BUG: sleeping function called from invalid context at net/core/sock.c:2761 in_atomic(): 1, irqs_disabled(): 0, pid: 23, name: kworker/0:1 2 locks held by kworker/0:1/23: #0: ((wq_completion)"%s"name){+.+.}, at: [] __write_once_size include/linux/compiler.h:207 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] atomic_long_set include/asm-generic/atomic-long.h:57 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] set_work_data kernel/workqueue.c:618 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] set_work_pool_and_clear_pending kernel/workqueue.c:645 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] process_one_work+0xad4/0x1be0 kernel/workqueue.c:2083 #1: ((work_completion)(&squeue->work)){+.+.}, at: [] process_one_work+0xb2f/0x1be0 kernel/workqueue.c:2087 CPU: 0 PID: 23 Comm: kworker/0:1 Not tainted 4.14.0+ #192 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: pdecrypt padata_serial_worker Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6060 __might_sleep+0x95/0x190 kernel/sched/core.c:6013 lock_sock_nested+0x37/0x110 net/core/sock.c:2761 lock_sock include/net/sock.h:1465 [inline] af_alg_async_cb+0x86/0x1a0 crypto/af_alg.c:1039 aead_request_complete include/crypto/internal/aead.h:75 [inline] pcrypt_aead_serial+0x75/0xa0 crypto/pcrypt.c:123 padata_serial_worker+0x476/0x750 kernel/padata.c:348 process_one_work+0xbfd/0x1be0 kernel/workqueue.c:2112 worker_thread+0x223/0x1990 kernel/workqueue.c:2246 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 kauditd_printk_skb: 610 callbacks suppressed audit: type=1326 audit(1511555470.010:17134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13492 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 audit: type=1326 audit(1511555470.118:17135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13492 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 Trying to set illegal importance in message Trying to set illegal importance in message QAT: Invalid ioctl QAT: Invalid ioctl netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. device gre0 entered promiscuous mode netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid audit: type=1326 audit(1511555470.944:17136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13674 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 device gre0 entered promiscuous mode sctp: [Deprecated]: syz-executor5 (pid 13738) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 13750) Use of int in maxseg socket option. Use struct sctp_assoc_value instead device gre0 entered promiscuous mode Option ' c?ܹ—ôÑL<¯t“åõž³¤iø(ýönÎ|bßLTˆ™}è¹ØšÖÙœ »rýùQ{'$Ôb>Æ<çF' to dns_resolver key: bad/missing value Option ' c?ܹ—ôÑL<¯t“åõž³¤iø(ýönÎ|bßLTˆ™}è¹ØšÖÙœ »rýùQ{'$Ôb>Æ<çF' to dns_resolver key: bad/missing value kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008f data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008e data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008d data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008c data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008b data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008a data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000089 data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000088 data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000087 data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000086 data 0xe0000011 kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000020 data 0xe0000011 device lo left promiscuous mode kvm [13807]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000020 data 0xe0000011 device gre0 entered promiscuous mode device lo entered promiscuous mode nla_parse: 2 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1326 audit(1511555472.838:17137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13920 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511555472.839:17138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13920 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=224 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511555472.839:17139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13920 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511555472.839:17140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13920 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511555472.840:17141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13920 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511555472.841:17142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13920 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=72 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511555472.864:17143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=13920 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. ICMPv6: NA: bb:bb:bb:bb:bb:00 advertised our address fe80::aa on syz0! netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. ICMPv6: NA: bb:bb:bb:bb:bb:00 advertised our address fe80::aa on syz0! device eql entered promiscuous mode loop_reread_partitions: partition scan of loop0 (2°]€fI¸Òæ¶Ì”B±!S,›ùDÏ') failed (rc=-13) loop_reread_partitions: partition scan of loop0 (2°]€fI¸Òæ¶Ì”B±!S,›ùDÏ') failed (rc=-13) netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device gre0 entered promiscuous mode kauditd_printk_skb: 63 callbacks suppressed audit: type=1326 audit(1511555475.136:17207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 audit: type=1326 audit(1511555475.136:17208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 audit: type=1326 audit(1511555475.136:17209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready audit: type=1326 audit(1511555475.138:17210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 audit: type=1326 audit(1511555475.138:17211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 audit: type=1326 audit(1511555475.138:17212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 audit: type=1326 audit(1511555475.138:17213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 audit: type=1326 audit(1511555475.138:17214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 audit: type=1326 audit(1511555475.141:17215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ff00000 audit: type=1326 audit(1511555475.166:17216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14209 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452879 code=0x7ff00000 loop_reread_partitions: partition scan of loop4 () failed (rc=-13) SELinux: unrecognized netlink message: protocol=6 nlmsg_type=514 sclass=netlink_xfrm_socket pig=14610 comm=syz-executor7 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=6 nlmsg_type=514 sclass=netlink_xfrm_socket pig=14614 comm=syz-executor7 QAT: Invalid ioctl nla_parse: 8 callbacks suppressed netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode