 [ 11.861636] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.861636] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.861636] do_initcall_level+0x494/0x564 [ 11.861636] ? cpu_init_udelay+0xcf/0xcf [ 11.861636] do_basic_setup+0x5a/0x6b [ 11.861636] kernel_init_freeable+0x25f/0x4c5 [ 11.861636] ? rest_init+0x200/0x200 [ 11.861636] kernel_init+0x1f/0xb20 [ 11.861636] ? rest_init+0x200/0x200 [ 11.861636] ret_from_fork+0x35/0x40 [ 11.901104] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.903009] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.903856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.903856] Call Trace: [ 11.903856] dump_stack+0x32d/0x480 [ 11.903856] ? ___slab_alloc+0x12a7/0x1e40 [ 11.903856] new_slab+0x9ac/0x1f90 [ 11.903856] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.903856] ? find_first_bit+0xa6/0x220 [ 11.903856] ___slab_alloc+0x12a7/0x1e40 [ 11.903856] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.903856] __kmalloc_node+0xea7/0x1520 [ 11.903856] ? __get_vm_area_node+0x656/0x7f0 [ 11.903856] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.903856] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.903856] __vmalloc_node_range+0xbda/0x10f0 [ 11.903856] vzalloc+0xd8/0xf0 [ 11.903856] ? tpg_alloc+0x90f/0xc40 [ 11.903856] tpg_alloc+0x90f/0xc40 [ 11.903856] vivid_probe+0x2dd8/0xc720 [ 11.903856] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.903856] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.903856] platform_drv_probe+0x21b/0x310 [ 11.903856] ? __platform_driver_register+0x190/0x190 [ 11.903856] really_probe+0xb16/0x1500 [ 11.903856] driver_probe_device+0x1b4/0x4f0 [ 11.903856] __driver_attach+0x2ce/0x710 [ 11.903856] bus_for_each_dev+0x22b/0x360 [ 11.903856] ? driver_attach+0xb0/0xb0 [ 11.903856] driver_attach+0x89/0xb0 [ 11.903856] bus_add_driver+0x6d0/0xbc0 [ 11.903856] driver_register+0x476/0x8a0 [ 11.903856] __platform_driver_register+0x11b/0x190 [ 11.903856] vivid_init+0x86/0x104 [ 11.903856] do_one_initcall+0x639/0xb70 [ 11.903856] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.903856] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.903856] do_initcall_level+0x494/0x564 [ 11.903856] ? cpu_init_udelay+0xcf/0xcf [ 11.903856] do_basic_setup+0x5a/0x6b [ 11.903856] kernel_init_freeable+0x25f/0x4c5 [ 11.903856] ? rest_init+0x200/0x200 [ 11.903856] kernel_init+0x1f/0xb20 [ 11.903856] ? rest_init+0x200/0x200 [ 11.903856] ret_from_fork+0x35/0x40 [ 11.943352] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 11.945893] vivid-010: V4L2 capture device registered as video23 [ 11.949168] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 11.951494] vivid-010: V4L2 output device registered as video24 [ 11.954333] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 11.957157] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 11.959938] vivid-010: V4L2 capture device registered as swradio10 [ 11.962692] vivid-010: V4L2 receiver device registered as radio20 [ 11.965251] vivid-010: V4L2 transmitter device registered as radio21 [ 11.967850] vivid-011: using multiplanar format API [ 11.974462] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.976277] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 11.977315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.978800] Call Trace: [ 11.979250] dump_stack+0x32d/0x480 [ 11.979855] ? ___slab_alloc+0x12a7/0x1e40 [ 11.980518] new_slab+0x9ac/0x1f90 [ 11.981098] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.981942] ? find_first_bit+0xa6/0x220 [ 11.981942] ___slab_alloc+0x12a7/0x1e40 [ 11.981942] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.981942] __kmalloc_node+0xea7/0x1520 [ 11.981942] ? __get_vm_area_node+0x656/0x7f0 [ 11.981942] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.981942] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.981942] __vmalloc_node_range+0xbda/0x10f0 [ 11.981942] vzalloc+0xd8/0xf0 [ 11.981942] ? tpg_alloc+0x2ea/0xc40 [ 11.981942] tpg_alloc+0x2ea/0xc40 [ 11.981942] vivid_probe+0x2dd8/0xc720 [ 11.981942] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.981942] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.981942] platform_drv_probe+0x21b/0x310 [ 11.981942] ? __platform_driver_register+0x190/0x190 [ 11.981942] really_probe+0xb16/0x1500 [ 11.981942] driver_probe_device+0x1b4/0x4f0 [ 11.981942] __driver_attach+0x2ce/0x710 [ 11.981942] bus_for_each_dev+0x22b/0x360 [ 11.981942] ? driver_attach+0xb0/0xb0 [ 11.981942] driver_attach+0x89/0xb0 [ 11.981942] bus_add_driver+0x6d0/0xbc0 [ 11.981942] driver_register+0x476/0x8a0 [ 11.981942] __platform_driver_register+0x11b/0x190 [ 11.981942] vivid_init+0x86/0x104 [ 11.981942] do_one_initcall+0x639/0xb70 [ 11.981942] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.981942] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.981942] do_initcall_level+0x494/0x564 [ 11.981942] ? cpu_init_udelay+0xcf/0xcf [ 11.981942] do_basic_setup+0x5a/0x6b [ 11.981942] kernel_init_freeable+0x25f/0x4c5 [ 11.981942] ? rest_init+0x200/0x200 [ 11.981942] kernel_init+0x1f/0xb20 [ 11.981942] ? rest_init+0x200/0x200 [ 11.981942] ret_from_fork+0x35/0x40 [ 12.009584] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.011272] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.012452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.013930] Call Trace: [ 12.014423] dump_stack+0x32d/0x480 [ 12.015026] ? ___slab_alloc+0x12a7/0x1e40 [ 12.015733] new_slab+0x9ac/0x1f90 [ 12.016301] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.017170] ? find_first_bit+0xa6/0x220 [ 12.017873] ___slab_alloc+0x12a7/0x1e40 [ 12.018535] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.018870] __kmalloc_node+0xea7/0x1520 [ 12.018870] ? __get_vm_area_node+0x656/0x7f0 [ 12.018870] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.018870] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.018870] __vmalloc_node_range+0xbda/0x10f0 [ 12.018870] vzalloc+0xd8/0xf0 [ 12.018870] ? tpg_alloc+0x106/0xc40 [ 12.018870] tpg_alloc+0x106/0xc40 [ 12.018870] vivid_probe+0x2dd8/0xc720 [ 12.018870] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.018870] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.018870] platform_drv_probe+0x21b/0x310 [ 12.018870] ? __platform_driver_register+0x190/0x190 [ 12.018870] really_probe+0xb16/0x1500 [ 12.018870] driver_probe_device+0x1b4/0x4f0 [ 12.018870] __driver_attach+0x2ce/0x710 [ 12.018870] bus_for_each_dev+0x22b/0x360 [ 12.018870] ? driver_attach+0xb0/0xb0 [ 12.018870] driver_attach+0x89/0xb0 [ 12.018870] bus_add_driver+0x6d0/0xbc0 [ 12.018870] driver_register+0x476/0x8a0 [ 12.018870] __platform_driver_register+0x11b/0x190 [ 12.018870] vivid_init+0x86/0x104 [ 12.018870] do_one_initcall+0x639/0xb70 [ 12.018870] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.018870] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.018870] do_initcall_level+0x494/0x564 [ 12.018870] ? cpu_init_udelay+0xcf/0xcf [ 12.018870] do_basic_setup+0x5a/0x6b [ 12.018870] kernel_init_freeable+0x25f/0x4c5 [ 12.018870] ? rest_init+0x200/0x200 [ 12.018870] kernel_init+0x1f/0xb20 [ 12.018870] ? rest_init+0x200/0x200 [ 12.018870] ret_from_fork+0x35/0x40 [ 12.051886] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.053965] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.055206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.056854] Call Trace: [ 12.057317] dump_stack+0x32d/0x480 [ 12.058024] ? ___slab_alloc+0x12a7/0x1e40 [ 12.058793] new_slab+0x9ac/0x1f90 [ 12.059481] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.060431] ? find_first_bit+0xa6/0x220 [ 12.061213] ___slab_alloc+0x12a7/0x1e40 [ 12.061640] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.061640] __kmalloc_node+0xea7/0x1520 [ 12.061640] ? __get_vm_area_node+0x656/0x7f0 [ 12.061640] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.061640] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.061640] __vmalloc_node_range+0xbda/0x10f0 [ 12.061640] vzalloc+0xd8/0xf0 [ 12.061640] ? tpg_alloc+0x272/0xc40 [ 12.061640] tpg_alloc+0x272/0xc40 [ 12.061640] vivid_probe+0x2dd8/0xc720 [ 12.061640] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.061640] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.061640] platform_drv_probe+0x21b/0x310 [ 12.061640] ? __platform_driver_register+0x190/0x190 [ 12.061640] really_probe+0xb16/0x1500 [ 12.061640] driver_probe_device+0x1b4/0x4f0 [ 12.061640] __driver_attach+0x2ce/0x710 [ 12.061640] bus_for_each_dev+0x22b/0x360 [ 12.061640] ? driver_attach+0xb0/0xb0 [ 12.061640] driver_attach+0x89/0xb0 [ 12.061640] bus_add_driver+0x6d0/0xbc0 [ 12.061640] driver_register+0x476/0x8a0 [ 12.061640] __platform_driver_register+0x11b/0x190 [ 12.061640] vivid_init+0x86/0x104 [ 12.061640] do_one_initcall+0x639/0xb70 [ 12.061640] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.061640] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.061640] do_initcall_level+0x494/0x564 [ 12.061640] ? cpu_init_udelay+0xcf/0xcf [ 12.061640] do_basic_setup+0x5a/0x6b [ 12.061640] kernel_init_freeable+0x25f/0x4c5 [ 12.061640] ? rest_init+0x200/0x200 [ 12.061640] kernel_init+0x1f/0xb20 [ 12.061640] ? rest_init+0x200/0x200 [ 12.061640] ret_from_fork+0x35/0x40 [ 12.110100] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 12.112825] vivid-011: V4L2 capture device registered as video25 [ 12.116021] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 12.118409] vivid-011: V4L2 output device registered as video26 [ 12.121085] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 12.124695] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 12.127745] vivid-011: V4L2 capture device registered as swradio11 [ 12.130300] vivid-011: V4L2 receiver device registered as radio22 [ 12.133170] vivid-011: V4L2 transmitter device registered as radio23 [ 12.135922] vivid-012: using single planar format API [ 12.138985] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.140994] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.142424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.144073] Call Trace: [ 12.144579] dump_stack+0x32d/0x480 [ 12.145290] ? ___slab_alloc+0x12a7/0x1e40 [ 12.145539] new_slab+0x9ac/0x1f90 [ 12.145539] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.145539] ? find_first_bit+0xa6/0x220 [ 12.145539] ___slab_alloc+0x12a7/0x1e40 [ 12.145539] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.145539] __kmalloc_node+0xea7/0x1520 [ 12.145539] ? __get_vm_area_node+0x656/0x7f0 [ 12.145539] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.145539] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.145539] __vmalloc_node_range+0xbda/0x10f0 [ 12.145539] vzalloc+0xd8/0xf0 [ 12.145539] ? tpg_alloc+0x1f4/0xc40 [ 12.145539] tpg_alloc+0x1f4/0xc40 [ 12.145539] vivid_probe+0x2dd8/0xc720 [ 12.145539] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.145539] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.145539] platform_drv_probe+0x21b/0x310 [ 12.145539] ? __platform_driver_register+0x190/0x190 [ 12.145539] really_probe+0xb16/0x1500 [ 12.145539] driver_probe_device+0x1b4/0x4f0 [ 12.145539] __driver_attach+0x2ce/0x710 [ 12.145539] bus_for_each_dev+0x22b/0x360 [ 12.145539] ? driver_attach+0xb0/0xb0 [ 12.145539] driver_attach+0x89/0xb0 [ 12.145539] bus_add_driver+0x6d0/0xbc0 [ 12.145539] driver_register+0x476/0x8a0 [ 12.145539] __platform_driver_register+0x11b/0x190 [ 12.145539] vivid_init+0x86/0x104 [ 12.145539] do_one_initcall+0x639/0xb70 [ 12.145539] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.145539] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.145539] do_initcall_level+0x494/0x564 [ 12.145539] ? cpu_init_udelay+0xcf/0xcf [ 12.145539] do_basic_setup+0x5a/0x6b [ 12.145539] kernel_init_freeable+0x25f/0x4c5 [ 12.145539] ? rest_init+0x200/0x200 [ 12.145539] kernel_init+0x1f/0xb20 [ 12.145539] ? rest_init+0x200/0x200 [ 12.145539] ret_from_fork+0x35/0x40 [ 12.181088] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.183225] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.184390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.186128] Call Trace: [ 12.186596] dump_stack+0x32d/0x480 [ 12.186636] ? ___slab_alloc+0x12a7/0x1e40 [ 12.186636] new_slab+0x9ac/0x1f90 [ 12.186636] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.186636] ? find_first_bit+0xa6/0x220 [ 12.186636] ___slab_alloc+0x12a7/0x1e40 [ 12.186636] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.186636] __kmalloc_node+0xea7/0x1520 [ 12.186636] ? __get_vm_area_node+0x656/0x7f0 [ 12.186636] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.186636] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.186636] __vmalloc_node_range+0xbda/0x10f0 [ 12.186636] vzalloc+0xd8/0xf0 [ 12.186636] ? tpg_alloc+0x106/0xc40 [ 12.186636] tpg_alloc+0x106/0xc40 [ 12.186636] vivid_probe+0x2dd8/0xc720 [ 12.186636] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.186636] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.186636] platform_drv_probe+0x21b/0x310 [ 12.186636] ? __platform_driver_register+0x190/0x190 [ 12.186636] really_probe+0xb16/0x1500 [ 12.186636] driver_probe_device+0x1b4/0x4f0 [ 12.186636] __driver_attach+0x2ce/0x710 [ 12.186636] bus_for_each_dev+0x22b/0x360 [ 12.186636] ? driver_attach+0xb0/0xb0 [ 12.186636] driver_attach+0x89/0xb0 [ 12.186636] bus_add_driver+0x6d0/0xbc0 [ 12.186636] driver_register+0x476/0x8a0 [ 12.186636] __platform_driver_register+0x11b/0x190 [ 12.186636] vivid_init+0x86/0x104 [ 12.186636] do_one_initcall+0x639/0xb70 [ 