ooting the kernel. [ 0.000000] Linux version 4.20.0-rc3+ (syzkaller@ci) (clang version 8.0.0 (trunk 343298)) #98 SMP Fri Nov 30 11:35:24 UTC 2018 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 spec_store_bypass_disable=prctl nopcid [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f2c80-0x000f2c8f] mapped at [(____ptrval____)] [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2A50 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFDBA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFFF00 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDBE0 0017B2 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: SSDT 0x00000000BFFFF590 000930 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFF4A0 000076 (v01 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFF470 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] ACPI: SRAT 0x00000000BFFFF3A0 0000C8 (v01 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffdfff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Zeroed struct page in unavailable ranges: 101 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] random: get_random_bytes called from start_kernel+0x19f/0xc5a with crng_init=0 [ 0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1 [ 0.000000] percpu: Embedded 195 pages/cpu @(____ptrval____) s757768 r8192 d32760 u1048576 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 1919877 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 spec_store_bypass_disable=prctl nopcid [ 0.000000] Memory: 7411140K/7863916K available (165914K kernel code, 5804K rwdata, 8328K rodata, 4680K init, 11584K bss, 452776K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] Starting KernelMemorySanitizer [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.000000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.000000] Console: colour VGA+ 80x25 [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] printk: console [ttyS0] enabled [ 0.000000] printk: bootconsole [earlyser0] disabled [ 0.000000] printk: bootconsole [earlyser0] disabled [ 0.000000] ACPI: Core revision 20181003 [ 0.000000] APIC: Switch to symmetric I/O mode setup [ 0.000000] x2apic: IRQ remapping doesn't support X2APIC mode [ 0.000000] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.060000] tsc: PIT calibration matches PMTIMER. 1 loops [ 0.060000] tsc: Detected 2299.996 MHz processor [ 0.000027] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns [ 0.003222] Calibrating delay loop (skipped), value calculated using timer frequency.. 4599.99 BogoMIPS (lpj=22999960) [ 0.006544] pid_max: default: 32768 minimum: 301 [ 0.013763] LSM: Security Framework initializing [ 0.015583] Yama: becoming mindful. [ 0.017293] AppArmor: AppArmor initialized [ 0.075367] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.105722] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.108738] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.111572] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.118390] mce: CPU supports 32 MCE banks [ 0.119832] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.121619] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.123269] Spectre V2 : Mitigation: Full generic retpoline [ 0.124928] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.127622] Speculative Store Bypass: Vulnerable [ 0.131253] Freeing SMP alternatives memory: 80K [ 0.143196] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.143196] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.143196] rcu: Hierarchical SRCU implementation. [ 0.144953] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.148114] smp: Bringing up secondary CPUs ... [ 0.153779] x86: Booting SMP configuration: [ 0.155064] .... node #0, CPUs: #1 [ 0.156335] smp: Brought up 1 node, 2 CPUs [ 0.156335] smpboot: Max logical packages: 1 [ 0.157315] smpboot: Total of 2 processors activated (9199.98 BogoMIPS) [ 0.166230] devtmpfs: initialized [ 0.176115] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.176115] kworker/u4:0 (22) used greatest stack depth: 58912 bytes left [ 0.179106] futex hash table entries: 512 (order: 3, 32768 bytes) [ 0.184627] xor: automatically using best checksumming function avx [ 0.187481] RTC time: 11:39:37, date: 11/30/18 [ 0.191102] NET: Registered protocol family 16 [ 0.196398] audit: initializing netlink subsys (disabled) [ 0.198145] audit: type=2000 audit(1543577977.250:1): state=initialized audit_enabled=0 res=1 [ 0.214308] cpuidle: using governor menu [ 0.217603] ACPI: bus type PCI registered [ 0.220727] dca service started, version 1.12.1 [ 0.222332] PCI: Using configuration type 1 for base access [ 0.255876] kworker/u4:0 (71) used greatest stack depth: 57840 bytes left [ 0.899083] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.901466] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.908102] cryptd: max_cpu_qlen set to 1000 [ 1.073707] raid6: sse2x1 gen() 120 MB/s [ 1.243276] raid6: sse2x1 xor() 162 MB/s [ 1.413390] raid6: sse2x2 gen() 158 MB/s [ 1.583320] raid6: sse2x2 xor() 165 MB/s [ 1.753321] raid6: sse2x4 gen() 159 MB/s [ 1.923383] raid6: sse2x4 xor() 131 MB/s [ 2.093461] raid6: avx2x1 gen() 244 MB/s [ 2.263291] raid6: avx2x1 xor() 316 MB/s [ 2.433291] raid6: avx2x2 gen() 247 MB/s [ 2.603351] raid6: avx2x2 xor() 328 MB/s [ 2.773314] raid6: avx2x4 gen() 247 MB/s [ 2.943375] raid6: avx2x4 xor() 256 MB/s [ 2.947949] raid6: using algorithm avx2x2 gen() 247 MB/s [ 2.953241] raid6: .... xor() 328 MB/s, rmw enabled [ 2.958277] raid6: using avx2x2 recovery algorithm [ 2.964485] ACPI: Added _OSI(Module Device) [ 2.968859] ACPI: Added _OSI(Processor Device) [ 2.973249] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.978119] ACPI: Added _OSI(Processor Aggregator Device) [ 2.983259] ACPI: Added _OSI(Linux-Dell-Video) [ 2.987872] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.034621] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.059819] ACPI: Interpreter enabled [ 3.063504] ACPI: (supports S0 S3 S4 S5) [ 3.067614] ACPI: Using IOAPIC for interrupt routing [ 3.073677] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.085422] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.209713] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.213340] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.223457] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.237246] PCI host bridge to bus 0000:00 [ 3.243271] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.250243] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.253281] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.263277] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.273270] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.330889] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.419834] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.426386] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.436346] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.446416] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.453727] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.470540] vgaarb: loaded [ 3.478191] SCSI subsystem initialized [ 3.485582] ACPI: bus type USB registered [ 3.493233] usbcore: registered new interface driver usbfs [ 3.499631] usbcore: registered new interface driver hub [ 3.504278] usbcore: registered new device driver usb [ 3.505491] media: Linux media interface: v0.10 [ 3.517798] videodev: Linux video capture interface: v2.00 [ 3.524131] pps_core: LinuxPPS API ver. 1 registered [ 3.528637] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.533483] PTP clock support registered [ 3.547003] EDAC MC: Ver: 3.0.0 [ 3.564179] Advanced Linux Sound Architecture Driver Initialized. [ 3.570532] PCI: Using ACPI for IRQ routing [ 3.578102] Bluetooth: Core ver 2.22 [ 3.584156] NET: Registered protocol family 31 [ 3.588116] Bluetooth: HCI device and connection manager initialized [ 3.593317] Bluetooth: HCI socket layer initialized [ 3.598353] Bluetooth: L2CAP socket layer initialized [ 3.603322] Bluetooth: SCO socket layer initialized [ 3.608450] NET: Registered protocol family 8 [ 3.613261] NET: Registered protocol family 20 [ 3.618164] NetLabel: Initializing [ 3.623636] NetLabel: domain hash size = 128 [ 3.627751] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.633691] NetLabel: unlabeled traffic allowed by default [ 3.645107] nfc: nfc_init: NFC Core ver 0.1 [ 3.647383] NET: Registered protocol family 39 [ 3.656061] clocksource: Switched to clocksource tsc-early [ 4.644321] VFS: Disk quotas dquot_6.6.0 [ 4.648735] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.656756] FS-Cache: Loaded [ 4.661579] CacheFiles: Loaded [ 4.668446] AppArmor: AppArmor Filesystem Enabled [ 4.674269] pnp: PnP ACPI init [ 4.694914] pnp: PnP ACPI: found 7 devices [ 4.813209] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.823652] NET: Registered protocol family 2 [ 4.831332] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes) [ 4.844281] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 4.868971] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) [ 4.897476] TCP: Hash tables configured (established 65536 bind 65536) [ 4.905678] UDP hash table entries: 4096 (order: 5, 131072 bytes) [ 4.916701] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes) [ 4.928152] NET: Registered protocol family 1 [ 4.936371] RPC: Registered named UNIX socket transport module. [ 4.942708] RPC: Registered udp transport module. [ 4.947623] RPC: Registered tcp transport module. [ 4.952492] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.962942] NET: Registered protocol family 44 [ 4.967712] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.975349] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.982076] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 4.990860] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 4.999402] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 5.005321] RAPL PMU: hw unit of domain package 2^-0 Joules [ 5.011121] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 5.017465] VPID CAP should not exist if not support 1-setting enable VPID VM-execution control [ 5.030501] kvm: already loaded the other module [ 5.035779] Machine check injector initialized [ 5.048747] check: Scanning for low memory corruption every 60 seconds [ 5.069929] Initialise system trusted keyrings [ 5.076356] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.211025] zbud: loaded [ 5.236418] DLM installed [ 5.249536] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.279252] FS-Cache: Netfs 'nfs' registered for caching [ 5.291238] NFS: Registering the id_resolver key type [ 5.296560] Key type id_resolver registered [ 5.301063] Key type id_legacy registered [ 5.305276] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.312211] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 5.329522] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.337952] fuse init (API version 7.28) [ 5.351929] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.415646] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 5.438655] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6092c0 (GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_ZERO). Fix your code! [ 5.448411] CPU: 1 PID: 47 Comm: kworker/1:1 Not tainted 4.20.0-rc3+ #98 [ 5.457941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 5.457941] Workqueue: events pcpu_balance_workfn [ 5.457941] Call Trace: [ 5.457941] dump_stack+0x32d/0x480 [ 5.477832] new_slab+0x9ac/0x1f90 [ 5.477832] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 5.477832] ? __cmpxchg_double_slab+0x6f5/0xb10 [ 5.477832] ___slab_alloc+0x12a7/0x1e40 [ 5.477832] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 5.497829] __kmalloc_node+0xea7/0x1520 [ 5.497829] ? __get_vm_area_node+0x656/0x7f0 [ 5.497829] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 5.497829] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 5.517978] __vmalloc_node_range+0xbda/0x10f0 [ 5.517978] __vmalloc+0xe2/0x100 [ 5.517978] ? pcpu_create_chunk+0xa81/0x1640 [ 5.517978] pcpu_create_chunk+0xa81/0x1640 [ 5.517978] pcpu_balance_workfn+0x2d32/0x2e70 [ 5.517978] ? pick_next_task_fair+0x20c6/0x3060 [ 5.543507] ? INIT_INT+0x40/0x40 [ 5.543507] ? INIT_INT+0x40/0x40 [ 5.543507] process_one_work+0x19fe/0x25f0 [ 5.543507] worker_thread+0x1601/0x2bd0 [ 5.543507] kthread+0x5e7/0x620 [ 5.563511] ? process_one_work+0x25f0/0x25f0 [ 5.563511] ? INIT_BOOL+0x30/0x30 [ 5.563511] ret_from_fork+0x35/0x40 [ 5.581331] 9p: Installing v9fs 9p2000 file system support [ 5.587852] FS-Cache: Netfs '9p' registered for caching [ 5.606666] gfs2: GFS2 installed [ 5.621117] FS-Cache: Netfs 'ceph' registered for caching [ 5.626861] ceph: loaded (mds proto 32) [ 5.865947] NET: Registered protocol family 38 [ 5.877633] async_tx: api initialized (async) [ 5.882193] Key type asymmetric registered [ 5.886638] Asymmetric key parser 'x509' registered [ 5.891758] Key type pkcs7_test registered [ 5.896271] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 5.905064] io scheduler noop registered [ 5.909179] io scheduler deadline registered [ 5.914111] io scheduler cfq registered (default) [ 5.918980] io scheduler mq-deadline registered [ 5.923798] io scheduler kyber registered [ 5.930104] io scheduler bfq registered [ 5.942828] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.951010] ACPI: Power Button [PWRF] [ 5.956763] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.964780] ACPI: Sleep Button [SLPF] [ 5.979707] ioatdma: Intel(R) QuickData Technology Driver 4.00 [ 5.997502] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 6.003006] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.023013] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 6.028569] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.104057] tsc: Refined TSC clocksource calibration: 2300.002 MHz [ 6.110488] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x21273747cc1, max_idle_ns: 440795306113 ns [ 6.123444] clocksource: Switched to clocksource tsc [ 6.749295] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.778230] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.805702] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.833367] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.860125] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.877681] Non-volatile memory driver v1.3 [ 6.881063] Linux agpgart interface v0.103 [ 6.897207] [drm] Initialized vgem 1.0.0 20120112 for virtual device on minor 0 [ 6.900232] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 6.901856] [drm] Driver supports precise vblank timestamp query. [ 6.907374] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 6.909706] usbcore: registered new interface driver udl [ 7.024872] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 7.026921] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 7.028004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 7.029594] Call Trace: [ 7.030105] dump_stack+0x32d/0x480 [ 7.030859] new_slab+0x9ac/0x1f90 [ 7.031523] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 7.032528] ? find_first_bit+0xa6/0x220 [ 7.033434] ___slab_alloc+0x12a7/0x1e40 [ 7.034296] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 7.034465] __kmalloc_node+0xea7/0x1520 [ 7.034465] ? __get_vm_area_node+0x656/0x7f0 [ 7.034465] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 7.034465] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 7.034465] __vmalloc_node_range+0xbda/0x10f0 [ 7.034465] vzalloc+0xd8/0xf0 [ 7.034465] ? check_partition+0x195/0xc00 [ 7.034465] check_partition+0x195/0xc00 [ 7.034465] ? drop_partitions+0x30e/0x320 [ 7.034465] rescan_partitions+0x3cb/0x1fa0 [ 7.034465] __blkdev_get+0x14bf/0x2420 [ 7.034465] blkdev_get+0x32c/0x1280 [ 7.034465] ? refcount_dec_and_test_checked+0x4a/0x60 [ 7.034465] ? bdget+0x688/0x750 [ 7.034465] __device_add_disk+0x19f5/0x2060 [ 7.034465] device_add_disk+0x90/0xa0 [ 7.034465] brd_init+0x6d2/0x8ca [ 7.034465] do_one_initcall+0x639/0xb70 [ 7.034465] ? ramdisk_size+0xb9/0xb9 [ 7.034465] ? ramdisk_size+0xb9/0xb9 [ 7.034465] do_initcall_level+0x494/0x564 [ 7.034465] ? cpu_init_udelay+0xcf/0xcf [ 7.034465] do_basic_setup+0x5a/0x6b [ 7.034465] kernel_init_freeable+0x25f/0x4c5 [ 7.034465] ? rest_init+0x200/0x200 [ 7.034465] kernel_init+0x1f/0xb20 [ 7.034465] ? rest_init+0x200/0x200 [ 7.034465] ret_from_fork+0x35/0x40 [ 7.069808] brd: module loaded [ 7.119169] loop: module loaded [ 7.229034] zram: Added device: zram0 [ 7.239272] null: module loaded [ 7.245094] nfcsim 0.2 initialized [ 7.247330] Loading iSCSI transport class v2.0-870. [ 7.283789] scsi host0: Virtio SCSI HBA [ 7.427771] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.452074] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.460305] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 7.529951] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.548802] MACsec IEEE 802.1AE [ 7.551145] tun: Universal TUN/TAP device driver, 1.6 [ 7.582965] vcan: Virtual CAN interface driver [ 7.584495] vxcan: Virtual CAN Tunnel driver [ 7.585865] slcan: serial line CAN interface driver [ 7.587394] slcan: 10 dynamic interface channels. [ 7.588863] CAN device driver interface [ 7.590569] enic: Cisco VIC Ethernet NIC Driver, ver 2.3.0.53 [ 7.592961] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 7.594954] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.596866] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 7.598614] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.599970] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 7.601696] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.606635] PPP generic driver version 2.4.2 [ 7.611839] PPP BSD Compression module registered [ 7.614181] PPP Deflate Compression module registered [ 7.615956] PPP MPPE Compression module