BUG: sleeping function called from invalid context at net/core/sock.c:2761 in_atomic(): 1, irqs_disabled(): 0, pid: 3, name: kworker/0:0 2 locks held by kworker/0:0/3: #0: ((wq_completion)"%s"name){+.+.}, at: [] __write_once_size include/linux/compiler.h:212 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] atomic_long_set include/asm-generic/atomic-long.h:57 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] set_work_data kernel/workqueue.c:618 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] set_work_pool_and_clear_pending kernel/workqueue.c:645 [inline] #0: ((wq_completion)"%s"name){+.+.}, at: [] process_one_work+0xad4/0x1be0 kernel/workqueue.c:2083 #1: ((work_completion)(&squeue->work)){+.+.}, at: [] process_one_work+0xb2f/0x1be0 kernel/workqueue.c:2087 CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.15.0-rc1+ #198 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: pdecrypt padata_serial_worker Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6060 __might_sleep+0x95/0x190 kernel/sched/core.c:6013 lock_sock_nested+0x37/0x110 net/core/sock.c:2761 lock_sock include/net/sock.h:1465 [inline] af_alg_async_cb+0x86/0x1a0 crypto/af_alg.c:1039 aead_request_complete include/crypto/internal/aead.h:75 [inline] pcrypt_aead_serial+0x75/0xa0 crypto/pcrypt.c:123 padata_serial_worker+0x476/0x750 kernel/padata.c:348 process_one_work+0xbfd/0x1be0 kernel/workqueue.c:2112 worker_thread+0x223/0x1990 kernel/workqueue.c:2246 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008f data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008e data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008d data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008c data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008b data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008a data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000089 data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000088 data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000087 data 0xe0000011 kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000086 data 0xe0000011 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9077 comm=syz-executor7 Bearer <> rejected, not supported in standalone mode device gre0 entered promiscuous mode Bearer <> rejected, not supported in standalone mode kvm [9045]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000020 data 0xe0000011 sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor4 not setting count and/or reply_len properly sg_write: data in/out 262364/221 bytes for SCSI command 0xff-- guessing data in; program syz-executor4 not setting count and/or reply_len properly sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor4 not setting count and/or reply_len properly kauditd_printk_skb: 474 callbacks suppressed sg_write: data in/out 262364/221 bytes for SCSI command 0xff-- guessing data in; program syz-executor4 not setting count and/or reply_len properly audit: type=1326 audit(1511910576.837:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9166 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x0 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode audit: type=1326 audit(1511910577.004:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511910577.026:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511910577.026:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45577a code=0x7ffc0000 audit: type=1326 audit(1511910577.026:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511910577.026:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511910577.026:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511910577.026:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511910577.027:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511910577.027:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9235 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45577a code=0x7ffc0000 netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. NFS: bad mount option value specified: v NFS: bad mount option value specified: v sock: sock_set_timeout: `syz-executor2' (pid 9344) tries to set negative timeout netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. mmap: syz-executor4 (9470): VmData 18665472 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. device  entered promiscuous mode netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app device  left promiscuous mode do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app QAT: Invalid ioctl device lo entered promiscuous mode QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor7'. irq bypass consumer (token ffff8801c7e58180) registration fails: -16 netlink: 64 bytes leftover after parsing attributes in process `syz-executor7'. device eql entered promiscuous mode netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. binder_alloc: binder_alloc_mmap_handler: 9746 2023f000-2063f000 already mapped failed -16 dccp_invalid_packet: P.Data Offset(4) too small binder_alloc: binder_alloc_mmap_handler: 9746 20004000-20005000 already mapped failed -16 dccp_invalid_packet: P.Data Offset(4) too small pit: kvm: requested 838 ns i8254 timer period limited to 500000 ns RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns device gre0 entered promiscuous mode *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000006050, shadow=0x0000000000004000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x0000000000000f80 RIP = 0x0000000000000000 RFLAGS=0x00000002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 GDTR: limit=0x000007ff, base=0x0000000000001000 LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 IDTR: limit=0x000001ff, base=0x0000000000003800 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000000001 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000008 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811bced3 RSP = 0xffff8801c4f3f4c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f91e3aae700 GSBase=ffff8801db400000 TRBase=ffff8801db423100 GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001c11a3000 CR4=00000000001426f0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8516bec0 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffc48ed6e034 EPT pointer = 0x00000001c8e6101e ip6tnl0: Invalid MTU 4 requested, hw min 68 device gre0 entered promiscuous mode dccp_v4_rcv: dropped packet with invalid checksum dccp_v4_rcv: dropped packet with invalid checksum Left network mode tc_dump_action: action bad kind nla_parse: 9 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. tc_dump_action: action bad kind rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'.