Changelog in Linux kernel 6.6.67

 
acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl [+ + +]
Author: Suraj Sonawane <surajsonawane0215@gmail.com>
Date:   Mon Nov 18 21:56:09 2024 +0530

    acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl
    
    [ Upstream commit 265e98f72bac6c41a4492d3e30a8e5fd22fe0779 ]
    
    Fix an issue detected by syzbot with KASAN:
    
    BUG: KASAN: vmalloc-out-of-bounds in cmd_to_func drivers/acpi/nfit/
    core.c:416 [inline]
    BUG: KASAN: vmalloc-out-of-bounds in acpi_nfit_ctl+0x20e8/0x24a0
    drivers/acpi/nfit/core.c:459
    
    The issue occurs in cmd_to_func when the call_pkg->nd_reserved2
    array is accessed without verifying that call_pkg points to a buffer
    that is appropriately sized as a struct nd_cmd_pkg. This can lead
    to out-of-bounds access and undefined behavior if the buffer does not
    have sufficient space.
    
    To address this, a check was added in acpi_nfit_ctl() to ensure that
    buf is not NULL and that buf_len is less than sizeof(*call_pkg)
    before accessing it. This ensures safe access to the members of
    call_pkg, including the nd_reserved2 array.
    
    Reported-by: syzbot+7534f060ebda6b8b51b3@syzkaller.appspotmail.com
    Closes: https://syzkaller.appspot.com/bug?extid=7534f060ebda6b8b51b3
    Tested-by: syzbot+7534f060ebda6b8b51b3@syzkaller.appspotmail.com
    Fixes: ebe9f6f19d80 ("acpi/nfit: Fix bus command validation")
    Signed-off-by: Suraj Sonawane <surajsonawane0215@gmail.com>
    Reviewed-by: Alison Schofield <alison.schofield@intel.com>
    Reviewed-by: Dave Jiang <dave.jiang@intel.com>
    Link: https://patch.msgid.link/20241118162609.29063-1-surajsonawane0215@gmail.com
    Signed-off-by: Ira Weiny <ira.weiny@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
ACPI: resource: Fix memory resource type union access [+ + +]
Author: Ilpo Järvinen <ilpo.jarvinen@linux.intel.com>
Date:   Mon Dec 2 12:06:13 2024 +0200

    ACPI: resource: Fix memory resource type union access
    
    [ Upstream commit 7899ca9f3bd2b008e9a7c41f2a9f1986052d7e96 ]
    
    In acpi_decode_space() addr->info.mem.caching is checked on main level
    for any resource type but addr->info.mem is part of union and thus
    valid only if the resource type is memory range.
    
    Move the check inside the preceeding switch/case to only execute it
    when the union is of correct type.
    
    Fixes: fcb29bbcd540 ("ACPI: Add prefetch decoding to the address space parser")
    Signed-off-by: Ilpo Järvinen <ilpo.jarvinen@linux.intel.com>
    Link: https://patch.msgid.link/20241202100614.20731-1-ilpo.jarvinen@linux.intel.com
    Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
ACPICA: events/evxfregn: don't release the ContextMutex that was never acquired [+ + +]
Author: Daniil Tatianin <d-tatianin@yandex-team.ru>
Date:   Fri Nov 22 11:29:54 2024 +0300

    ACPICA: events/evxfregn: don't release the ContextMutex that was never acquired
    
    [ Upstream commit c53d96a4481f42a1635b96d2c1acbb0a126bfd54 ]
    
    This bug was first introduced in c27f3d011b08, where the author of the
    patch probably meant to do DeleteMutex instead of ReleaseMutex. The
    mutex leak was noticed later on and fixed in e4dfe108371, but the bogus
    MutexRelease line was never removed, so do it now.
    
    Link: https://github.com/acpica/acpica/pull/982
    Fixes: c27f3d011b08 ("ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter handling")
    Signed-off-by: Daniil Tatianin <d-tatianin@yandex-team.ru>
    Link: https://patch.msgid.link/20241122082954.658356-1-d-tatianin@yandex-team.ru
    Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
ALSA: control: Avoid WARN() for symlink errors [+ + +]
Author: Takashi Iwai <tiwai@suse.de>
Date:   Mon Dec 9 10:56:12 2024 +0100

    ALSA: control: Avoid WARN() for symlink errors
    
    [ Upstream commit b2e538a9827dd04ab5273bf4be8eb2edb84357b0 ]
    
    Using WARN() for showing the error of symlink creations don't give
    more information than telling that something goes wrong, since the
    usual code path is a lregister callback from each control element
    creation.  More badly, the use of WARN() rather confuses fuzzer as if
    it were serious issues.
    
    This patch downgrades the warning messages to use the normal dev_err()
    instead of WARN().  For making it clearer, add the function name to
    the prefix, too.
    
    Fixes: a135dfb5de15 ("ALSA: led control - add sysfs kcontrol LED marking layer")
    Reported-by: syzbot+4e7919b09c67ffd198ae@syzkaller.appspotmail.com
    Closes: https://lore.kernel.org/675664c7.050a0220.a30f1.018c.GAE@google.com
    Link: https://patch.msgid.link/20241209095614.4273-1-tiwai@suse.de
    Signed-off-by: Takashi Iwai <tiwai@suse.de>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

ALSA: usb-audio: Add implicit feedback quirk for Yamaha THR5 [+ + +]
Author: Jaakko Salo <jaakkos@gmail.com>
Date:   Fri Dec 6 18:44:48 2024 +0200

    ALSA: usb-audio: Add implicit feedback quirk for Yamaha THR5
    
    commit 82fdcf9b518b205da040046fbe7747fb3fd18657 upstream.
    
    Use implicit feedback from the capture endpoint to fix popping
    sounds during playback.
    
    Link: https://bugzilla.kernel.org/show_bug.cgi?id=219567
    Signed-off-by: Jaakko Salo <jaakkos@gmail.com>
    Cc: <stable@vger.kernel.org>
    Link: https://patch.msgid.link/20241206164448.8136-1-jaakkos@gmail.com
    Signed-off-by: Takashi Iwai <tiwai@suse.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

ALSA: usb-audio: Fix a DMA to stack memory bug [+ + +]
Author: Dan Carpenter <dan.carpenter@linaro.org>
Date:   Mon Dec 2 15:57:54 2024 +0300

    ALSA: usb-audio: Fix a DMA to stack memory bug
    
    commit f7d306b47a24367302bd4fe846854e07752ffcd9 upstream.
    
    The usb_get_descriptor() function does DMA so we're not allowed
    to use a stack buffer for that.  Doing DMA to the stack is not portable
    all architectures.  Move the "new_device_descriptor" from being stored
    on the stack and allocate it with kmalloc() instead.
    
    Fixes: b909df18ce2a ("ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices")
    Cc: stable@kernel.org
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Link: https://patch.msgid.link/60e3aa09-039d-46d2-934c-6f123026c2eb@stanley.mountain
    Signed-off-by: Takashi Iwai <tiwai@suse.de>
    Signed-off-by: Benoît Sevens <bsevens@google.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
amdgpu/uvd: get ring reference from rq scheduler [+ + +]
Author: David (Ming Qiang) Wu <David.Wu3@amd.com>
Date:   Wed Dec 4 11:30:01 2024 -0500

    amdgpu/uvd: get ring reference from rq scheduler
    
    [ Upstream commit 47f402a3e08113e0f5d8e1e6fcc197667a16022f ]
    
    base.sched may not be set for each instance and should not
    be used for cases such as non-IB tests.
    
    Fixes: 2320c9e6a768 ("drm/sched: memset() 'job' in drm_sched_job_init()")
    Signed-off-by: David (Ming Qiang) Wu <David.Wu3@amd.com>
    Reviewed-by: Christian König <christian.koenig@amd.com>
    Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
ASoC: amd: yc: Fix the wrong return value [+ + +]
Author: Venkata Prasad Potturu <venkataprasad.potturu@amd.com>
Date:   Tue Dec 10 14:40:25 2024 +0530

    ASoC: amd: yc: Fix the wrong return value
    
    [ Upstream commit 984795e76def5c903724b8d6a8228e356bbdf2af ]
    
    With the current implementation, when ACP driver fails to read
    ACPI _WOV entry then the DMI overrides code won't invoke,
    may cause regressions for some BIOS versions.
    
    Add a condition check to jump to check the DMI entries incase of
    ACP driver fail to read ACPI _WOV method.
    
    Fixes: 4095cf872084 (ASoC: amd: yc: Fix for enabling DMIC on acp6x via _DSD entry)
    
    Signed-off-by: Venkata Prasad Potturu <venkataprasad.potturu@amd.com>
    Link: https://patch.msgid.link/20241210091026.996860-1-venkataprasad.potturu@amd.com
    Signed-off-by: Mark Brown <broonie@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
ata: sata_highbank: fix OF node reference leak in highbank_initialize_phys() [+ + +]
Author: Joe Hattori <joe@pf.is.s.u-tokyo.ac.jp>
Date:   Thu Dec 5 19:30:14 2024 +0900

    ata: sata_highbank: fix OF node reference leak in highbank_initialize_phys()
    
    commit 676fe1f6f74db988191dab5df3bf256908177072 upstream.
    
    The OF node reference obtained by of_parse_phandle_with_args() is not
    released on early return. Add a of_node_put() call before returning.
    
    Fixes: 8996b89d6bc9 ("ata: add platform driver for Calxeda AHCI controller")
    Signed-off-by: Joe Hattori <joe@pf.is.s.u-tokyo.ac.jp>
    Signed-off-by: Damien Le Moal <dlemoal@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
batman-adv: Do not let TT changes list grows indefinitely [+ + +]
Author: Remi Pommarel <repk@triplefau.lt>
Date:   Fri Nov 22 16:52:50 2024 +0100

    batman-adv: Do not let TT changes list grows indefinitely
    
    [ Upstream commit fff8f17c1a6fc802ca23bbd3a276abfde8cc58e6 ]
    
    When TT changes list is too big to fit in packet due to MTU size, an
    empty OGM is sent expected other node to send TT request to get the
    changes. The issue is that tt.last_changeset was not built thus the
    originator was responding with previous changes to those TT requests
    (see batadv_send_my_tt_response). Also the changes list was never
    cleaned up effectively never ending growing from this point onwards,
    repeatedly sending the same TT response changes over and over, and
    creating a new empty OGM every OGM interval expecting for the local
    changes to be purged.
    
    When there is more TT changes that can fit in packet, drop all changes,
    send empty OGM and wait for TT request so we can respond with a full
    table instead.
    
    Fixes: e1bf0c14096f ("batman-adv: tvlv - convert tt data sent within OGMs")
    Signed-off-by: Remi Pommarel <repk@triplefau.lt>
    Acked-by: Antonio Quartulli <Antonio@mandelbit.com>
    Signed-off-by: Sven Eckelmann <sven@narfation.org>
    Signed-off-by: Simon Wunderlich <sw@simonwunderlich.de>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

batman-adv: Do not send uninitialized TT changes [+ + +]
Author: Remi Pommarel <repk@triplefau.lt>
Date:   Fri Nov 22 16:52:48 2024 +0100

    batman-adv: Do not send uninitialized TT changes
    
    [ Upstream commit f2f7358c3890e7366cbcb7512b4bc8b4394b2d61 ]
    
    The number of TT changes can be less than initially expected in
    batadv_tt_tvlv_container_update() (changes can be removed by
    batadv_tt_local_event() in ADD+DEL sequence between reading
    tt_diff_entries_num and actually iterating the change list under lock).
    
    Thus tt_diff_len could be bigger than the actual changes size that need
    to be sent. Because batadv_send_my_tt_response sends the whole
    packet, uninitialized data can be interpreted as TT changes on other
    nodes leading to weird TT global entries on those nodes such as:
    
     * 00:00:00:00:00:00   -1 [....] (  0) 88:12:4e:ad:7e:ba (179) (0x45845380)
     * 00:00:00:00:78:79 4092 [.W..] (  0) 88:12:4e:ad:7e:3c (145) (0x8ebadb8b)
    
    All of the above also applies to OGM tvlv container buffer's tvlv_len.
    
    Remove the extra allocated space to avoid sending uninitialized TT
    changes in batadv_send_my_tt_response() and batadv_v_ogm_send_softif().
    
    Fixes: e1bf0c14096f ("batman-adv: tvlv - convert tt data sent within OGMs")
    Signed-off-by: Remi Pommarel <repk@triplefau.lt>
    Signed-off-by: Sven Eckelmann <sven@narfation.org>
    Signed-off-by: Simon Wunderlich <sw@simonwunderlich.de>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

batman-adv: Remove uninitialized data in full table TT response [+ + +]
Author: Remi Pommarel <repk@triplefau.lt>
Date:   Fri Nov 22 16:52:49 2024 +0100

    batman-adv: Remove uninitialized data in full table TT response
    
    [ Upstream commit 8038806db64da15721775d6b834990cacbfcf0b2 ]
    
    The number of entries filled by batadv_tt_tvlv_generate() can be less
    than initially expected in batadv_tt_prepare_tvlv_{global,local}_data()
    (changes can be removed by batadv_tt_local_event() in ADD+DEL sequence
    in the meantime as the lock held during the whole tvlv global/local data
    generation).
    
    Thus tvlv_len could be bigger than the actual TT entry size that need
    to be sent so full table TT_RESPONSE could hold invalid TT entries such
    as below.
    
     * 00:00:00:00:00:00   -1 [....] (  0) 88:12:4e:ad:7e:ba (179) (0x45845380)
     * 00:00:00:00:78:79 4092 [.W..] (  0) 88:12:4e:ad:7e:3c (145) (0x8ebadb8b)
    
    Remove the extra allocated space to avoid sending uninitialized entries
    for full table TT_RESPONSE in both batadv_send_other_tt_response() and
    batadv_send_my_tt_response().
    
    Fixes: 7ea7b4a14275 ("batman-adv: make the TT CRC logic VLAN specific")
    Signed-off-by: Remi Pommarel <repk@triplefau.lt>
    Signed-off-by: Sven Eckelmann <sven@narfation.org>
    Signed-off-by: Simon Wunderlich <sw@simonwunderlich.de>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
blk-cgroup: Fix UAF in blkcg_unpin_online() [+ + +]
Author: Tejun Heo <tj@kernel.org>
Date:   Fri Dec 6 07:59:51 2024 -1000

    blk-cgroup: Fix UAF in blkcg_unpin_online()
    
    commit 86e6ca55b83c575ab0f2e105cf08f98e58d3d7af upstream.
    
    blkcg_unpin_online() walks up the blkcg hierarchy putting the online pin. To
    walk up, it uses blkcg_parent(blkcg) but it was calling that after
    blkcg_destroy_blkgs(blkcg) which could free the blkcg, leading to the
    following UAF:
    
      ==================================================================
      BUG: KASAN: slab-use-after-free in blkcg_unpin_online+0x15a/0x270
      Read of size 8 at addr ffff8881057678c0 by task kworker/9:1/117
    
      CPU: 9 UID: 0 PID: 117 Comm: kworker/9:1 Not tainted 6.13.0-rc1-work-00182-gb8f52214c61a-dirty #48
      Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS unknown 02/02/2022
      Workqueue: cgwb_release cgwb_release_workfn
      Call Trace:
       <TASK>
       dump_stack_lvl+0x27/0x80
       print_report+0x151/0x710
       kasan_report+0xc0/0x100
       blkcg_unpin_online+0x15a/0x270
       cgwb_release_workfn+0x194/0x480
       process_scheduled_works+0x71b/0xe20
       worker_thread+0x82a/0xbd0
       kthread+0x242/0x2c0
       ret_from_fork+0x33/0x70
       ret_from_fork_asm+0x1a/0x30
       </TASK>
      ...
      Freed by task 1944:
       kasan_save_track+0x2b/0x70
       kasan_save_free_info+0x3c/0x50
       __kasan_slab_free+0x33/0x50
       kfree+0x10c/0x330
       css_free_rwork_fn+0xe6/0xb30
       process_scheduled_works+0x71b/0xe20
       worker_thread+0x82a/0xbd0
       kthread+0x242/0x2c0
       ret_from_fork+0x33/0x70
       ret_from_fork_asm+0x1a/0x30
    
    Note that the UAF is not easy to trigger as the free path is indirected
    behind a couple RCU grace periods and a work item execution. I could only
    trigger it with artifical msleep() injected in blkcg_unpin_online().
    