12.186636] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.186636] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.186636] do_initcall_level+0x494/0x564 [ 12.186636] ? cpu_init_udelay+0xcf/0xcf [ 12.186636] do_basic_setup+0x5a/0x6b [ 12.186636] kernel_init_freeable+0x25f/0x4c5 [ 12.186636] ? rest_init+0x200/0x200 [ 12.186636] kernel_init+0x1f/0xb20 [ 12.186636] ? rest_init+0x200/0x200 [ 12.186636] ret_from_fork+0x35/0x40 [ 12.226313] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.228177] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.229259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.230965] Call Trace: [ 12.231508] dump_stack+0x32d/0x480 [ 12.231637] ? ___slab_alloc+0x12a7/0x1e40 [ 12.231637] new_slab+0x9ac/0x1f90 [ 12.231637] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.231637] ? find_first_bit+0xa6/0x220 [ 12.231637] ___slab_alloc+0x12a7/0x1e40 [ 12.231637] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.231637] __kmalloc_node+0xea7/0x1520 [ 12.231637] ? __get_vm_area_node+0x656/0x7f0 [ 12.231637] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.231637] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.231637] __vmalloc_node_range+0xbda/0x10f0 [ 12.231637] vzalloc+0xd8/0xf0 [ 12.231637] ? tpg_alloc+0x272/0xc40 [ 12.231637] tpg_alloc+0x272/0xc40 [ 12.231637] vivid_probe+0x2dd8/0xc720 [ 12.231637] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.231637] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.231637] platform_drv_probe+0x21b/0x310 [ 12.231637] ? __platform_driver_register+0x190/0x190 [ 12.231637] really_probe+0xb16/0x1500 [ 12.231637] driver_probe_device+0x1b4/0x4f0 [ 12.231637] __driver_attach+0x2ce/0x710 [ 12.231637] bus_for_each_dev+0x22b/0x360 [ 12.231637] ? driver_attach+0xb0/0xb0 [ 12.231637] driver_attach+0x89/0xb0 [ 12.231637] bus_add_driver+0x6d0/0xbc0 [ 12.231637] driver_register+0x476/0x8a0 [ 12.231637] __platform_driver_register+0x11b/0x190 [ 12.231637] vivid_init+0x86/0x104 [ 12.231637] do_one_initcall+0x639/0xb70 [ 12.231637] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.231637] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.231637] do_initcall_level+0x494/0x564 [ 12.231637] ? cpu_init_udelay+0xcf/0xcf [ 12.231637] do_basic_setup+0x5a/0x6b [ 12.231637] kernel_init_freeable+0x25f/0x4c5 [ 12.231637] ? rest_init+0x200/0x200 [ 12.231637] kernel_init+0x1f/0xb20 [ 12.231637] ? rest_init+0x200/0x200 [ 12.231637] ret_from_fork+0x35/0x40 [ 12.268878] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.270648] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.271758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.271758] Call Trace: [ 12.271758] dump_stack+0x32d/0x480 [ 12.271758] ? ___slab_alloc+0x12a7/0x1e40 [ 12.271758] new_slab+0x9ac/0x1f90 [ 12.271758] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.271758] ? find_first_bit+0xa6/0x220 [ 12.271758] ___slab_alloc+0x12a7/0x1e40 [ 12.271758] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.271758] __kmalloc_node+0xea7/0x1520 [ 12.271758] ? __get_vm_area_node+0x656/0x7f0 [ 12.271758] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.271758] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.271758] __vmalloc_node_range+0xbda/0x10f0 [ 12.271758] vzalloc+0xd8/0xf0 [ 12.271758] ? tpg_alloc+0x574/0xc40 [ 12.271758] tpg_alloc+0x574/0xc40 [ 12.271758] vivid_probe+0x2dd8/0xc720 [ 12.271758] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.271758] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.271758] platform_drv_probe+0x21b/0x310 [ 12.271758] ? __platform_driver_register+0x190/0x190 [ 12.271758] really_probe+0xb16/0x1500 [ 12.271758] driver_probe_device+0x1b4/0x4f0 [ 12.271758] __driver_attach+0x2ce/0x710 [ 12.271758] bus_for_each_dev+0x22b/0x360 [ 12.271758] ? driver_attach+0xb0/0xb0 [ 12.271758] driver_attach+0x89/0xb0 [ 12.271758] bus_add_driver+0x6d0/0xbc0 [ 12.271758] driver_register+0x476/0x8a0 [ 12.271758] __platform_driver_register+0x11b/0x190 [ 12.271758] vivid_init+0x86/0x104 [ 12.271758] do_one_initcall+0x639/0xb70 [ 12.271758] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.271758] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.271758] do_initcall_level+0x494/0x564 [ 12.271758] ? cpu_init_udelay+0xcf/0xcf [ 12.271758] do_basic_setup+0x5a/0x6b [ 12.271758] kernel_init_freeable+0x25f/0x4c5 [ 12.271758] ? rest_init+0x200/0x200 [ 12.271758] kernel_init+0x1f/0xb20 [ 12.271758] ? rest_init+0x200/0x200 [ 12.271758] ret_from_fork+0x35/0x40 [ 12.316048] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 12.318514] vivid-012: V4L2 capture device registered as video27 [ 12.321922] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 12.324534] vivid-012: V4L2 output device registered as video28 [ 12.327049] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 12.329851] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 12.333152] vivid-012: V4L2 capture device registered as swradio12 [ 12.335667] vivid-012: V4L2 receiver device registered as radio24 [ 12.338428] vivid-012: V4L2 transmitter device registered as radio25 [ 12.341105] vivid-013: using multiplanar format API [ 12.346755] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.348678] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.349861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.351566] Call Trace: [ 12.352331] dump_stack+0x32d/0x480 [ 12.352592] ? ___slab_alloc+0x12a7/0x1e40 [ 12.352592] new_slab+0x9ac/0x1f90 [ 12.352592] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.352592] ? find_first_bit+0xa6/0x220 [ 12.352592] ___slab_alloc+0x12a7/0x1e40 [ 12.352592] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.352592] __kmalloc_node+0xea7/0x1520 [ 12.352592] ? __get_vm_area_node+0x656/0x7f0 [ 12.352592] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.352592] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.352592] __vmalloc_node_range+0xbda/0x10f0 [ 12.352592] vzalloc+0xd8/0xf0 [ 12.352592] ? tpg_alloc+0x1f4/0xc40 [ 12.352592] tpg_alloc+0x1f4/0xc40 [ 12.352592] vivid_probe+0x2dd8/0xc720 [ 12.352592] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.352592] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.352592] platform_drv_probe+0x21b/0x310 [ 12.352592] ? __platform_driver_register+0x190/0x190 [ 12.352592] really_probe+0xb16/0x1500 [ 12.352592] driver_probe_device+0x1b4/0x4f0 [ 12.352592] __driver_attach+0x2ce/0x710 [ 12.352592] bus_for_each_dev+0x22b/0x360 [ 12.352592] ? driver_attach+0xb0/0xb0 [ 12.352592] driver_attach+0x89/0xb0 [ 12.352592] bus_add_driver+0x6d0/0xbc0 [ 12.352592] driver_register+0x476/0x8a0 [ 12.352592] __platform_driver_register+0x11b/0x190 [ 12.352592] vivid_init+0x86/0x104 [ 12.352592] do_one_initcall+0x639/0xb70 [ 12.352592] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.352592] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.352592] do_initcall_level+0x494/0x564 [ 12.352592] ? cpu_init_udelay+0xcf/0xcf [ 12.352592] do_basic_setup+0x5a/0x6b [ 12.352592] kernel_init_freeable+0x25f/0x4c5 [ 12.352592] ? rest_init+0x200/0x200 [ 12.352592] kernel_init+0x1f/0xb20 [ 12.352592] ? rest_init+0x200/0x200 [ 12.352592] ret_from_fork+0x35/0x40 [ 12.385752] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.387941] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.389153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.391033] Call Trace: [ 12.391598] dump_stack+0x32d/0x480 [ 12.392512] ? ___slab_alloc+0x12a7/0x1e40 [ 12.393243] new_slab+0x9ac/0x1f90 [ 12.394016] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.394041] ? find_first_bit+0xa6/0x220 [ 12.394041] ___slab_alloc+0x12a7/0x1e40 [ 12.394041] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.394041] __kmalloc_node+0xea7/0x1520 [ 12.394041] ? __get_vm_area_node+0x656/0x7f0 [ 12.394041] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.394041] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.394041] __vmalloc_node_range+0xbda/0x10f0 [ 12.394041] vzalloc+0xd8/0xf0 [ 12.394041] ? tpg_alloc+0x106/0xc40 [ 12.394041] tpg_alloc+0x106/0xc40 [ 12.394041] vivid_probe+0x2dd8/0xc720 [ 12.394041] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.394041] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.394041] platform_drv_probe+0x21b/0x310 [ 12.394041] ? __platform_driver_register+0x190/0x190 [ 12.394041] really_probe+0xb16/0x1500 [ 12.394041] driver_probe_device+0x1b4/0x4f0 [ 12.394041] __driver_attach+0x2ce/0x710 [ 12.394041] bus_for_each_dev+0x22b/0x360 [ 12.394041] ? driver_attach+0xb0/0xb0 [ 12.394041] driver_attach+0x89/0xb0 [ 12.394041] bus_add_driver+0x6d0/0xbc0 [ 12.394041] driver_register+0x476/0x8a0 [ 12.394041] __platform_driver_register+0x11b/0x190 [ 12.394041] vivid_init+0x86/0x104 [ 12.394041] do_one_initcall+0x639/0xb70 [ 12.394041] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.394041] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.394041] do_initcall_level+0x494/0x564 [ 12.394041] ? cpu_init_udelay+0xcf/0xcf [ 12.394041] do_basic_setup+0x5a/0x6b [ 12.394041] kernel_init_freeable+0x25f/0x4c5 [ 12.394041] ? rest_init+0x200/0x200 [ 12.394041] kernel_init+0x1f/0xb20 [ 12.394041] ? rest_init+0x200/0x200 [ 12.394041] ret_from_fork+0x35/0x40 [ 12.428568] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.430426] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.431483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.433175] Call Trace: [ 12.433248] dump_stack+0x32d/0x480 [ 12.433248] ? ___slab_alloc+0x12a7/0x1e40 [ 12.433248] new_slab+0x9ac/0x1f90 [ 12.433248] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.433248] ? find_first_bit+0xa6/0x220 [ 12.433248] ___slab_alloc+0x12a7/0x1e40 [ 12.433248] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.433248] __kmalloc_node+0xea7/0x1520 [ 12.433248] ? __get_vm_area_node+0x656/0x7f0 [ 12.433248] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.433248] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.433248] __vmalloc_node_range+0xbda/0x10f0 [ 12.433248] vzalloc+0xd8/0xf0 [ 12.433248] ? tpg_alloc+0x17c/0xc40 [ 12.433248] tpg_alloc+0x17c/0xc40 [ 12.433248] vivid_probe+0x2dd8/0xc720 [ 12.433248] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.433248] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.433248] platform_drv_probe+0x21b/0x310 [ 12.433248] ? __platform_driver_register+0x190/0x190 [ 12.433248] really_probe+0xb16/0x1500 [ 12.433248] driver_probe_device+0x1b4/0x4f0 [ 12.433248] __driver_attach+0x2ce/0x710 [ 12.433248] bus_for_each_dev+0x22b/0x360 [ 12.433248] ? driver_attach+0xb0/0xb0 [ 12.433248] driver_attach+0x89/0xb0 [ 12.433248] bus_add_driver+0x6d0/0xbc0 [ 12.433248] driver_register+0x476/0x8a0 [ 12.433248] __platform_driver_register+0x11b/0x190 [ 12.433248] vivid_init+0x86/0x104 [ 12.433248] do_one_initcall+0x639/0xb70 [ 12.433248] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.433248] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.433248] do_initcall_level+0x494/0x564 [ 12.433248] ? cpu_init_udelay+0xcf/0xcf [ 12.433248] do_basic_setup+0x5a/0x6b [ 12.433248] kernel_init_freeable+0x25f/0x4c5 [ 12.433248] ? rest_init+0x200/0x200 [ 12.433248] kernel_init+0x1f/0xb20 [ 12.433248] ? rest_init+0x200/0x200 [ 12.433248] ret_from_fork+0x35/0x40 [ 12.487076] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 12.489618] vivid-013: V4L2 capture device registered as video29 [ 12.493025] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 12.495362] vivid-013: V4L2 output device registered as video30 [ 12.497845] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 12.500999] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 12.504484] vivid-013: V4L2 capture device registered as swradio13 [ 12.507174] vivid-013: V4L2 receiver device registered as radio26 [ 12.510098] vivid-013: V4L2 transmitter device registered as radio27 [ 12.513126] vivid-014: using single planar format API [ 12.520050] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.522295] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.522784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.522784] Call Trace: [ 12.522784] dump_stack+0x32d/0x480 [ 12.522784] ? ___slab_alloc+0x12a7/0x1e40 [ 12.522784] new_slab+0x9ac/0x1f90 [ 12.522784] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.522784] ? find_first_bit+0xa6/0x220 [ 12.522784] ___slab_alloc+0x12a7/0x1e40 [ 12.522784] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.522784] __kmalloc_node+0xea7/0x1520 [ 12.522784] ? __get_vm_area_node+0x656/0x7f0 [ 12.522784] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.522784] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.522784] __vmalloc_node_range+0xbda/0x10f0 [ 12.522784] vzalloc+0xd8/0xf0 [ 12.522784] ? tpg_alloc+0x106/0xc40 [ 12.522784] tpg_alloc+0x106/0xc40 [ 12.522784] vivid_probe+0x2dd8/0xc720 [ 12.522784] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.522784] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.522784] platform_drv_probe+0x21b/0x310 [ 12.522784] ? __platform_driver_register+0x190/0x190 [ 12.522784] really_probe+0xb16/0x1500 [ 12.522784] driver_probe_device+0x1b4/0x4f0 [ 12.522784] __driver_attach+0x2ce/0x710 [ 12.522784] bus_for_each_dev+0x22b/0x360 [ 12.522784] ? driver_attach+0xb0/0xb0 [ 12.522784] driver_attach+0x89/0xb0 [ 12.522784] bus_add_driver+0x6d0/0xbc0 [ 12.522784] driver_register+0x476/0x8a0 [ 12.522784] __platform_driver_register+0x11b/0x190 [ 12.522784] vivid_init+0x86/0x104 [ 12.522784] do_one_initcall+0x639/0xb70 [ 12.522784] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.522784] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.522784] do_initcall_level+0x494/0x564 [ 12.522784] ? cpu_init_udelay+0xcf/0xcf [ 12.522784] do_basic_setup+0x5a/0x6b [ 12.522784] kernel_init_freeable+0x25f/0x4c5 [ 12.522784] ? rest_init+0x200/0x200 [ 12.522784] kernel_init+0x1f/0xb20 [ 12.522784] ? rest_init+0x200/0x200 [ 12.522784] ret_from_fork+0x35/0x40 [ 12.565829] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.567775] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.568900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.570415] Call Trace: [ 12.570896] dump_stack+0x32d/0x480 [ 12.571588] ? ___slab_alloc+0x12a7/0x1e40 [ 12.571661] new_slab+0x9ac/0x1f90 [ 12.571661] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.571661] ? find_first_bit+0xa6/0x220 [ 12.571661] ___slab_alloc+0x12a7/0x1e40 [ 12.571661] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.571661] __kmalloc_node+0xea7/0x1520 [ 12.571661] ? __get_vm_area_node+0x656/0x7f0 [ 12.571661] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.571661] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.571661] __vmalloc_node_range+0xbda/0x10f0 [ 12.571661] vzalloc+0xd8/0xf0 [ 12.571661] ? tpg_alloc+0x17c/0xc40 [ 12.571661] tpg_alloc+0x17c/0xc40 [ 12.571661] vivid_probe+0x2dd8/0xc720 [ 12.571661] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.571661] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.571661] platform_drv_probe+0x21b/0x310 [ 12.571661] ? __platform_driver_register+0x190/0x190 [ 12.571661] really_probe+0xb16/0x1500 [ 12.571661] driver_probe_device+0x1b4/0x4f0 [ 12.571661] __driver_attach+0x2ce/0x710 [ 12.571661] bus_for_each_dev+0x22b/0x360 [ 12.571661] ? driver_attach+0xb0/0xb0 [ 12.571661] driver_attach+0x89/0xb0 [ 12.571661] bus_add_driver+0x6d0/0xbc0 [ 12.571661] driver_register+0x476/0x8a0 [ 12.571661] __platform_driver_register+0x11b/0x190 [ 12.571661] vivid_init+0x86/0x104 [ 12.571661] do_one_initcall+0x639/0xb70 [ 12.571661] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.571661] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.571661] do_initcall_level+0x494/0x564 [ 12.571661] ? cpu_init_udelay+0xcf/0xcf [ 12.571661] do_basic_setup+0x5a/0x6b [ 12.571661] kernel_init_freeable+0x25f/0x4c5 [ 12.571661] ? rest_init+0x200/0x200 [ 12.571661] kernel_init+0x1f/0xb20 [ 12.571661] ? rest_init+0x200/0x200 [ 12.571661] ret_from_fork+0x35/0x40 [ 12.608478] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.610462] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.611582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.611970] Call Trace: [ 12.611970] dump_stack+0x32d/0x480 [ 12.611970] ? ___slab_alloc+0x12a7/0x1e40 [ 12.611970] new_slab+0x9ac/0x1f90 [ 12.611970] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.611970] ? find_first_bit+0xa6/0x220 [ 12.611970] ___slab_alloc+0x12a7/0x1e40 [ 12.611970] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.611970] __kmalloc_node+0xea7/0x1520 [ 12.611970] ? __get_vm_area_node+0x656/0x7f0 [ 12.611970] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.611970] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.611970] __vmalloc_node_range+0xbda/0x10f0 [ 12.611970] vzalloc+0xd8/0xf0 [ 12.611970] ? tpg_alloc+0x2ea/0xc40 [ 12.611970] tpg_alloc+0x2ea/0xc40 [ 12.611970] vivid_probe+0x2dd8/0xc720 [ 12.611970] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.611970] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.611970] platform_drv_probe+0x21b/0x310 [ 12.611970] ? __platform_driver_register+0x190/0x190 [ 12.611970] really_probe+0xb16/0x1500 [ 12.611970] driver_probe_device+0x1b4/0x4f0 [ 12.611970] __driver_attach+0x2ce/0x710 [ 12.611970] bus_for_each_dev+0x22b/0x360 [ 12.611970] ? driver_attach+0xb0/0xb0 [ 12.611970] driver_attach+0x89/0xb0 [ 12.611970] bus_add_driver+0x6d0/0xbc0 [ 12.611970] driver_register+0x476/0x8a0 [ 12.611970] __platform_driver_register+0x11b/0x190 [ 12.611970] vivid_init+0x86/0x104 [ 12.611970] do_one_initcall+0x639/0xb70 [ 12.611970] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.611970] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.611970] do_initcall_level+0x494/0x564 [ 12.611970] ? cpu_init_udelay+0xcf/0xcf [ 12.611970] do_basic_setup+0x5a/0x6b [ 12.611970] kernel_init_freeable+0x25f/0x4c5 [ 12.611970] ? rest_init+0x200/0x200 [ 12.611970] kernel_init+0x1f/0xb20 [ 12.611970] ? rest_init+0x200/0x200 [ 12.611970] ret_from_fork+0x35/0x40 [ 12.660367] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 12.663224] vivid-014: V4L2 capture device registered as video31 [ 12.666650] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 12.669261] vivid-014: V4L2 output device registered as video32 [ 12.671966] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 12.675289] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 12.678275] vivid-014: V4L2 capture device registered as swradio14 [ 12.680708] vivid-014: V4L2 receiver device registered as radio28 [ 12.683479] vivid-014: V4L2 transmitter device registered as radio29 [ 12.686081] vivid-015: using multiplanar format API [ 12.689543] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.691297] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.692703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.694450] Call Trace: [ 12.695002] dump_stack+0x32d/0x480 [ 12.695701] ? ___slab_alloc+0x12a7/0x1e40 [ 12.695750] new_slab+0x9ac/0x1f90 [ 12.695750] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.695750] ? find_first_bit+0xa6/0x220 [ 12.695750] ___slab_alloc+0x12a7/0x1e40 [ 12.695750] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.695750] __kmalloc_node+0xea7/0x1520 [ 12.695750] ? __get_vm_area_node+0x656/0x7f0 [ 12.695750] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.695750] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.695750] __vmalloc_node_range+0xbda/0x10f0 [ 12.695750] vzalloc+0xd8/0xf0 [ 12.695750] ? tpg_alloc+0x2ea/0xc40 [ 12.695750] tpg_alloc+0x2ea/0xc40 [ 12.695750] vivid_probe+0x2dd8/0xc720 [ 12.695750] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.695750] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.695750] platform_drv_probe+0x21b/0x310 [ 12.695750] ? __platform_driver_register+0x190/0x190 [ 12.695750] really_probe+0xb16/0x1500 [ 12.695750] driver_probe_device+0x1b4/0x4f0 [ 12.695750] __driver_attach+0x2ce/0x710 [ 12.695750] bus_for_each_dev+0x22b/0x360 [ 12.695750] ? driver_attach+0xb0/0xb0 [ 12.695750] driver_attach+0x89/0xb0 [ 12.695750] bus_add_driver+0x6d0/0xbc0 [ 12.695750] driver_register+0x476/0x8a0 [ 12.695750] __platform_driver_register+0x11b/0x190 [ 12.695750] vivid_init+0x86/0x104 [ 12.695750] do_one_initcall+0x639/0xb70 [ 12.695750] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.695750] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.695750] do_initcall_level+0x494/0x564 [ 12.695750] ? cpu_init_udelay+0xcf/0xcf [ 12.695750] do_basic_setup+0x5a/0x6b [ 12.695750] kernel_init_freeable+0x25f/0x4c5 [ 12.695750] ? rest_init+0x200/0x200 [ 12.695750] kernel_init+0x1f/0xb20 [ 12.695750] ? rest_init+0x200/0x200 [ 12.695750] ret_from_fork+0x35/0x40 [ 12.730777] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.732856] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.733990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.735734] Call Trace: [ 12.736222] dump_stack+0x32d/0x480 [ 12.736897] ? ___slab_alloc+0x12a7/0x1e40 [ 12.737165] new_slab+0x9ac/0x1f90 [ 12.737165] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.737165] ? find_first_bit+0xa6/0x220 [ 12.737165] ___slab_alloc+0x12a7/0x1e40 [ 12.737165] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.737165] __kmalloc_node+0xea7/0x1520 [ 12.737165] ? __get_vm_area_node+0x656/0x7f0 [ 12.737165] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.737165] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.737165] __vmalloc_node_range+0xbda/0x10f0 [ 12.737165] vzalloc+0xd8/0xf0 [ 12.737165] ? tpg_alloc+0x106/0xc40 [ 12.737165] tpg_alloc+0x106/0xc40 [ 12.737165] vivid_probe+0x2dd8/0xc720 [ 12.737165] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.737165] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.737165] platform_drv_probe+0x21b/0x310 [ 12.737165] ? __platform_driver_register+0x190/0x190 [ 12.737165] really_probe+0xb16/0x1500 [ 12.737165] driver_probe_device+0x1b4/0x4f0 [ 12.737165] __driver_attach+0x2ce/0x710 [ 12.737165] bus_for_each_dev+0x22b/0x360 [ 12.737165] ? driver_attach+0xb0/0xb0 [ 12.737165] driver_attach+0x89/0xb0 [ 12.737165] bus_add_driver+0x6d0/0xbc0 [ 12.737165] driver_register+0x476/0x8a0 [ 12.737165] __platform_driver_register+0x11b/0x190 [ 12.737165] vivid_init+0x86/0x104 [ 12.737165] do_one_initcall+0x639/0xb70 [ 12.737165] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.737165] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.737165] do_initcall_level+0x494/0x564 [ 12.737165] ? cpu_init_udelay+0xcf/0xcf [ 12.737165] do_basic_setup+0x5a/0x6b [ 12.737165] kernel_init_freeable+0x25f/0x4c5 [ 12.737165] ? rest_init+0x200/0x200 [ 12.737165] kernel_init+0x1f/0xb20 [ 12.737165] ? rest_init+0x200/0x200 [ 12.737165] ret_from_fork+0x35/0x40 [ 12.771002] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.772871] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.773919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.775500] Call Trace: [ 12.776114] dump_stack+0x32d/0x480 [ 12.776803] ? ___slab_alloc+0x12a7/0x1e40 [ 12.777035] new_slab+0x9ac/0x1f90 [ 12.777035] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.777035] ? find_first_bit+0xa6/0x220 [ 12.777035] ___slab_alloc+0x12a7/0x1e40 [ 12.777035] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.777035] __kmalloc_node+0xea7/0x1520 [ 12.777035] ? __get_vm_area_node+0x656/0x7f0 [ 12.777035] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.777035] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.777035] __vmalloc_node_range+0xbda/0x10f0 [ 12.777035] vzalloc+0xd8/0xf0 [ 12.777035] ? tpg_alloc+0x272/0xc40 [ 12.777035] tpg_alloc+0x272/0xc40 [ 12.777035] vivid_probe+0x2dd8/0xc720 [ 12.777035] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.777035] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.777035] platform_drv_probe+0x21b/0x310 [ 12.777035] ? __platform_driver_register+0x190/0x190 [ 12.777035] really_probe+0xb16/0x1500 [ 12.777035] driver_probe_device+0x1b4/0x4f0 [ 12.777035] __driver_attach+0x2ce/0x710 [ 12.777035] bus_for_each_dev+0x22b/0x360 [ 12.777035] ? driver_attach+0xb0/0xb0 [ 12.777035] driver_attach+0x89/0xb0 [ 12.777035] bus_add_driver+0x6d0/0xbc0 [ 12.777035] driver_register+0x476/0x8a0 [ 12.777035] __platform_driver_register+0x11b/0x190 [ 12.777035] vivid_init+0x86/0x104 [ 12.777035] do_one_initcall+0x639/0xb70 [ 12.777035] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.777035] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.777035] do_initcall_level+0x494/0x564 [ 12.777035] ? cpu_init_udelay+0xcf/0xcf [ 12.777035] do_basic_setup+0x5a/0x6b [ 12.777035] kernel_init_freeable+0x25f/0x4c5 [ 12.777035] ? rest_init+0x200/0x200 [ 12.777035] kernel_init+0x1f/0xb20 [ 12.777035] ? rest_init+0x200/0x200 [ 12.777035] ret_from_fork+0x35/0x40 [ 12.822049] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.824085] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #99 [ 12.825319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.826960] Call Trace: [ 12.827444] dump_stack+0x32d/0x480 [ 12.828163] ? ___slab_alloc+0x12a7/0x1e40 [ 12.828890] new_slab+0x9ac/0x1f90 [ 12.829492] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.830395] ? find_first_bit+0xa6/0x220 [ 12.831116] ___slab_alloc+0x12a7/0x1e40 [ 12.831645] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.831645] __kmalloc_node+0xea7/0x1520 [ 12.831645] ? __get_vm_area_node+0x656/0x7f0 [ 12.831645] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.831645] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.831645] __vmalloc_node_range+0xbda/0x10f0 [ 12.831645] vzalloc+0xd8/0xf0 [ 12.831645] ? tpg_alloc+0x90f/0xc40 [ 12.831645] tpg_alloc+0x90f/0xc40 [ 12.831645] vivid_probe+0x2dd8/0xc720 [ 12.831645] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.831645] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.831645] platform_drv_probe+0x21b/0x310 [ 12.831645] ? __platform_driver_register+0x190/0x190 [ 12.831645] really_probe+0xb16/0x1500 [ 12.831645] driver_probe_device+0x1b4/0x4f0 [ 12.831645] __driver_attach+0x2ce/0x710 [ 12.831645] bus_for_each_dev+0x22b/0x360 [ 12.831645] ? driver_attach+0xb0/0xb0 [ 12.831645] driver_attach+0x89/0xb0 [ 12.831645] bus_add_driver+0x6d0/0xbc0 [ 12.831645] driver_register+0x476/0x8a0 [ 12.831645] __platform_driver_register+0x11b/0x190 [ 12.831645] vivid_init+0x86/0x104 [ 12.831645] do_one_initcall+0x639/0xb70 [ 12.831645] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.831645] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.831645] do_initcall_level+0x494/0x564 [ 12.831645] ? cpu_init_udelay+0xcf/0xcf [ 12.831645] do_basic_setup+0x5a/0x6b [ 12.831645] kernel_init_freeable+0x25f/0x4c5 [ 12.831645] ? rest_init+0x200/0x200 [ 12.831645] kernel_init+0x1f/0xb20 [ 12.831645] ? rest_init+0x200/0x200 [ 12.831645] ret_from_fork+0x35/0x40 [ 12.865342] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 12.867762] vivid-015: V4L2 capture device registered as video33 [ 12.870889] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 12.873505] vivid-015: V4L2 output device registered as video34 [ 12.875971] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 12.878842] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 12.881800] vivid-015: V4L2 capture device registered