registered [ 7.617473] NET: Registered protocol family 24 [ 7.618949] PPTP driver version 0.8.5 [ 7.631074] usbcore: registered new interface driver lbtf_usb [ 7.635340] usbcore: registered new interface driver rndis_wlan [ 7.638256] mac80211_hwsim: initializing netlink [ 7.712538] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.715478] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.718185] usbcore: registered new interface driver pegasus [ 7.720517] usbcore: registered new interface driver rtl8150 [ 7.722808] usbcore: registered new interface driver r8152 [ 7.725088] usbcore: registered new interface driver asix [ 7.727183] usbcore: registered new interface driver ax88179_178a [ 7.729508] usbcore: registered new interface driver cdc_ether [ 7.731683] usbcore: registered new interface driver dm9601 [ 7.733974] usbcore: registered new interface driver smsc75xx [ 7.736408] usbcore: registered new interface driver smsc95xx [ 7.738233] usbcore: registered new interface driver net1080 [ 7.740081] usbcore: registered new interface driver rndis_host [ 7.741899] usbcore: registered new interface driver cdc_subset [ 7.744215] usbcore: registered new interface driver zaurus [ 7.746443] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.748719] usbcore: registered new interface driver cdc_ncm [ 7.750636] usbcore: registered new interface driver cdc_mbim [ 7.760949] VFIO - User Level meta-driver version: 0.3 [ 7.781882] aoe: AoE v85 initialised. [ 7.786823] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.788653] ehci-pci: EHCI PCI platform driver [ 7.789805] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.791266] ohci-pci: OHCI PCI platform driver [ 7.792163] uhci_hcd: USB Universal Host Controller Interface driver [ 7.796631] usbcore: registered new interface driver cdc_acm [ 7.798530] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.801468] usbcore: registered new interface driver usblp [ 7.803579] usbcore: registered new interface driver cdc_wdm [ 7.805572] usbcore: registered new interface driver uas [ 7.807780] usbcore: registered new interface driver usb-storage [ 7.810126] usbcore: registered new interface driver ums-realtek [ 7.812859] usbcore: registered new interface driver usbserial_generic [ 7.815485] usbserial: USB Serial support registered for generic [ 7.817718] usbcore: registered new interface driver ch341 [ 7.819716] usbserial: USB Serial support registered for ch341-uart [ 7.821602] usbcore: registered new interface driver cp210x [ 7.823188] usbserial: USB Serial support registered for cp210x [ 7.824995] usbcore: registered new interface driver ftdi_sio [ 7.826530] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.828627] usbcore: registered new interface driver keyspan [ 7.830587] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.832714] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.834672] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.836471] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.838493] usbcore: registered new interface driver option [ 7.840281] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.842142] usbcore: registered new interface driver oti6858 [ 7.843998] usbserial: USB Serial support registered for oti6858 [ 7.845784] usbcore: registered new interface driver pl2303 [ 7.847441] usbserial: USB Serial support registered for pl2303 [ 7.849141] usbcore: registered new interface driver qcserial [ 7.850889] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.852911] usbcore: registered new interface driver sierra [ 7.854685] usbserial: USB Serial support registered for Sierra USB modem [ 7.856743] usbcore: registered new interface driver usb_serial_simple [ 7.858510] usbserial: USB Serial support registered for carelink [ 7.860548] usbserial: USB Serial support registered for zio [ 7.862267] usbserial: USB Serial support registered for funsoft [ 7.864512] usbserial: USB Serial support registered for flashloader [ 7.866704] usbserial: USB Serial support registered for google [ 7.868803] usbserial: USB Serial support registered for libtransistor [ 7.870740] usbserial: USB Serial support registered for vivopay [ 7.872509] usbserial: USB Serial support registered for moto_modem [ 7.874255] usbserial: USB Serial support registered for motorola_tetra [ 7.876078] usbserial: USB Serial support registered for novatel_gps [ 7.878064] usbserial: USB Serial support registered for hp4x [ 7.879834] usbserial: USB Serial support registered for suunto [ 7.881317] usbserial: USB Serial support registered for siemens_mpi [ 7.884850] udc-core: couldn't find an available UDC - added [g_multi] to list of pending drivers [ 7.895492] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.899728] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 1 [ 7.902760] vhci_hcd: created sysfs vhci_hcd.0 [ 7.907588] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.909777] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.911742] usb usb1: Product: USB/IP Virtual Host Controller [ 7.913568] usb usb1: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.915330] usb usb1: SerialNumber: vhci_hcd.0 [ 7.921813] hub 1-0:1.0: USB hub found [ 7.923465] hub 1-0:1.0: 8 ports detected [ 7.938695] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.942096] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 2 [ 7.946359] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.952653] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 7.955078] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.957271] usb usb2: Product: USB/IP Virtual Host Controller [ 7.959182] usb usb2: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 7.961087] usb usb2: SerialNumber: vhci_hcd.0 [ 7.967093] hub 2-0:1.0: USB hub found [ 7.968904] hub 2-0:1.0: 8 ports detected [ 7.984325] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.987731] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 3 [ 7.995154] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 7.997502] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.999009] usb usb3: Product: USB/IP Virtual Host Controller [ 8.000665] usb usb3: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.002591] usb usb3: SerialNumber: vhci_hcd.1 [ 8.008405] hub 3-0:1.0: USB hub found [ 8.010109] hub 3-0:1.0: 8 ports detected [ 8.022518] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.026421] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 4 [ 8.029768] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.036623] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.039213] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.041199] usb usb4: Product: USB/IP Virtual Host Controller [ 8.042886] usb usb4: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.044966] usb usb4: SerialNumber: vhci_hcd.1 [ 8.053622] hub 4-0:1.0: USB hub found [ 8.055305] hub 4-0:1.0: 8 ports detected [ 8.070147] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.075328] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 5 [ 8.080056] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.082472] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.084664] usb usb5: Product: USB/IP Virtual Host Controller [ 8.085771] usb usb5: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.087030] usb usb5: SerialNumber: vhci_hcd.2 [ 8.096001] hub 5-0:1.0: USB hub found [ 8.097531] hub 5-0:1.0: 8 ports detected [ 8.110656] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.114951] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 6 [ 8.118184] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.122932] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.125702] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.127825] usb usb6: Product: USB/IP Virtual Host Controller [ 8.129552] usb usb6: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.131405] usb usb6: SerialNumber: vhci_hcd.2 [ 8.140051] hub 6-0:1.0: USB hub found [ 8.141851] hub 6-0:1.0: 8 ports detected [ 8.157695] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.161028] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 7 [ 8.167575] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.170217] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.172239] usb usb7: Product: USB/IP Virtual Host Controller [ 8.174289] usb usb7: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.175282] usb usb7: SerialNumber: vhci_hcd.3 [ 8.185137] hub 7-0:1.0: USB hub found [ 8.186776] hub 7-0:1.0: 8 ports detected [ 8.200079] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.204613] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 8 [ 8.207842] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.212395] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.215241] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.217501] usb usb8: Product: USB/IP Virtual Host Controller [ 8.219240] usb usb8: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.221183] usb usb8: SerialNumber: vhci_hcd.3 [ 8.230890] hub 8-0:1.0: USB hub found [ 8.232586] hub 8-0:1.0: 8 ports detected [ 8.247674] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.251320] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 9 [ 8.258313] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.260972] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.263694] usb usb9: Product: USB/IP Virtual Host Controller [ 8.265466] usb usb9: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.267293] usb usb9: SerialNumber: vhci_hcd.4 [ 8.277629] hub 9-0:1.0: USB hub found [ 8.279163] hub 9-0:1.0: 8 ports detected [ 8.291091] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.296857] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 10 [ 8.300329] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.305548] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.308281] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.310465] usb usb10: Product: USB/IP Virtual Host Controller [ 8.312178] usb usb10: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.313812] usb usb10: SerialNumber: vhci_hcd.4 [ 8.320367] hub 10-0:1.0: USB hub found [ 8.322055] hub 10-0:1.0: 8 ports detected [ 8.337012] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.341235] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 11 [ 8.347185] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.349859] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.352104] usb usb11: Product: USB/IP Virtual Host Controller [ 8.354087] usb usb11: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.355828] usb usb11: SerialNumber: vhci_hcd.5 [ 8.367660] hub 11-0:1.0: USB hub found [ 8.369473] hub 11-0:1.0: 8 ports detected [ 8.382679] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.386161] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 12 [ 8.389594] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.395765] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.398311] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.400574] usb usb12: Product: USB/IP Virtual Host Controller [ 8.402386] usb usb12: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.404417] usb usb12: SerialNumber: vhci_hcd.5 [ 8.412566] hub 12-0:1.0: USB hub found [ 8.414311] hub 12-0:1.0: 8 ports detected [ 8.429272] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.432881] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 13 [ 8.439575] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.442145] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.444747] usb usb13: Product: USB/IP Virtual Host Controller [ 8.445858] usb usb13: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.446767] usb usb13: SerialNumber: vhci_hcd.6 [ 8.455768] hub 13-0:1.0: USB hub found [ 8.457282] hub 13-0:1.0: 8 ports detected [ 8.470031] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.474531] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 14 [ 8.477750] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.482445] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.485143] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.487390] usb usb14: Product: USB/IP Virtual Host Controller [ 8.489113] usb usb14: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.490845] usb usb14: SerialNumber: vhci_hcd.6 [ 8.500222] hub 14-0:1.0: USB hub found [ 8.502046] hub 14-0:1.0: 8 ports detected [ 8.517296] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.520727] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 15 [ 8.527554] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.529880] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.532127] usb usb15: Product: USB/IP Virtual Host Controller [ 8.534123] usb usb15: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.535454] usb usb15: SerialNumber: vhci_hcd.7 [ 8.545376] hub 15-0:1.0: USB hub found [ 8.547227] hub 15-0:1.0: 8 ports detected [ 8.559548] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.564711] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 16 [ 8.569520] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.576652] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.578811] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.581089] usb usb16: Product: USB/IP Virtual Host Controller [ 8.582824] usb usb16: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.584936] usb usb16: SerialNumber: vhci_hcd.7 [ 8.597091] hub 16-0:1.0: USB hub found [ 8.599204] hub 16-0:1.0: 8 ports detected [ 8.614451] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.621549] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 17 [ 8.631022] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.633871] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.636231] usb usb17: Product: USB/IP Virtual Host Controller [ 8.638058] usb usb17: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.639727] usb usb17: SerialNumber: vhci_hcd.8 [ 8.646928] hub 17-0:1.0: USB hub found [ 8.649220] hub 17-0:1.0: 8 ports detected [ 8.662663] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.670506] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 18 [ 8.674816] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.679327] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.681747] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.684086] usb usb18: Product: USB/IP Virtual Host Controller [ 8.686014] usb usb18: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.687835] usb usb18: SerialNumber: vhci_hcd.8 [ 8.694792] hub 18-0:1.0: USB hub found [ 8.696970] hub 18-0:1.0: 8 ports detected [ 8.712400] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.724776] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 19 [ 8.729903] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.732025] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.734317] usb usb19: Product: USB/IP Virtual Host Controller [ 8.736199] usb usb19: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.738059] usb usb19: SerialNumber: vhci_hcd.9 [ 8.745821] hub 19-0:1.0: USB hub found [ 8.747973] hub 19-0:1.0: 8 ports detected [ 8.760999] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.768947] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 20 [ 8.772770] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.778433] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.780991] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.783160] usb usb20: Product: USB/IP Virtual Host Controller [ 8.785043] usb usb20: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.786749] usb usb20: SerialNumber: vhci_hcd.9 [ 8.793658] hub 20-0:1.0: USB hub found [ 8.795992] hub 20-0:1.0: 8 ports detected [ 8.810901] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.817521] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 21 [ 8.823170] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.826112] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.828351] usb usb21: Product: USB/IP Virtual Host Controller [ 8.829942] usb usb21: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.830926] usb usb21: SerialNumber: vhci_hcd.10 [ 8.841025] hub 21-0:1.0: USB hub found [ 8.843763] hub 21-0:1.0: 8 ports detected [ 8.857335] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.862706] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 22 [ 8.869046] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.874861] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.877440] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.879651] usb usb22: Product: USB/IP Virtual Host Controller [ 8.881658] usb usb22: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.883907] usb usb22: SerialNumber: vhci_hcd.10 [ 8.890496] hub 22-0:1.0: USB hub found [ 8.892709] hub 22-0:1.0: 8 ports detected [ 8.908118] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.920937] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 23 [ 8.926433] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 8.928960] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.931763] usb usb23: Product: USB/IP Virtual Host Controller [ 8.933999] usb usb23: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.935953] usb usb23: SerialNumber: vhci_hcd.11 [ 8.943626] hub 23-0:1.0: USB hub found [ 8.946056] hub 23-0:1.0: 8 ports detected [ 8.958596] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.966296] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 24 [ 8.970073] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.975811] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 8.978570] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.980728] usb usb24: Product: USB/IP Virtual Host Controller [ 8.982553] usb usb24: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 8.984426] usb usb24: SerialNumber: vhci_hcd.11 [ 8.990968] hub 24-0:1.0: USB hub found [ 8.993222] hub 24-0:1.0: 8 ports detected [ 