    Fix it by reading the parent pointer before destroying the blkcg's blkg's.
    
    Signed-off-by: Tejun Heo <tj@kernel.org>
    Reported-by: Abagail ren <renzezhongucas@gmail.com>
    Suggested-by: Linus Torvalds <torvalds@linuxfoundation.org>
    Fixes: 4308a434e5e0 ("blkcg: don't offline parent blkcg first")
    Cc: stable@vger.kernel.org # v5.7+
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
blk-iocost: Avoid using clamp() on inuse in __propagate_weights() [+ + +]
Author: Nathan Chancellor <nathan@kernel.org>
Date:   Thu Dec 12 10:13:29 2024 -0700

    blk-iocost: Avoid using clamp() on inuse in __propagate_weights()
    
    [ Upstream commit 57e420c84f9ab55ba4c5e2ae9c5f6c8e1ea834d2 ]
    
    After a recent change to clamp() and its variants [1] that increases the
    coverage of the check that high is greater than low because it can be
    done through inlining, certain build configurations (such as s390
    defconfig) fail to build with clang with:
    
      block/blk-iocost.c:1101:11: error: call to '__compiletime_assert_557' declared with 'error' attribute: clamp() low limit 1 greater than high limit active
       1101 |                 inuse = clamp_t(u32, inuse, 1, active);
            |                         ^
      include/linux/minmax.h:218:36: note: expanded from macro 'clamp_t'
        218 | #define clamp_t(type, val, lo, hi) __careful_clamp(type, val, lo, hi)
            |                                    ^
      include/linux/minmax.h:195:2: note: expanded from macro '__careful_clamp'
        195 |         __clamp_once(type, val, lo, hi, __UNIQUE_ID(v_), __UNIQUE_ID(l_), __UNIQUE_ID(h_))
            |         ^
      include/linux/minmax.h:188:2: note: expanded from macro '__clamp_once'
        188 |         BUILD_BUG_ON_MSG(statically_true(ulo > uhi),                            \
            |         ^
    
    __propagate_weights() is called with an active value of zero in
    ioc_check_iocgs(), which results in the high value being less than the
    low value, which is undefined because the value returned depends on the
    order of the comparisons.
    
    The purpose of this expression is to ensure inuse is not more than
    active and at least 1. This could be written more simply with a ternary
    expression that uses min(inuse, active) as the condition so that the
    value of that condition can be used if it is not zero and one if it is.
    Do this conversion to resolve the error and add a comment to deter
    people from turning this back into clamp().
    
    Fixes: 7caa47151ab2 ("blkcg: implement blk-iocost")
    Link: https://lore.kernel.org/r/34d53778977747f19cce2abb287bb3e6@AcuMS.aculab.com/ [1]
    Suggested-by: David Laight <david.laight@aculab.com>
    Reported-by: Linux Kernel Functional Testing <lkft@linaro.org>
    Closes: https://lore.kernel.org/llvm/CA+G9fYsD7mw13wredcZn0L-KBA3yeoVSTuxnss-AEWMN3ha0cA@mail.gmail.com/
    Reported-by: kernel test robot <lkp@intel.com>
    Closes: https://lore.kernel.org/oe-kbuild-all/202412120322.3GfVe3vF-lkp@intel.com/
    Signed-off-by: Nathan Chancellor <nathan@kernel.org>
    Acked-by: Tejun Heo <tj@kernel.org>
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
Bluetooth: btmtk: avoid UAF in btmtk_process_coredump [+ + +]
Author: Thadeu Lima de Souza Cascardo <cascardo@igalia.com>
Date:   Tue Dec 10 16:36:10 2024 -0300

    Bluetooth: btmtk: avoid UAF in btmtk_process_coredump
    
    [ Upstream commit b548f5e9456c568155499d9ebac675c0d7a296e8 ]
    
    hci_devcd_append may lead to the release of the skb, so it cannot be
    accessed once it is called.
    
    ==================================================================
    BUG: KASAN: slab-use-after-free in btmtk_process_coredump+0x2a7/0x2d0 [btmtk]
    Read of size 4 at addr ffff888033cfabb0 by task kworker/0:3/82
    
    CPU: 0 PID: 82 Comm: kworker/0:3 Tainted: G     U             6.6.40-lockdep-03464-g1d8b4eb3060e #1 b0b3c1cc0c842735643fb411799d97921d1f688c
    Hardware name: Google Yaviks_Ufs/Yaviks_Ufs, BIOS Google_Yaviks_Ufs.15217.552.0 05/07/2024
    Workqueue: events btusb_rx_work [btusb]
    Call Trace:
     <TASK>
     dump_stack_lvl+0xfd/0x150
     print_report+0x131/0x780
     kasan_report+0x177/0x1c0
     btmtk_process_coredump+0x2a7/0x2d0 [btmtk 03edd567dd71a65958807c95a65db31d433e1d01]
     btusb_recv_acl_mtk+0x11c/0x1a0 [btusb 675430d1e87c4f24d0c1f80efe600757a0f32bec]
     btusb_rx_work+0x9e/0xe0 [btusb 675430d1e87c4f24d0c1f80efe600757a0f32bec]
     worker_thread+0xe44/0x2cc0
     kthread+0x2ff/0x3a0
     ret_from_fork+0x51/0x80
     ret_from_fork_asm+0x1b/0x30
     </TASK>
    
    Allocated by task 82:
     stack_trace_save+0xdc/0x190
     kasan_set_track+0x4e/0x80
     __kasan_slab_alloc+0x4e/0x60
     kmem_cache_alloc+0x19f/0x360
     skb_clone+0x132/0xf70
     btusb_recv_acl_mtk+0x104/0x1a0 [btusb]
     btusb_rx_work+0x9e/0xe0 [btusb]
     worker_thread+0xe44/0x2cc0
     kthread+0x2ff/0x3a0
     ret_from_fork+0x51/0x80
     ret_from_fork_asm+0x1b/0x30
    
    Freed by task 1733:
     stack_trace_save+0xdc/0x190
     kasan_set_track+0x4e/0x80
     kasan_save_free_info+0x28/0xb0
     ____kasan_slab_free+0xfd/0x170
     kmem_cache_free+0x183/0x3f0
     hci_devcd_rx+0x91a/0x2060 [bluetooth]
     worker_thread+0xe44/0x2cc0
     kthread+0x2ff/0x3a0
     ret_from_fork+0x51/0x80
     ret_from_fork_asm+0x1b/0x30
    
    The buggy address belongs to the object at ffff888033cfab40
     which belongs to the cache skbuff_head_cache of size 232
    The buggy address is located 112 bytes inside of
     freed 232-byte region [ffff888033cfab40, ffff888033cfac28)
    
    The buggy address belongs to the physical page:
    page:00000000a174ba93 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x33cfa
    head:00000000a174ba93 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
    anon flags: 0x4000000000000840(slab|head|zone=1)
    page_type: 0xffffffff()
    raw: 4000000000000840 ffff888100848a00 0000000000000000 0000000000000001
    raw: 0000000000000000 0000000080190019 00000001ffffffff 0000000000000000
    page dumped because: kasan: bad access detected
    
    Memory state around the buggy address:
     ffff888033cfaa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc
     ffff888033cfab00: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb
    >ffff888033cfab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
                                         ^
     ffff888033cfac00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc
     ffff888033cfac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
    ==================================================================
    
    Check if we need to call hci_devcd_complete before calling
    hci_devcd_append. That requires that we check data->cd_info.cnt >=
    MTK_COREDUMP_NUM instead of data->cd_info.cnt > MTK_COREDUMP_NUM, as we
    increment data->cd_info.cnt only once the call to hci_devcd_append
    succeeds.
    
    Fixes: 0b7015132878 ("Bluetooth: btusb: mediatek: add MediaTek devcoredump support")
    Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@igalia.com>
    Signed-off-by: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

Bluetooth: hci_event: Fix using rcu_read_(un)lock while iterating [+ + +]
Author: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
Date:   Wed Dec 4 11:40:59 2024 -0500

    Bluetooth: hci_event: Fix using rcu_read_(un)lock while iterating
    
    [ Upstream commit 581dd2dc168fe0ed2a7a5534a724f0d3751c93ae ]
    
    The usage of rcu_read_(un)lock while inside list_for_each_entry_rcu is
    not safe since for the most part entries fetched this way shall be
    treated as rcu_dereference:
    
            Note that the value returned by rcu_dereference() is valid
            only within the enclosing RCU read-side critical section [1]_.
            For example, the following is **not** legal::
    
                    rcu_read_lock();
                    p = rcu_dereference(head.next);
                    rcu_read_unlock();
                    x = p->address; /* BUG!!! */
                    rcu_read_lock();
                    y = p->data;    /* BUG!!! */
                    rcu_read_unlock();
    
    Fixes: a0bfde167b50 ("Bluetooth: ISO: Add support for connecting multiple BISes")
    Signed-off-by: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

Bluetooth: iso: Fix recursive locking warning [+ + +]
Author: Iulia Tanasescu <iulia.tanasescu@nxp.com>
Date:   Wed Dec 4 14:28:49 2024 +0200

    Bluetooth: iso: Fix recursive locking warning
    
    [ Upstream commit 9bde7c3b3ad0e1f39d6df93dd1c9caf63e19e50f ]
    
    This updates iso_sock_accept to use nested locking for the parent
    socket, to avoid lockdep warnings caused because the parent and
    child sockets are locked by the same thread:
    
    [   41.585683] ============================================
    [   41.585688] WARNING: possible recursive locking detected
    [   41.585694] 6.12.0-rc6+ #22 Not tainted
    [   41.585701] --------------------------------------------
    [   41.585705] iso-tester/3139 is trying to acquire lock:
    [   41.585711] ffff988b29530a58 (sk_lock-AF_BLUETOOTH)
                   at: bt_accept_dequeue+0xe3/0x280 [bluetooth]
    [   41.585905]
                   but task is already holding lock:
    [   41.585909] ffff988b29533a58 (sk_lock-AF_BLUETOOTH)
                   at: iso_sock_accept+0x61/0x2d0 [bluetooth]
    [   41.586064]
                   other info that might help us debug this:
    [   41.586069]  Possible unsafe locking scenario:
    
    [   41.586072]        CPU0
    [   41.586076]        ----
    [   41.586079]   lock(sk_lock-AF_BLUETOOTH);
    [   41.586086]   lock(sk_lock-AF_BLUETOOTH);
    [   41.586093]
                    *** DEADLOCK ***
    
    [   41.586097]  May be due to missing lock nesting notation
    
    [   41.586101] 1 lock held by iso-tester/3139:
    [   41.586107]  #0: ffff988b29533a58 (sk_lock-AF_BLUETOOTH)
                    at: iso_sock_accept+0x61/0x2d0 [bluetooth]
    
    Fixes: ccf74f2390d6 ("Bluetooth: Add BTPROTO_ISO socket type")
    Signed-off-by: Iulia Tanasescu <iulia.tanasescu@nxp.com>
    Signed-off-by: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

Bluetooth: ISO: Reassociate a socket with an active BIS [+ + +]
Author: Iulia Tanasescu <iulia.tanasescu@nxp.com>
Date:   Mon Nov 13 17:38:00 2023 +0200

    Bluetooth: ISO: Reassociate a socket with an active BIS
    
    [ Upstream commit fa224d0c094a458e9ebf5ea9b1c696136b7af427 ]
    
    For ISO Broadcast, all BISes from a BIG have the same lifespan - they
    cannot be created or terminated independently from each other.
    
    This links together all BIS hcons that are part of the same BIG, so all
    hcons are kept alive as long as the BIG is active.
    
    If multiple BIS sockets are opened for a BIG handle, and only part of
    them are closed at some point, the associated hcons will be marked as
    open. If new sockets will later be opened for the same BIG, they will
    be reassociated with the open BIS hcons.
    
    All BIS hcons will be cleaned up and the BIG will be terminated when
    the last BIS socket is closed from userspace.
    
    Signed-off-by: Iulia Tanasescu <iulia.tanasescu@nxp.com>
    Signed-off-by: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
    Stable-dep-of: 581dd2dc168f ("Bluetooth: hci_event: Fix using rcu_read_(un)lock while iterating")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

Bluetooth: SCO: Add support for 16 bits transparent voice setting [+ + +]
Author: Frédéric Danis <frederic.danis@collabora.com>
Date:   Thu Dec 5 16:51:59 2024 +0100

    Bluetooth: SCO: Add support for 16 bits transparent voice setting
    
    [ Upstream commit 29a651451e6c264f58cd9d9a26088e579d17b242 ]
    
    The voice setting is used by sco_connect() or sco_conn_defer_accept()
    after being set by sco_sock_setsockopt().
    
    The PCM part of the voice setting is used for offload mode through PCM
    chipset port.
    This commits add support for mSBC 16 bits offloading, i.e. audio data
    not transported over HCI.
    
    The BCM4349B1 supports 16 bits transparent data on its I2S port.
    If BT_VOICE_TRANSPARENT is used when accepting a SCO connection, this
    gives only garbage audio while using BT_VOICE_TRANSPARENT_16BIT gives
    correct audio.
    This has been tested with connection to iPhone 14 and Samsung S24.
    
    Fixes: ad10b1a48754 ("Bluetooth: Add Bluetooth socket voice option")
    Signed-off-by: Frédéric Danis <frederic.danis@collabora.com>
    Signed-off-by: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
bonding: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL [+ + +]
Author: Daniel Borkmann <daniel@iogearbox.net>
Date:   Tue Dec 10 15:12:43 2024 +0100

    bonding: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL
    
    [ Upstream commit 77b11c8bf3a228d1c63464534c2dcc8d9c8bf7ff ]
    
    Drivers like mlx5 expose NIC's vlan_features such as
    NETIF_F_GSO_UDP_TUNNEL & NETIF_F_GSO_UDP_TUNNEL_CSUM which are
    later not propagated when the underlying devices are bonded and
    a vlan device created on top of the bond.
    
    Right now, the more cumbersome workaround for this is to create
    the vlan on top of the mlx5 and then enslave the vlan devices
    to a bond.
    
    To fix this, add NETIF_F_GSO_ENCAP_ALL to BOND_VLAN_FEATURES
    such that bond_compute_features() can probe and propagate the
    vlan_features from the slave devices up to the vlan device.
    