as swradio15 [ 12.884676] vivid-015: V4L2 receiver device registered as radio30 [ 12.887251] vivid-015: V4L2 transmitter device registered as radio31 [ 12.893213] vim2m vim2m.0: Device registered as /dev/video35 [ 12.899883] vicodec vicodec.0: Device registered as /dev/video36 [ 12.903196] vicodec vicodec.0: Device registered as /dev/video37 [ 12.908954] usbcore: registered new interface driver uvcvideo [ 12.910689] USB Video Class driver (1.1.1) [ 12.912149] gspca_main: v2.14.0 registered [ 12.913666] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11 [ 12.915674] iTCO_vendor_support: vendor-support=0 [ 12.923440] device-mapper: uevent: version 1.0.3 [ 12.927194] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com [ 12.933812] device-mapper: multipath round-robin: version 1.2.0 loaded [ 12.934987] device-mapper: multipath queue-length: version 0.2.0 loaded [ 12.936043] device-mapper: multipath service-time: version 0.3.0 loaded [ 12.937360] device-mapper: raid: Loading target version 1.14.0 [ 12.940452] usbcore: registered new interface driver bfusb [ 12.943115] usbcore: registered new interface driver btusb [ 12.950610] usnic_verbs: Cisco VIC (USNIC) Verbs Driver v1.0.3 (December 19, 2013) [ 12.952789] usnic_verbs:usnic_uiom_init:600: [ 12.952800] IOMMU required but not present or enabled. USNIC QPs will not function w/o enabling IOMMU [ 12.955014] usnic_verbs:usnic_ib_init:652: [ 12.955023] Unable to initalize umem with err -1 [ 12.958864] iscsi: registered transport (iser) [ 12.960317] OPA Virtual Network Driver - v1.0 [ 12.980917] hidraw: raw HID events driver (C) Jiri Kosina [ 13.028568] usbcore: registered new interface driver usbhid [ 13.030364] usbhid: USB HID core driver [ 13.064988] NET: Registered protocol family 40 [ 13.069718] ashmem: initialized [ 13.071250] erofs: initializing erofs 1.0pre1 [ 13.074286] erofs: successfully to initialize erofs [ 13.210751] usbcore: registered new interface driver snd-usb-audio [ 13.213101] NET: Registered protocol family 26 [ 13.213999] GACT probability on [ 13.214639] Mirror/redirect action on [ 13.215490] Simple TC action Loaded [ 13.219695] netem: version 1.3 [ 13.220996] u32 classifier [ 13.221990] Actions configured [ 13.227290] nf_conntrack_irc: failed to register helpers [ 13.228436] nf_conntrack_sane: failed to register helpers [ 13.339397] nf_conntrack_sip: failed to register helpers [ 13.347727] xt_time: kernel timezone is -0000 [ 13.348898] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 13.350297] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 13.352793] IPVS: ipvs loaded. [ 13.353488] IPVS: [rr] scheduler registered. [ 13.354245] IPVS: [wrr] scheduler registered. [ 13.355090] IPVS: [lc] scheduler registered. [ 13.355988] IPVS: [wlc] scheduler registered. [ 13.356784] IPVS: [fo] scheduler registered. [ 13.357692] IPVS: [ovf] scheduler registered. [ 13.358509] IPVS: [lblc] scheduler registered. [ 13.359356] IPVS: [lblcr] scheduler registered. [ 13.360165] IPVS: [dh] scheduler registered. [ 13.361041] IPVS: [sh] scheduler registered. [ 13.362111] IPVS: [mh] scheduler registered. [ 13.362951] IPVS: [sed] scheduler registered. [ 13.363707] IPVS: [nq] scheduler registered. [ 13.364568] IPVS: ftp: loaded support on port[0] = 21 [ 13.365502] IPVS: [sip] pe registered. [ 13.366717] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 13.371304] gre: GRE over IPv4 demultiplexor driver [ 13.372758] ip_gre: GRE over IPv4 tunneling driver [ 13.385524] IPv4 over IPsec tunneling driver [ 13.393046] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 13.394693] Initializing XFRM netlink socket [ 13.395638] IPsec XFRM device driver [ 13.404082] NET: Registered protocol family 10 [ 13.431906] Segment Routing with IPv6 [ 13.432946] mip6: Mobile IPv6 [ 13.439834] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 13.450947] ip6_gre: GRE over IPv6 tunneling driver [ 13.456868] NET: Registered protocol family 17 [ 13.458274] NET: Registered protocol family 15 [ 13.459359] Bridge firewalling registered [ 13.462715] can: controller area network core (rev 20170425 abi 9) [ 13.464656] NET: Registered protocol family 29 [ 13.465529] can: raw protocol (rev 20170425) [ 13.466262] can: broadcast manager protocol (rev 20170425 t) [ 13.467350] can: netlink gateway (rev 20170425) max_hops=1 [ 13.470043] Bluetooth: RFCOMM TTY layer initialized [ 13.471408] Bluetooth: RFCOMM socket layer initialized [ 13.472959] Bluetooth: RFCOMM ver 1.11 [ 13.473680] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 13.474543] Bluetooth: BNEP filters: protocol multicast [ 13.475446] Bluetooth: BNEP socket layer initialized [ 13.476314] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 13.477380] Bluetooth: HIDP socket layer initialized [ 13.479851] RPC: Registered rdma transport module. [ 13.480836] RPC: Registered rdma backchannel transport module. [ 13.485159] NET: Registered protocol family 41 [ 13.486985] lec:lane_module_init: lec.c: initialized [ 13.487924] mpoa:atm_mpoa_init: mpc.c: initialized [ 13.488886] l2tp_core: L2TP core driver, V2.0 [ 13.489803] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 13.490627] 8021q: 802.1Q VLAN Support v1.8 [ 13.533260] DCCP: Activated CCID 2 (TCP-like) [ 13.534755] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 13.543930] sctp: Hash tables configured (bind 256/256) [ 13.549333] NET: Registered protocol family 21 [ 13.551173] Registered RDS/infiniband transport [ 13.553622] Registered RDS/tcp transport [ 13.554384] lib80211: common routines for IEEE802.11 drivers [ 13.555484] tipc: Activated (version 2.0.0) [ 13.556569] NET: Registered protocol family 30 [ 13.558126] tipc: Started in single node mode [ 13.561227] NET: Registered protocol family 43 [ 13.563662] 9pnet: Installing 9P2000 support [ 13.574893] NET: Registered protocol family 36 [ 13.576777] Key type dns_resolver registered [ 13.577572] Key type ceph registered [ 13.579848] libceph: loaded (mon/osd proto 15/24) [ 13.581439] openvswitch: Open vSwitch switching datapath [ 13.586430] mpls_gso: MPLS GSO support [ 13.596733] sched_clock: Marking stable (13650756266, -58393270)->(13708689129, -116326133) [ 13.605137] registered taskstats version 1 [ 13.605933] Loading compiled-in X.509 certificates [ 13.607762] zswap: loaded using pool lzo/zbud [ 13.622344] Btrfs loaded, crc32c=crc32c-generic [ 13.633966] Key type big_key registered [ 13.634973] Key type trusted registered [ 13.640608] Key type encrypted registered [ 13.641563] AppArmor: AppArmor sha1 policy hashing enabled [ 13.642958] ima: No TPM chip found, activating TPM-bypass! [ 13.643909] ima: Allocated hash algorithm: sha256 [ 13.645309] evm: Initialising EVM extended attributes: [ 13.646241] evm: security.selinux [ 13.646900] evm: security.SMACK64 [ 