9.008899] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.020931] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 25 [ 9.026607] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.029217] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.031489] usb usb25: Product: USB/IP Virtual Host Controller [ 9.033412] usb usb25: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.035225] usb usb25: SerialNumber: vhci_hcd.12 [ 9.042697] hub 25-0:1.0: USB hub found [ 9.045062] hub 25-0:1.0: 8 ports detected [ 9.058173] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.066754] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 26 [ 9.070571] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.075655] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.078455] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.080754] usb usb26: Product: USB/IP Virtual Host Controller [ 9.082596] usb usb26: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.084453] usb usb26: SerialNumber: vhci_hcd.12 [ 9.090909] hub 26-0:1.0: USB hub found [ 9.093119] hub 26-0:1.0: 8 ports detected [ 9.110053] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.123758] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 27 [ 9.130752] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.133572] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.135872] usb usb27: Product: USB/IP Virtual Host Controller [ 9.137663] usb usb27: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.139583] usb usb27: SerialNumber: vhci_hcd.13 [ 9.146898] hub 27-0:1.0: USB hub found [ 9.149174] hub 27-0:1.0: 8 ports detected [ 9.162976] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.172708] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 28 [ 9.176762] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.182439] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.185164] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.187380] usb usb28: Product: USB/IP Virtual Host Controller [ 9.189304] usb usb28: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.191135] usb usb28: SerialNumber: vhci_hcd.13 [ 9.197902] hub 28-0:1.0: USB hub found [ 9.200059] hub 28-0:1.0: 8 ports detected [ 9.215265] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.222509] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 29 [ 9.234281] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.236842] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.239076] usb usb29: Product: USB/IP Virtual Host Controller [ 9.240531] usb usb29: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.242390] usb usb29: SerialNumber: vhci_hcd.14 [ 9.249116] hub 29-0:1.0: USB hub found [ 9.251370] hub 29-0:1.0: 8 ports detected [ 9.264067] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.272885] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 30 [ 9.276906] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.282340] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.284996] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.287152] usb usb30: Product: USB/IP Virtual Host Controller [ 9.288985] usb usb30: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.290861] usb usb30: SerialNumber: vhci_hcd.14 [ 9.297517] hub 30-0:1.0: USB hub found [ 9.299617] hub 30-0:1.0: 8 ports detected [ 9.314985] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.326745] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 31 [ 9.332333] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20 [ 9.334999] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.337162] usb usb31: Product: USB/IP Virtual Host Controller [ 9.338888] usb usb31: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.340693] usb usb31: SerialNumber: vhci_hcd.15 [ 9.348048] hub 31-0:1.0: USB hub found [ 9.350307] hub 31-0:1.0: 8 ports detected [ 9.363630] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.371612] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 32 [ 9.375754] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.381331] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20 [ 9.383916] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.386068] usb usb32: Product: USB/IP Virtual Host Controller [ 9.387888] usb usb32: Manufacturer: Linux 4.20.0-rc3+ vhci_hcd [ 9.389311] usb usb32: SerialNumber: vhci_hcd.15 [ 9.396033] hub 32-0:1.0: USB hub found [ 9.398163] hub 32-0:1.0: 8 ports detected [ 9.414455] usbcore: registered new device driver usbip-host [ 9.419768] using random self ethernet address [ 9.420810] using random host ethernet address [ 9.432969] Mass Storage Function, version: 2009/09/11 [ 9.434704] LUN: removable file: (no medium) [ 9.436577] no file given for LUN0 [ 9.445486] g_multi usbip-vudc.0: failed to start g_multi: -22 [ 9.448579] usbip-vudc: probe of usbip-vudc.0 failed with error -22 [ 9.453460] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.457863] i8042: Warning: Keylock active [ 9.472400] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.474167] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.565868] mousedev: PS/2 mouse device common for all mice [ 9.578619] rtc_cmos 00:00: RTC can wake from S4 [ 9.591677] rtc_cmos 00:00: registered as rtc0 [ 9.593216] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.595972] i2c /dev entries driver [ 9.601698] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 9.605307] i2c-parport-light: adapter type unspecified [ 9.608057] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.612268] usbcore: registered new interface driver i2c-tiny-usb [ 9.615926] IR NEC protocol handler initialized [ 9.617360] IR RC5(x/sz) protocol handler initialized [ 9.619015] IR RC6 protocol handler initialized [ 9.620611] IR JVC protocol handler initialized [ 9.622019] IR Sony protocol handler initialized [ 9.623632] IR SANYO protocol handler initialized [ 9.625085] IR Sharp protocol handler initialized [ 9.626752] IR MCE Keyboard/mouse protocol handler initialized [ 9.628712] IR XMP protocol handler initialized [ 9.654867] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.658063] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 9.658402] kworker/u4:13 (2886) used greatest stack depth: 57824 bytes left [ 9.660043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.663271] Call Trace: [ 9.663271] dump_stack+0x32d/0x480 [ 9.663271] new_slab+0x9ac/0x1f90 [ 9.663271] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.668957] ? find_first_bit+0xa6/0x220 [ 9.669872] ___slab_alloc+0x12a7/0x1e40 [ 9.669872] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.669872] __kmalloc_node+0xea7/0x1520 [ 9.669872] ? __get_vm_area_node+0x656/0x7f0 [ 9.669872] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.669872] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.669872] __vmalloc_node_range+0xbda/0x10f0 [ 9.669872] vzalloc+0xd8/0xf0 [ 9.669872] ? tpg_alloc+0x1f4/0xc40 [ 9.669872] tpg_alloc+0x1f4/0xc40 [ 9.669872] vimc_sen_comp_bind+0x748/0x890 [ 9.669872] ? vimc_sen_remove+0x70/0x70 [ 9.669872] component_bind_all+0x5b3/0x1140 [ 9.669872] vimc_comp_bind+0x19c/0x940 [ 9.669872] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.669872] ? vimc_comp_compare+0xd0/0xd0 [ 9.669872] try_to_bring_up_master+0x85c/0xa30 [ 9.669872] component_add+0x445/0xa60 [ 9.669872] ? acpi_dev_pm_attach+0xd6/0x4f0 [ 9.669872] vimc_sen_probe+0x54/0x60 [ 9.669872] ? vimc_sca_set_fmt+0x9c0/0x9c0 [ 9.669872] platform_drv_probe+0x21b/0x310 [ 9.669872] ? __platform_driver_register+0x190/0x190 [ 9.669872] really_probe+0xb16/0x1500 [ 9.669872] driver_probe_device+0x1b4/0x4f0 [ 9.669872] __driver_attach+0x2ce/0x710 [ 9.669872] bus_for_each_dev+0x22b/0x360 [ 9.669872] ? driver_attach+0xb0/0xb0 [ 9.669872] driver_attach+0x89/0xb0 [ 9.669872] bus_add_driver+0x6d0/0xbc0 [ 9.669872] driver_register+0x476/0x8a0 [ 9.669872] __platform_driver_register+0x11b/0x190 [ 9.669872] vimc_sen_pdrv_init+0x33/0x36 [ 9.669872] do_one_initcall+0x639/0xb70 [ 9.669872] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.669872] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.669872] do_initcall_level+0x494/0x564 [ 9.669872] ? cpu_init_udelay+0xcf/0xcf [ 9.669872] do_basic_setup+0x5a/0x6b [ 9.669872] kernel_init_freeable+0x25f/0x4c5 [ 9.669872] ? rest_init+0x200/0x200 [ 9.669872] kernel_init+0x1f/0xb20 [ 9.669872] ? rest_init+0x200/0x200 [ 9.669872] ret_from_fork+0x35/0x40 [ 9.722044] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 9.730222] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.733449] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 9.734137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.734137] Call Trace: [ 9.734137] dump_stack+0x32d/0x480 [ 9.734137] new_slab+0x9ac/0x1f90 [ 9.734137] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.734137] ? find_first_bit+0xa6/0x220 [ 9.734137] ___slab_alloc+0x12a7/0x1e40 [ 9.734137] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.734137] __kmalloc_node+0xea7/0x1520 [ 9.734137] ? __get_vm_area_node+0x656/0x7f0 [ 9.734137] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.734137] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.734137] __vmalloc_node_range+0xbda/0x10f0 [ 9.734137] vzalloc+0xd8/0xf0 [ 9.734137] ? tpg_alloc+0x17c/0xc40 [ 9.734137] tpg_alloc+0x17c/0xc40 [ 9.734137] vimc_sen_comp_bind+0x748/0x890 [ 9.734137] ? vimc_sen_remove+0x70/0x70 [ 9.734137] component_bind_all+0x5b3/0x1140 [ 9.734137] vimc_comp_bind+0x19c/0x940 [ 9.734137] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.734137] ? vimc_comp_compare+0xd0/0xd0 [ 9.734137] try_to_bring_up_master+0x85c/0xa30 [ 9.734137] component_add+0x445/0xa60 [ 9.734137] ? acpi_dev_pm_attach+0xd6/0x4f0 [ 9.734137] vimc_sen_probe+0x54/0x60 [ 9.734137] ? vimc_sca_set_fmt+0x9c0/0x9c0 [ 9.734137] platform_drv_probe+0x21b/0x310 [ 9.734137] ? __platform_driver_register+0x190/0x190 [ 9.734137] really_probe+0xb16/0x1500 [ 9.734137] driver_probe_device+0x1b4/0x4f0 [ 9.734137] __driver_attach+0x2ce/0x710 [ 9.734137] bus_for_each_dev+0x22b/0x360 [ 9.734137] ? driver_attach+0xb0/0xb0 [ 9.734137] driver_attach+0x89/0xb0 [ 9.734137] bus_add_driver+0x6d0/0xbc0 [ 9.734137] driver_register+0x476/0x8a0 [ 9.734137] __platform_driver_register+0x11b/0x190 [ 9.734137] vimc_sen_pdrv_init+0x33/0x36 [ 9.734137] do_one_initcall+0x639/0xb70 [ 9.734137] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.734137] ? vimc_sca_pdrv_init+0x36/0x36 [ 9.734137] do_initcall_level+0x494/0x564 [ 9.734137] ? cpu_init_udelay+0xcf/0xcf [ 9.734137] do_basic_setup+0x5a/0x6b [ 9.734137] kernel_init_freeable+0x25f/0x4c5 [ 9.734137] ? rest_init+0x200/0x200 [ 9.734137] kernel_init+0x1f/0xb20 [ 9.734137] ? rest_init+0x200/0x200 [ 9.734137] ret_from_fork+0x35/0x40 [ 9.787228] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 9.789447] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 9.791878] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 9.795555] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 9.797553] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.801146] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 9.825936] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 9.828241] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 9.832217] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 9.845392] vivid-000: using single planar format API [ 9.848648] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.851765] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 9.853234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.853234] Call Trace: [ 9.853234] dump_stack+0x32d/0x480 [ 9.853234] ? ___slab_alloc+0x12a7/0x1e40 [ 9.853234] new_slab+0x9ac/0x1f90 [ 9.853234] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.853234] ? find_first_bit+0xa6/0x220 [ 9.853234] ___slab_alloc+0x12a7/0x1e40 [ 9.853234] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.865349] __kmalloc_node+0xea7/0x1520 [ 9.865349] ? __get_vm_area_node+0x656/0x7f0 [ 9.865349] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.865349] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 9.865349] __vmalloc_node_range+0xbda/0x10f0 [ 9.865349] vzalloc+0xd8/0xf0 [ 9.865349] ? tpg_alloc+0x17c/0xc40 [ 9.865349] tpg_alloc+0x17c/0xc40 [ 9.865349] vivid_probe+0x2dd8/0xc720 [ 9.865349] ? is_acpi_device_node+0x93/0x110 [ 9.865349] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.873592] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.873592] platform_drv_probe+0x21b/0x310 [ 9.873592] ? __platform_driver_register+0x190/0x190 [ 9.873592] really_probe+0xb16/0x1500 [ 9.873592] driver_probe_device+0x1b4/0x4f0 [ 9.873592] __driver_attach+0x2ce/0x710 [ 9.873592] bus_for_each_dev+0x22b/0x360 [ 9.873592] ? driver_attach+0xb0/0xb0 [ 9.873592] driver_attach+0x89/0xb0 [ 9.873592] bus_add_driver+0x6d0/0xbc0 [ 9.873592] driver_register+0x476/0x8a0 [ 9.873592] __platform_driver_register+0x11b/0x190 [ 9.873592] vivid_init+0x86/0x104 [ 9.873592] do_one_initcall+0x639/0xb70 [ 9.883513] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.883513] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.883513] do_initcall_level+0x494/0x564 [ 9.883513] ? cpu_init_udelay+0xcf/0xcf [ 9.883513] do_basic_setup+0x5a/0x6b [ 9.883513] kernel_init_freeable+0x25f/0x4c5 [ 9.883513] ? rest_init+0x200/0x200 [ 9.883513] kernel_init+0x1f/0xb20 [ 9.883513] ? rest_init+0x200/0x200 [ 9.883513] ret_from_fork+0x35/0x40 [ 9.902317] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 9.903246] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 9.903246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 9.903246] Call Trace: [ 9.903246] dump_stack+0x32d/0x480 [ 9.903246] ? ___slab_alloc+0x12a7/0x1e40 [ 9.903246] new_slab+0x9ac/0x1f90 [ 9.903246] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 9.903246] ? find_first_bit+0xa6/0x220 [ 9.903246] ___slab_alloc+0x12a7/0x1e40 [ 9.903246] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.903246] __kmalloc_node+0xea7/0x1520 [ 9.903246] ? __get_vm_area_node+0x656/0x7f0 [ 9.903246] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.903246] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 9.903246] __vmalloc_node_range+0xbda/0x10f0 [ 9.903246] vzalloc+0xd8/0xf0 [ 9.903246] ? tpg_alloc+0x106/0xc40 [ 9.903246] tpg_alloc+0x106/0xc40 [ 9.903246] vivid_probe+0x2dd8/0xc720 [ 9.903246] ? is_acpi_device_node+0x93/0x110 [ 9.903246] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.903246] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 9.903246] platform_drv_probe+0x21b/0x310 [ 9.903246] ? __platform_driver_register+0x190/0x190 [ 9.903246] really_probe+0xb16/0x1500 [ 9.903246] driver_probe_device+0x1b4/0x4f0 [ 9.903246] __driver_attach+0x2ce/0x710 [ 9.903246] bus_for_each_dev+0x22b/0x360 [ 9.903246] ? driver_attach+0xb0/0xb0 [ 9.903246] driver_attach+0x89/0xb0 [ 9.903246] bus_add_driver+0x6d0/0xbc0 [ 9.903246] driver_register+0x476/0x8a0 [ 9.903246] __platform_driver_register+0x11b/0x190 [ 9.903246] vivid_init+0x86/0x104 [ 9.903246] do_one_initcall+0x639/0xb70 [ 9.903246] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.903246] ? vimc_sen_pdrv_init+0x36/0x36 [ 9.903246] do_initcall_level+0x494/0x564 [ 9.903246] ? cpu_init_udelay+0xcf/0xcf [ 9.903246] do_basic_setup+0x5a/0x6b [ 9.903246] kernel_init_freeable+0x25f/0x4c5 [ 9.903246] ? rest_init+0x200/0x200 [ 9.903246] kernel_init+0x1f/0xb20 [ 9.903246] ? rest_init+0x200/0x200 [ 9.903246] ret_from_fork+0x35/0x40 [ 10.003726] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.007911] vivid-000: V4L2 capture device registered as video3 [ 10.014326] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.018276] vivid-000: V4L2 output device registered as video4 [ 10.022013] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.026926] floppy0: no floppy controllers found [ 10.028694] work still pending [ 10.030283] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.041987] vivid-000: V4L2 capture device registered as swradio0 [ 10.046188] vivid-000: V4L2 receiver device registered as radio0 [ 10.050130] vivid-000: V4L2 transmitter device registered as radio1 [ 10.054165] vivid-001: using multiplanar format API [ 10.056917] random: fast init done [ 10.111115] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.115529] vivid-001: V4L2 capture device registered as video5 [ 10.121552] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.126055] vivid-001: V4L2 output device registered as video6 [ 10.129709] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.135279] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.139604] vivid-001: V4L2 capture device registered as swradio1 [ 10.144307] vivid-001: V4L2 receiver device registered as radio2 [ 10.148560] vivid-001: V4L2 transmitter device registered as radio3 [ 10.154233] vivid-002: using single planar format API [ 10.169897] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.172930] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.173325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.173325] Call Trace: [ 10.173325] dump_stack+0x32d/0x480 [ 10.173325] ? ___slab_alloc+0x12a7/0x1e40 [ 10.173325] new_slab+0x9ac/0x1f90 [ 10.173325] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.173325] ? find_first_bit+0xa6/0x220 [ 10.173325] ___slab_alloc+0x12a7/0x1e40 [ 10.173325] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.173325] __kmalloc_node+0xea7/0x1520 [ 10.173325] ? __get_vm_area_node+0x656/0x7f0 [ 10.173325] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.173325] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.173325] __vmalloc_node_range+0xbda/0x10f0 [ 10.173325] vzalloc+0xd8/0xf0 [ 10.173325] ? tpg_alloc+0x106/0xc40 [ 10.173325] tpg_alloc+0x106/0xc40 [ 10.173325] vivid_probe+0x2dd8/0xc720 [ 10.173325] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.173325] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.173325] platform_drv_probe+0x21b/0x310 [ 10.173325] ? __platform_driver_register+0x190/0x190 [ 10.173325] really_probe+0xb16/0x1500 [ 10.173325] driver_probe_device+0x1b4/0x4f0 [ 10.173325] __driver_attach+0x2ce/0x710 [ 10.173325] bus_for_each_dev+0x22b/0x360 [ 10.173325] ? driver_attach+0xb0/0xb0 [ 10.173325] driver_attach+0x89/0xb0 [ 10.173325] bus_add_driver+0x6d0/0xbc0 [ 10.173325] driver_register+0x476/0x8a0 [ 10.173325] __platform_driver_register+0x11b/0x190 [ 10.173325] vivid_init+0x86/0x104 [ 10.173325] do_one_initcall+0x639/0xb70 [ 10.173325] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.173325] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.173325] do_initcall_level+0x494/0x564 [ 10.173325] ? cpu_init_udelay+0xcf/0xcf [ 10.173325] do_basic_setup+0x5a/0x6b [ 10.173325] kernel_init_freeable+0x25f/0x4c5 [ 10.173325] ? rest_init+0x200/0x200 [ 10.173325] kernel_init+0x1f/0xb20 [ 10.173325] ? rest_init+0x200/0x200 [ 10.173325] ret_from_fork+0x35/0x40 [ 10.266165] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.270754] vivid-002: V4L2 capture device registered as video7 [ 10.277043] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.280706] vivid-002: V4L2 output device registered as video8 [ 10.284066] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.288372] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.292560] vivid-002: V4L2 capture device registered as swradio2 [ 10.296413] vivid-002: V4L2 receiver device registered as radio4 [ 10.299863] vivid-002: V4L2 transmitter device registered as radio5 [ 10.303908] vivid-003: using multiplanar format API [ 10.318303] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.321609] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.323246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.323246] Call Trace: [ 10.323246] dump_stack+0x32d/0x480 [ 10.323246] ? ___slab_alloc+0x12a7/0x1e40 [ 10.323246] new_slab+0x9ac/0x1f90 [ 10.323246] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.323246] ? find_first_bit+0xa6/0x220 [ 10.323246] ___slab_alloc+0x12a7/0x1e40 [ 10.323246] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.323246] __kmalloc_node+0xea7/0x1520 [ 10.323246] ? __get_vm_area_node+0x656/0x7f0 [ 10.323246] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.323246] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.323246] __vmalloc_node_range+0xbda/0x10f0 [ 10.323246] vzalloc+0xd8/0xf0 [ 10.323246] ? tpg_alloc+0x106/0xc40 [ 10.323246] tpg_alloc+0x106/0xc40 [ 10.323246] vivid_probe+0x2dd8/0xc720 [ 10.323246] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.323246] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.323246] platform_drv_probe+0x21b/0x310 [ 10.323246] ? __platform_driver_register+0x190/0x190 [ 10.323246] really_probe+0xb16/0x1500 [ 10.323246] driver_probe_device+0x1b4/0x4f0 [ 10.323246] __driver_attach+0x2ce/0x710 [ 10.323246] bus_for_each_dev+0x22b/0x360 [ 10.323246] ? driver_attach+0xb0/0xb0 [ 10.323246] driver_attach+0x89/0xb0 [ 10.323246] bus_add_driver+0x6d0/0xbc0 [ 10.323246] driver_register+0x476/0x8a0 [ 10.323246] __platform_driver_register+0x11b/0x190 [ 10.323246] vivid_init+0x86/0x104 [ 10.323246] do_one_initcall+0x639/0xb70 [ 10.323246] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.323246] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.323246] do_initcall_level+0x494/0x564 [ 10.323246] ? cpu_init_udelay+0xcf/0xcf [ 10.323246] do_basic_setup+0x5a/0x6b [ 10.323246] kernel_init_freeable+0x25f/0x4c5 [ 10.323246] ? rest_init+0x200/0x200 [ 10.323246] kernel_init+0x1f/0xb20 [ 10.323246] ? rest_init+0x200/0x200 [ 10.323246] ret_from_fork+0x35/0x40 [ 10.417052] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.420904] vivid-003: V4L2 capture device registered as video9 [ 10.427620] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.431343] vivid-003: V4L2 output device registered as video10 [ 10.435175] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.439678] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.444074] vivid-003: V4L2 capture device registered as swradio3 [ 10.448586] vivid-003: V4L2 receiver device registered as radio6 [ 10.452546] vivid-003: V4L2 transmitter device registered as radio7 [ 10.456348] vivid-004: using single planar format API [ 10.473518] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.476775] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.478838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.481636] Call Trace: [ 10.482476] dump_stack+0x32d/0x480 [ 10.483250] ? ___slab_alloc+0x12a7/0x1e40 [ 10.483250] new_slab+0x9ac/0x1f90 [ 10.483250] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.483250] ? find_first_bit+0xa6/0x220 [ 10.483250] ___slab_alloc+0x12a7/0x1e40 [ 10.483250] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.483250] __kmalloc_node+0xea7/0x1520 [ 10.483250] ? __get_vm_area_node+0x656/0x7f0 [ 10.483250] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.483250] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.483250] __vmalloc_node_range+0xbda/0x10f0 [ 10.483250] vzalloc+0xd8/0xf0 [ 10.483250] ? tpg_alloc+0x106/0xc40 [ 10.483250] tpg_alloc+0x106/0xc40 [ 10.483250] vivid_probe+0x2dd8/0xc720 [ 10.483250] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.483250] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.483250] platform_drv_probe+0x21b/0x310 [ 10.483250] ? __platform_driver_register+0x190/0x190 [ 10.483250] really_probe+0xb16/0x1500 [ 10.483250] driver_probe_device+0x1b4/0x4f0 [ 10.483250] __driver_attach+0x2ce/0x710 [ 10.483250] bus_for_each_dev+0x22b/0x360 [ 10.483250] ? driver_attach+0xb0/0xb0 [ 10.483250] driver_attach+0x89/0xb0 [ 10.483250] bus_add_driver+0x6d0/0xbc0 [ 10.483250] driver_register+0x476/0x8a0 [ 10.483250] __platform_driver_register+0x11b/0x190 [ 10.483250] vivid_init+0x86/0x104 [ 10.483250] do_one_initcall+0x639/0xb70 [ 10.483250] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.483250] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.483250] do_initcall_level+0x494/0x564 [ 10.483250] ? cpu_init_udelay+0xcf/0xcf [ 10.483250] do_basic_setup+0x5a/0x6b [ 10.483250] kernel_init_freeable+0x25f/0x4c5 [ 10.483250] ? rest_init+0x200/0x200 [ 10.483250] kernel_init+0x1f/0xb20 [ 10.483250] ? rest_init+0x200/0x200 [ 10.483250] ret_from_fork+0x35/0x40 [ 10.542317] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.545493] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.545531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.545531] Call Trace: [ 10.545531] dump_stack+0x32d/0x480 [ 10.551912] ? ___slab_alloc+0x12a7/0x1e40 [ 10.551912] new_slab+0x9ac/0x1f90 [ 10.551912] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 10.556575] ? __cmpxchg_double_slab+0x6f5/0xb10 [ 10.557820] ___slab_alloc+0x12a7/0x1e40 [ 10.557820] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.560962] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 10.561012] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 10.557820] __kmalloc_node+0xea7/0x1520 [ 10.565366] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 10.557820] ? __get_vm_area_node+0x656/0x7f0 [ 10.568873] sd 0:0:1:0: [sda] Write Protect is off [ 10.557820] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.557820] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.557820] __vmalloc_node_range+0xbda/0x10f0 [ 10.557820] vzalloc+0xd8/0xf0 [ 10.575348] ? tpg_alloc+0x2ea/0xc40 [ 10.576766] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 10.575348] tpg_alloc+0x2ea/0xc40 [ 10.575348] vivid_probe+0x2dd8/0xc720 [ 10.575348] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.582441] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.582441] platform_drv_probe+0x21b/0x310 [ 10.585226] ? __platform_driver_register+0x190/0x190 [ 10.585226] really_probe+0xb16/0x1500 [ 10.585226] driver_probe_device+0x1b4/0x4f0 [ 10.589063] __driver_attach+0x2ce/0x710 [ 10.590321] bus_for_each_dev+0x22b/0x360 [ 10.591937] ? driver_attach+0xb0/0xb0 [ 10.592579] driver_attach+0x89/0xb0 [ 10.593949] bus_add_driver+0x6d0/0xbc0 [ 10.595310] sda: sda1 [ 10.593949] driver_register+0x476/0x8a0 [ 10.593949] __platform_driver_register+0x11b/0x190 [ 10.593949] vivid_init+0x86/0x104 [ 10.593949] do_one_initcall+0x639/0xb70 [ 10.593949] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.601568] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.604059] do_initcall_level+0x494/0x564 [ 10.605225] ? cpu_init_udelay+0xcf/0xcf [ 10.605225] do_basic_setup+0x5a/0x6b [ 10.605225] kernel_init_freeable+0x25f/0x4c5 [ 10.608259] sd 0:0:1:0: [sda] Attached SCSI disk [ 10.605225] ? rest_init+0x200/0x200 [ 10.605225] kernel_init+0x1f/0xb20 [ 10.605225] ? rest_init+0x200/0x200 [ 10.605225] ret_from_fork+0x35/0x40 [ 10.615739] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.626403] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.628925] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.630068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.631709] Call Trace: [ 10.632223] dump_stack+0x32d/0x480 [ 10.632907] ? ___slab_alloc+0x12a7/0x1e40 [ 10.633335] new_slab+0x9ac/0x1f90 [ 10.633335] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.633335] ? find_first_bit+0xa6/0x220 [ 10.633335] ___slab_alloc+0x12a7/0x1e40 [ 10.633335] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.633335] __kmalloc_node+0xea7/0x1520 [ 10.633335] ? __get_vm_area_node+0x656/0x7f0 [ 10.633335] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.633335] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.633335] __vmalloc_node_range+0xbda/0x10f0 [ 10.633335] vzalloc+0xd8/0xf0 [ 10.633335] ? tpg_alloc+0x272/0xc40 [ 10.633335] tpg_alloc+0x272/0xc40 [ 10.633335] vivid_probe+0x2dd8/0xc720 [ 10.633335] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.633335] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.633335] platform_drv_probe+0x21b/0x310 [ 10.633335] ? __platform_driver_register+0x190/0x190 [ 10.633335] really_probe+0xb16/0x1500 [ 10.633335] driver_probe_device+0x1b4/0x4f0 [ 10.633335] __driver_attach+0x2ce/0x710 [ 10.633335] bus_for_each_dev+0x22b/0x360 [ 10.633335] ? driver_attach+0xb0/0xb0 [ 10.633335] driver_attach+0x89/0xb0 [ 10.633335] bus_add_driver+0x6d0/0xbc0 [ 10.633335] driver_register+0x476/0x8a0 [ 10.633335] __platform_driver_register+0x11b/0x190 [ 10.633335] vivid_init+0x86/0x104 [ 10.633335] do_one_initcall+0x639/0xb70 [ 10.633335] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.633335] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.633335] do_initcall_level+0x494/0x564 [ 10.633335] ? cpu_init_udelay+0xcf/0xcf [ 10.633335] do_basic_setup+0x5a/0x6b [ 10.633335] kernel_init_freeable+0x25f/0x4c5 [ 10.633335] ? rest_init+0x200/0x200 [ 10.633335] kernel_init+0x1f/0xb20 [ 10.633335] ? rest_init+0x200/0x200 [ 10.633335] ret_from_fork+0x35/0x40 [ 10.677905] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.680720] vivid-004: V4L2 capture device registered as video11 [ 10.684366] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.686817] vivid-004: V4L2 output device registered as video12 [ 10.689230] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.692221] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.696578] vivid-004: V4L2 capture device registered as swradio4 [ 10.699062] vivid-004: V4L2 receiver device registered as radio8 [ 10.701514] vivid-004: V4L2 transmitter device registered as radio9 [ 10.704269] vivid-005: using multiplanar format API [ 10.713078] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.713948] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.713948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.713948] Call Trace: [ 10.713948] dump_stack+0x32d/0x480 [ 10.713948] ? ___slab_alloc+0x12a7/0x1e40 [ 10.713948] new_slab+0x9ac/0x1f90 [ 10.713948] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.713948] ? find_first_bit+0xa6/0x220 [ 10.713948] ___slab_alloc+0x12a7/0x1e40 [ 10.713948] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.713948] __kmalloc_node+0xea7/0x1520 [ 10.713948] ? __get_vm_area_node+0x656/0x7f0 [ 10.713948] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.713948] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.713948] __vmalloc_node_range+0xbda/0x10f0 [ 10.713948] vzalloc+0xd8/0xf0 [ 10.713948] ? tpg_alloc+0x106/0xc40 [ 10.713948] tpg_alloc+0x106/0xc40 [ 10.713948] vivid_probe+0x2dd8/0xc720 [ 10.713948] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.713948] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.713948] platform_drv_probe+0x21b/0x310 [ 10.713948] ? __platform_driver_register+0x190/0x190 [ 10.713948] really_probe+0xb16/0x1500 [ 10.713948] driver_probe_device+0x1b4/0x4f0 [ 10.713948] __driver_attach+0x2ce/0x710 [ 10.713948] bus_for_each_dev+0x22b/0x360 [ 10.713948] ? driver_attach+0xb0/0xb0 [ 10.713948] driver_attach+0x89/0xb0 [ 10.713948] bus_add_driver+0x6d0/0xbc0 [ 10.713948] driver_register+0x476/0x8a0 [ 10.713948] __platform_driver_register+0x11b/0x190 [ 10.713948] vivid_init+0x86/0x104 [ 10.713948] do_one_initcall+0x639/0xb70 [ 10.713948] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.713948] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.713948] do_initcall_level+0x494/0x564 [ 10.713948] ? cpu_init_udelay+0xcf/0xcf [ 10.713948] do_basic_setup+0x5a/0x6b [ 10.713948] kernel_init_freeable+0x25f/0x4c5 [ 10.713948] ? rest_init+0x200/0x200 [ 10.713948] kernel_init+0x1f/0xb20 [ 10.713948] ? rest_init+0x200/0x200 [ 10.713948] ret_from_fork+0x35/0x40 [ 10.752417] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.754611] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.755844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.757728] Call Trace: [ 10.758300] dump_stack+0x32d/0x480 [ 10.758961] ? ___slab_alloc+0x12a7/0x1e40 [ 10.759793] new_slab+0x9ac/0x1f90 [ 10.760499] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.760716] ? find_first_bit+0xa6/0x220 [ 10.760716] ___slab_alloc+0x12a7/0x1e40 [ 10.760716] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.760716] __kmalloc_node+0xea7/0x1520 [ 10.760716] ? __get_vm_area_node+0x656/0x7f0 [ 10.760716] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.760716] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.760716] __vmalloc_node_range+0xbda/0x10f0 [ 10.760716] vzalloc+0xd8/0xf0 [ 10.760716] ? tpg_alloc+0x1f4/0xc40 [ 10.760716] tpg_alloc+0x1f4/0xc40 [ 10.760716] vivid_probe+0x2dd8/0xc720 [ 10.760716] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.760716] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.760716] platform_drv_probe+0x21b/0x310 [ 10.760716] ? __platform_driver_register+0x190/0x190 [ 10.760716] really_probe+0xb16/0x1500 [ 10.760716] driver_probe_device+0x1b4/0x4f0 [ 10.760716] __driver_attach+0x2ce/0x710 [ 10.760716] bus_for_each_dev+0x22b/0x360 [ 10.760716] ? driver_attach+0xb0/0xb0 [ 10.760716] driver_attach+0x89/0xb0 [ 10.760716] bus_add_driver+0x6d0/0xbc0 [ 10.760716] driver_register+0x476/0x8a0 [ 10.760716] __platform_driver_register+0x11b/0x190 [ 10.760716] vivid_init+0x86/0x104 [ 10.760716] do_one_initcall+0x639/0xb70 [ 10.760716] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.760716] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.760716] do_initcall_level+0x494/0x564 [ 10.760716] ? cpu_init_udelay+0xcf/0xcf [ 10.760716] do_basic_setup+0x5a/0x6b [ 10.760716] kernel_init_freeable+0x25f/0x4c5 [ 10.760716] ? rest_init+0x200/0x200 [ 10.760716] kernel_init+0x1f/0xb20 [ 10.760716] ? rest_init+0x200/0x200 [ 10.760716] ret_from_fork+0x35/0x40 [ 10.802836] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.803343] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.803343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.803343] Call Trace: [ 10.803343] dump_stack+0x32d/0x480 [ 10.803343] ? ___slab_alloc+0x12a7/0x1e40 [ 10.803343] new_slab+0x9ac/0x1f90 [ 10.803343] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.803343] ? find_first_bit+0xa6/0x220 [ 10.803343] ___slab_alloc+0x12a7/0x1e40 [ 10.803343] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.803343] __kmalloc_node+0xea7/0x1520 [ 10.803343] ? __get_vm_area_node+0x656/0x7f0 [ 10.803343] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.803343] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.803343] __vmalloc_node_range+0xbda/0x10f0 [ 10.803343] vzalloc+0xd8/0xf0 [ 10.803343] ? tpg_alloc+0x574/0xc40 [ 10.803343] tpg_alloc+0x574/0xc40 [ 10.803343] vivid_probe+0x2dd8/0xc720 [ 10.803343] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.803343] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.803343] platform_drv_probe+0x21b/0x310 [ 10.803343] ? __platform_driver_register+0x190/0x190 [ 10.803343] really_probe+0xb16/0x1500 [ 10.803343] driver_probe_device+0x1b4/0x4f0 [ 10.803343] __driver_attach+0x2ce/0x710 [ 10.803343] bus_for_each_dev+0x22b/0x360 [ 10.803343] ? driver_attach+0xb0/0xb0 [ 10.803343] driver_attach+0x89/0xb0 [ 10.803343] bus_add_driver+0x6d0/0xbc0 [ 10.803343] driver_register+0x476/0x8a0 [ 10.803343] __platform_driver_register+0x11b/0x190 [ 10.803343] vivid_init+0x86/0x104 [ 10.803343] do_one_initcall+0x639/0xb70 [ 10.803343] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.803343] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.803343] do_initcall_level+0x494/0x564 [ 10.803343] ? cpu_init_udelay+0xcf/0xcf [ 10.803343] do_basic_setup+0x5a/0x6b [ 10.803343] kernel_init_freeable+0x25f/0x4c5 [ 10.803343] ? rest_init+0x200/0x200 [ 10.803343] kernel_init+0x1f/0xb20 [ 10.803343] ? rest_init+0x200/0x200 [ 10.803343] ret_from_fork+0x35/0x40 [ 10.849343] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.851782] vivid-005: V4L2 capture device registered as video13 [ 10.855394] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.858175] vivid-005: V4L2 output device registered as video14 [ 10.860648] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.863606] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.866505] vivid-005: V4L2 capture device registered as swradio5 [ 10.868959] vivid-005: V4L2 receiver device registered as radio10 [ 10.871485] vivid-005: V4L2 transmitter device registered as radio11 [ 10.874479] vivid-006: using single planar format API [ 10.886656] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.888501] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.889707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.891242] Call Trace: [ 10.891709] dump_stack+0x32d/0x480 [ 10.892427] ? ___slab_alloc+0x12a7/0x1e40 [ 10.893233] new_slab+0x9ac/0x1f90 [ 10.893258] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.893258] ? find_first_bit+0xa6/0x220 [ 10.893258] ___slab_alloc+0x12a7/0x1e40 [ 10.893258] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.893258] __kmalloc_node+0xea7/0x1520 [ 10.893258] ? __get_vm_area_node+0x656/0x7f0 [ 10.893258] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.893258] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 10.893258] __vmalloc_node_range+0xbda/0x10f0 [ 10.893258] vzalloc+0xd8/0xf0 [ 10.893258] ? tpg_alloc+0x17c/0xc40 [ 10.893258] tpg_alloc+0x17c/0xc40 [ 10.893258] vivid_probe+0x2dd8/0xc720 [ 10.893258] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.893258] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.893258] platform_drv_probe+0x21b/0x310 [ 10.893258] ? __platform_driver_register+0x190/0x190 [ 10.893258] really_probe+0xb16/0x1500 [ 10.893258] driver_probe_device+0x1b4/0x4f0 [ 10.893258] __driver_attach+0x2ce/0x710 [ 10.893258] bus_for_each_dev+0x22b/0x360 [ 10.893258] ? driver_attach+0xb0/0xb0 [ 10.893258] driver_attach+0x89/0xb0 [ 10.893258] bus_add_driver+0x6d0/0xbc0 [ 10.893258] driver_register+0x476/0x8a0 [ 10.893258] __platform_driver_register+0x11b/0x190 [ 10.893258] vivid_init+0x86/0x104 [ 10.893258] do_one_initcall+0x639/0xb70 [ 10.893258] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.893258] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.893258] do_initcall_level+0x494/0x564 [ 10.893258] ? cpu_init_udelay+0xcf/0xcf [ 10.893258] do_basic_setup+0x5a/0x6b [ 10.893258] kernel_init_freeable+0x25f/0x4c5 [ 10.893258] ? rest_init+0x200/0x200 [ 10.893258] kernel_init+0x1f/0xb20 [ 10.893258] ? rest_init+0x200/0x200 [ 10.893258] ret_from_fork+0x35/0x40 [ 10.930133] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 10.932607] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 10.933231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 10.933231] Call Trace: [ 10.933231] dump_stack+0x32d/0x480 [ 10.933231] ? ___slab_alloc+0x12a7/0x1e40 [ 10.933231] new_slab+0x9ac/0x1f90 [ 10.933231] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 10.933231] ? find_first_bit+0xa6/0x220 [ 10.933231] ___slab_alloc+0x12a7/0x1e40 [ 10.933231] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.933231] __kmalloc_node+0xea7/0x1520 [ 10.933231] ? __get_vm_area_node+0x656/0x7f0 [ 10.933231] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.933231] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 10.933231] __vmalloc_node_range+0xbda/0x10f0 [ 10.933231] vzalloc+0xd8/0xf0 [ 10.933231] ? tpg_alloc+0x2ea/0xc40 [ 10.933231] tpg_alloc+0x2ea/0xc40 [ 10.933231] vivid_probe+0x2dd8/0xc720 [ 10.933231] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.933231] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 10.933231] platform_drv_probe+0x21b/0x310 [ 10.933231] ? __platform_driver_register+0x190/0x190 [ 10.933231] really_probe+0xb16/0x1500 [ 10.933231] driver_probe_device+0x1b4/0x4f0 [ 10.933231] __driver_attach+0x2ce/0x710 [ 10.933231] bus_for_each_dev+0x22b/0x360 [ 10.933231] ? driver_attach+0xb0/0xb0 [ 10.933231] driver_attach+0x89/0xb0 [ 10.933231] bus_add_driver+0x6d0/0xbc0 [ 10.933231] driver_register+0x476/0x8a0 [ 10.933231] __platform_driver_register+0x11b/0x190 [ 10.933231] vivid_init+0x86/0x104 [ 10.933231] do_one_initcall+0x639/0xb70 [ 10.933231] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.933231] ? vimc_sen_pdrv_init+0x36/0x36 [ 10.933231] do_initcall_level+0x494/0x564 [ 10.933231] ? cpu_init_udelay+0xcf/0xcf [ 10.933231] do_basic_setup+0x5a/0x6b [ 10.933231] kernel_init_freeable+0x25f/0x4c5 [ 10.933231] ? rest_init+0x200/0x200 [ 10.933231] kernel_init+0x1f/0xb20 [ 10.933231] ? rest_init+0x200/0x200 [ 10.933231] ret_from_fork+0x35/0x40 [ 10.982054] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.984851] vivid-006: V4L2 capture device registered as video15 [ 10.988138] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.990701] vivid-006: V4L2 output device registered as video16 [ 10.993197] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.996634] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.999564] vivid-006: V4L2 capture device registered as swradio6 [ 11.002251] vivid-006: V4L2 receiver device registered as radio12 [ 11.005175] vivid-006: V4L2 transmitter device registered as radio13 [ 11.007776] vivid-007: using multiplanar format API [ 11.016731] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.018782] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.019979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.021729] Call Trace: [ 11.022274] dump_stack+0x32d/0x480 [ 11.022950] ? ___slab_alloc+0x12a7/0x1e40 [ 11.023233] new_slab+0x9ac/0x1f90 [ 11.023233] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.023233] ? find_first_bit+0xa6/0x220 [ 11.023233] ___slab_alloc+0x12a7/0x1e40 [ 11.023233] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.023233] __kmalloc_node+0xea7/0x1520 [ 11.023233] ? __get_vm_area_node+0x656/0x7f0 [ 11.023233] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.023233] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.023233] __vmalloc_node_range+0xbda/0x10f0 [ 11.023233] vzalloc+0xd8/0xf0 [ 11.023233] ? tpg_alloc+0x272/0xc40 [ 11.023233] tpg_alloc+0x272/0xc40 [ 11.023233] vivid_probe+0x2dd8/0xc720 [ 11.023233] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.023233] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.023233] platform_drv_probe+0x21b/0x310 [ 11.023233] ? __platform_driver_register+0x190/0x190 [ 11.023233] really_probe+0xb16/0x1500 [ 11.023233] driver_probe_device+0x1b4/0x4f0 [ 11.023233] __driver_attach+0x2ce/0x710 [ 11.023233] bus_for_each_dev+0x22b/0x360 [ 11.023233] ? driver_attach+0xb0/0xb0 [ 11.023233] driver_attach+0x89/0xb0 [ 11.023233] bus_add_driver+0x6d0/0xbc0 [ 11.023233] driver_register+0x476/0x8a0 [ 11.023233] __platform_driver_register+0x11b/0x190 [ 11.023233] vivid_init+0x86/0x104 [ 11.023233] do_one_initcall+0x639/0xb70 [ 11.023233] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.023233] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.023233] do_initcall_level+0x494/0x564 [ 11.023233] ? cpu_init_udelay+0xcf/0xcf [ 11.023233] do_basic_setup+0x5a/0x6b [ 11.023233] kernel_init_freeable+0x25f/0x4c5 [ 11.023233] ? rest_init+0x200/0x200 [ 11.023233] kernel_init+0x1f/0xb20 [ 11.023233] ? rest_init+0x200/0x200 [ 11.023233] ret_from_fork+0x35/0x40 [ 11.067014] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.068888] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.069960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.071387] Call Trace: [ 11.071814] dump_stack+0x32d/0x480 [ 11.072522] ? ___slab_alloc+0x12a7/0x1e40 [ 11.073218] new_slab+0x9ac/0x1f90 [ 11.073218] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.073218] ? find_first_bit+0xa6/0x220 [ 11.073218] ___slab_alloc+0x12a7/0x1e40 [ 11.073218] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.073218] __kmalloc_node+0xea7/0x1520 [ 11.073218] ? __get_vm_area_node+0x656/0x7f0 [ 11.073218] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.073218] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.073218] __vmalloc_node_range+0xbda/0x10f0 [ 11.073218] vzalloc+0xd8/0xf0 [ 11.073218] ? tpg_alloc+0x2ea/0xc40 [ 11.073218] tpg_alloc+0x2ea/0xc40 [ 11.073218] vivid_probe+0x2dd8/0xc720 [ 11.073218] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.073218] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.073218] platform_drv_probe+0x21b/0x310 [ 11.073218] ? __platform_driver_register+0x190/0x190 [ 11.073218] really_probe+0xb16/0x1500 [ 11.073218] driver_probe_device+0x1b4/0x4f0 [ 11.073218] __driver_attach+0x2ce/0x710 [ 11.073218] bus_for_each_dev+0x22b/0x360 [ 11.073218] ? driver_attach+0xb0/0xb0 [ 11.073218] driver_attach+0x89/0xb0 [ 11.073218] bus_add_driver+0x6d0/0xbc0 [ 11.073218] driver_register+0x476/0x8a0 [ 11.073218] __platform_driver_register+0x11b/0x190 [ 11.073218] vivid_init+0x86/0x104 [ 11.073218] do_one_initcall+0x639/0xb70 [ 11.073218] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.073218] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.073218] do_initcall_level+0x494/0x564 [ 11.073218] ? cpu_init_udelay+0xcf/0xcf [ 11.073218] do_basic_setup+0x5a/0x6b [ 11.073218] kernel_init_freeable+0x25f/0x4c5 [ 11.073218] ? rest_init+0x200/0x200 [ 11.073218] kernel_init+0x1f/0xb20 [ 11.073218] ? rest_init+0x200/0x200 [ 11.073218] ret_from_fork+0x35/0x40 [ 11.107648] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.109612] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.110720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.112315] Call Trace: [ 11.112763] dump_stack+0x32d/0x480 [ 11.113530] ? ___slab_alloc+0x12a7/0x1e40 [ 11.114049] new_slab+0x9ac/0x1f90 [ 11.114049] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.114049] ? find_first_bit+0xa6/0x220 [ 11.114049] ___slab_alloc+0x12a7/0x1e40 [ 11.114049] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.114049] __kmalloc_node+0xea7/0x1520 [ 11.114049] ? __get_vm_area_node+0x656/0x7f0 [ 11.114049] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.114049] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.114049] __vmalloc_node_range+0xbda/0x10f0 [ 11.114049] vzalloc+0xd8/0xf0 [ 11.114049] ? tpg_alloc+0x889/0xc40 [ 11.114049] tpg_alloc+0x889/0xc40 [ 11.114049] vivid_probe+0x2dd8/0xc720 [ 11.114049] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.114049] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.114049] platform_drv_probe+0x21b/0x310 [ 11.114049] ? __platform_driver_register+0x190/0x190 [ 11.114049] really_probe+0xb16/0x1500 [ 11.114049] driver_probe_device+0x1b4/0x4f0 [ 11.114049] __driver_attach+0x2ce/0x710 [ 11.114049] bus_for_each_dev+0x22b/0x360 [ 11.114049] ? driver_attach+0xb0/0xb0 [ 11.114049] driver_attach+0x89/0xb0 [ 11.114049] bus_add_driver+0x6d0/0xbc0 [ 11.114049] driver_register+0x476/0x8a0 [ 11.114049] __platform_driver_register+0x11b/0x190 [ 11.114049] vivid_init+0x86/0x104 [ 11.114049] do_one_initcall+0x639/0xb70 [ 11.114049] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.114049] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.114049] do_initcall_level+0x494/0x564 [ 11.114049] ? cpu_init_udelay+0xcf/0xcf [ 11.114049] do_basic_setup+0x5a/0x6b [ 11.114049] kernel_init_freeable+0x25f/0x4c5 [ 11.114049] ? rest_init+0x200/0x200 [ 11.114049] kernel_init+0x1f/0xb20 [ 11.114049] ? rest_init+0x200/0x200 [ 11.114049] ret_from_fork+0x35/0x40 [ 11.151552] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 11.154484] vivid-007: V4L2 capture device registered as video17 [ 11.157731] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 11.160307] vivid-007: V4L2 output device registered as video18 [ 11.162899] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 11.166326] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.169394] vivid-007: V4L2 capture device registered as swradio7 [ 11.172007] vivid-007: V4L2 receiver device registered as radio14 [ 11.174874] vivid-007: V4L2 transmitter device registered as radio15 [ 11.177681] vivid-008: using single planar format API [ 11.190174] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.192269] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.193235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.193235] Call Trace: [ 11.193235] dump_stack+0x32d/0x480 [ 11.193235] ? ___slab_alloc+0x12a7/0x1e40 [ 11.193235] new_slab+0x9ac/0x1f90 [ 11.193235] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.193235] ? find_first_bit+0xa6/0x220 [ 11.193235] ___slab_alloc+0x12a7/0x1e40 [ 11.193235] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.193235] __kmalloc_node+0xea7/0x1520 [ 11.193235] ? __get_vm_area_node+0x656/0x7f0 [ 11.193235] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.193235] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.193235] __vmalloc_node_range+0xbda/0x10f0 [ 11.193235] vzalloc+0xd8/0xf0 [ 11.193235] ? tpg_alloc+0x272/0xc40 [ 11.193235] tpg_alloc+0x272/0xc40 [ 11.193235] vivid_probe+0x2dd8/0xc720 [ 11.193235] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.193235] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.193235] platform_drv_probe+0x21b/0x310 [ 11.193235] ? __platform_driver_register+0x190/0x190 [ 11.193235] really_probe+0xb16/0x1500 [ 11.193235] driver_probe_device+0x1b4/0x4f0 [ 11.193235] __driver_attach+0x2ce/0x710 [ 11.193235] bus_for_each_dev+0x22b/0x360 [ 11.193235] ? driver_attach+0xb0/0xb0 [ 11.193235] driver_attach+0x89/0xb0 [ 11.193235] bus_add_driver+0x6d0/0xbc0 [ 11.193235] driver_register+0x476/0x8a0 [ 11.193235] __platform_driver_register+0x11b/0x190 [ 11.193235] vivid_init+0x86/0x104 [ 11.193235] do_one_initcall+0x639/0xb70 [ 11.193235] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.193235] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.193235] do_initcall_level+0x494/0x564 [ 11.193235] ? cpu_init_udelay+0xcf/0xcf [ 11.193235] do_basic_setup+0x5a/0x6b [ 11.193235] kernel_init_freeable+0x25f/0x4c5 [ 11.193235] ? rest_init+0x200/0x200 [ 11.193235] kernel_init+0x1f/0xb20 [ 11.193235] ? rest_init+0x200/0x200 [ 11.193235] ret_from_fork+0x35/0x40 [ 11.235703] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.237502] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.238712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.240347] Call Trace: [ 11.240792] dump_stack+0x32d/0x480 [ 11.241394] ? ___slab_alloc+0x12a7/0x1e40 [ 11.242206] new_slab+0x9ac/0x1f90 [ 11.242847] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.243346] ? find_first_bit+0xa6/0x220 [ 11.243346] ___slab_alloc+0x12a7/0x1e40 [ 11.243346] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.243346] __kmalloc_node+0xea7/0x1520 [ 11.243346] ? __get_vm_area_node+0x656/0x7f0 [ 11.243346] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.243346] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.243346] __vmalloc_node_range+0xbda/0x10f0 [ 11.243346] vzalloc+0xd8/0xf0 [ 11.243346] ? tpg_alloc+0x1f4/0xc40 [ 11.243346] tpg_alloc+0x1f4/0xc40 [ 11.243346] vivid_probe+0x2dd8/0xc720 [ 11.243346] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.243346] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.243346] platform_drv_probe+0x21b/0x310 [ 11.243346] ? __platform_driver_register+0x190/0x190 [ 11.243346] really_probe+0xb16/0x1500 [ 11.243346] driver_probe_device+0x1b4/0x4f0 [ 11.243346] __driver_attach+0x2ce/0x710 [ 11.243346] bus_for_each_dev+0x22b/0x360 [ 11.243346] ? driver_attach+0xb0/0xb0 [ 11.243346] driver_attach+0x89/0xb0 [ 11.243346] bus_add_driver+0x6d0/0xbc0 [ 11.243346] driver_register+0x476/0x8a0 [ 11.243346] __platform_driver_register+0x11b/0x190 [ 11.243346] vivid_init+0x86/0x104 [ 11.243346] do_one_initcall+0x639/0xb70 [ 11.243346] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.243346] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.243346] do_initcall_level+0x494/0x564 [ 11.243346] ? cpu_init_udelay+0xcf/0xcf [ 11.243346] do_basic_setup+0x5a/0x6b [ 11.243346] kernel_init_freeable+0x25f/0x4c5 [ 11.243346] ? rest_init+0x200/0x200 [ 11.243346] kernel_init+0x1f/0xb20 [ 11.243346] ? rest_init+0x200/0x200 [ 11.243346] ret_from_fork+0x35/0x40 [ 11.285149] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 11.287505] vivid-008: V4L2 capture device registered as video19 [ 11.290768] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 11.293511] vivid-008: V4L2 output device registered as video20 [ 11.296123] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 11.299342] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 11.302246] vivid-008: V4L2 capture device registered as swradio8 [ 11.304924] vivid-008: V4L2 receiver device registered as radio16 [ 11.307512] vivid-008: V4L2 transmitter device registered as radio17 [ 11.310003] vivid-009: using multiplanar format API [ 11.318340] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.320021] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.321060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.322428] Call Trace: [ 11.322795] dump_stack+0x32d/0x480 [ 11.323232] ? ___slab_alloc+0x12a7/0x1e40 [ 11.323232] new_slab+0x9ac/0x1f90 [ 11.323232] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.323232] ? find_first_bit+0xa6/0x220 [ 11.323232] ___slab_alloc+0x12a7/0x1e40 [ 11.323232] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.323232] __kmalloc_node+0xea7/0x1520 [ 11.323232] ? __get_vm_area_node+0x656/0x7f0 [ 11.323232] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.323232] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.323232] __vmalloc_node_range+0xbda/0x10f0 [ 11.323232] vzalloc+0xd8/0xf0 [ 11.323232] ? tpg_alloc+0x17c/0xc40 [ 11.323232] tpg_alloc+0x17c/0xc40 [ 11.323232] vivid_probe+0x2dd8/0xc720 [ 11.323232] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.323232] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.323232] platform_drv_probe+0x21b/0x310 [ 11.323232] ? __platform_driver_register+0x190/0x190 [ 11.323232] really_probe+0xb16/0x1500 [ 11.323232] driver_probe_device+0x1b4/0x4f0 [ 11.323232] __driver_attach+0x2ce/0x710 [ 11.323232] bus_for_each_dev+0x22b/0x360 [ 11.323232] ? driver_attach+0xb0/0xb0 [ 11.323232] driver_attach+0x89/0xb0 [ 11.323232] bus_add_driver+0x6d0/0xbc0 [ 11.323232] driver_register+0x476/0x8a0 [ 11.323232] __platform_driver_register+0x11b/0x190 [ 11.323232] vivid_init+0x86/0x104 [ 11.323232] do_one_initcall+0x639/0xb70 [ 11.323232] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.323232] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.323232] do_initcall_level+0x494/0x564 [ 11.323232] ? cpu_init_udelay+0xcf/0xcf [ 11.323232] do_basic_setup+0x5a/0x6b [ 11.323232] kernel_init_freeable+0x25f/0x4c5 [ 11.323232] ? rest_init+0x200/0x200 [ 11.323232] kernel_init+0x1f/0xb20 [ 11.323232] ? rest_init+0x200/0x200 [ 11.323232] ret_from_fork+0x35/0x40 [ 11.365216] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.366830] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.367658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.369007] Call Trace: [ 11.369462] dump_stack+0x32d/0x480 [ 11.370163] ? ___slab_alloc+0x12a7/0x1e40 [ 11.370890] new_slab+0x9ac/0x1f90 [ 11.371535] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.372661] ? find_first_bit+0xa6/0x220 [ 11.373228] ___slab_alloc+0x12a7/0x1e40 [ 11.373228] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.373228] __kmalloc_node+0xea7/0x1520 [ 11.373228] ? __get_vm_area_node+0x656/0x7f0 [ 11.373228] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.373228] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.373228] __vmalloc_node_range+0xbda/0x10f0 [ 11.373228] vzalloc+0xd8/0xf0 [ 11.373228] ? tpg_alloc+0x1f4/0xc40 [ 11.373228] tpg_alloc+0x1f4/0xc40 [ 11.373228] vivid_probe+0x2dd8/0xc720 [ 11.373228] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.373228] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.373228] platform_drv_probe+0x21b/0x310 [ 11.373228] ? __platform_driver_register+0x190/0x190 [ 11.373228] really_probe+0xb16/0x1500 [ 11.373228] driver_probe_device+0x1b4/0x4f0 [ 11.373228] __driver_attach+0x2ce/0x710 [ 11.373228] bus_for_each_dev+0x22b/0x360 [ 11.373228] ? driver_attach+0xb0/0xb0 [ 11.373228] driver_attach+0x89/0xb0 [ 11.373228] bus_add_driver+0x6d0/0xbc0 [ 11.373228] driver_register+0x476/0x8a0 [ 11.373228] __platform_driver_register+0x11b/0x190 [ 11.373228] vivid_init+0x86/0x104 [ 11.373228] do_one_initcall+0x639/0xb70 [ 11.373228] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.373228] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.373228] do_initcall_level+0x494/0x564 [ 11.373228] ? cpu_init_udelay+0xcf/0xcf [ 11.373228] do_basic_setup+0x5a/0x6b [ 11.373228] kernel_init_freeable+0x25f/0x4c5 [ 11.373228] ? rest_init+0x200/0x200 [ 11.373228] kernel_init+0x1f/0xb20 [ 11.373228] ? rest_init+0x200/0x200 [ 11.373228] ret_from_fork+0x35/0x40 [ 11.410065] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 11.412596] vivid-009: V4L2 capture device registered as video21 [ 11.415888] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 11.418200] vivid-009: V4L2 output device registered as video22 [ 11.420710] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 11.424173] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 11.427289] vivid-009: V4L2 capture device registered as swradio9 [ 11.429840] vivid-009: V4L2 receiver device registered as radio18 [ 11.432511] vivid-009: V4L2 transmitter device registered as radio19 [ 11.435441] vivid-010: using single planar format API [ 11.445664] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.447448] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.448408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.449691] Call Trace: [ 11.450079] dump_stack+0x32d/0x480 [ 11.450743] ? ___slab_alloc+0x12a7/0x1e40 [ 11.451408] new_slab+0x9ac/0x1f90 [ 11.452074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.452858] ? find_first_bit+0xa6/0x220 [ 11.453235] ___slab_alloc+0x12a7/0x1e40 [ 11.453235] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.453235] __kmalloc_node+0xea7/0x1520 [ 11.453235] ? __get_vm_area_node+0x656/0x7f0 [ 11.453235] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.453235] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.453235] __vmalloc_node_range+0xbda/0x10f0 [ 11.453235] vzalloc+0xd8/0xf0 [ 11.453235] ? tpg_alloc+0x17c/0xc40 [ 11.453235] tpg_alloc+0x17c/0xc40 [ 11.453235] vivid_probe+0x2dd8/0xc720 [ 11.453235] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.453235] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.453235] platform_drv_probe+0x21b/0x310 [ 11.453235] ? __platform_driver_register+0x190/0x190 [ 11.453235] really_probe+0xb16/0x1500 [ 11.453235] driver_probe_device+0x1b4/0x4f0 [ 11.453235] __driver_attach+0x2ce/0x710 [ 11.453235] bus_for_each_dev+0x22b/0x360 [ 11.453235] ? driver_attach+0xb0/0xb0 [ 11.453235] driver_attach+0x89/0xb0 [ 11.453235] bus_add_driver+0x6d0/0xbc0 [ 11.453235] driver_register+0x476/0x8a0 [ 11.453235] __platform_driver_register+0x11b/0x190 [ 11.453235] vivid_init+0x86/0x104 [ 11.453235] do_one_initcall+0x639/0xb70 [ 11.453235] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.453235] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.453235] do_initcall_level+0x494/0x564 [ 11.453235] ? cpu_init_udelay+0xcf/0xcf [ 11.453235] do_basic_setup+0x5a/0x6b [ 11.453235] kernel_init_freeable+0x25f/0x4c5 [ 11.453235] ? rest_init+0x200/0x200 [ 11.453235] kernel_init+0x1f/0xb20 [ 11.453235] ? rest_init+0x200/0x200 [ 11.453235] ret_from_fork+0x35/0x40 [ 11.484962] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.486508] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.487394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.488518] Call Trace: [ 11.488877] dump_stack+0x32d/0x480 [ 11.489304] ? ___slab_alloc+0x12a7/0x1e40 [ 11.489808] new_slab+0x9ac/0x1f90 [ 11.490441] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.491530] ? find_first_bit+0xa6/0x220 [ 11.492225] ___slab_alloc+0x12a7/0x1e40 [ 11.493083] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.493250] __kmalloc_node+0xea7/0x1520 [ 11.493250] ? __get_vm_area_node+0x656/0x7f0 [ 11.493250] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.493250] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.493250] __vmalloc_node_range+0xbda/0x10f0 [ 11.493250] vzalloc+0xd8/0xf0 [ 11.493250] ? tpg_alloc+0x2ea/0xc40 [ 11.493250] tpg_alloc+0x2ea/0xc40 [ 11.493250] vivid_probe+0x2dd8/0xc720 [ 11.493250] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.493250] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.493250] platform_drv_probe+0x21b/0x310 [ 11.493250] ? __platform_driver_register+0x190/0x190 [ 11.493250] really_probe+0xb16/0x1500 [ 11.493250] driver_probe_device+0x1b4/0x4f0 [ 11.493250] __driver_attach+0x2ce/0x710 [ 11.493250] bus_for_each_dev+0x22b/0x360 [ 11.493250] ? driver_attach+0xb0/0xb0 [ 11.493250] driver_attach+0x89/0xb0 [ 11.493250] bus_add_driver+0x6d0/0xbc0 [ 11.493250] driver_register+0x476/0x8a0 [ 11.493250] __platform_driver_register+0x11b/0x190 [ 11.493250] vivid_init+0x86/0x104 [ 11.493250] do_one_initcall+0x639/0xb70 [ 11.493250] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.493250] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.493250] do_initcall_level+0x494/0x564 [ 11.493250] ? cpu_init_udelay+0xcf/0xcf [ 11.493250] do_basic_setup+0x5a/0x6b [ 11.493250] kernel_init_freeable+0x25f/0x4c5 [ 11.493250] ? rest_init+0x200/0x200 [ 11.493250] kernel_init+0x1f/0xb20 [ 11.493250] ? rest_init+0x200/0x200 [ 11.493250] ret_from_fork+0x35/0x40 [ 11.535124] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 11.537615] vivid-010: V4L2 capture device registered as video23 [ 11.540864] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 11.543538] vivid-010: V4L2 output device registered as video24 [ 11.546206] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 11.549084] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 11.552003] vivid-010: V4L2 capture device registered as swradio10 [ 11.554894] vivid-010: V4L2 receiver device registered as radio20 [ 11.557575] vivid-010: V4L2 transmitter device registered as radio21 [ 11.560131] vivid-011: using multiplanar format API [ 11.566168] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.568224] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.569420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.570910] Call Trace: [ 11.571412] dump_stack+0x32d/0x480 [ 11.572129] ? ___slab_alloc+0x12a7/0x1e40 [ 11.572953] new_slab+0x9ac/0x1f90 [ 11.573305] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.573305] ? find_first_bit+0xa6/0x220 [ 11.573305] ___slab_alloc+0x12a7/0x1e40 [ 11.573305] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.573305] __kmalloc_node+0xea7/0x1520 [ 11.573305] ? __get_vm_area_node+0x656/0x7f0 [ 11.573305] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.573305] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.573305] __vmalloc_node_range+0xbda/0x10f0 [ 11.573305] vzalloc+0xd8/0xf0 [ 11.573305] ? tpg_alloc+0x272/0xc40 [ 11.573305] tpg_alloc+0x272/0xc40 [ 11.573305] vivid_probe+0x2dd8/0xc720 [ 11.573305] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.573305] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.573305] platform_drv_probe+0x21b/0x310 [ 11.573305] ? __platform_driver_register+0x190/0x190 [ 11.573305] really_probe+0xb16/0x1500 [ 11.573305] driver_probe_device+0x1b4/0x4f0 [ 11.573305] __driver_attach+0x2ce/0x710 [ 11.573305] bus_for_each_dev+0x22b/0x360 [ 11.573305] ? driver_attach+0xb0/0xb0 [ 11.573305] driver_attach+0x89/0xb0 [ 11.573305] bus_add_driver+0x6d0/0xbc0 [ 11.573305] driver_register+0x476/0x8a0 [ 11.573305] __platform_driver_register+0x11b/0x190 [ 11.573305] vivid_init+0x86/0x104 [ 11.573305] do_one_initcall+0x639/0xb70 [ 11.573305] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.573305] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.573305] do_initcall_level+0x494/0x564 [ 11.573305] ? cpu_init_udelay+0xcf/0xcf [ 11.573305] do_basic_setup+0x5a/0x6b [ 11.573305] kernel_init_freeable+0x25f/0x4c5 [ 11.573305] ? rest_init+0x200/0x200 [ 11.573305] kernel_init+0x1f/0xb20 [ 11.573305] ? rest_init+0x200/0x200 [ 11.573305] ret_from_fork+0x35/0x40 [ 11.615566] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.617249] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.618199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.619668] Call Trace: [ 11.620083] dump_stack+0x32d/0x480 [ 11.620808] ? ___slab_alloc+0x12a7/0x1e40 [ 11.621654] new_slab+0x9ac/0x1f90 [ 11.622285] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.623194] ? find_first_bit+0xa6/0x220 [ 11.623232] ___slab_alloc+0x12a7/0x1e40 [ 11.623232] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.623232] __kmalloc_node+0xea7/0x1520 [ 11.623232] ? __get_vm_area_node+0x656/0x7f0 [ 11.623232] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.623232] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.623232] __vmalloc_node_range+0xbda/0x10f0 [ 11.623232] vzalloc+0xd8/0xf0 [ 11.623232] ? tpg_alloc+0x2ea/0xc40 [ 11.623232] tpg_alloc+0x2ea/0xc40 [ 11.623232] vivid_probe+0x2dd8/0xc720 [ 11.623232] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.623232] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.623232] platform_drv_probe+0x21b/0x310 [ 11.623232] ? __platform_driver_register+0x190/0x190 [ 11.623232] really_probe+0xb16/0x1500 [ 11.623232] driver_probe_device+0x1b4/0x4f0 [ 11.623232] __driver_attach+0x2ce/0x710 [ 11.623232] bus_for_each_dev+0x22b/0x360 [ 11.623232] ? driver_attach+0xb0/0xb0 [ 11.623232] driver_attach+0x89/0xb0 [ 11.623232] bus_add_driver+0x6d0/0xbc0 [ 11.623232] driver_register+0x476/0x8a0 [ 11.623232] __platform_driver_register+0x11b/0x190 [ 11.623232] vivid_init+0x86/0x104 [ 11.623232] do_one_initcall+0x639/0xb70 [ 11.623232] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.623232] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.623232] do_initcall_level+0x494/0x564 [ 11.623232] ? cpu_init_udelay+0xcf/0xcf [ 11.623232] do_basic_setup+0x5a/0x6b [ 11.623232] kernel_init_freeable+0x25f/0x4c5 [ 11.623232] ? rest_init+0x200/0x200 [ 11.623232] kernel_init+0x1f/0xb20 [ 11.623232] ? rest_init+0x200/0x200 [ 11.623232] ret_from_fork+0x35/0x40 [ 11.659075] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.661028] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.662257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.663553] Call Trace: [ 11.663553] dump_stack+0x32d/0x480 [ 11.663553] ? ___slab_alloc+0x12a7/0x1e40 [ 11.663553] new_slab+0x9ac/0x1f90 [ 11.663553] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.663553] ? find_first_bit+0xa6/0x220 [ 11.663553] ___slab_alloc+0x12a7/0x1e40 [ 11.663553] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.663553] __kmalloc_node+0xea7/0x1520 [ 11.663553] ? __get_vm_area_node+0x656/0x7f0 [ 11.663553] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.663553] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.663553] __vmalloc_node_range+0xbda/0x10f0 [ 11.663553] vmalloc+0xd8/0xf0 [ 11.663553] ? vivid_probe+0x2f11/0xc720 [ 11.663553] vivid_probe+0x2f11/0xc720 [ 11.663553] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.663553] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.663553] platform_drv_probe+0x21b/0x310 [ 11.663553] ? __platform_driver_register+0x190/0x190 [ 11.663553] really_probe+0xb16/0x1500 [ 11.663553] driver_probe_device+0x1b4/0x4f0 [ 11.663553] __driver_attach+0x2ce/0x710 [ 11.663553] bus_for_each_dev+0x22b/0x360 [ 11.663553] ? driver_attach+0xb0/0xb0 [ 11.663553] driver_attach+0x89/0xb0 [ 11.663553] bus_add_driver+0x6d0/0xbc0 [ 11.663553] driver_register+0x476/0x8a0 [ 11.663553] __platform_driver_register+0x11b/0x190 [ 11.663553] vivid_init+0x86/0x104 [ 11.663553] do_one_initcall+0x639/0xb70 [ 11.663553] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.663553] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.663553] do_initcall_level+0x494/0x564 [ 11.663553] ? cpu_init_udelay+0xcf/0xcf [ 11.663553] do_basic_setup+0x5a/0x6b [ 11.663553] kernel_init_freeable+0x25f/0x4c5 [ 11.663553] ? rest_init+0x200/0x200 [ 11.663553] kernel_init+0x1f/0xb20 [ 11.663553] ? rest_init+0x200/0x200 [ 11.663553] ret_from_fork+0x35/0x40 [ 11.702058] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 11.705534] vivid-011: V4L2 capture device registered as video25 [ 11.709082] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 11.711569] vivid-011: V4L2 output device registered as video26 [ 11.714480] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 11.717541] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 11.720604] vivid-011: V4L2 capture device registered as swradio11 [ 11.723106] vivid-011: V4L2 receiver device registered as radio22 [ 11.725835] vivid-011: V4L2 transmitter device registered as radio23 [ 11.728359] vivid-012: using single planar format API [ 11.730715] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.732867] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.734257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.735795] Call Trace: [ 11.736257] dump_stack+0x32d/0x480 [ 11.736960] ? ___slab_alloc+0x12a7/0x1e40 [ 11.737790] new_slab+0x9ac/0x1f90 [ 11.738033] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.738033] ? find_first_bit+0xa6/0x220 [ 11.738033] ___slab_alloc+0x12a7/0x1e40 [ 11.738033] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.738033] __kmalloc_node+0xea7/0x1520 [ 11.738033] ? __get_vm_area_node+0x656/0x7f0 [ 11.738033] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.738033] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.738033] __vmalloc_node_range+0xbda/0x10f0 [ 11.738033] vzalloc+0xd8/0xf0 [ 11.738033] ? tpg_alloc+0x17c/0xc40 [ 11.738033] tpg_alloc+0x17c/0xc40 [ 11.738033] vivid_probe+0x2dd8/0xc720 [ 11.738033] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.738033] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.738033] platform_drv_probe+0x21b/0x310 [ 11.738033] ? __platform_driver_register+0x190/0x190 [ 11.738033] really_probe+0xb16/0x1500 [ 11.738033] driver_probe_device+0x1b4/0x4f0 [ 11.738033] __driver_attach+0x2ce/0x710 [ 11.738033] bus_for_each_dev+0x22b/0x360 [ 11.738033] ? driver_attach+0xb0/0xb0 [ 11.738033] driver_attach+0x89/0xb0 [ 11.738033] bus_add_driver+0x6d0/0xbc0 [ 11.738033] driver_register+0x476/0x8a0 [ 11.738033] __platform_driver_register+0x11b/0x190 [ 11.738033] vivid_init+0x86/0x104 [ 11.738033] do_one_initcall+0x639/0xb70 [ 11.738033] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.738033] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.738033] do_initcall_level+0x494/0x564 [ 11.738033] ? cpu_init_udelay+0xcf/0xcf [ 11.738033] do_basic_setup+0x5a/0x6b [ 11.738033] kernel_init_freeable+0x25f/0x4c5 [ 11.738033] ? rest_init+0x200/0x200 [ 11.738033] kernel_init+0x1f/0xb20 [ 11.738033] ? rest_init+0x200/0x200 [ 11.738033] ret_from_fork+0x35/0x40 [ 11.780282] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.782302] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.783258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.783258] Call Trace: [ 11.783258] dump_stack+0x32d/0x480 [ 11.783258] ? ___slab_alloc+0x12a7/0x1e40 [ 11.783258] new_slab+0x9ac/0x1f90 [ 11.783258] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.783258] ? find_first_bit+0xa6/0x220 [ 11.783258] ___slab_alloc+0x12a7/0x1e40 [ 11.783258] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.783258] __kmalloc_node+0xea7/0x1520 [ 11.783258] ? __get_vm_area_node+0x656/0x7f0 [ 11.783258] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.783258] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.783258] __vmalloc_node_range+0xbda/0x10f0 [ 11.783258] vzalloc+0xd8/0xf0 [ 11.783258] ? tpg_alloc+0x1f4/0xc40 [ 11.783258] tpg_alloc+0x1f4/0xc40 [ 11.783258] vivid_probe+0x2dd8/0xc720 [ 