    Given the following bond:
    
      # ethtool -i enp2s0f{0,1}np{0,1}
      driver: mlx5_core
      [...]
    
      # ethtool -k enp2s0f0np0 | grep udp
      tx-udp_tnl-segmentation: on
      tx-udp_tnl-csum-segmentation: on
      tx-udp-segmentation: on
      rx-udp_tunnel-port-offload: on
      rx-udp-gro-forwarding: off
    
      # ethtool -k enp2s0f1np1 | grep udp
      tx-udp_tnl-segmentation: on
      tx-udp_tnl-csum-segmentation: on
      tx-udp-segmentation: on
      rx-udp_tunnel-port-offload: on
      rx-udp-gro-forwarding: off
    
      # ethtool -k bond0 | grep udp
      tx-udp_tnl-segmentation: on
      tx-udp_tnl-csum-segmentation: on
      tx-udp-segmentation: on
      rx-udp_tunnel-port-offload: off [fixed]
      rx-udp-gro-forwarding: off
    
    Before:
    
      # ethtool -k bond0.100 | grep udp
      tx-udp_tnl-segmentation: off [requested on]
      tx-udp_tnl-csum-segmentation: off [requested on]
      tx-udp-segmentation: on
      rx-udp_tunnel-port-offload: off [fixed]
      rx-udp-gro-forwarding: off
    
    After:
    
      # ethtool -k bond0.100 | grep udp
      tx-udp_tnl-segmentation: on
      tx-udp_tnl-csum-segmentation: on
      tx-udp-segmentation: on
      rx-udp_tunnel-port-offload: off [fixed]
      rx-udp-gro-forwarding: off
    
    Various users have run into this reporting performance issues when
    configuring Cilium in vxlan tunneling mode and having the combination
    of bond & vlan for the core devices connecting the Kubernetes cluster
    to the outside world.
    
    Fixes: a9b3ace44c7d ("bonding: fix vlan_features computing")
    Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
    Cc: Nikolay Aleksandrov <razor@blackwall.org>
    Cc: Ido Schimmel <idosch@idosch.org>
    Cc: Jiri Pirko <jiri@nvidia.com>
    Reviewed-by: Nikolay Aleksandrov <razor@blackwall.org>
    Reviewed-by: Hangbin Liu <liuhangbin@gmail.com>
    Link: https://patch.msgid.link/20241210141245.327886-3-daniel@iogearbox.net
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
bpf, sockmap: Fix race between element replace and close() [+ + +]
Author: Michal Luczaj <mhal@rbox.co>
Date:   Mon Dec 2 12:29:25 2024 +0100

    bpf, sockmap: Fix race between element replace and close()
    
    commit ed1fc5d76b81a4d681211333c026202cad4d5649 upstream.
    
    Element replace (with a socket different from the one stored) may race
    with socket's close() link popping & unlinking. __sock_map_delete()
    unconditionally unrefs the (wrong) element:
    
    // set map[0] = s0
    map_update_elem(map, 0, s0)
    
    // drop fd of s0
    close(s0)
      sock_map_close()
        lock_sock(sk)               (s0!)
        sock_map_remove_links(sk)
          link = sk_psock_link_pop()
          sock_map_unlink(sk, link)
            sock_map_delete_from_link
                                            // replace map[0] with s1
                                            map_update_elem(map, 0, s1)
                                              sock_map_update_elem
                                    (s1!)       lock_sock(sk)
                                                sock_map_update_common
                                                  psock = sk_psock(sk)
                                                  spin_lock(&stab->lock)
                                                  osk = stab->sks[idx]
                                                  sock_map_add_link(..., &stab->sks[idx])
                                                  sock_map_unref(osk, &stab->sks[idx])
                                                    psock = sk_psock(osk)
                                                    sk_psock_put(sk, psock)
                                                      if (refcount_dec_and_test(&psock))
                                                        sk_psock_drop(sk, psock)
                                                  spin_unlock(&stab->lock)
                                                unlock_sock(sk)
              __sock_map_delete
                spin_lock(&stab->lock)
                sk = *psk                        // s1 replaced s0; sk == s1
                if (!sk_test || sk_test == sk)   // sk_test (s0) != sk (s1); no branch
                  sk = xchg(psk, NULL)
                if (sk)
                  sock_map_unref(sk, psk)        // unref s1; sks[idx] will dangle
                    psock = sk_psock(sk)
                    sk_psock_put(sk, psock)
                      if (refcount_dec_and_test())
                        sk_psock_drop(sk, psock)
                spin_unlock(&stab->lock)
        release_sock(sk)
    
    Then close(map) enqueues bpf_map_free_deferred, which finally calls
    sock_map_free(). This results in some refcount_t warnings along with
    a KASAN splat [1].
    
    Fix __sock_map_delete(), do not allow sock_map_unref() on elements that
    may have been replaced.
    
    [1]:
    BUG: KASAN: slab-use-after-free in sock_map_free+0x10e/0x330
    Write of size 4 at addr ffff88811f5b9100 by task kworker/u64:12/1063
    
    CPU: 14 UID: 0 PID: 1063 Comm: kworker/u64:12 Not tainted 6.12.0+ #125
    Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux 1.16.3-1-1 04/01/2014
    Workqueue: events_unbound bpf_map_free_deferred
    Call Trace:
     <TASK>
     dump_stack_lvl+0x68/0x90
     print_report+0x174/0x4f6
     kasan_report+0xb9/0x190
     kasan_check_range+0x10f/0x1e0
     sock_map_free+0x10e/0x330
     bpf_map_free_deferred+0x173/0x320
     process_one_work+0x846/0x1420
     worker_thread+0x5b3/0xf80
     kthread+0x29e/0x360
     ret_from_fork+0x2d/0x70
     ret_from_fork_asm+0x1a/0x30
     </TASK>
    
    Allocated by task 1202:
     kasan_save_stack+0x1e/0x40
     kasan_save_track+0x10/0x30
     __kasan_slab_alloc+0x85/0x90
     kmem_cache_alloc_noprof+0x131/0x450
     sk_prot_alloc+0x5b/0x220
     sk_alloc+0x2c/0x870
     unix_create1+0x88/0x8a0
     unix_create+0xc5/0x180
     __sock_create+0x241/0x650
     __sys_socketpair+0x1ce/0x420
     __x64_sys_socketpair+0x92/0x100
     do_syscall_64+0x93/0x180
     entry_SYSCALL_64_after_hwframe+0x76/0x7e
    
    Freed by task 46:
     kasan_save_stack+0x1e/0x40
     kasan_save_track+0x10/0x30
     kasan_save_free_info+0x37/0x60
     __kasan_slab_free+0x4b/0x70
     kmem_cache_free+0x1a1/0x590
     __sk_destruct+0x388/0x5a0
     sk_psock_destroy+0x73e/0xa50
     process_one_work+0x846/0x1420
     worker_thread+0x5b3/0xf80
     kthread+0x29e/0x360
     ret_from_fork+0x2d/0x70
     ret_from_fork_asm+0x1a/0x30
    
    The buggy address belongs to the object at ffff88811f5b9080
     which belongs to the cache UNIX-STREAM of size 1984
    The buggy address is located 128 bytes inside of
     freed 1984-byte region [ffff88811f5b9080, ffff88811f5b9840)
    
    The buggy address belongs to the physical page:
    page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11f5b8
    head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0
    memcg:ffff888127d49401
    flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
    page_type: f5(slab)
    raw: 0017ffffc0000040 ffff8881042e4500 dead000000000122 0000000000000000
    raw: 0000000000000000 00000000800f000f 00000001f5000000 ffff888127d49401
    head: 0017ffffc0000040 ffff8881042e4500 dead000000000122 0000000000000000
    head: 0000000000000000 00000000800f000f 00000001f5000000 ffff888127d49401
    head: 0017ffffc0000003 ffffea00047d6e01 ffffffffffffffff 0000000000000000
    head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000
    page dumped because: kasan: bad access detected
    
    Memory state around the buggy address:
     ffff88811f5b9000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
     ffff88811f5b9080: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
                       ^
     ffff88811f5b9180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
     ffff88811f5b9200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
    Disabling lock debugging due to kernel taint
    
    refcount_t: addition on 0; use-after-free.
    WARNING: CPU: 14 PID: 1063 at lib/refcount.c:25 refcount_warn_saturate+0xce/0x150
    CPU: 14 UID: 0 PID: 1063 Comm: kworker/u64:12 Tainted: G    B              6.12.0+ #125
    Tainted: [B]=BAD_PAGE
    Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux 1.16.3-1-1 04/01/2014
    Workqueue: events_unbound bpf_map_free_deferred
    RIP: 0010:refcount_warn_saturate+0xce/0x150
    Code: 34 73 eb 03 01 e8 82 53 ad fe 0f 0b eb b1 80 3d 27 73 eb 03 00 75 a8 48 c7 c7 80 bd 95 84 c6 05 17 73 eb 03 01 e8 62 53 ad fe <0f> 0b eb 91 80 3d 06 73 eb 03 00 75 88 48 c7 c7 e0 bd 95 84 c6 05
    RSP: 0018:ffff88815c49fc70 EFLAGS: 00010282
    RAX: 0000000000000000 RBX: ffff88811f5b9100 RCX: 0000000000000000
    RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001
    RBP: 0000000000000002 R08: 0000000000000001 R09: ffffed10bcde6349
    R10: ffff8885e6f31a4b R11: 0000000000000000 R12: ffff88813be0b000
    R13: ffff88811f5b9100 R14: ffff88811f5b9080 R15: ffff88813be0b024
    FS:  0000000000000000(0000) GS:ffff8885e6f00000(0000) knlGS:0000000000000000
    CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    CR2: 000055dda99b0250 CR3: 000000015dbac000 CR4: 0000000000752ef0
    PKRU: 55555554
    Call Trace:
     <TASK>
     ? __warn.cold+0x5f/0x1ff
     ? refcount_warn_saturate+0xce/0x150
     ? report_bug+0x1ec/0x390
     ? handle_bug+0x58/0x90
     ? exc_invalid_op+0x13/0x40
     ? asm_exc_invalid_op+0x16/0x20
     ? refcount_warn_saturate+0xce/0x150
     sock_map_free+0x2e5/0x330
     bpf_map_free_deferred+0x173/0x320
     process_one_work+0x846/0x1420
     worker_thread+0x5b3/0xf80
     kthread+0x29e/0x360
     ret_from_fork+0x2d/0x70
     ret_from_fork_asm+0x1a/0x30
     </TASK>
    irq event stamp: 10741
    hardirqs last  enabled at (10741): [<ffffffff84400ec6>] asm_sysvec_apic_timer_interrupt+0x16/0x20
    hardirqs last disabled at (10740): [<ffffffff811e532d>] handle_softirqs+0x60d/0x770
    softirqs last  enabled at (10506): [<ffffffff811e55a9>] __irq_exit_rcu+0x109/0x210
    softirqs last disabled at (10301): [<ffffffff811e55a9>] __irq_exit_rcu+0x109/0x210
    
    refcount_t: underflow; use-after-free.
    WARNING: CPU: 14 PID: 1063 at lib/refcount.c:28 refcount_warn_saturate+0xee/0x150
    CPU: 14 UID: 0 PID: 1063 Comm: kworker/u64:12 Tainted: G    B   W          6.12.0+ #125
    Tainted: [B]=BAD_PAGE, [W]=WARN
    Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux 1.16.3-1-1 04/01/2014
    Workqueue: events_unbound bpf_map_free_deferred
    RIP: 0010:refcount_warn_saturate+0xee/0x150
    Code: 17 73 eb 03 01 e8 62 53 ad fe 0f 0b eb 91 80 3d 06 73 eb 03 00 75 88 48 c7 c7 e0 bd 95 84 c6 05 f6 72 eb 03 01 e8 42 53 ad fe <0f> 0b e9 6e ff ff ff 80 3d e6 72 eb 03 00 0f 85 61 ff ff ff 48 c7
    RSP: 0018:ffff88815c49fc70 EFLAGS: 00010282
    RAX: 0000000000000000 RBX: ffff88811f5b9100 RCX: 0000000000000000
    RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001
    RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed10bcde6349
    R10: ffff8885e6f31a4b R11: 0000000000000000 R12: ffff88813be0b000
    R13: ffff88811f5b9100 R14: ffff88811f5b9080 R15: ffff88813be0b024
    FS:  0000000000000000(0000) GS:ffff8885e6f00000(0000) knlGS:0000000000000000
    CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    CR2: 000055dda99b0250 CR3: 000000015dbac000 CR4: 0000000000752ef0
    PKRU: 55555554
    Call Trace:
     <TASK>
     ? __warn.cold+0x5f/0x1ff
     ? refcount_warn_saturate+0xee/0x150
     ? report_bug+0x1ec/0x390
     ? handle_bug+0x58/0x90
     ? exc_invalid_op+0x13/0x40
     ? asm_exc_invalid_op+0x16/0x20
     ? refcount_warn_saturate+0xee/0x150
     sock_map_free+0x2d3/0x330
     bpf_map_free_deferred+0x173/0x320
     process_one_work+0x846/0x1420
     worker_thread+0x5b3/0xf80
     kthread+0x29e/0x360
     ret_from_fork+0x2d/0x70
     ret_from_fork_asm+0x1a/0x30
     </TASK>
    irq event stamp: 10741
    hardirqs last  enabled at (10741): [<ffffffff84400ec6>] asm_sysvec_apic_timer_interrupt+0x16/0x20
    hardirqs last disabled at (10740): [<ffffffff811e532d>] handle_softirqs+0x60d/0x770
    softirqs last  enabled at (10506): [<ffffffff811e55a9>] __irq_exit_rcu+0x109/0x210
    softirqs last disabled at (10301): [<ffffffff811e55a9>] __irq_exit_rcu+0x109/0x210
    
    Fixes: 604326b41a6f ("bpf, sockmap: convert to generic sk_msg interface")
    Signed-off-by: Michal Luczaj <mhal@rbox.co>
    Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
    Reviewed-by: John Fastabend <john.fastabend@gmail.com>
    Link: https://lore.kernel.org/bpf/20241202-sockmap-replace-v1-3-1e88579e7bd5@rbox.co
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

bpf, sockmap: Fix update element with same [+ + +]
Author: Michal Luczaj <mhal@rbox.co>
Date:   Mon Dec 2 12:29:23 2024 +0100

    bpf, sockmap: Fix update element with same
    
    commit 75e072a390da9a22e7ae4a4e8434dfca5da499fb upstream.
    
    Consider a sockmap entry being updated with the same socket:
    
            osk = stab->sks[idx];
            sock_map_add_link(psock, link, map, &stab->sks[idx]);
            stab->sks[idx] = sk;
            if (osk)
                    sock_map_unref(osk, &stab->sks[idx]);
    
    Due to sock_map_unref(), which invokes sock_map_del_link(), all the
    psock's links for stab->sks[idx] are torn:
    
            list_for_each_entry_safe(link, tmp, &psock->link, list) {
                    if (link->link_raw == link_raw) {
                            ...
                            list_del(&link->list);
                            sk_psock_free_link(link);
                    }
            }
    
    And that includes the new link sock_map_add_link() added just before
    the unref.
    
    This results in a sockmap holding a socket, but without the respective
    link. This in turn means that close(sock) won't trigger the cleanup,
    i.e. a closed socket will not be automatically removed from the sockmap.
    