13.647561] evm: security.SMACK64EXEC [ 13.648232] evm: security.SMACK64TRANSMUTE [ 13.648962] evm: security.SMACK64MMAP [ 13.649546] evm: security.apparmor [ 13.650139] evm: security.ima [ 13.650670] evm: security.capability [ 13.651293] evm: HMAC attrs: 0x1 [ 13.654871] Magic number: 10:349:737 [ 13.655879] cec cec5: hash matches [ 13.657368] printk: console [netcon0] enabled [ 13.658155] netconsole: network logging started [ 13.659360] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 13.663857] rdma_rxe: loaded [ 13.665428] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.673597] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.674843] ALSA device list: [ 13.675390] #0: Dummy 1 [ 13.675920] #1: Loopback 1 [ 13.676477] #2: Virtual MIDI Card 1 [ 13.680493] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.682676] cfg80211: failed to load regulatory.db [ 13.684868] md: Waiting for all devices to be available before autodetect [ 13.686262] md: If you don't use raid, use raid=noautodetect [ 13.692468] md: Autodetecting RAID arrays. [ 13.693223] md: autorun ... [ 13.693667] md: ... autorun DONE. [ 13.757384] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 13.758818] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 13.853253] devtmpfs: mounted [ 13.868296] Freeing unused kernel image memory: 4680K [ 13.869167] Kernel memory protection disabled. [ 13.869935] Run /sbin/init as init process [ 14.620319] modprobe (3509) used greatest stack depth: 56216 bytes left INIT: version 2.88 booting [info] Using makefile-style concurrent boot in runlevel S. [ 15.150664] audit: type=1800 audit(1543585416.197:2): pid=3521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mountkernfs.sh" dev="sda1" ino=2430 res=0 [ 16.490911] audit: type=1800 audit(1543585417.537:3): pid=3521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="udev" dev="sda1" ino=2424 res=0 [ 16.969450] grep (3613) used greatest stack depth: 56200 bytes left [....] Starting the hotplug events dispatcher: udevd[ 17.142584] udevd[3624]: starting version 175 [?25l[?1c7[ ok 8[?25h[?0c. [....] Synthesizing the initial hotplug events...udevd[3705]: symlink '../../vbi17' '/dev/v4l/by-path/platform-vivid.0-video-index3.udev-tmp' failed: File exists udevd[3700]: symlink '../../vbi14' '/dev/v4l/by-path/platform-vivid.0-video-index2.udev-tmp' failed: File exists udevd[3665]: rename '/dev/v4l/by-path/platform-vivid.0-video-index1.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index1' failed: No such file or directory [?25l[?1c7[ 25.242100] ================================================================== [ 25.249596] BUG: KMSAN: kernel-infoleak in copy_page_to_iter+0x841/0x1cc0 [ 25.256571] CPU: 1 PID: 3910 Comm: blkid Not tainted 4.20.0-rc3+ #99 [ 25.263105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 25.272482] Call Trace: [ 25.275119] dump_stack+0x32d/0x480 [ 25.278807] ? copy_page_to_iter+0x841/0x1cc0 [ 25.283384] kmsan_report+0x12c/0x290 [ 25.287229] kmsan_internal_check_memory+0x9ce/0xa50 [ 25.292387] kmsan_copy_to_user+0x78/0xd0 [ 25.296581] copy_page_to_iter+0x841/0x1cc0 [ 25.300994] ? xfs_qm_scall_getquota+0x1eb/0x490 [ 25.305799] generic_file_read_iter+0x3905/0x4ff0 [ 25.310755] blkdev_read_iter+0x20d/0x270 [ 25.314970] ? blkdev_write_iter+0x660/0x660 [ 25.319428] __vfs_read+0x874/0xb00 [ 25.323155] vfs_read+0x380/0x6b0 [ 25.326660] __se_sys_read+0x17a/0x370 [ 25.330615] __x64_sys_read+0x4a/0x70 [ 25.334455] do_syscall_64+0xcf/0x110 [ 25.338305] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.343517] RIP: 0033:0x7f68d23bc310 [ 25.347254] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 25.366178] RSP: 002b:00007ffd70798628 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 25.373914] RAX: ffffffffffffffda RBX: 0000003e7fff0000 RCX: 00007f68d23bc310 [ 25.381213] RDX: 0000000000000040 RSI: 0000000001e16c58 RDI: 0000000000000003 [ 25.388523] RBP: 0000000001e16c30 R08: 0000000000000068 R09: 0101010101010101 [ 25.395830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e16030 [ 25.403127] R13: 0000000000000040 R14: 0000000001e16080 R15: 0000000001e16c48 [ 25.410448] [ 25.412113] Uninit was created at: [ 25.415682] kmsan_save_stack_with_flags+0x51/0x100 [ 25.420732] kmsan_internal_alloc_meta_for_pages+0x10e/0x640 [ 25.426549] kmsan_alloc_page+0x77/0xc0 [ 25.430620] __alloc_pages_nodemask+0x175b/0x63e0 [ 25.435504] alloc_pages_current+0x55d/0x7d0 [ 25.439933] __page_cache_alloc+0xdb/0x4a0 [ 25.444188] __do_page_cache_readahead+0x46e/0x9a0 [ 25.449143] page_cache_sync_readahead+0x914/0xa00 [ 25.454101] generic_file_read_iter+0x1132/0x4ff0 [ 25.458971] blkdev_read_iter+0x20d/0x270 [ 25.463146] __vfs_read+0x874/0xb00 [ 25.466793] vfs_read+0x380/0x6b0 [ 25.470272] __se_sys_read+0x17a/0x370 [ 25.474177] __x64_sys_read+0x4a/0x70 [ 25.478011] do_syscall_64+0xcf/0x110 [ 25.481905] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.487105] [ 25.488757] Bytes 0-63 of 64 are uninitialized [ 25.493362] Memory access of size 64 starts at ffff88812b8e4000 [ 25.499435] Data copied to user address 0000000001e16c58 [ 25.504899] ================================================================== [ 25.512275] Disabling lock debugging due to kernel taint [ 25.517754] Kernel panic - not syncing: panic_on_warn set ... [ 25.523679] CPU: 1 PID: 3910 Comm: blkid Tainted: G B 4.20.0-rc3+ #99 [ 25.531603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 25.540994] Call Trace: [ 25.543643] dump_stack+0x32d/0x480 [ 25.547335] panic+0x624/0xc08 [ 25.550628] kmsan_report+0x28a/0x290 [ 25.554490] kmsan_internal_check_memory+0x9ce/0xa50 [ 25.559660] kmsan_copy_to_user+0x78/0xd0 [ 25.563865] copy_page_to_iter+0x841/0x1cc0 [ 25.568257] ? xfs_qm_scall_getquota+0x1eb/0x490 [ 25.573070] generic_file_read_iter+0x3905/0x4ff0 [ 25.578038] blkdev_read_iter+0x20d/0x270 [ 25.582239] ? blkdev_write_iter+0x660/0x660 [ 25.586685] __vfs_read+0x874/0xb00 [ 25.590384] vfs_read+0x380/0x6b0 [ 25.593901] __se_sys_read+0x17a/0x370 [ 25.597855] __x64_sys_read+0x4a/0x70 [ 25.601716] do_syscall_64+0xcf/0x110 [ 25.605585] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.610814] RIP: 0033:0x7f68d23bc310 [ 25.614580] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 25.633531] RSP: 002b:00007ffd70798628 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 25.641315] RAX: ffffffffffffffda RBX: 0000003e7fff0000 RCX: 00007f68d23bc310 [ 25.648636] RDX: 0000000000000040 RSI: 0000000001e16c58 RDI: 0000000000000003 [ 25.655951] RBP: 0000000001e16c30 R08: 0000000000000068 R09: 0101010101010101 [ 25.663263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e16030 [ 25.670590] R13: 0000000000000040 R14: 0000000001e16080 R15: 0000000001e16c48 [ 25.678893] Kernel Offset: disabled [ 25.682551] Rebooting in 86400 seconds..