Re: [PATCH] net: remove lockdep asserts from ____napi_schedule()

2022-03-19 Thread Sebastian Andrzej Siewior
On 2022-03-18 18:47:38 [-0600], Jason A. Donenfeld wrote:
> This reverts commit fbd9a2ceba5c ("net: Add lockdep asserts to
> napi_schedule()."). While good in theory, in practice it causes
> issues with various drivers, and so it can be revisited earlier in the
> cycle where those drivers can be adjusted if needed.

Do you plan to address to address the wireguard warning?

> --- a/net/core/dev.c
> +++ b/net/core/dev.c
> @@ -4277,9 +4277,6 @@ static inline void napi_schedule(struct 
> softnet_data *sd,
>  {
>   struct task_struct *thread;
>  
> - lockdep_assert_softirq_will_run();
> - lockdep_assert_irqs_disabled();

Could you please keep that lockdep_assert_irqs_disabled()? That is
needed regardless of the upper one.

Sebastian


[syzbot] linux-next test error: WARNING in __napi_schedule

2022-03-19 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:6d72dda014a4 Add linux-next specific files for 20220318
git tree:   linux-next
console output: https://syzkaller.appspot.com/x/log.txt?x=124f558970
kernel config:  https://syzkaller.appspot.com/x/.config?x=5907d82c35688f04
dashboard link: https://syzkaller.appspot.com/bug?extid=6f21ac9e27fca7e97623
compiler:   gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for 
Debian) 2.35.2

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+6f21ac9e27fca7e97...@syzkaller.appspotmail.com

[ cut here ]
WARNING: CPU: 0 PID: 3612 at net/core/dev.c:4268 napi_schedule 
net/core/dev.c:4268 [inline]
WARNING: CPU: 0 PID: 3612 at net/core/dev.c:4268 __napi_schedule+0xe2/0x440 
net/core/dev.c:5878
Modules linked in:
CPU: 0 PID: 3612 Comm: kworker/0:5 Not tainted 
5.17.0-rc8-next-20220318-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Workqueue: wg-crypt-wg0 wg_packet_decrypt_worker
RIP: 0010:napi_schedule net/core/dev.c:4268 [inline]
RIP: 0010:__napi_schedule+0xe2/0x440 net/core/dev.c:5878
Code: 74 4a e8 11 61 3c fa 31 ff 65 44 8b 25 d7 27 c6 78 41 81 e4 00 ff 0f 00 
44 89 e6 e8 18 63 3c fa 45 85 e4 75 07 e8 ee 60 3c fa <0f> 0b e8 e7 60 3c fa 65 
44 8b 25 f7 31 c6 78 31 ff 44 89 e6 e8 f5
RSP: 0018:c9000408fc78 EFLAGS: 00010093
RAX:  RBX: 88807fa90748 RCX: 
RDX: 88801980 RSI: 873c4802 RDI: 0003
RBP: 0200 R08:  R09: 0001
R10: 873c47f8 R11:  R12: 
R13: 8880b9c0 R14: 0003b100 R15: 88801cf90ec0
FS:  () GS:8880b9c0() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 7f998512c300 CR3: 707f2000 CR4: 003506f0
DR0:  DR1:  DR2: 
DR3:  DR6: fffe0ff0 DR7: 0400
Call Trace:
 
 napi_schedule include/linux/netdevice.h:465 [inline]
 wg_queue_enqueue_per_peer_rx drivers/net/wireguard/queueing.h:204 [inline]
 wg_packet_decrypt_worker+0x408/0x5d0 drivers/net/wireguard/receive.c:510
 process_one_work+0x996/0x1610 kernel/workqueue.c:2289
 worker_thread+0x665/0x1080 kernel/workqueue.c:2436
 kthread+0x2e9/0x3a0 kernel/kthread.c:376
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298
 


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.