    Stop tearing the links when a matching link_raw is found.
    
    Fixes: 604326b41a6f ("bpf, sockmap: convert to generic sk_msg interface")
    Signed-off-by: Michal Luczaj <mhal@rbox.co>
    Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
    Reviewed-by: John Fastabend <john.fastabend@gmail.com>
    Link: https://lore.kernel.org/bpf/20241202-sockmap-replace-v1-1-1e88579e7bd5@rbox.co
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
bpf,perf: Fix invalid prog_array access in perf_event_detach_bpf_prog [+ + +]
Author: Jiri Olsa <jolsa@kernel.org>
Date:   Sun Dec 8 15:25:07 2024 +0100

    bpf,perf: Fix invalid prog_array access in perf_event_detach_bpf_prog
    
    commit 978c4486cca5c7b9253d3ab98a88c8e769cb9bbd upstream.
    
    Syzbot reported [1] crash that happens for following tracing scenario:
    
      - create tracepoint perf event with attr.inherit=1, attach it to the
        process and set bpf program to it
      - attached process forks -> chid creates inherited event
    
        the new child event shares the parent's bpf program and tp_event
        (hence prog_array) which is global for tracepoint
    
      - exit both process and its child -> release both events
      - first perf_event_detach_bpf_prog call will release tp_event->prog_array
        and second perf_event_detach_bpf_prog will crash, because
        tp_event->prog_array is NULL
    
    The fix makes sure the perf_event_detach_bpf_prog checks prog_array
    is valid before it tries to remove the bpf program from it.
    
    [1] https://lore.kernel.org/bpf/Z1MR6dCIKajNS6nU@krava/T/#m91dbf0688221ec7a7fc95e896a7ef9ff93b0b8ad
    
    Fixes: 0ee288e69d03 ("bpf,perf: Fix perf_event_detach_bpf_prog error handling")
    Reported-by: syzbot+2e0d2840414ce817aaac@syzkaller.appspotmail.com
    Signed-off-by: Jiri Olsa <jolsa@kernel.org>
    Signed-off-by: Andrii Nakryiko <andrii@kernel.org>
    Link: https://lore.kernel.org/bpf/20241208142507.1207698-1-jolsa@kernel.org
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
bpf: Check size for BTF-based ctx access of pointer members [+ + +]
Author: Kumar Kartikeya Dwivedi <memxor@gmail.com>
Date:   Thu Dec 12 01:20:49 2024 -0800

    bpf: Check size for BTF-based ctx access of pointer members
    
    commit 659b9ba7cb2d7adb64618b87ddfaa528a143766e upstream.
    
    Robert Morris reported the following program type which passes the
    verifier in [0]:
    
    SEC("struct_ops/bpf_cubic_init")
    void BPF_PROG(bpf_cubic_init, struct sock *sk)
    {
            asm volatile("r2 = *(u16*)(r1 + 0)");     // verifier should demand u64
            asm volatile("*(u32 *)(r2 +1504) = 0");   // 1280 in some configs
    }
    
    The second line may or may not work, but the first instruction shouldn't
    pass, as it's a narrow load into the context structure of the struct ops
    callback. The code falls back to btf_ctx_access to ensure correctness
    and obtaining the types of pointers. Ensure that the size of the access
    is correctly checked to be 8 bytes, otherwise the verifier thinks the
    narrow load obtained a trusted BTF pointer and will permit loads/stores
    as it sees fit.
    
    Perform the check on size after we've verified that the load is for a
    pointer field, as for scalar values narrow loads are fine. Access to
    structs passed as arguments to a BPF program are also treated as
    scalars, therefore no adjustment is needed in their case.
    
    Existing verifier selftests are broken by this change, but because they
    were incorrect. Verifier tests for d_path were performing narrow load
    into context to obtain path pointer, had this program actually run it
    would cause a crash. The same holds for verifier_btf_ctx_access tests.
    
      [0]: https://lore.kernel.org/bpf/51338.1732985814@localhost
    
    Fixes: 9e15db66136a ("bpf: Implement accurate raw_tp context access via BTF")
    Reported-by: Robert Morris <rtm@mit.edu>
    Signed-off-by: Kumar Kartikeya Dwivedi <memxor@gmail.com>
    Link: https://lore.kernel.org/r/20241212092050.3204165-2-memxor@gmail.com
    Signed-off-by: Alexei Starovoitov <ast@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

bpf: Fix theoretical prog_array UAF in __uprobe_perf_func() [+ + +]
Author: Jann Horn <jannh@google.com>
Date:   Tue Dec 10 20:08:14 2024 +0100

    bpf: Fix theoretical prog_array UAF in __uprobe_perf_func()
    
    commit 7d0d673627e20cfa3b21a829a896ce03b58a4f1c upstream.
    
    Currently, the pointer stored in call->prog_array is loaded in
    __uprobe_perf_func(), with no RCU annotation and no immediately visible
    RCU protection, so it looks as if the loaded pointer can immediately be
    dangling.
    Later, bpf_prog_run_array_uprobe() starts a RCU-trace read-side critical
    section, but this is too late. It then uses rcu_dereference_check(), but
    this use of rcu_dereference_check() does not actually dereference anything.
    
    Fix it by aligning the semantics to bpf_prog_run_array(): Let the caller
    provide rcu_read_lock_trace() protection and then load call->prog_array
    with rcu_dereference_check().
    
    This issue seems to be theoretical: I don't know of any way to reach this
    code without having handle_swbp() further up the stack, which is already
    holding a rcu_read_lock_trace() lock, so where we take
    rcu_read_lock_trace() in __uprobe_perf_func()/bpf_prog_run_array_uprobe()
    doesn't actually have any effect.
    
    Fixes: 8c7dcb84e3b7 ("bpf: implement sleepable uprobes by chaining gps")
    Suggested-by: Andrii Nakryiko <andrii@kernel.org>
    Signed-off-by: Jann Horn <jannh@google.com>
    Signed-off-by: Andrii Nakryiko <andrii@kernel.org>
    Link: https://lore.kernel.org/bpf/20241210-bpf-fix-uprobe-uaf-v4-1-5fc8959b2b74@google.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors [+ + +]
Author: Jann Horn <jannh@google.com>
Date:   Tue Dec 10 17:32:13 2024 +0100

    bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors
    
    commit ef1b808e3b7c98612feceedf985c2fbbeb28f956 upstream.
    
    Uprobes always use bpf_prog_run_array_uprobe() under tasks-trace-RCU
    protection. But it is possible to attach a non-sleepable BPF program to a
    uprobe, and non-sleepable BPF programs are freed via normal RCU (see
    __bpf_prog_put_noref()). This leads to UAF of the bpf_prog because a normal
    RCU grace period does not imply a tasks-trace-RCU grace period.
    
    Fix it by explicitly waiting for a tasks-trace-RCU grace period after
    removing the attachment of a bpf_prog to a perf_event.
    
    Fixes: 8c7dcb84e3b7 ("bpf: implement sleepable uprobes by chaining gps")
    Suggested-by: Andrii Nakryiko <andrii@kernel.org>
    Suggested-by: Alexei Starovoitov <ast@kernel.org>
    Signed-off-by: Jann Horn <jannh@google.com>
    Signed-off-by: Andrii Nakryiko <andrii@kernel.org>
    Cc: stable@vger.kernel.org
    Link: https://lore.kernel.org/bpf/20241210-bpf-fix-actual-uprobe-uaf-v1-1-19439849dd44@google.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
bpf: sync_linked_regs() must preserve subreg_def [+ + +]
Author: Eduard Zingerman <eddyz87@gmail.com>
Date:   Tue Sep 24 14:08:43 2024 -0700

    bpf: sync_linked_regs() must preserve subreg_def
    
    commit e9bd9c498cb0f5843996dbe5cbce7a1836a83c70 upstream.
    
    Range propagation must not affect subreg_def marks, otherwise the
    following example is rewritten by verifier incorrectly when
    BPF_F_TEST_RND_HI32 flag is set:
    
      0: call bpf_ktime_get_ns                   call bpf_ktime_get_ns
      1: r0 &= 0x7fffffff       after verifier   r0 &= 0x7fffffff
      2: w1 = w0                rewrites         w1 = w0
      3: if w0 < 10 goto +0     -------------->  r11 = 0x2f5674a6     (r)
      4: r1 >>= 32                               r11 <<= 32           (r)
      5: r0 = r1                                 r1 |= r11            (r)
      6: exit;                                   if w0 < 0xa goto pc+0
                                                 r1 >>= 32
                                                 r0 = r1
                                                 exit
    
    (or zero extension of w1 at (2) is missing for architectures that
     require zero extension for upper register half).
    
    The following happens w/o this patch:
    - r0 is marked as not a subreg at (0);
    - w1 is marked as subreg at (2);
    - w1 subreg_def is overridden at (3) by copy_register_state();
    - w1 is read at (5) but mark_insn_zext() does not mark (2)
      for zero extension, because w1 subreg_def is not set;
    - because of BPF_F_TEST_RND_HI32 flag verifier inserts random
      value for hi32 bits of (2) (marked (r));
    - this random value is read at (5).
    
    Fixes: 75748837b7e5 ("bpf: Propagate scalar ranges through register assignments.")
    Reported-by: Lonial Con <kongln9170@gmail.com>
    Signed-off-by: Lonial Con <kongln9170@gmail.com>
    Signed-off-by: Eduard Zingerman <eddyz87@gmail.com>
    Signed-off-by: Andrii Nakryiko <andrii@kernel.org>
    Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
    Acked-by: Daniel Borkmann <daniel@iogearbox.net>
    Closes: https://lore.kernel.org/bpf/7e2aa30a62d740db182c170fdd8f81c596df280d.camel@gmail.com
    Link: https://lore.kernel.org/bpf/20240924210844.1758441-1-eddyz87@gmail.com
    [ shung-hsi.yu: sync_linked_regs() was called find_equal_scalars() before commit
      4bf79f9be434 ("bpf: Track equal scalars history on per-instruction level"), and
      modification is done because there is only a single call to
      copy_register_state() before commit 98d7ca374ba4 ("bpf: Track delta between
      "linked" registers."). ]
    Signed-off-by: Shung-Hsi Yu <shung-hsi.yu@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
cxgb4: use port number to set mac addr [+ + +]
Author: Anumula Murali Mohan Reddy <anumula@chelsio.com>
Date:   Fri Dec 6 11:50:14 2024 +0530

    cxgb4: use port number to set mac addr
    
    [ Upstream commit 356983f569c1f5991661fc0050aa263792f50616 ]
    
    t4_set_vf_mac_acl() uses pf to set mac addr, but t4vf_get_vf_mac_acl()
    uses port number to get mac addr, this leads to error when an attempt
    to set MAC address on VF's of PF2 and PF3.
    This patch fixes the issue by using port number to set mac address.
    
    Fixes: e0cdac65ba26 ("cxgb4vf: configure ports accessible by the VF")
    Signed-off-by: Anumula Murali Mohan Reddy <anumula@chelsio.com>
    Signed-off-by: Potnuri Bharat Teja <bharat@chelsio.com>
    Reviewed-by: Simon Horman <horms@kernel.org>
    Link: https://patch.msgid.link/20241206062014.49414-1-anumula@chelsio.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
Documentation: PM: Clarify pm_runtime_resume_and_get() return value [+ + +]
Author: Paul Barker <paul.barker.ct@bp.renesas.com>
Date:   Tue Dec 3 14:37:29 2024 +0000

    Documentation: PM: Clarify pm_runtime_resume_and_get() return value
    
    [ Upstream commit ccb84dc8f4a02e7d30ffd388522996546b4d00e1 ]
    
    Update the documentation to match the behaviour of the code.
    
    pm_runtime_resume_and_get() always returns 0 on success, even if
    __pm_runtime_resume() returns 1.
    
    Fixes: 2c412337cfe6 ("PM: runtime: Add documentation for pm_runtime_resume_and_get()")
    Signed-off-by: Paul Barker <paul.barker.ct@bp.renesas.com>
    Link: https://patch.msgid.link/20241203143729.478-1-paul.barker.ct@bp.renesas.com
    [ rjw: Subject and changelog edits, adjusted new comment formatting ]
    Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
drm/i915: Fix memory leak by correcting cache object name in error handler [+ + +]
Author: Jiasheng Jiang <jiashengjiangcool@outlook.com>
Date:   Wed Nov 27 20:10:42 2024 +0000

    drm/i915: Fix memory leak by correcting cache object name in error handler
    
    commit 2828e5808bcd5aae7fdcd169cac1efa2701fa2dd upstream.
    
    Replace "slab_priorities" with "slab_dependencies" in the error handler
    to avoid memory leak.
    
    Fixes: 32eb6bcfdda9 ("drm/i915: Make request allocation caches global")
    Cc: <stable@vger.kernel.org> # v5.2+
    Signed-off-by: Jiasheng Jiang <jiashengjiangcool@outlook.com>
    Reviewed-by: Nirmoy Das <nirmoy.das@intel.com>
    Reviewed-by: Andi Shyti <andi.shyti@linux.intel.com>
    Signed-off-by: Andi Shyti <andi.shyti@linux.intel.com>
    Link: https://patchwork.freedesktop.org/patch/msgid/20241127201042.29620-1-jiashengjiangcool@gmail.com
    (cherry picked from commit 9bc5e7dc694d3112bbf0fa4c46ef0fa0f114937a)
    Signed-off-by: Tvrtko Ursulin <tursulin@ursulin.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

drm/i915: Fix NULL pointer dereference in capture_engine [+ + +]
Author: Eugene Kobyak <eugene.kobyak@intel.com>
Date:   Tue Dec 3 14:54:06 2024 +0000

    drm/i915: Fix NULL pointer dereference in capture_engine
    
    commit da0b986256ae9a78b0215214ff44f271bfe237c1 upstream.
    
    When the intel_context structure contains NULL,
    it raises a NULL pointer dereference error in drm_info().
    
    Fixes: e8a3319c31a1 ("drm/i915: Allow error capture without a request")
    Closes: https://gitlab.freedesktop.org/drm/i915/kernel/-/issues/12309
    Reviewed-by: Andi Shyti <andi.shyti@linux.intel.com>
    Cc: John Harrison <John.C.Harrison@Intel.com>
    Cc: <stable@vger.kernel.org> # v6.3+
    Signed-off-by: Eugene Kobyak <eugene.kobyak@intel.com>
    Signed-off-by: Andi Shyti <andi.shyti@linux.intel.com>
    Link: https://patchwork.freedesktop.org/patch/msgid/xmsgfynkhycw3cf56akp4he2ffg44vuratocsysaowbsnhutzi@augnqbm777at
    (cherry picked from commit 754302a5bc1bd8fd3b7d85c168b0a1af6d4bba4d)
    Signed-off-by: Tvrtko Ursulin <tursulin@ursulin.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
kselftest/arm64: abi: fix SVCR detection [+ + +]
Author: Weizhao Ouyang <o451686892@gmail.com>
Date:   Wed Dec 11 19:16:39 2024 +0800

    kselftest/arm64: abi: fix SVCR detection
    
    [ Upstream commit ce03573a1917532da06057da9f8e74a2ee9e2ac9 ]
    
    When using svcr_in to check ZA and Streaming Mode, we should make sure
    that the value in x2 is correct, otherwise it may trigger an Illegal
    instruction if FEAT_SVE and !FEAT_SME.
    
