BUG: sleeping function called from invalid context at net/core/sock.c:2761 in_atomic(): 1, irqs_disabled(): 0, pid: 3854, name: kworker/1:3 2 locks held by kworker/1:3/3854: #0: ((wq_completion)"%s"name){+.+.}, at: [] __write_once_size include/linux/compiler.h:207 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] atomic_long_set include/asm-generic/atomic-long.h:57 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] set_work_data kernel/workqueue.c:618 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] set_work_pool_and_clear_pending kernel/workqueue.c:645 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] process_one_work+0xad4/0x1be0 kernel/workqueue.c:2083 #1: ((work_completion)(&squeue->work)){+.+.}, at: [] process_one_work+0xb2f/0x1be0 kernel/workqueue.c:2087 CPU: 1 PID: 3854 Comm: kworker/1:3 Not tainted 4.14.0+ #192 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: pdecrypt padata_serial_worker Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6060 __might_sleep+0x95/0x190 kernel/sched/core.c:6013 lock_sock_nested+0x37/0x110 net/core/sock.c:2761 lock_sock include/net/sock.h:1465 [inline] af_alg_async_cb+0x86/0x1a0 crypto/af_alg.c:1039 aead_request_complete include/crypto/internal/aead.h:75 [inline] pcrypt_aead_serial+0x75/0xa0 crypto/pcrypt.c:123 padata_serial_worker+0x476/0x750 kernel/padata.c:348 process_one_work+0xbfd/0x1be0 kernel/workqueue.c:2112 worker_thread+0x223/0x1990 kernel/workqueue.c:2246 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 device gre0 entered promiscuous mode nla_parse: 21 callbacks suppressed netlink: 13 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 48 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 48 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21821 comm=syz-executor5 ICMPv6: NA: bb:bb:bb:bb:bb:07 advertised our address fe80::7aa on syz7! dccp_invalid_packet: P.Data Offset(4) too small ICMPv6: NA: bb:bb:bb:bb:bb:07 advertised our address fe80::7aa on syz7! dccp_invalid_packet: P.Data Offset(4) too small device gre0 entered promiscuous mode lo: Invalid MTU -1530256143 requested, hw min 0 device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready lo: Invalid MTU -1530256143 requested, hw min 0 device lo left promiscuous mode device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pig=22220 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22232 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pig=22232 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22220 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22308 comm=syz-executor4 device lo left promiscuous mode device lo entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. device gre0 entered promiscuous mode device lo left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode dccp_xmit_packet: Payload too large (65475) for featneg. dccp_xmit_packet: Payload too large (65475) for featneg. dccp_close: ABORT with 162 bytes unread nla_parse: 10 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22621 comm=syz-executor2 loop_reread_partitions: partition scan of loop4 (-\t@r9hxMQ:[ᣈil L*@R-Tr-x) failed (rc=-13) QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. kvm [22758]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xa netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. kvm [22758]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xa netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. device eql entered promiscuous mode sctp: [Deprecated]: syz-executor3 (pid 22835) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 22835) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead kvm: pic: non byte write kvm: pic: single mode not supported encrypted_key: master key parameter '0>tj;eI|‡}{o' is invalid sctp: [Deprecated]: syz-executor3 (pid 22820) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 22820) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead kvm: pic: non byte write kvm: pic: single mode not supported netlink: 56 bytes leftover after parsing attributes in process `syz-executor4'. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1 sclass=netlink_xfrm_socket pig=22956 comm=syz-executor4 netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. device lo left promiscuous mode device lo entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. device lo left promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 56 bytes leftover after parsing attributes in process `syz-executor4'. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1 sclass=netlink_xfrm_socket pig=22980 comm=syz-executor4 kauditd_printk_skb: 60 callbacks suppressed audit: type=1326 audit(1511538256.652:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.652:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.683:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.683:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.683:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.693:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=49 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.693:2316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.693:2317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.694:2318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511538256.695:2319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22976 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x000000000000fffa RIP = 0x0000000000000f00 RFLAGS=0x00033000 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0xd800, attr=0x000f3, limit=0x0000ffff, base=0x00000000000d8000 DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811bca33 RSP = 0xffff8801c7caf4c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f5df72a4700 GSBase=ffff8801db500000 TRBase=ffff8801db523140 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001c71bc000 CR4=00000000001426e0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8513e5b0 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=00000043 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffff9c327fad67 TPR Threshold = 0x00 EPT pointer = 0x00000001c1c0401e QAT: Device 0 not found QAT: Invalid ioctl QAT: Invalid ioctl QAT: Device 0 not found sctp: [Deprecated]: syz-executor1 (pid 23209) Use of int in maxseg socket option. Use struct sctp_assoc_value instead device eql entered promiscuous mode sctp: [Deprecated]: syz-executor1 (pid 23209) Use of int in maxseg socket option. Use struct sctp_assoc_value instead RDS: rds_bind could not find a transport for 172.20.7.170, load rds_tcp or rds_rdma?