11.783258] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.783258] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.783258] platform_drv_probe+0x21b/0x310 [ 11.783258] ? __platform_driver_register+0x190/0x190 [ 11.783258] really_probe+0xb16/0x1500 [ 11.783258] driver_probe_device+0x1b4/0x4f0 [ 11.783258] __driver_attach+0x2ce/0x710 [ 11.783258] bus_for_each_dev+0x22b/0x360 [ 11.783258] ? driver_attach+0xb0/0xb0 [ 11.783258] driver_attach+0x89/0xb0 [ 11.783258] bus_add_driver+0x6d0/0xbc0 [ 11.783258] driver_register+0x476/0x8a0 [ 11.783258] __platform_driver_register+0x11b/0x190 [ 11.783258] vivid_init+0x86/0x104 [ 11.783258] do_one_initcall+0x639/0xb70 [ 11.783258] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.783258] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.783258] do_initcall_level+0x494/0x564 [ 11.783258] ? cpu_init_udelay+0xcf/0xcf [ 11.783258] do_basic_setup+0x5a/0x6b [ 11.783258] kernel_init_freeable+0x25f/0x4c5 [ 11.783258] ? rest_init+0x200/0x200 [ 11.783258] kernel_init+0x1f/0xb20 [ 11.783258] ? rest_init+0x200/0x200 [ 11.783258] ret_from_fork+0x35/0x40 [ 11.823875] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.825511] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.826780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.828399] Call Trace: [ 11.828827] dump_stack+0x32d/0x480 [ 11.829453] ? ___slab_alloc+0x12a7/0x1e40 [ 11.830150] new_slab+0x9ac/0x1f90 [ 11.830796] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.831663] ? find_first_bit+0xa6/0x220 [ 11.832427] ___slab_alloc+0x12a7/0x1e40 [ 11.833235] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.833235] __kmalloc_node+0xea7/0x1520 [ 11.833235] ? __get_vm_area_node+0x656/0x7f0 [ 11.833235] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.833235] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.833235] __vmalloc_node_range+0xbda/0x10f0 [ 11.833235] vzalloc+0xd8/0xf0 [ 11.833235] ? tpg_alloc+0x4f3/0xc40 [ 11.833235] tpg_alloc+0x4f3/0xc40 [ 11.833235] vivid_probe+0x2dd8/0xc720 [ 11.833235] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.833235] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.833235] platform_drv_probe+0x21b/0x310 [ 11.833235] ? __platform_driver_register+0x190/0x190 [ 11.833235] really_probe+0xb16/0x1500 [ 11.833235] driver_probe_device+0x1b4/0x4f0 [ 11.833235] __driver_attach+0x2ce/0x710 [ 11.833235] bus_for_each_dev+0x22b/0x360 [ 11.833235] ? driver_attach+0xb0/0xb0 [ 11.833235] driver_attach+0x89/0xb0 [ 11.833235] bus_add_driver+0x6d0/0xbc0 [ 11.833235] driver_register+0x476/0x8a0 [ 11.833235] __platform_driver_register+0x11b/0x190 [ 11.833235] vivid_init+0x86/0x104 [ 11.833235] do_one_initcall+0x639/0xb70 [ 11.833235] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.833235] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.833235] do_initcall_level+0x494/0x564 [ 11.833235] ? cpu_init_udelay+0xcf/0xcf [ 11.833235] do_basic_setup+0x5a/0x6b [ 11.833235] kernel_init_freeable+0x25f/0x4c5 [ 11.833235] ? rest_init+0x200/0x200 [ 11.833235] kernel_init+0x1f/0xb20 [ 11.833235] ? rest_init+0x200/0x200 [ 11.833235] ret_from_fork+0x35/0x40 [ 11.871128] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 11.873777] vivid-012: V4L2 capture device registered as video27 [ 11.877121] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 11.879733] vivid-012: V4L2 output device registered as video28 [ 11.882158] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 11.885633] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 11.888469] vivid-012: V4L2 capture device registered as swradio12 [ 11.891021] vivid-012: V4L2 receiver device registered as radio24 [ 11.893722] vivid-012: V4L2 transmitter device registered as radio25 [ 11.896625] vivid-013: using multiplanar format API [ 11.901848] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.903886] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.904850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.906201] Call Trace: [ 11.906201] dump_stack+0x32d/0x480 [ 11.906201] ? ___slab_alloc+0x12a7/0x1e40 [ 11.906201] new_slab+0x9ac/0x1f90 [ 11.906201] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.906201] ? find_first_bit+0xa6/0x220 [ 11.906201] ___slab_alloc+0x12a7/0x1e40 [ 11.906201] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.906201] __kmalloc_node+0xea7/0x1520 [ 11.906201] ? __get_vm_area_node+0x656/0x7f0 [ 11.906201] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.906201] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 11.906201] __vmalloc_node_range+0xbda/0x10f0 [ 11.906201] vzalloc+0xd8/0xf0 [ 11.906201] ? tpg_alloc+0x17c/0xc40 [ 11.906201] tpg_alloc+0x17c/0xc40 [ 11.906201] vivid_probe+0x2dd8/0xc720 [ 11.906201] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.906201] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.906201] platform_drv_probe+0x21b/0x310 [ 11.906201] ? __platform_driver_register+0x190/0x190 [ 11.906201] really_probe+0xb16/0x1500 [ 11.906201] driver_probe_device+0x1b4/0x4f0 [ 11.906201] __driver_attach+0x2ce/0x710 [ 11.906201] bus_for_each_dev+0x22b/0x360 [ 11.906201] ? driver_attach+0xb0/0xb0 [ 11.906201] driver_attach+0x89/0xb0 [ 11.906201] bus_add_driver+0x6d0/0xbc0 [ 11.906201] driver_register+0x476/0x8a0 [ 11.906201] __platform_driver_register+0x11b/0x190 [ 11.906201] vivid_init+0x86/0x104 [ 11.906201] do_one_initcall+0x639/0xb70 [ 11.906201] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.906201] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.906201] do_initcall_level+0x494/0x564 [ 11.906201] ? cpu_init_udelay+0xcf/0xcf [ 11.906201] do_basic_setup+0x5a/0x6b [ 11.906201] kernel_init_freeable+0x25f/0x4c5 [ 11.906201] ? rest_init+0x200/0x200 [ 11.906201] kernel_init+0x1f/0xb20 [ 11.906201] ? rest_init+0x200/0x200 [ 11.906201] ret_from_fork+0x35/0x40 [ 11.947299] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 11.949101] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 11.950423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.951966] Call Trace: [ 11.952463] dump_stack+0x32d/0x480 [ 11.953117] ? ___slab_alloc+0x12a7/0x1e40 [ 11.953984] new_slab+0x9ac/0x1f90 [ 11.953984] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 11.953984] ? find_first_bit+0xa6/0x220 [ 11.953984] ___slab_alloc+0x12a7/0x1e40 [ 11.953984] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.953984] __kmalloc_node+0xea7/0x1520 [ 11.953984] ? __get_vm_area_node+0x656/0x7f0 [ 11.953984] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.953984] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 11.953984] __vmalloc_node_range+0xbda/0x10f0 [ 11.953984] vzalloc+0xd8/0xf0 [ 11.953984] ? tpg_alloc+0x2ea/0xc40 [ 11.953984] tpg_alloc+0x2ea/0xc40 [ 11.953984] vivid_probe+0x2dd8/0xc720 [ 11.953984] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.953984] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 11.953984] platform_drv_probe+0x21b/0x310 [ 11.953984] ? __platform_driver_register+0x190/0x190 [ 11.953984] really_probe+0xb16/0x1500 [ 11.953984] driver_probe_device+0x1b4/0x4f0 [ 11.953984] __driver_attach+0x2ce/0x710 [ 11.953984] bus_for_each_dev+0x22b/0x360 [ 11.953984] ? driver_attach+0xb0/0xb0 [ 11.953984] driver_attach+0x89/0xb0 [ 11.953984] bus_add_driver+0x6d0/0xbc0 [ 11.953984] driver_register+0x476/0x8a0 [ 11.953984] __platform_driver_register+0x11b/0x190 [ 11.953984] vivid_init+0x86/0x104 [ 11.953984] do_one_initcall+0x639/0xb70 [ 11.953984] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.953984] ? vimc_sen_pdrv_init+0x36/0x36 [ 11.953984] do_initcall_level+0x494/0x564 [ 11.953984] ? cpu_init_udelay+0xcf/0xcf [ 11.953984] do_basic_setup+0x5a/0x6b [ 11.953984] kernel_init_freeable+0x25f/0x4c5 [ 11.953984] ? rest_init+0x200/0x200 [ 11.953984] kernel_init+0x1f/0xb20 [ 11.953984] ? rest_init+0x200/0x200 [ 11.953984] ret_from_fork+0x35/0x40 [ 12.003152] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 12.006001] vivid-013: V4L2 capture device registered as video29 [ 12.009292] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 12.011789] vivid-013: V4L2 output device registered as video30 [ 12.014805] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 12.017707] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 12.020635] vivid-013: V4L2 capture device registered as swradio13 [ 12.023140] vivid-013: V4L2 receiver device registered as radio26 [ 12.026205] vivid-013: V4L2 transmitter device registered as radio27 [ 12.028851] vivid-014: using single planar format API [ 12.043152] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.043242] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.043242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.043242] Call Trace: [ 12.043242] dump_stack+0x32d/0x480 [ 12.043242] ? ___slab_alloc+0x12a7/0x1e40 [ 12.043242] new_slab+0x9ac/0x1f90 [ 12.043242] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.043242] ? find_first_bit+0xa6/0x220 [ 12.043242] ___slab_alloc+0x12a7/0x1e40 [ 12.043242] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.043242] __kmalloc_node+0xea7/0x1520 [ 12.043242] ? __get_vm_area_node+0x656/0x7f0 [ 12.043242] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.043242] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.043242] __vmalloc_node_range+0xbda/0x10f0 [ 12.043242] vzalloc+0xd8/0xf0 [ 12.043242] ? tpg_alloc+0x2ea/0xc40 [ 12.043242] tpg_alloc+0x2ea/0xc40 [ 12.043242] vivid_probe+0x2dd8/0xc720 [ 12.043242] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.043242] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.043242] platform_drv_probe+0x21b/0x310 [ 12.043242] ? __platform_driver_register+0x190/0x190 [ 12.043242] really_probe+0xb16/0x1500 [ 12.043242] driver_probe_device+0x1b4/0x4f0 [ 12.043242] __driver_attach+0x2ce/0x710 [ 12.043242] bus_for_each_dev+0x22b/0x360 [ 12.043242] ? driver_attach+0xb0/0xb0 [ 12.043242] driver_attach+0x89/0xb0 [ 12.043242] bus_add_driver+0x6d0/0xbc0 [ 12.043242] driver_register+0x476/0x8a0 [ 12.043242] __platform_driver_register+0x11b/0x190 [ 12.043242] vivid_init+0x86/0x104 [ 12.043242] do_one_initcall+0x639/0xb70 [ 12.043242] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.043242] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.043242] do_initcall_level+0x494/0x564 [ 12.043242] ? cpu_init_udelay+0xcf/0xcf [ 12.043242] do_basic_setup+0x5a/0x6b [ 12.043242] kernel_init_freeable+0x25f/0x4c5 [ 12.043242] ? rest_init+0x200/0x200 [ 12.043242] kernel_init+0x1f/0xb20 [ 12.043242] ? rest_init+0x200/0x200 [ 12.043242] ret_from_fork+0x35/0x40 [ 12.087860] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.089742] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.090907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.092611] Call Trace: [ 12.093153] dump_stack+0x32d/0x480 [ 12.093276] ? ___slab_alloc+0x12a7/0x1e40 [ 12.093276] new_slab+0x9ac/0x1f90 [ 12.093276] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.093276] ? find_first_bit+0xa6/0x220 [ 12.093276] ___slab_alloc+0x12a7/0x1e40 [ 12.093276] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.093276] __kmalloc_node+0xea7/0x1520 [ 12.093276] ? __get_vm_area_node+0x656/0x7f0 [ 12.093276] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.093276] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.093276] __vmalloc_node_range+0xbda/0x10f0 [ 12.093276] vzalloc+0xd8/0xf0 [ 12.093276] ? tpg_alloc+0x272/0xc40 [ 12.093276] tpg_alloc+0x272/0xc40 [ 12.093276] vivid_probe+0x2dd8/0xc720 [ 12.093276] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.093276] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.093276] platform_drv_probe+0x21b/0x310 [ 12.093276] ? __platform_driver_register+0x190/0x190 [ 12.093276] really_probe+0xb16/0x1500 [ 12.093276] driver_probe_device+0x1b4/0x4f0 [ 12.093276] __driver_attach+0x2ce/0x710 [ 12.093276] bus_for_each_dev+0x22b/0x360 [ 12.093276] ? driver_attach+0xb0/0xb0 [ 12.093276] driver_attach+0x89/0xb0 [ 12.093276] bus_add_driver+0x6d0/0xbc0 [ 12.093276] driver_register+0x476/0x8a0 [ 12.093276] __platform_driver_register+0x11b/0x190 [ 12.093276] vivid_init+0x86/0x104 [ 12.093276] do_one_initcall+0x639/0xb70 [ 12.093276] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.093276] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.093276] do_initcall_level+0x494/0x564 [ 12.093276] ? cpu_init_udelay+0xcf/0xcf [ 12.093276] do_basic_setup+0x5a/0x6b [ 12.093276] kernel_init_freeable+0x25f/0x4c5 [ 12.093276] ? rest_init+0x200/0x200 [ 12.093276] kernel_init+0x1f/0xb20 [ 12.093276] ? rest_init+0x200/0x200 [ 12.093276] ret_from_fork+0x35/0x40 [ 12.141128] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.153964] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.153964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.153964] Call Trace: [ 12.153964] dump_stack+0x32d/0x480 [ 12.153964] ? ___slab_alloc+0x12a7/0x1e40 [ 12.153964] new_slab+0x9ac/0x1f90 [ 12.153964] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.153964] ? find_first_bit+0xa6/0x220 [ 12.153964] ___slab_alloc+0x12a7/0x1e40 [ 12.153964] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.153964] __kmalloc_node+0xea7/0x1520 [ 12.153964] ? __get_vm_area_node+0x656/0x7f0 [ 12.153964] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.153964] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.153964] __vmalloc_node_range+0xbda/0x10f0 [ 12.153964] vzalloc+0xd8/0xf0 [ 12.153964] ? tpg_alloc+0x706/0xc40 [ 12.153964] tpg_alloc+0x706/0xc40 [ 12.153964] vivid_probe+0x2dd8/0xc720 [ 12.153964] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.153964] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.153964] platform_drv_probe+0x21b/0x310 [ 12.153964] ? __platform_driver_register+0x190/0x190 [ 12.153964] really_probe+0xb16/0x1500 [ 12.153964] driver_probe_device+0x1b4/0x4f0 [ 12.153964] __driver_attach+0x2ce/0x710 [ 12.173509] bus_for_each_dev+0x22b/0x360 [ 12.173509] ? driver_attach+0xb0/0xb0 [ 12.173509] driver_attach+0x89/0xb0 [ 12.173509] bus_add_driver+0x6d0/0xbc0 [ 12.173509] driver_register+0x476/0x8a0 [ 12.173509] __platform_driver_register+0x11b/0x190 [ 12.173509] vivid_init+0x86/0x104 [ 12.173509] do_one_initcall+0x639/0xb70 [ 12.173509] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.173509] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.173509] do_initcall_level+0x494/0x564 [ 12.173509] ? cpu_init_udelay+0xcf/0xcf [ 12.173509] do_basic_setup+0x5a/0x6b [ 12.173509] kernel_init_freeable+0x25f/0x4c5 [ 12.173509] ? rest_init+0x200/0x200 [ 12.173509] kernel_init+0x1f/0xb20 [ 12.173509] ? rest_init+0x200/0x200 [ 12.173509] ret_from_fork+0x35/0x40 [ 12.198783] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 12.201069] vivid-014: V4L2 capture device registered as video31 [ 12.205133] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 12.207668] vivid-014: V4L2 output device registered as video32 [ 12.210175] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 12.215172] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 12.218069] vivid-014: V4L2 capture device registered as swradio14 [ 12.220592] vivid-014: V4L2 receiver device registered as radio28 [ 12.223579] vivid-014: V4L2 transmitter device registered as radio29 [ 12.226364] vivid-015: using multiplanar format API [ 12.230102] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.232074] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.233189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.235257] Call Trace: [ 12.235794] dump_stack+0x32d/0x480 [ 12.236029] ? ___slab_alloc+0x12a7/0x1e40 [ 12.236029] new_slab+0x9ac/0x1f90 [ 12.236029] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.236029] ? find_first_bit+0xa6/0x220 [ 12.236029] ___slab_alloc+0x12a7/0x1e40 [ 12.236029] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.236029] __kmalloc_node+0xea7/0x1520 [ 12.236029] ? __get_vm_area_node+0x656/0x7f0 [ 12.236029] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.236029] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.236029] __vmalloc_node_range+0xbda/0x10f0 [ 12.236029] vzalloc+0xd8/0xf0 [ 12.236029] ? tpg_alloc+0x272/0xc40 [ 12.236029] tpg_alloc+0x272/0xc40 [ 12.236029] vivid_probe+0x2dd8/0xc720 [ 12.236029] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.236029] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.236029] platform_drv_probe+0x21b/0x310 [ 12.236029] ? __platform_driver_register+0x190/0x190 [ 12.236029] really_probe+0xb16/0x1500 [ 12.236029] driver_probe_device+0x1b4/0x4f0 [ 12.236029] __driver_attach+0x2ce/0x710 [ 12.236029] bus_for_each_dev+0x22b/0x360 [ 12.236029] ? driver_attach+0xb0/0xb0 [ 12.236029] driver_attach+0x89/0xb0 [ 12.236029] bus_add_driver+0x6d0/0xbc0 [ 12.236029] driver_register+0x476/0x8a0 [ 12.236029] __platform_driver_register+0x11b/0x190 [ 12.236029] vivid_init+0x86/0x104 [ 12.236029] do_one_initcall+0x639/0xb70 [ 12.236029] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.236029] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.236029] do_initcall_level+0x494/0x564 [ 12.236029] ? cpu_init_udelay+0xcf/0xcf [ 12.236029] do_basic_setup+0x5a/0x6b [ 12.236029] kernel_init_freeable+0x25f/0x4c5 [ 12.236029] ? rest_init+0x200/0x200 [ 12.236029] kernel_init+0x1f/0xb20 [ 12.236029] ? rest_init+0x200/0x200 [ 12.236029] ret_from_fork+0x35/0x40 [ 12.277413] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.279419] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.280647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.282256] Call Trace: [ 12.282761] dump_stack+0x32d/0x480 [ 12.283227] ? ___slab_alloc+0x12a7/0x1e40 [ 12.283227] new_slab+0x9ac/0x1f90 [ 12.283227] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.283227] ? find_first_bit+0xa6/0x220 [ 12.283227] ___slab_alloc+0x12a7/0x1e40 [ 12.283227] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.283227] __kmalloc_node+0xea7/0x1520 [ 12.283227] ? __get_vm_area_node+0x656/0x7f0 [ 12.283227] ? kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.283227] kmsan_vmalloc_area_node+0xdf/0x1b0 [ 12.283227] __vmalloc_node_range+0xbda/0x10f0 [ 12.283227] vzalloc+0xd8/0xf0 [ 12.283227] ? tpg_alloc+0x1f4/0xc40 [ 12.283227] tpg_alloc+0x1f4/0xc40 [ 12.283227] vivid_probe+0x2dd8/0xc720 [ 12.283227] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.283227] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.283227] platform_drv_probe+0x21b/0x310 [ 12.283227] ? __platform_driver_register+0x190/0x190 [ 12.283227] really_probe+0xb16/0x1500 [ 12.283227] driver_probe_device+0x1b4/0x4f0 [ 12.283227] __driver_attach+0x2ce/0x710 [ 12.283227] bus_for_each_dev+0x22b/0x360 [ 12.283227] ? driver_attach+0xb0/0xb0 [ 12.283227] driver_attach+0x89/0xb0 [ 12.283227] bus_add_driver+0x6d0/0xbc0 [ 12.283227] driver_register+0x476/0x8a0 [ 12.283227] __platform_driver_register+0x11b/0x190 [ 12.283227] vivid_init+0x86/0x104 [ 12.283227] do_one_initcall+0x639/0xb70 [ 12.283227] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.283227] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.283227] do_initcall_level+0x494/0x564 [ 12.283227] ? cpu_init_udelay+0xcf/0xcf [ 12.283227] do_basic_setup+0x5a/0x6b [ 12.283227] kernel_init_freeable+0x25f/0x4c5 [ 12.283227] ? rest_init+0x200/0x200 [ 12.283227] kernel_init+0x1f/0xb20 [ 12.283227] ? rest_init+0x200/0x200 [ 12.283227] ret_from_fork+0x35/0x40 [ 12.328549] Unexpected gfp: 0x1000000 (0x1000000). Fixing up to gfp: 0x6080c0 (GFP_KERNEL|__GFP_ZERO). Fix your code! [ 12.330550] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.20.0-rc3+ #98 [ 12.331780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.333317] Call Trace: [ 12.333317] dump_stack+0x32d/0x480 [ 12.333317] ? ___slab_alloc+0x12a7/0x1e40 [ 12.333317] new_slab+0x9ac/0x1f90 [ 12.333317] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 12.333317] ? find_first_bit+0xa6/0x220 [ 12.333317] ___slab_alloc+0x12a7/0x1e40 [ 12.333317] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.333317] __kmalloc_node+0xea7/0x1520 [ 12.333317] ? __get_vm_area_node+0x656/0x7f0 [ 12.333317] ? kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.333317] kmsan_vmalloc_area_node+0xf0/0x1b0 [ 12.333317] __vmalloc_node_range+0xbda/0x10f0 [ 12.333317] vzalloc+0xd8/0xf0 [ 12.333317] ? tpg_alloc+0x787/0xc40 [ 12.333317] tpg_alloc+0x787/0xc40 [ 12.333317] vivid_probe+0x2dd8/0xc720 [ 12.333317] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.333317] ? vimc_sen_set_fmt+0x7c0/0x7c0 [ 12.333317] platform_drv_probe+0x21b/0x310 [ 12.333317] ? __platform_driver_register+0x190/0x190 [ 12.333317] really_probe+0xb16/0x1500 [ 12.333317] driver_probe_device+0x1b4/0x4f0 [ 12.333317] __driver_attach+0x2ce/0x710 [ 12.333317] bus_for_each_dev+0x22b/0x360 [ 12.333317] ? driver_attach+0xb0/0xb0 [ 12.333317] driver_attach+0x89/0xb0 [ 12.333317] bus_add_driver+0x6d0/0xbc0 [ 12.333317] driver_register+0x476/0x8a0 [ 12.333317] __platform_driver_register+0x11b/0x190 [ 12.333317] vivid_init+0x86/0x104 [ 12.333317] do_one_initcall+0x639/0xb70 [ 12.333317] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.333317] ? vimc_sen_pdrv_init+0x36/0x36 [ 12.333317] do_initcall_level+0x494/0x564 [ 12.333317] ? cpu_init_udelay+0xcf/0xcf [ 12.333317] do_basic_setup+0x5a/0x6b [ 12.333317] kernel_init_freeable+0x25f/0x4c5 [ 12.333317] ? rest_init+0x200/0x200 [ 12.333317] kernel_init+0x1f/0xb20 [ 12.333317] ? rest_init+0x200/0x200 [ 12.333317] ret_from_fork+0x35/0x40 [ 12.376191] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 12.378621] vivid-015: V4L2 capture device registered as video33 [ 12.382031] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 12.384962] vivid-015: V4L2 output device registered as video34 [ 12.387415] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 12.390332] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 12.393470] vivid-015: V4L2 capture device registered as swradio15 [ 12.395997] vivid-015: V4L2 receiver device registered as radio30 [ 12.398539] vivid-015: V4L2 transmitter device registered as radio31 [ 12.404501] vim2m vim2m.0: Device registered as /dev/video35 [ 12.410650] vicodec vicodec.0: Device registered as /dev/video36 [ 12.414193] vicodec vicodec.0: Device registered as /dev/video37 [ 12.419170] usbcore: registered new interface driver uvcvideo [ 12.420259] USB Video Class driver (1.1.1) [ 12.421016] gspca_main: v2.14.0 registered [ 12.421962] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11 [ 12.423755] iTCO_vendor_support: vendor-support=0 [ 12.435462] device-mapper: uevent: version 1.0.3 [ 12.439333] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com [ 12.444399] device-mapper: multipath round-robin: version 1.2.0 loaded [ 12.445623] device-mapper: multipath queue-length: version 0.2.0 loaded [ 12.446946] device-mapper: multipath service-time: version 0.3.0 loaded [ 12.448196] device-mapper: raid: Loading target version 1.14.0 [ 12.451366] usbcore: registered new interface driver bfusb [ 12.454448] usbcore: registered new interface driver btusb [ 12.462110] usnic_verbs: Cisco VIC (USNIC) Verbs Driver v1.0.3 (December 19, 2013) [ 12.464276] usnic_verbs:usnic_uiom_init:600: [ 12.464287] IOMMU required but not present or enabled. USNIC QPs will not function w/o enabling IOMMU [ 12.466922] usnic_verbs:usnic_ib_init:652: [ 12.466932] Unable to initalize umem with err -1 [ 12.470814] iscsi: registered transport (iser) [ 12.472365] OPA Virtual Network Driver - v1.0 [ 12.493392] hidraw: raw HID events driver (C) Jiri Kosina [ 12.545527] usbcore: registered new interface driver usbhid [ 12.547247] usbhid: USB HID core driver [ 12.576604] NET: Registered protocol family 40 [ 12.583788] ashmem: initialized [ 12.585370] erofs: initializing erofs 1.0pre1 [ 12.588171] erofs: successfully to initialize erofs [ 12.732620] usbcore: registered new interface driver snd-usb-audio [ 12.735089] NET: Registered protocol family 26 [ 12.736176] GACT probability on [ 12.736832] Mirror/redirect action on [ 12.737846] Simple TC action Loaded [ 12.742096] netem: version 1.3 [ 12.743596] u32 classifier [ 12.744509] Actions configured [ 12.750175] nf_conntrack_irc: failed to register helpers [ 12.751458] nf_conntrack_sane: failed to register helpers [ 12.859626] nf_conntrack_sip: failed to register helpers [ 12.867007] xt_time: kernel timezone is -0000 [ 12.868285] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 12.869789] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 12.871782] IPVS: ipvs loaded. [ 12.872446] IPVS: [rr] scheduler registered. [ 12.873894] IPVS: [wrr] scheduler registered. [ 12.874894] IPVS: [lc] scheduler registered. [ 12.875719] IPVS: [wlc] scheduler registered. [ 12.876475] IPVS: [fo] scheduler registered. [ 12.877262] IPVS: [ovf] scheduler registered. [ 12.878016] IPVS: [lblc] scheduler registered. [ 12.878819] IPVS: [lblcr] scheduler registered. [ 12.879681] IPVS: [dh] scheduler registered. [ 12.880504] IPVS: [sh] scheduler registered. [ 12.881204] IPVS: [mh] scheduler registered. [ 12.881887] IPVS: [sed] scheduler registered. [ 12.882725] IPVS: [nq] scheduler registered. [ 12.884041] IPVS: ftp: loaded support on port[0] = 21 [ 12.884988] IPVS: [sip] pe registered. [ 12.886222] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 12.890905] gre: GRE over IPv4 demultiplexor driver [ 12.892445] ip_gre: GRE over IPv4 tunneling driver [ 12.905815] IPv4 over IPsec tunneling driver [ 12.913161] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 12.914927] Initializing XFRM netlink socket [ 12.915755] IPsec XFRM device driver [ 12.923346] NET: Registered protocol family 10 [ 12.948953] Segment Routing with IPv6 [ 12.950076] mip6: Mobile IPv6 [ 12.956959] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 12.967060] ip6_gre: GRE over IPv6 tunneling driver [ 12.973113] NET: Registered protocol family 17 [ 12.974513] NET: Registered protocol family 15 [ 12.975577] Bridge firewalling registered [ 12.980144] can: controller area network core (rev 20170425 abi 9) [ 12.982005] NET: Registered protocol family 29 [ 12.982860] can: raw protocol (rev 20170425) [ 12.984778] can: broadcast manager protocol (rev 20170425 t) [ 12.985839] can: netlink gateway (rev 20170425) max_hops=1 [ 12.988346] Bluetooth: RFCOMM TTY layer initialized [ 12.989408] Bluetooth: RFCOMM socket layer initialized [ 12.990558] Bluetooth: RFCOMM ver 1.11 [ 12.991350] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 12.992496] Bluetooth: BNEP filters: protocol multicast [ 12.994120] Bluetooth: BNEP socket layer initialized [ 12.995122] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 12.996279] Bluetooth: HIDP socket layer initialized [ 12.998620] RPC: Registered rdma transport module. [ 12.999559] RPC: Registered rdma backchannel transport module. [ 13.002754] NET: Registered protocol family 41 [ 13.004868] lec:lane_module_init: lec.c: initialized [ 13.005797] mpoa:atm_mpoa_init: mpc.c: initialized [ 13.006858] l2tp_core: L2TP core driver, V2.0 [ 13.007772] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 13.008611] 8021q: 802.1Q VLAN Support v1.8 [ 13.049503] DCCP: Activated CCID 2 (TCP-like) [ 13.050934] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 13.059911] sctp: Hash tables configured (bind 256/256) [ 13.065301] NET: Registered protocol family 21 [ 13.067364] Registered RDS/infiniband transport [ 13.068792] Registered RDS/tcp transport [ 13.069507] lib80211: common routines for IEEE802.11 drivers [ 13.070524] tipc: Activated (version 2.0.0) [ 13.071647] NET: Registered protocol family 30 [ 13.073098] tipc: Started in single node mode [ 13.076241] NET: Registered protocol family 43 [ 13.078630] 9pnet: Installing 9P2000 support [ 13.089763] NET: Registered protocol family 36 [ 13.091593] Key type dns_resolver registered [ 13.092502] Key type ceph registered [ 13.095559] libceph: loaded (mon/osd proto 15/24) [ 13.097368] openvswitch: Open vSwitch switching datapath [ 13.102250] mpls_gso: MPLS GSO support [ 13.112439] sched_clock: Marking stable (13166879864, -56803805)->(13229465852, -119389793) [ 13.120989] registered taskstats version 1 [ 13.121786] Loading compiled-in X.509 certificates [ 13.123918] zswap: loaded using pool lzo/zbud [ 13.137881] Btrfs loaded, crc32c=crc32c-generic [ 13.150545] Key type big_key registered [ 13.151246] Key type trusted registered [ 13.157361] Key type encrypted registered [ 13.158462] AppArmor: AppArmor sha1 policy hashing enabled [ 13.159491] ima: No TPM chip found, activating TPM-bypass! [ 13.160615] ima: Allocated hash algorithm: sha256 [ 13.162185] evm: Initialising EVM extended attributes: [ 13.163175] evm: security.selinux [ 13.164331] evm: security.SMACK64 [ 13.164988] evm: security.SMACK64EXEC [ 13.165648] evm: security.SMACK64TRANSMUTE [ 13.166319] evm: security.SMACK64MMAP [ 13.166961] evm: security.apparmor [ 13.167572] evm: security.ima [ 13.168047] evm: security.capability [ 13.168621] evm: HMAC attrs: 0x1 [ 13.171523] Magic number: 10:584:682 [ 13.173208] printk: console [netcon0] enabled [ 13.174588] netconsole: network logging started [ 13.176017] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 13.180065] rdma_rxe: loaded [ 13.181486] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.188780] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.190061] ALSA device list: [ 13.190595] #0: Dummy 1 [ 13.191074] #1: Loopback 1 [ 13.191608] #2: Virtual MIDI Card 1 [ 13.195800] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.197046] cfg80211: failed to load regulatory.db [ 13.199860] md: Waiting for all devices to be available before autodetect [ 13.200971] md: If you don't use raid, use raid=noautodetect [ 13.207823] md: Autodetecting RAID arrays. [ 13.208516] md: autorun ... [ 13.208959] md: ... autorun DONE. [ 13.306220] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 13.307879] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 13.404172] devtmpfs: mounted [ 13.418938] Freeing unused kernel image memory: 4680K [ 13.419792] Kernel memory protection disabled. [ 13.420568] Run /sbin/init as init process [ 14.279717] modprobe (3509) used greatest stack depth: 56216 bytes left INIT: version 2.88 booting [info] Using makefile-style concurrent boot in runlevel S. [ 14.777575] audit: type=1800 audit(1543577991.827:2): pid=3521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mountkernfs.sh" dev="sda1" ino=2430 res=0 [ 15.479323] mount (3558) used greatest stack depth: 54112 bytes left [ 16.154426] audit: type=1800 audit(1543577993.207:3): pid=3521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="udev" dev="sda1" ino=2424 res=0 [....] Starting the hotplug events dispatcher: udevd[ 16.822386] udevd[3625]: starting version 175 [?25l[?1c7[ ok 8[?25h[?0c. [....] Synthesizing the initial hotplug events...udevd[3679]: rename '/dev/v4l/by-path/platform-vivid.0-video-index2.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index2' failed: No such file or directory udevd[3683]: rename '/dev/v4l/by-path/platform-vivid.0-video-index1.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index1' failed: No such file or directory udevd[3688]: rename '/dev/v4l/by-path/platform-vivid.0-video-index0.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index0' failed: No such file or directory udevd[3697]: rename '/dev/v4l/by-path/platform-vivid.0-video-index1.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index1' failed: No such file or directory [?25l[?1cudevd[3659]: rename '/dev/v4l/by-path/platform-vivid.0-video-index0.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index0' failed: No such file or directory 7[ ok [ 24.960679] ================================================================== [ 24.968107] BUG: KMSAN: kernel-infoleak in copy_page_to_iter+0x841/0x1cc0 [ 24.975062] CPU: 0 PID: 3934 Comm: blkid Not tainted 4.20.0-rc3+ #98 [ 24.981570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 24.990938] Call Trace: [ 24.993555] dump_stack+0x32d/0x480 [ 24.997211] ? copy_page_to_iter+0x841/0x1cc0 [ 25.001742] kmsan_report+0x12c/0x290 [ 25.005585] kmsan_internal_check_memory+0x9ce/0xa50 [ 25.010739] kmsan_copy_to_user+0x78/0xd0 8[ 25.014916] copy_page_to_iter+0x841/0x1cc0 [ 25.019469] generic_file_read_iter+0x3905/0x4ff0 [ 25.024427] blkdev_read_iter+0x20d/0x270 [ 25.028617] ? blkdev_write_iter+0x660/0x660 [ 25.033067] __vfs_read+0x874/0xb00 [ 25.036747] vfs_read+0x380/0x6b0 [ 25.040253] __se_sys_read+0x17a/0x370 [ 25.044224] __x64_sys_read+0x4a/0x70 [ 25.048069] do_syscall_64+0xcf/0x110 [ 25.051914] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.057138] RIP: 0033:0x7f8c7c5d3310 [ 25.060878] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 25.079800] RSP: 002b:00007ffcfc9cbe28 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 25.087540] RAX: ffffffffffffffda RBX: 0000003e7fff0000 RCX: 00007f8c7c5d3310 [ 25.094827] RDX: 0000000000000040 RSI: 0000000001d9bc58 RDI: 0000000000000003 [ 25.102119] RBP: 0000000001d9bc30 R08: 0000000000000068 R09: 0101010101010101 [ 25.109419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001d9b030 [ 25.116712] R13: 0000000000000040 R14: 0000000001d9b080 R15: 0000000001d9bc48 [ 25.124021] [ 25.125669] Uninit was created at: [ 25.129259] kmsan_save_stack_with_flags+0x51/0x100 [ 25.134329] kmsan_internal_alloc_meta_for_pages+0x10e/0x640 [ 25.140193] kmsan_alloc_page+0x77/0xc0 [ 25.144197] __alloc_pages_nodemask+0x175b/0x63e0 [ 25.149103] alloc_pages_current+0x55d/0x7d0 [ 25.153535] __page_cache_alloc+0xdb/0x4a0 [ 25.157799] __do_page_cache_readahead+0x46e/0x9a0 [ 25.162751] page_cache_sync_readahead+0x914/0xa00 [ 25.167704] generic_file_read_iter+0x1132/0x4ff0 [ 25.172584] blkdev_read_iter+0x20d/0x270 [ 25.176750] __vfs_read+0x874/0xb00 [ 25.180405] vfs_read+0x380/0x6b0 [ 25.183880] __se_sys_read+0x17a/0x370 [ 25.187796] __x64_sys_read+0x4a/0x70 [ 25.191625] do_syscall_64+0xcf/0x110 [ 25.195471] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.200671] [ 25.202315] Bytes 0-63 of 64 are uninitialized [ 25.206912] Memory access of size 64 starts at ffff88812a5b4000 [ 25.212995] Data copied to user address 0000000001d9bc58 [ 25.218449] ================================================================== [ 25.225827] Disabling lock debugging due to kernel taint [ 25.231291] Kernel panic - not syncing: panic_on_warn set ... [ 25.237207] CPU: 0 PID: 3934 Comm: blkid Tainted: G B 4.20.0-rc3+ #98 [ 25.245104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 25.254473] Call Trace: [ 25.257111] dump_stack+0x32d/0x480 [ 25.260786] panic+0x624/0xc08 [ 25.264076] kmsan_report+0x28a/0x290 [ 25.267943] kmsan_internal_check_memory+0x9ce/0xa50 [ 25.273103] kmsan_copy_to_user+0x78/0xd0 [ 25.277298] copy_page_to_iter+0x841/0x1cc0 [ 25.281714] generic_file_read_iter+0x3905/0x4ff0 [ 25.286668] blkdev_read_iter+0x20d/0x270 [ 25.290860] ? blkdev_write_iter+0x660/0x660 [ 25.295297] __vfs_read+0x874/0xb00 [ 25.299002] vfs_read+0x380/0x6b0 [ 25.302522] __se_sys_read+0x17a/0x370 [ 25.306462] __x64_sys_read+0x4a/0x70 [ 25.310313] do_syscall_64+0xcf/0x110 [ 25.314163] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 25.319387] RIP: 0033:0x7f8c7c5d3310 [ 25.323129] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 25.342068] RSP: 002b:00007ffcfc9cbe28 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 25.349818] RAX: ffffffffffffffda RBX: 0000003e7fff0000 RCX: 00007f8c7c5d3310 [ 25.357110] RDX: 0000000000000040 RSI: 0000000001d9bc58 RDI: 0000000000000003 [?25h[?0c[ 25.364563] RBP: 0000000001d9bc30 R08: 0000000000000068 R09: 0101010101010101 [ 25.372801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001d9b030 [ 25.380095] R13: 0000000000000040 R14: 0000000001d9b080 R15: 0000000001d9bc48 [ 25.388339] Kernel Offset: disabled [ 25.391994] Rebooting in 86400 seconds..