    Fixes: 43e3f85523e4 ("kselftest/arm64: Add SME support to syscall ABI test")
    Signed-off-by: Weizhao Ouyang <o451686892@gmail.com>
    Reviewed-by: Mark Brown <broonie@kernel.org>
    Link: https://lore.kernel.org/r/20241211111639.12344-1-o451686892@gmail.com
    Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
ksmbd: fix racy issue from session lookup and expire [+ + +]
Author: Namjae Jeon <linkinjeon@kernel.org>
Date:   Thu Dec 5 21:38:47 2024 +0900

    ksmbd: fix racy issue from session lookup and expire
    
    commit b95629435b84b9ecc0c765995204a4d8a913ed52 upstream.
    
    Increment the session reference count within the lock for lookup to avoid
    racy issue with session expire.
    
    Cc: stable@vger.kernel.org
    Reported-by: zdi-disclosures@trendmicro.com # ZDI-CAN-25737
    Signed-off-by: Namjae Jeon <linkinjeon@kernel.org>
    Signed-off-by: Steve French <stfrench@microsoft.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
KVM: arm64: Disable MPAM visibility by default and ignore VMM writes [+ + +]
Author: James Morse <james.morse@arm.com>
Date:   Wed Oct 30 16:03:16 2024 +0000

    KVM: arm64: Disable MPAM visibility by default and ignore VMM writes
    
    commit 6685f5d572c22e1003e7c0d089afe1c64340ab1f upstream.
    
    commit 011e5f5bf529f ("arm64/cpufeature: Add remaining feature bits in
    ID_AA64PFR0 register") exposed the MPAM field of AA64PFR0_EL1 to guests,
    but didn't add trap handling. A previous patch supplied the missing trap
    handling.
    
    Existing VMs that have the MPAM field of ID_AA64PFR0_EL1 set need to
    be migratable, but there is little point enabling the MPAM CPU
    interface on new VMs until there is something a guest can do with it.
    
    Clear the MPAM field from the guest's ID_AA64PFR0_EL1 and on hardware
    that supports MPAM, politely ignore the VMMs attempts to set this bit.
    
    Guests exposed to this bug have the sanitised value of the MPAM field,
    so only the correct value needs to be ignored. This means the field
    can continue to be used to block migration to incompatible hardware
    (between MPAM=1 and MPAM=5), and the VMM can't rely on the field
    being ignored.
    
    Signed-off-by: James Morse <james.morse@arm.com>
    Co-developed-by: Joey Gouly <joey.gouly@arm.com>
    Signed-off-by: Joey Gouly <joey.gouly@arm.com>
    Reviewed-by: Gavin Shan <gshan@redhat.com>
    Tested-by: Shameer Kolothum <shameerali.kolothum.thodi@huawei.com>
    Reviewed-by: Marc Zyngier <maz@kernel.org>
    Link: https://lore.kernel.org/r/20241030160317.2528209-7-joey.gouly@arm.com
    Signed-off-by: Oliver Upton <oliver.upton@linux.dev>
    Acked-by: Marc Zyngier <maz@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
Linux: Linux 6.6.67 [+ + +]
Author: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Date:   Thu Dec 19 18:11:37 2024 +0100

    Linux 6.6.67
    
    Link: https://lore.kernel.org/r/20241217170533.329523616@linuxfoundation.org
    Tested-by: Shuah Khan <skhan@linuxfoundation.org>
    Tested-by: Ron Economos <re@w6rz.net>
    Tested-by: Peter Schneider <pschneider1968@googlemail.com>
    Tested-by: Mark Brown <broonie@kernel.org>
    Tested-by: Jon Hunter <jonathanh@nvidia.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
net/mlx5: DR, prevent potential error pointer dereference [+ + +]
Author: Dan Carpenter <dan.carpenter@linaro.org>
Date:   Wed Dec 4 15:06:41 2024 +0300

    net/mlx5: DR, prevent potential error pointer dereference
    
    [ Upstream commit 11776cff0b563c8b8a4fa76cab620bfb633a8cb8 ]
    
    The dr_domain_add_vport_cap() function generally returns NULL on error
    but sometimes we want it to return ERR_PTR(-EBUSY) so the caller can
    retry.  The problem here is that "ret" can be either -EBUSY or -ENOMEM
    and if it's and -ENOMEM then the error pointer is propogated back and
    eventually dereferenced in dr_ste_v0_build_src_gvmi_qpn_tag().
    
    Fixes: 11a45def2e19 ("net/mlx5: DR, Add support for SF vports")
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Reviewed-by: Tariq Toukan <tariqt@nvidia.com>
    Link: https://patch.msgid.link/07477254-e179-43e2-b1b3-3b9db4674195@stanley.mountain
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
net/sched: netem: account for backlog updates from child qdisc [+ + +]
Author: Martin Ottens <martin.ottens@fau.de>
Date:   Tue Dec 10 14:14:11 2024 +0100

    net/sched: netem: account for backlog updates from child qdisc
    
    [ Upstream commit f8d4bc455047cf3903cd6f85f49978987dbb3027 ]
    
    In general, 'qlen' of any classful qdisc should keep track of the
    number of packets that the qdisc itself and all of its children holds.
    In case of netem, 'qlen' only accounts for the packets in its internal
    tfifo. When netem is used with a child qdisc, the child qdisc can use
    'qdisc_tree_reduce_backlog' to inform its parent, netem, about created
    or dropped SKBs. This function updates 'qlen' and the backlog statistics
    of netem, but netem does not account for changes made by a child qdisc.
    'qlen' then indicates the wrong number of packets in the tfifo.
    If a child qdisc creates new SKBs during enqueue and informs its parent
    about this, netem's 'qlen' value is increased. When netem dequeues the
    newly created SKBs from the child, the 'qlen' in netem is not updated.
    If 'qlen' reaches the configured sch->limit, the enqueue function stops
    working, even though the tfifo is not full.
    
    Reproduce the bug:
    Ensure that the sender machine has GSO enabled. Configure netem as root
    qdisc and tbf as its child on the outgoing interface of the machine
    as follows:
    $ tc qdisc add dev <oif> root handle 1: netem delay 100ms limit 100
    $ tc qdisc add dev <oif> parent 1:0 tbf rate 50Mbit burst 1542 latency 50ms
    
    Send bulk TCP traffic out via this interface, e.g., by running an iPerf3
    client on the machine. Check the qdisc statistics:
    $ tc -s qdisc show dev <oif>
    
    Statistics after 10s of iPerf3 TCP test before the fix (note that
    netem's backlog > limit, netem stopped accepting packets):
    qdisc netem 1: root refcnt 2 limit 1000 delay 100ms
     Sent 2767766 bytes 1848 pkt (dropped 652, overlimits 0 requeues 0)
     backlog 4294528236b 1155p requeues 0
    qdisc tbf 10: parent 1:1 rate 50Mbit burst 1537b lat 50ms
     Sent 2767766 bytes 1848 pkt (dropped 327, overlimits 7601 requeues 0)
     backlog 0b 0p requeues 0
    
    Statistics after the fix:
    qdisc netem 1: root refcnt 2 limit 1000 delay 100ms
     Sent 37766372 bytes 24974 pkt (dropped 9, overlimits 0 requeues 0)
     backlog 0b 0p requeues 0
    qdisc tbf 10: parent 1:1 rate 50Mbit burst 1537b lat 50ms
     Sent 37766372 bytes 24974 pkt (dropped 327, overlimits 96017 requeues 0)
     backlog 0b 0p requeues 0
    
    tbf segments the GSO SKBs (tbf_segment) and updates the netem's 'qlen'.
    The interface fully stops transferring packets and "locks". In this case,
    the child qdisc and tfifo are empty, but 'qlen' indicates the tfifo is at
    its limit and no more packets are accepted.
    
    This patch adds a counter for the entries in the tfifo. Netem's 'qlen' is
    only decreased when a packet is returned by its dequeue function, and not
    during enqueuing into the child qdisc. External updates to 'qlen' are thus
    accounted for and only the behavior of the backlog statistics changes. As
    in other qdiscs, 'qlen' then keeps track of  how many packets are held in
    netem and all of its children. As before, sch->limit remains as the
    maximum number of packets in the tfifo. The same applies to netem's
    backlog statistics.
    
    Fixes: 50612537e9ab ("netem: fix classful handling")
    Signed-off-by: Martin Ottens <martin.ottens@fau.de>
    Acked-by: Jamal Hadi Salim <jhs@mojatatu.com>
    Link: https://patch.msgid.link/20241210131412.1837202-1-martin.ottens@fau.de
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
net: defer final 'struct net' free in netns dismantle [+ + +]
Author: Eric Dumazet <edumazet@google.com>
Date:   Wed Dec 4 12:54:55 2024 +0000

    net: defer final 'struct net' free in netns dismantle
    
    [ Upstream commit 0f6ede9fbc747e2553612271bce108f7517e7a45 ]
    
    Ilya reported a slab-use-after-free in dst_destroy [1]
    
    Issue is in xfrm6_net_init() and xfrm4_net_init() :
    
    They copy xfrm[46]_dst_ops_template into net->xfrm.xfrm[46]_dst_ops.
    
    But net structure might be freed before all the dst callbacks are
    called. So when dst_destroy() calls later :
    
    if (dst->ops->destroy)
        dst->ops->destroy(dst);
    
    dst->ops points to the old net->xfrm.xfrm[46]_dst_ops, which has been freed.
    
    See a relevant issue fixed in :
    
    ac888d58869b ("net: do not delay dst_entries_add() in dst_release()")
    
    A fix is to queue the 'struct net' to be freed after one
    another cleanup_net() round (and existing rcu_barrier())
    
    [1]
    
    BUG: KASAN: slab-use-after-free in dst_destroy (net/core/dst.c:112)
    Read of size 8 at addr ffff8882137ccab0 by task swapper/37/0
    Dec 03 05:46:18 kernel:
    CPU: 37 UID: 0 PID: 0 Comm: swapper/37 Kdump: loaded Not tainted 6.12.0 #67
    Hardware name: Red Hat KVM/RHEL, BIOS 1.16.1-1.el9 04/01/2014
    Call Trace:
     <IRQ>
    dump_stack_lvl (lib/dump_stack.c:124)
    print_address_description.constprop.0 (mm/kasan/report.c:378)
    ? dst_destroy (net/core/dst.c:112)
    print_report (mm/kasan/report.c:489)
    ? dst_destroy (net/core/dst.c:112)
    ? kasan_addr_to_slab (mm/kasan/common.c:37)
    kasan_report (mm/kasan/report.c:603)
    ? dst_destroy (net/core/dst.c:112)
    ? rcu_do_batch (kernel/rcu/tree.c:2567)
    dst_destroy (net/core/dst.c:112)
    rcu_do_batch (kernel/rcu/tree.c:2567)
    ? __pfx_rcu_do_batch (kernel/rcu/tree.c:2491)
    ? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4339 kernel/locking/lockdep.c:4406)
    rcu_core (kernel/rcu/tree.c:2825)
    handle_softirqs (kernel/softirq.c:554)
    __irq_exit_rcu (kernel/softirq.c:589 kernel/softirq.c:428 kernel/softirq.c:637)
    irq_exit_rcu (kernel/softirq.c:651)
    sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1049 arch/x86/kernel/apic/apic.c:1049)
     </IRQ>
     <TASK>
    asm_sysvec_apic_timer_interrupt (./arch/x86/include/asm/idtentry.h:702)
    RIP: 0010:default_idle (./arch/x86/include/asm/irqflags.h:37 ./arch/x86/include/asm/irqflags.h:92 arch/x86/kernel/process.c:743)
    Code: 00 4d 29 c8 4c 01 c7 4c 29 c2 e9 6e ff ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 90 0f 00 2d c7 c9 27 00 fb f4 <fa> c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90
    RSP: 0018:ffff888100d2fe00 EFLAGS: 00000246
    RAX: 00000000001870ed RBX: 1ffff110201a5fc2 RCX: ffffffffb61a3e46
    RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb3d4d123
    RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed11c7e1835d
    R10: ffff888e3f0c1aeb R11: 0000000000000000 R12: 0000000000000000
    R13: ffff888100d20000 R14: dffffc0000000000 R15: 0000000000000000
    ? ct_kernel_exit.constprop.0 (kernel/context_tracking.c:148)
    ? cpuidle_idle_call (kernel/sched/idle.c:186)
    default_idle_call (./include/linux/cpuidle.h:143 kernel/sched/idle.c:118)
    cpuidle_idle_call (kernel/sched/idle.c:186)
    ? __pfx_cpuidle_idle_call (kernel/sched/idle.c:168)
    ? lock_release (kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5848)
    ? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4347 kernel/locking/lockdep.c:4406)
    ? tsc_verify_tsc_adjust (arch/x86/kernel/tsc_sync.c:59)
    do_idle (kernel/sched/idle.c:326)
    cpu_startup_entry (kernel/sched/idle.c:423 (discriminator 1))
    start_secondary (arch/x86/kernel/smpboot.c:202 arch/x86/kernel/smpboot.c:282)
    ? __pfx_start_secondary (arch/x86/kernel/smpboot.c:232)
    ? soft_restart_cpu (arch/x86/kernel/head_64.S:452)
    common_startup_64 (arch/x86/kernel/head_64.S:414)
     </TASK>
    Dec 03 05:46:18 kernel:
    Allocated by task 12184:
    kasan_save_stack (mm/kasan/common.c:48)
    kasan_save_track (./arch/x86/include/asm/current.h:49 mm/kasan/common.c:60 mm/kasan/common.c:69)
    __kasan_slab_alloc (mm/kasan/common.c:319 mm/kasan/common.c:345)
    kmem_cache_alloc_noprof (mm/slub.c:4085 mm/slub.c:4134 mm/slub.c:4141)
    copy_net_ns (net/core/net_namespace.c:421 net/core/net_namespace.c:480)
    create_new_namespaces (kernel/nsproxy.c:110)
    unshare_nsproxy_namespaces (kernel/nsproxy.c:228 (discriminator 4))
    ksys_unshare (kernel/fork.c:3313)
    __x64_sys_unshare (kernel/fork.c:3382)
    do_syscall_64 (arch/x86/entry/common.c:52 arch/x86/entry/common.c:83)
    entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)
    Dec 03 05:46:18 kernel:
    Freed by task 11:
    kasan_save_stack (mm/kasan/common.c:48)
    kasan_save_track (./arch/x86/include/asm/current.h:49 mm/kasan/common.c:60 mm/kasan/common.c:69)
    kasan_save_free_info (mm/kasan/generic.c:582)
    __kasan_slab_free (mm/kasan/common.c:271)
    kmem_cache_free (mm/slub.c:4579 mm/slub.c:4681)
    cleanup_net (net/core/net_namespace.c:456 net/core/net_namespace.c:446 net/core/net_namespace.c:647)
    process_one_work (kernel/workqueue.c:3229)
    worker_thread (kernel/workqueue.c:3304 kernel/workqueue.c:3391)
    kthread (kernel/kthread.c:389)
    ret_from_fork (arch/x86/kernel/process.c:147)
    ret_from_fork_asm (arch/x86/entry/entry_64.S:257)
    Dec 03 05:46:18 kernel:
    Last potentially related work creation:
    kasan_save_stack (mm/kasan/common.c:48)
    __kasan_record_aux_stack (mm/kasan/generic.c:541)
    insert_work (./include/linux/instrumented.h:68 ./include/asm-generic/bitops/instrumented-non-atomic.h:141 kernel/workqueue.c:788 kernel/workqueue.c:795 kernel/workqueue.c:2186)
    __queue_work (kernel/workqueue.c:2340)
    queue_work_on (kernel/workqueue.c:2391)
    xfrm_policy_insert (net/xfrm/xfrm_policy.c:1610)
    xfrm_add_policy (net/xfrm/xfrm_user.c:2116)
    xfrm_user_rcv_msg (net/xfrm/xfrm_user.c:3321)
    netlink_rcv_skb (net/netlink/af_netlink.c:2536)
    xfrm_netlink_rcv (net/xfrm/xfrm_user.c:3344)
    netlink_unicast (net/netlink/af_netlink.c:1316 net/netlink/af_netlink.c:1342)
    netlink_sendmsg (net/netlink/af_netlink.c:1886)
    sock_write_iter (net/socket.c:729 net/socket.c:744 net/socket.c:1165)
    vfs_write (fs/read_write.c:590 fs/read_write.c:683)
    ksys_write (fs/read_write.c:736)
    do_syscall_64 (arch/x86/entry/common.c:52 arch/x86/entry/common.c:83)
    entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)
    Dec 03 05:46:18 kernel:
    Second to last potentially related work creation:
    kasan_save_stack (mm/kasan/common.c:48)
    __kasan_record_aux_stack (mm/kasan/generic.c:541)
    insert_work (./include/linux/instrumented.h:68 ./include/asm-generic/bitops/instrumented-non-atomic.h:141 kernel/workqueue.c:788 kernel/workqueue.c:795 kernel/workqueue.c:2186)
    __queue_work (kernel/workqueue.c:2340)
    queue_work_on (kernel/workqueue.c:2391)
    __xfrm_state_insert (./include/linux/workqueue.h:723 net/xfrm/xfrm_state.c:1150 net/xfrm/xfrm_state.c:1145 net/xfrm/xfrm_state.c:1513)
    xfrm_state_update (./include/linux/spinlock.h:396 net/xfrm/xfrm_state.c:1940)
    xfrm_add_sa (net/xfrm/xfrm_user.c:912)
    xfrm_user_rcv_msg (net/xfrm/xfrm_user.c:3321)
    netlink_rcv_skb (net/netlink/af_netlink.c:2536)
    xfrm_netlink_rcv (net/xfrm/xfrm_user.c:3344)
    netlink_unicast (net/netlink/af_netlink.c:1316 net/netlink/af_netlink.c:1342)
    netlink_sendmsg (net/netlink/af_netlink.c:1886)
    sock_write_iter (net/socket.c:729 net/socket.c:744 net/socket.c:1165)
    vfs_write (fs/read_write.c:590 fs/read_write.c:683)
    ksys_write (fs/read_write.c:736)
    do_syscall_64 (arch/x86/entry/common.c:52 arch/x86/entry/common.c:83)
    entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)
    
    Fixes: a8a572a6b5f2 ("xfrm: dst_entries_init() per-net dst_ops")
    Reported-by: Ilya Maximets <i.maximets@ovn.org>
    Closes: https://lore.kernel.org/netdev/CANn89iKKYDVpB=MtmfH7nyv2p=rJWSLedO5k7wSZgtY_tO8WQg@mail.gmail.com/T/#m02c98c3009fe66382b73cfb4db9cf1df6fab3fbf
    Signed-off-by: Eric Dumazet <edumazet@google.com>
    Acked-by: Paolo Abeni <pabeni@redhat.com>
    Reviewed-by: Kuniyuki Iwashima <kuniyu@amazon.com>
    Link: https://patch.msgid.link/20241204125455.3871859-1-edumazet@google.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: dsa: felix: fix stuck CPU-injected packets with short taprio windows [+ + +]
Author: Vladimir Oltean <vladimir.oltean@nxp.com>
Date:   Tue Dec 10 15:26:40 2024 +0200

    net: dsa: felix: fix stuck CPU-injected packets with short taprio windows
    
    [ Upstream commit acfcdb78d5d4cdb78e975210c8825b9a112463f6 ]
    
    With this port schedule:
    
    tc qdisc replace dev $send_if parent root handle 100 taprio \
            num_tc 8 queues 1@0 1@1 1@2 1@3 1@4 1@5 1@6 1@7 \
            map 0 1 2 3 4 5 6 7 \
            base-time 0 cycle-time 10000 \
            sched-entry S 01 1250 \
            sched-entry S 02 1250 \
            sched-entry S 04 1250 \
            sched-entry S 08 1250 \
            sched-entry S 10 1250 \
            sched-entry S 20 1250 \
            sched-entry S 40 1250 \
            sched-entry S 80 1250 \
            flags 2
    
    ptp4l would fail to take TX timestamps of Pdelay_Resp messages like this:
    
    increasing tx_timestamp_timeout may correct this issue, but it is likely caused by a driver bug
    ptp4l[4134.168]: port 2: send peer delay response failed
    
    It turns out that the driver can't take their TX timestamps because it
    can't transmit them in the first place. And there's nothing special
    about the Pdelay_Resp packets - they're just regular 68 byte packets.
    But with this taprio configuration, the switch would refuse to send even
    the ETH_ZLEN minimum packet size.
    
    This should have definitely not been the case. When applying the taprio
    config, the driver prints:
    
    mscc_felix 0000:00:00.5: port 0 tc 0 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 132 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 1 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 132 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 2 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 132 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 3 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 132 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 4 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 132 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 5 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 132 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 6 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 132 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 7 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 132 octets including FCS
    
    and thus, everything under 132 bytes - ETH_FCS_LEN should have been sent
    without problems. Yet it's not.
    
    For the forwarding path, the configuration is fine, yet packets injected
    from Linux get stuck with this schedule no matter what.
    
    The first hint that the static guard bands are the cause of the problem
    is that reverting Michael Walle's commit 297c4de6f780 ("net: dsa: felix:
    re-enable TAS guard band mode") made things work. It must be that the
    guard bands are calculated incorrectly.
    
    I remembered that there is a magic constant in the driver, set to 33 ns
    for no logical reason other than experimentation, which says "never let
    the static guard bands get so large as to leave less than this amount of
    remaining space in the time slot, because the queue system will refuse
    to schedule packets otherwise, and they will get stuck". I had a hunch
    that my previous experimentally-determined value was only good for
    packets coming from the forwarding path, and that the CPU injection path
    needed more.
    
    I came to the new value of 35 ns through binary search, after seeing
    that with 544 ns (the bit time required to send the Pdelay_Resp packet
    at gigabit) it works. Again, this is purely experimental, there's no
    logic and the manual doesn't say anything.
    
    The new driver prints for this schedule look like this:
    
    mscc_felix 0000:00:00.5: port 0 tc 0 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 131 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 1 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 131 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 2 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 131 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 3 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 131 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 4 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 131 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 5 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 131 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 6 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 131 octets including FCS
    mscc_felix 0000:00:00.5: port 0 tc 7 min gate length 1250 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 131 octets including FCS
    
    So yes, the maximum MTU is now even smaller by 1 byte than before.
    This is maybe counter-intuitive, but makes more sense with a diagram of
    one time slot.
    
    Before:
    
     Gate open                                   Gate close
     |                                                    |
     v           1250 ns total time slot duration         v
     <---------------------------------------------------->
     <----><---------------------------------------------->
      33 ns            1217 ns static guard band
      useful
    
     Gate open                                   Gate close
     |                                                    |
     v           1250 ns total time slot duration         v
     <---------------------------------------------------->
     <-----><--------------------------------------------->
      35 ns            1215 ns static guard band
      useful
    
    The static guard band implemented by this switch hardware directly
    determines the maximum allowable MTU for that traffic class. The larger
    it is, the earlier the switch will stop scheduling frames for
    transmission, because otherwise they might overrun the gate close time
    (and avoiding that is the entire purpose of Michael's patch).
    So, we now have guard bands smaller by 2 ns, thus, in this particular
    case, we lose a byte of the maximum MTU.
    
    Fixes: 11afdc6526de ("net: dsa: felix: tc-taprio intervals smaller than MTU should send at least one packet")
    Signed-off-by: Vladimir Oltean <vladimir.oltean@nxp.com>
    Reviewed-by: Michael Walle <mwalle@kernel.org>
    Link: https://patch.msgid.link/20241210132640.3426788-1-vladimir.oltean@nxp.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: dsa: microchip: KSZ9896 register regmap alignment to 32 bit boundaries [+ + +]
Author: Jesse Van Gavere <jesseevg@gmail.com>
Date:   Wed Dec 11 10:29:32 2024 +0100

    net: dsa: microchip: KSZ9896 register regmap alignment to 32 bit boundaries
    
    [ Upstream commit 5af53577c64fa84da032d490b701127fe8d1a6aa ]
    
    Commit 8d7ae22ae9f8 ("net: dsa: microchip: KSZ9477 register regmap
    alignment to 32 bit boundaries") fixed an issue whereby regmap_reg_range
    did not allow writes as 32 bit words to KSZ9477 PHY registers, this fix
    for KSZ9896 is adapted from there as the same errata is present in
    KSZ9896C as "Module 5: Certain PHY registers must be written as pairs
    instead of singly" the explanation below is likewise taken from this
    commit.
    
    The commit provided code
    to apply "Module 6: Certain PHY registers must be written as pairs instead
    of singly" errata for KSZ9477 as this chip for certain PHY registers
    (0xN120 to 0xN13F, N=1,2,3,4,5) must be accessed as 32 bit words instead
    of 16 or 8 bit access.
    Otherwise, adjacent registers (no matter if reserved or not) are
    overwritten with 0x0.
    
    Without this patch some registers (e.g. 0x113c or 0x1134) required for 32
    bit access are out of valid regmap ranges.
    
    As a result, following error is observed and KSZ9896 is not properly
    configured:
    
    ksz-switch spi1.0: can't rmw 32bit reg 0x113c: -EIO
    ksz-switch spi1.0: can't rmw 32bit reg 0x1134: -EIO
    ksz-switch spi1.0 lan1 (uninitialized): failed to connect to PHY: -EIO
    ksz-switch spi1.0 lan1 (uninitialized): error -5 setting up PHY for tree 0, switch 0, port 0
    
    The solution is to modify regmap_reg_range to allow accesses with 4 bytes
    boundaries.
    
    Fixes: 5c844d57aa78 ("net: dsa: microchip: fix writes to phy registers >= 0x10")
    Signed-off-by: Jesse Van Gavere <jesse.vangavere@scioteq.com>
    Link: https://patch.msgid.link/20241211092932.26881-1-jesse.vangavere@scioteq.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: lapb: increase LAPB_HEADER_LEN [+ + +]
Author: Eric Dumazet <edumazet@google.com>
Date:   Wed Dec 4 14:10:31 2024 +0000

    net: lapb: increase LAPB_HEADER_LEN
    
    [ Upstream commit a6d75ecee2bf828ac6a1b52724aba0a977e4eaf4 ]
    
    It is unclear if net/lapb code is supposed to be ready for 8021q.
    
    We can at least avoid crashes like the following :
    
    skbuff: skb_under_panic: text:ffffffff8aabe1f6 len:24 put:20 head:ffff88802824a400 data:ffff88802824a3fe tail:0x16 end:0x140 dev:nr0.2
    ------------[ cut here ]------------
     kernel BUG at net/core/skbuff.c:206 !
    Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI
    CPU: 1 UID: 0 PID: 5508 Comm: dhcpcd Not tainted 6.12.0-rc7-syzkaller-00144-g66418447d27b #0
    Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024
     RIP: 0010:skb_panic net/core/skbuff.c:206 [inline]
     RIP: 0010:skb_under_panic+0x14b/0x150 net/core/skbuff.c:216
    Code: 0d 8d 48 c7 c6 2e 9e 29 8e 48 8b 54 24 08 8b 0c 24 44 8b 44 24 04 4d 89 e9 50 41 54 41 57 41 56 e8 1a 6f 37 02 48 83 c4 20 90 <0f> 0b 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3
    RSP: 0018:ffffc90002ddf638 EFLAGS: 00010282
    RAX: 0000000000000086 RBX: dffffc0000000000 RCX: 7a24750e538ff600
    RDX: 0000000000000000 RSI: 0000000000000201 RDI: 0000000000000000
    RBP: ffff888034a86650 R08: ffffffff8174b13c R09: 1ffff920005bbe60
    R10: dffffc0000000000 R11: fffff520005bbe61 R12: 0000000000000140
    R13: ffff88802824a400 R14: ffff88802824a3fe R15: 0000000000000016
    FS:  00007f2a5990d740(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000
    CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    CR2: 000000110c2631fd CR3: 0000000029504000 CR4: 00000000003526f0
    DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
    DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
    Call Trace:
     <TASK>
      skb_push+0xe5/0x100 net/core/skbuff.c:2636
      nr_header+0x36/0x320 net/netrom/nr_dev.c:69
      dev_hard_header include/linux/netdevice.h:3148 [inline]
      vlan_dev_hard_header+0x359/0x480 net/8021q/vlan_dev.c:83
      dev_hard_header include/linux/netdevice.h:3148 [inline]
      lapbeth_data_transmit+0x1f6/0x2a0 drivers/net/wan/lapbether.c:257
      lapb_data_transmit+0x91/0xb0 net/lapb/lapb_iface.c:447
      lapb_transmit_buffer+0x168/0x1f0 net/lapb/lapb_out.c:149
     lapb_establish_data_link+0x84/0xd0
     lapb_device_event+0x4e0/0x670
      notifier_call_chain+0x19f/0x3e0 kernel/notifier.c:93
     __dev_notify_flags+0x207/0x400
      dev_change_flags+0xf0/0x1a0 net/core/dev.c:8922
      devinet_ioctl+0xa4e/0x1aa0 net/ipv4/devinet.c:1188
      inet_ioctl+0x3d7/0x4f0 net/ipv4/af_inet.c:1003
      sock_do_ioctl+0x158/0x460 net/socket.c:1227
      sock_ioctl+0x626/0x8e0 net/socket.c:1346
      vfs_ioctl fs/ioctl.c:51 [inline]
      __do_sys_ioctl fs/ioctl.c:907 [inline]
      __se_sys_ioctl+0xf9/0x170 fs/ioctl.c:893
      do_syscall_x64 arch/x86/entry/common.c:52 [inline]
      do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
    
    Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
    Reported-by: syzbot+fb99d1b0c0f81d94a5e2@syzkaller.appspotmail.com
    Closes: https://lore.kernel.org/netdev/67506220.050a0220.17bd51.006c.GAE@google.com/T/#u
    Signed-off-by: Eric Dumazet <edumazet@google.com>
    Reviewed-by: Simon Horman <horms@kernel.org>
    Link: https://patch.msgid.link/20241204141031.4030267-1-edumazet@google.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: mscc: ocelot: be resilient to loss of PTP packets during transmission [+ + +]
Author: Vladimir Oltean <vladimir.oltean@nxp.com>
Date:   Thu Dec 5 16:55:18 2024 +0200

    net: mscc: ocelot: be resilient to loss of PTP packets during transmission
    
    [ Upstream commit b454abfab52543c44b581afc807b9f97fc1e7a3a ]
    
    The Felix DSA driver presents unique challenges that make the simplistic
    ocelot PTP TX timestamping procedure unreliable: any transmitted packet
    may be lost in hardware before it ever leaves our local system.
    
    This may happen because there is congestion on the DSA conduit, the
    switch CPU port or even user port (Qdiscs like taprio may delay packets
    indefinitely by design).
    
    The technical problem is that the kernel, i.e. ocelot_port_add_txtstamp_skb(),
    runs out of timestamp IDs eventually, because it never detects that
    packets are lost, and keeps the IDs of the lost packets on hold
    indefinitely. The manifestation of the issue once the entire timestamp
    ID range becomes busy looks like this in dmesg:
    
    mscc_felix 0000:00:00.5: port 0 delivering skb without TX timestamp
    mscc_felix 0000:00:00.5: port 1 delivering skb without TX timestamp
    
    At the surface level, we need a timeout timer so that the kernel knows a
    timestamp ID is available again. But there is a deeper problem with the
    implementation, which is the monotonically increasing ocelot_port->ts_id.
    In the presence of packet loss, it will be impossible to detect that and
    reuse one of the holes created in the range of free timestamp IDs.
    
    What we actually need is a bitmap of 63 timestamp IDs tracking which one
    is available. That is able to use up holes caused by packet loss, but
    also gives us a unique opportunity to not implement an actual timer_list
    for the timeout timer (very complicated in terms of locking).
    
    We could only declare a timestamp ID stale on demand (lazily), aka when
    there's no other timestamp ID available. There are pros and cons to this
    approach: the implementation is much more simple than per-packet timers
    would be, but most of the stale packets would be quasi-leaked - not
    really leaked, but blocked in driver memory, since this algorithm sees
    no reason to free them.
    
    An improved technique would be to check for stale timestamp IDs every
    time we allocate a new one. Assuming a constant flux of PTP packets,
    this avoids stale packets being blocked in memory, but of course,
    packets lost at the end of the flux are still blocked until the flux
    resumes (nobody left to kick them out).
    
    Since implementing per-packet timers is way too complicated, this should
    be good enough.
    
    Testing procedure:
    
    Persistently block traffic class 5 and try to run PTP on it:
    $ tc qdisc replace dev swp3 parent root taprio num_tc 8 \
            map 0 1 2 3 4 5 6 7 queues 1@0 1@1 1@2 1@3 1@4 1@5 1@6 1@7 \
            base-time 0 sched-entry S 0xdf 100000 flags 0x2
    [  126.948141] mscc_felix 0000:00:00.5: port 3 tc 5 min gate length 0 ns not enough for max frame size 1526 at 1000 Mbps, dropping frames over 1 octets including FCS
    $ ptp4l -i swp3 -2 -P -m --socket_priority 5 --fault_reset_interval ASAP --logSyncInterval -3
    ptp4l[70.351]: port 1 (swp3): INITIALIZING to LISTENING on INIT_COMPLETE
    ptp4l[70.354]: port 0 (/var/run/ptp4l): INITIALIZING to LISTENING on INIT_COMPLETE
    ptp4l[70.358]: port 0 (/var/run/ptp4lro): INITIALIZING to LISTENING on INIT_COMPLETE
    [   70.394583] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    ptp4l[70.406]: timed out while polling for tx timestamp
    ptp4l[70.406]: increasing tx_timestamp_timeout or increasing kworker priority may correct this issue, but a driver bug likely causes it
    ptp4l[70.406]: port 1 (swp3): send peer delay response failed
    ptp4l[70.407]: port 1 (swp3): clearing fault immediately
    ptp4l[70.952]: port 1 (swp3): new foreign master d858d7.fffe.00ca6d-1
    [   71.394858] mscc_felix 0000:00:00.5: port 3 timestamp id 1
    ptp4l[71.400]: timed out while polling for tx timestamp
    ptp4l[71.400]: increasing tx_timestamp_timeout or increasing kworker priority may correct this issue, but a driver bug likely causes it
    ptp4l[71.401]: port 1 (swp3): send peer delay response failed
    ptp4l[71.401]: port 1 (swp3): clearing fault immediately
    [   72.393616] mscc_felix 0000:00:00.5: port 3 timestamp id 2
    ptp4l[72.401]: timed out while polling for tx timestamp
    ptp4l[72.402]: increasing tx_timestamp_timeout or increasing kworker priority may correct this issue, but a driver bug likely causes it
    ptp4l[72.402]: port 1 (swp3): send peer delay response failed
    ptp4l[72.402]: port 1 (swp3): clearing fault immediately
    ptp4l[72.952]: port 1 (swp3): new foreign master d858d7.fffe.00ca6d-1
    [   73.395291] mscc_felix 0000:00:00.5: port 3 timestamp id 3
    ptp4l[73.400]: timed out while polling for tx timestamp
    ptp4l[73.400]: increasing tx_timestamp_timeout or increasing kworker priority may correct this issue, but a driver bug likely causes it
    ptp4l[73.400]: port 1 (swp3): send peer delay response failed
    ptp4l[73.400]: port 1 (swp3): clearing fault immediately
    [   74.394282] mscc_felix 0000:00:00.5: port 3 timestamp id 4
    ptp4l[74.400]: timed out while polling for tx timestamp
    ptp4l[74.401]: increasing tx_timestamp_timeout or increasing kworker priority may correct this issue, but a driver bug likely causes it
    ptp4l[74.401]: port 1 (swp3): send peer delay response failed
    ptp4l[74.401]: port 1 (swp3): clearing fault immediately
    ptp4l[74.953]: port 1 (swp3): new foreign master d858d7.fffe.00ca6d-1
    [   75.396830] mscc_felix 0000:00:00.5: port 3 invalidating stale timestamp ID 0 which seems lost
    [   75.405760] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    ptp4l[75.410]: timed out while polling for tx timestamp
    ptp4l[75.411]: increasing tx_timestamp_timeout or increasing kworker priority may correct this issue, but a driver bug likely causes it
    ptp4l[75.411]: port 1 (swp3): send peer delay response failed
    ptp4l[75.411]: port 1 (swp3): clearing fault immediately
    (...)
    
    Remove the blocking condition and see that the port recovers:
    $ same tc command as above, but use "sched-entry S 0xff" instead
    $ same ptp4l command as above
    ptp4l[99.489]: port 1 (swp3): INITIALIZING to LISTENING on INIT_COMPLETE
    ptp4l[99.490]: port 0 (/var/run/ptp4l): INITIALIZING to LISTENING on INIT_COMPLETE
    ptp4l[99.492]: port 0 (/var/run/ptp4lro): INITIALIZING to LISTENING on INIT_COMPLETE
    [  100.403768] mscc_felix 0000:00:00.5: port 3 invalidating stale timestamp ID 0 which seems lost
    [  100.412545] mscc_felix 0000:00:00.5: port 3 invalidating stale timestamp ID 1 which seems lost
    [  100.421283] mscc_felix 0000:00:00.5: port 3 invalidating stale timestamp ID 2 which seems lost
    [  100.430015] mscc_felix 0000:00:00.5: port 3 invalidating stale timestamp ID 3 which seems lost
    [  100.438744] mscc_felix 0000:00:00.5: port 3 invalidating stale timestamp ID 4 which seems lost
    [  100.447470] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  100.505919] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    ptp4l[100.963]: port 1 (swp3): new foreign master d858d7.fffe.00ca6d-1
    [  101.405077] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  101.507953] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  102.405405] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  102.509391] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  103.406003] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  103.510011] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  104.405601] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  104.510624] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    ptp4l[104.965]: selected best master clock d858d7.fffe.00ca6d
    ptp4l[104.966]: port 1 (swp3): assuming the grand master role
    ptp4l[104.967]: port 1 (swp3): LISTENING to GRAND_MASTER on RS_GRAND_MASTER
    [  105.106201] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  105.232420] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  105.359001] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  105.405500] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  105.485356] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  105.511220] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  105.610938] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    [  105.737237] mscc_felix 0000:00:00.5: port 3 timestamp id 0
    (...)
    
    Notice that in this new usage pattern, a non-congested port should
    basically use timestamp ID 0 all the time, progressing to higher numbers
    only if there are unacknowledged timestamps in flight. Compare this to
    the old usage, where the timestamp ID used to monotonically increase
    modulo OCELOT_MAX_PTP_ID.
    
    In terms of implementation, this simplifies the bookkeeping of the
    ocelot_port :: ts_id and ptp_skbs_in_flight. Since we need to traverse
    the list of two-step timestampable skbs for each new packet anyway, the
    information can already be computed and does not need to be stored.
    Also, ocelot_port->tx_skbs is always accessed under the switch-wide
    ocelot->ts_id_lock IRQ-unsafe spinlock, so we don't need the skb queue's
    lock and can use the unlocked primitives safely.
    
    This problem was actually detected using the tc-taprio offload, and is
    causing trouble in TSN scenarios, which Felix (NXP LS1028A / VSC9959)
    supports but Ocelot (VSC7514) does not. Thus, I've selected the commit
    to blame as the one adding initial timestamping support for the Felix
    switch.
    
    Fixes: c0bcf537667c ("net: dsa: ocelot: add hardware timestamping support for Felix")
    Signed-off-by: Vladimir Oltean <vladimir.oltean@nxp.com>
    Link: https://patch.msgid.link/20241205145519.1236778-5-vladimir.oltean@nxp.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: mscc: ocelot: fix memory leak on ocelot_port_add_txtstamp_skb() [+ + +]
Author: Vladimir Oltean <vladimir.oltean@nxp.com>
Date:   Thu Dec 5 16:55:15 2024 +0200

    net: mscc: ocelot: fix memory leak on ocelot_port_add_txtstamp_skb()
    
    [ Upstream commit 4b01bec25bef62544228bce06db6a3afa5d3d6bb ]
    
    If ocelot_port_add_txtstamp_skb() fails, for example due to a full PTP
    timestamp FIFO, we must undo the skb_clone_sk() call with kfree_skb().
    Otherwise, the reference to the skb clone is lost.
    
    Fixes: 52849bcf0029 ("net: mscc: ocelot: avoid overflowing the PTP timestamp FIFO")
    Signed-off-by: Vladimir Oltean <vladimir.oltean@nxp.com>
    Link: https://patch.msgid.link/20241205145519.1236778-2-vladimir.oltean@nxp.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: mscc: ocelot: improve handling of TX timestamp for unknown skb [+ + +]
Author: Vladimir Oltean <vladimir.oltean@nxp.com>
Date:   Thu Dec 5 16:55:16 2024 +0200

    net: mscc: ocelot: improve handling of TX timestamp for unknown skb
    
    [ Upstream commit b6fba4b3f0becb794e274430f3a0839d8ba31262 ]
    
    This condition, theoretically impossible to trigger, is not really
    handled well. By "continuing", we are skipping the write to SYS_PTP_NXT
    which advances the timestamp FIFO to the next entry. So we are reading
    the same FIFO entry all over again, printing stack traces and eventually
    killing the kernel.
    
    No real problem has been observed here. This is part of a larger rework
    of the timestamp IRQ procedure, with this logical change split out into
    a patch of its own. We will need to "goto next_ts" for other conditions
    as well.
    
    Fixes: 9fde506e0c53 ("net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb")
    Signed-off-by: Vladimir Oltean <vladimir.oltean@nxp.com>
    Link: https://patch.msgid.link/20241205145519.1236778-3-vladimir.oltean@nxp.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: mscc: ocelot: ocelot->ts_id_lock and ocelot_port->tx_skbs.lock are IRQ-safe [+ + +]
Author: Vladimir Oltean <vladimir.oltean@nxp.com>
Date:   Thu Dec 5 16:55:17 2024 +0200

    net: mscc: ocelot: ocelot->ts_id_lock and ocelot_port->tx_skbs.lock are IRQ-safe
    
    [ Upstream commit 0c53cdb95eb4a604062e326636971d96dd9b1b26 ]
    
    ocelot_get_txtstamp() is a threaded IRQ handler, requested explicitly as
    such by both ocelot_ptp_rdy_irq_handler() and vsc9959_irq_handler().
    
    As such, it runs with IRQs enabled, and not in hardirq context. Thus,
    ocelot_port_add_txtstamp_skb() has no reason to turn off IRQs, it cannot
    be preempted by ocelot_get_txtstamp(). For the same reason,
    dev_kfree_skb_any_reason() will always evaluate as kfree_skb_reason() in
    this calling context, so just simplify the dev_kfree_skb_any() call to
    kfree_skb().
    
    Also, ocelot_port_txtstamp_request() runs from NET_TX softirq context,
    not with hardirqs enabled. Thus, ocelot_get_txtstamp() which shares the
    ocelot_port->tx_skbs.lock lock with it, has no reason to disable hardirqs.
    
    This is part of a larger rework of the TX timestamping procedure.
    A logical subportion of the rework has been split into a separate
    change.
    
    Signed-off-by: Vladimir Oltean <vladimir.oltean@nxp.com>
    Link: https://patch.msgid.link/20241205145519.1236778-4-vladimir.oltean@nxp.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Stable-dep-of: b454abfab525 ("net: mscc: ocelot: be resilient to loss of PTP packets during transmission")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: mscc: ocelot: perform error cleanup in ocelot_hwstamp_set() [+ + +]
Author: Vladimir Oltean <vladimir.oltean@nxp.com>
Date:   Thu Dec 5 16:55:19 2024 +0200

    net: mscc: ocelot: perform error cleanup in ocelot_hwstamp_set()
    
    [ Upstream commit 43a4166349a254446e7a3db65f721c6a30daccf3 ]
    
    An unsupported RX filter will leave the port with TX timestamping still
    applied as per the new request, rather than the old setting. When
    parsing the tx_type, don't apply it just yet, but delay that until after
    we've parsed the rx_filter as well (and potentially returned -ERANGE for
    that).
    
    Similarly, copy_to_user() may fail, which is a rare occurrence, but
    should still be treated by unwinding what was done.
    
    Fixes: 96ca08c05838 ("net: mscc: ocelot: set up traps for PTP packets")
    Signed-off-by: Vladimir Oltean <vladimir.oltean@nxp.com>
    Link: https://patch.msgid.link/20241205145519.1236778-6-vladimir.oltean@nxp.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: renesas: rswitch: avoid use-after-put for a device tree node [+ + +]
Author: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
Date:   Sun Dec 8 14:50:04 2024 +0500

    net: renesas: rswitch: avoid use-after-put for a device tree node
    
    [ Upstream commit 66b7e9f85b8459c823b11e9af69dbf4be5eb6be8 ]
    
    The device tree node saved in the rswitch_device structure is used at
    several driver locations. So passing this node to of_node_put() after
    the first use is wrong.
    
    Move of_node_put() for this node to exit paths.
    
    Fixes: b46f1e579329 ("net: renesas: rswitch: Simplify struct phy * handling")
    Signed-off-by: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
    Reviewed-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Link: https://patch.msgid.link/20241208095004.69468-5-nikita.yoush@cogentembedded.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: renesas: rswitch: fix initial MPIC register setting [+ + +]
Author: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
Date:   Wed Dec 11 10:30:12 2024 +0500

    net: renesas: rswitch: fix initial MPIC register setting
    
    [ Upstream commit fb9e6039c325cc205a368046dc03c56c87df2310 ]
    
    MPIC.PIS must be set per phy interface type.
    MPIC.LSC must be set per speed.
    
    Do that strictly per datasheet, instead of hardcoding MPIC.PIS to GMII.
    
    Fixes: 3590918b5d07 ("net: ethernet: renesas: Add support for "Ethernet Switch"")
    Signed-off-by: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
    Reviewed-by: Michal Swiatkowski <michal.swiatkowski@linux.intel.com>
    Link: https://patch.msgid.link/20241211053012.368914-1-nikita.yoush@cogentembedded.com
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: renesas: rswitch: fix leaked pointer on error path [+ + +]
Author: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
Date:   Sun Dec 8 14:50:03 2024 +0500

    net: renesas: rswitch: fix leaked pointer on error path
    
    [ Upstream commit bb617328bafa1023d8e9c25a25345a564c66c14f ]
    
    If error path is taken while filling descriptor for a frame, skb
    pointer is left in the entry. Later, on the ring entry reuse, the
    same entry could be used as a part of a multi-descriptor frame,
    and skb for that new frame could be stored in a different entry.
    
    Then, the stale pointer will reach the completion routine, and passed
    to the release operation.
    
    Fix that by clearing the saved skb pointer at the error path.
    
    Fixes: d2c96b9d5f83 ("net: rswitch: Add jumbo frames handling for TX")
    Signed-off-by: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
    Reviewed-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Link: https://patch.msgid.link/20241208095004.69468-4-nikita.yoush@cogentembedded.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: renesas: rswitch: fix race window between tx start and complete [+ + +]
Author: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
Date:   Sun Dec 8 14:50:02 2024 +0500

    net: renesas: rswitch: fix race window between tx start and complete
    
    [ Upstream commit 0c9547e6ccf40455b0574cf589be3b152a3edf5b ]
    
    If hardware is already transmitting, it can start handling the
    descriptor being written to immediately after it observes updated DT
    field, before the queue is kicked by a write to GWTRC.
    
    If the start_xmit() execution is preempted at unfortunate moment, this
    transmission can complete, and interrupt handled, before gq->cur gets
    updated. With the current implementation of completion, this will cause
    the last entry not completed.
    
    Fix that by changing completion loop to check DT values directly, instead
    of depending on gq->cur.
    
    Fixes: 3590918b5d07 ("net: ethernet: renesas: Add support for "Ethernet Switch"")
    Signed-off-by: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
    Reviewed-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Link: https://patch.msgid.link/20241208095004.69468-3-nikita.yoush@cogentembedded.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: renesas: rswitch: handle stop vs interrupt race [+ + +]
Author: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
Date:   Mon Dec 9 16:32:04 2024 +0500

    net: renesas: rswitch: handle stop vs interrupt race
    
    [ Upstream commit 3dd002f20098b9569f8fd7f8703f364571e2e975 ]
    
    Currently the stop routine of rswitch driver does not immediately
    prevent hardware from continuing to update descriptors and requesting
    interrupts.
    
    It can happen that when rswitch_stop() executes the masking of
    interrupts from the queues of the port being closed, napi poll for
    that port is already scheduled or running on a different CPU. When
    execution of this napi poll completes, it will unmask the interrupts.
    And unmasked interrupt can fire after rswitch_stop() returns from
    napi_disable() call. Then, the handler won't mask it, because
    napi_schedule_prep() will return false, and interrupt storm will
    happen.
    
    This can't be fixed by making rswitch_stop() call napi_disable() before
    masking interrupts. In this case, the interrupt storm will happen if
    interrupt fires between napi_disable() and masking.
    
    Fix this by checking for priv->opened_ports bit when unmasking
    interrupts after napi poll. For that to be consistent, move
    priv->opened_ports changes into spinlock-protected areas, and reorder
    other operations in rswitch_open() and rswitch_stop() accordingly.
    
    Signed-off-by: Nikita Yushchenko <nikita.yoush@cogentembedded.com>
    Reviewed-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Fixes: 3590918b5d07 ("net: ethernet: renesas: Add support for "Ethernet Switch"")
    Link: https://patch.msgid.link/20241209113204.175015-1-nikita.yoush@cogentembedded.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: rswitch: Add a setting ext descriptor function [+ + +]
Author: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
Date:   Fri Dec 8 13:10:26 2023 +0900

    net: rswitch: Add a setting ext descriptor function
    
    [ Upstream commit fcff581ee43078cf23216aa7079012e935a6a078 ]
    
    If the driver would like to transmit a jumbo frame like 2KiB or more,
    it should be split into multiple queues. In the near future, to support
    this, add a setting ext descriptor function to improve code readability.
    
    Signed-off-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Stable-dep-of: 0c9547e6ccf4 ("net: renesas: rswitch: fix race window between tx start and complete")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: rswitch: Add jumbo frames handling for TX [+ + +]
Author: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
Date:   Fri Dec 8 13:10:29 2023 +0900

    net: rswitch: Add jumbo frames handling for TX
    
    [ Upstream commit d2c96b9d5f83e4327cf044d00d7f713edd7fecfd ]
    
    If the driver would like to transmit a jumbo frame like 2KiB or more,
    it should be split into multiple queues. In the near future, to support
    this, add handling specific descriptor types F{START,MID,END}. However,
    such jumbo frames will not happen yet because the maximum MTU size is
    still default for now.
    
    Signed-off-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Stable-dep-of: 0c9547e6ccf4 ("net: renesas: rswitch: fix race window between tx start and complete")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: rswitch: Add unmap_addrs instead of dma address in each desc [+ + +]
Author: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
Date:   Fri Dec 8 13:10:25 2023 +0900

    net: rswitch: Add unmap_addrs instead of dma address in each desc
    
    [ Upstream commit 271e015b91535dd87fd0f5df0cc3b906c2eddef9 ]
    
    If the driver would like to transmit a jumbo frame like 2KiB or more,
    it should be split into multiple queues. In the near future, to support
    this, add unmap_addrs array to unmap dma mapping address instead of dma
    address in each TX descriptor because the descriptors may not have
    the top dma address.
    
    Signed-off-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Stable-dep-of: 0c9547e6ccf4 ("net: renesas: rswitch: fix race window between tx start and complete")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: rswitch: Avoid use-after-free in rswitch_poll() [+ + +]
Author: Radu Rendec <rrendec@redhat.com>
Date:   Tue Jul 2 17:08:37 2024 -0400

    net: rswitch: Avoid use-after-free in rswitch_poll()
    
    commit 9a0c28efeec6383ef22e97437616b920e7320b67 upstream.
    
    The use-after-free is actually in rswitch_tx_free(), which is inlined in
    rswitch_poll(). Since `skb` and `gq->skbs[gq->dirty]` are in fact the
    same pointer, the skb is first freed using dev_kfree_skb_any(), then the
    value in skb->len is used to update the interface statistics.
    
    Let's move around the instructions to use skb->len before the skb is
    freed.
    
    This bug is trivial to reproduce using KFENCE. It will trigger a splat
    every few packets. A simple ARP request or ICMP echo request is enough.
    
    Fixes: 271e015b9153 ("net: rswitch: Add unmap_addrs instead of dma address in each desc")
    Signed-off-by: Radu Rendec <rrendec@redhat.com>
    Reviewed-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Reviewed-by: Niklas Söderlund <niklas.soderlund+renesas@ragnatech.se>
    Link: https://patch.msgid.link/20240702210838.2703228-1-rrendec@redhat.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

net: rswitch: Drop unused argument/return value [+ + +]
Author: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
Date:   Fri Dec 8 13:10:22 2023 +0900

    net: rswitch: Drop unused argument/return value
    
    [ Upstream commit c7e0022390d43788f63c7021ad441c1f8d9acf5f ]
    
    Drop unused argument and return value of rswitch_tx_free() to
    simplify the code.
    
    Signed-off-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Reviewed-by: Geert Uytterhoeven <geert+renesas@glider.be>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Stable-dep-of: 0c9547e6ccf4 ("net: renesas: rswitch: fix race window between tx start and complete")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: rswitch: Use build_skb() for RX [+ + +]
Author: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
Date:   Fri Dec 8 13:10:24 2023 +0900

    net: rswitch: Use build_skb() for RX
    
    [ Upstream commit 6a203cb5165d2257e8d54193b69afdb480a17f6f ]
    
    If this hardware receives a jumbo frame like 2KiB or more, it will be
    split into multiple queues. In the near future, to support this, use
    build_skb() instead of netdev_alloc_skb_ip_align().
    
    Signed-off-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Stable-dep-of: 0c9547e6ccf4 ("net: renesas: rswitch: fix race window between tx start and complete")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: rswitch: Use unsigned int for desc related array index [+ + +]
Author: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
Date:   Fri Dec 8 13:10:23 2023 +0900

    net: rswitch: Use unsigned int for desc related array index
    
    [ Upstream commit 8857034184538ca92b0e029f6f56e5e04f518ad2 ]
    
    Array index should not be negative, so use unsigned int for
    descriptors related array index.
    
    Signed-off-by: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Stable-dep-of: 0c9547e6ccf4 ("net: renesas: rswitch: fix race window between tx start and complete")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: sparx5: fix FDMA performance issue [+ + +]
Author: Daniel Machon <daniel.machon@microchip.com>
Date:   Thu Dec 5 14:54:26 2024 +0100

    net: sparx5: fix FDMA performance issue
    
    [ Upstream commit f004f2e535e2b66ccbf5ac35f8eaadeac70ad7b7 ]
    
    The FDMA handler is responsible for scheduling a NAPI poll, which will
    eventually fetch RX packets from the FDMA queue. Currently, the FDMA
    handler is run in a threaded context. For some reason, this kills
    performance.  Admittedly, I did not do a thorough investigation to see
    exactly what causes the issue, however, I noticed that in the other
    driver utilizing the same FDMA engine, we run the FDMA handler in hard
    IRQ context.
    
    Fix this performance issue, by  running the FDMA handler in hard IRQ
    context, not deferring any work to a thread.
    
    Prior to this change, the RX UDP performance was:
    
    Interval           Transfer     Bitrate         Jitter
    0.00-10.20  sec    44.6 MBytes  36.7 Mbits/sec  0.027 ms
    
    After this change, the rx UDP performance is:
    
    Interval           Transfer     Bitrate         Jitter
    0.00-9.12   sec    1.01 GBytes  953 Mbits/sec   0.020 ms
    
    Fixes: 10615907e9b5 ("net: sparx5: switchdev: adding frame DMA functionality")
    Signed-off-by: Daniel Machon <daniel.machon@microchip.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

net: sparx5: fix the maximum frame length register [+ + +]
Author: Daniel Machon <daniel.machon@microchip.com>
Date:   Thu Dec 5 14:54:28 2024 +0100

    net: sparx5: fix the maximum frame length register
    
    [ Upstream commit ddd7ba006078a2bef5971b2dc5f8383d47f96207 ]
    
    On port initialization, we configure the maximum frame length accepted
    by the receive module associated with the port. This value is currently
    written to the MAX_LEN field of the DEV10G_MAC_ENA_CFG register, when in
    fact, it should be written to the DEV10G_MAC_MAXLEN_CFG register. Fix
    this.
    
    Fixes: 946e7fd5053a ("net: sparx5: add port module support")
    Signed-off-by: Daniel Machon <daniel.machon@microchip.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
netfilter: IDLETIMER: Fix for possible ABBA deadlock [+ + +]
Author: Phil Sutter <phil@nwl.cc>
Date:   Fri Dec 6 19:32:29 2024 +0100

    netfilter: IDLETIMER: Fix for possible ABBA deadlock
    
    [ Upstream commit f36b01994d68ffc253c8296e2228dfe6e6431c03 ]
    
    Deletion of the last rule referencing a given idletimer may happen at
    the same time as a read of its file in sysfs:
    
    | ======================================================
    | WARNING: possible circular locking dependency detected
    | 6.12.0-rc7-01692-g5e9a28f41134-dirty #594 Not tainted
    | ------------------------------------------------------
    | iptables/3303 is trying to acquire lock:
    | ffff8881057e04b8 (kn->active#48){++++}-{0:0}, at: __kernfs_remove+0x20
    |
    | but task is already holding lock:
    | ffffffffa0249068 (list_mutex){+.+.}-{3:3}, at: idletimer_tg_destroy_v]
    |
    | which lock already depends on the new lock.
    
    A simple reproducer is:
    
    | #!/bin/bash
    |
    | while true; do
    |         iptables -A INPUT -i foo -j IDLETIMER --timeout 10 --label "testme"
    |         iptables -D INPUT -i foo -j IDLETIMER --timeout 10 --label "testme"
    | done &
    | while true; do
    |         cat /sys/class/xt_idletimer/timers/testme >/dev/null
    | done
    
    Avoid this by freeing list_mutex right after deleting the element from
    the list, then continuing with the teardown.
    
    Fixes: 0902b469bd25 ("netfilter: xtables: idletimer target implementation")
    Signed-off-by: Phil Sutter <phil@nwl.cc>
    Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

netfilter: nf_tables: do not defer rule destruction via call_rcu [+ + +]
Author: Florian Westphal <fw@strlen.de>
Date:   Sat Dec 7 12:14:48 2024 +0100

    netfilter: nf_tables: do not defer rule destruction via call_rcu
    
    [ Upstream commit b04df3da1b5c6f6dc7cdccc37941740c078c4043 ]
    
    nf_tables_chain_destroy can sleep, it can't be used from call_rcu
    callbacks.
    
    Moreover, nf_tables_rule_release() is only safe for error unwinding,
    while transaction mutex is held and the to-be-desroyed rule was not
    exposed to either dataplane or dumps, as it deactives+frees without
    the required synchronize_rcu() in-between.
    
    nft_rule_expr_deactivate() callbacks will change ->use counters
    of other chains/sets, see e.g. nft_lookup .deactivate callback, these
    must be serialized via transaction mutex.
    
    Also add a few lockdep asserts to make this more explicit.
    
    Calling synchronize_rcu() isn't ideal, but fixing this without is hard
    and way more intrusive.  As-is, we can get:
    
    WARNING: .. net/netfilter/nf_tables_api.c:5515 nft_set_destroy+0x..
    Workqueue: events nf_tables_trans_destroy_work
    RIP: 0010:nft_set_destroy+0x3fe/0x5c0
    Call Trace:
     <TASK>
     nf_tables_trans_destroy_work+0x6b7/0xad0
     process_one_work+0x64a/0xce0
     worker_thread+0x613/0x10d0
    
    In case the synchronize_rcu becomes an issue, we can explore alternatives.
    
    One way would be to allocate nft_trans_rule objects + one nft_trans_chain
    object, deactivate the rules + the chain and then defer the freeing to the
    nft destroy workqueue.  We'd still need to keep the synchronize_rcu path as
    a fallback to handle -ENOMEM corner cases though.
    
    Reported-by: syzbot+b26935466701e56cfdc2@syzkaller.appspotmail.com
    Closes: https://lore.kernel.org/all/67478d92.050a0220.253251.0062.GAE@google.com/T/
    Fixes: c03d278fdf35 ("netfilter: nf_tables: wait for rcu grace period on net_device removal")
    Signed-off-by: Florian Westphal <fw@strlen.de>
    Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
objtool/x86: allow syscall instruction [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Fri Nov 29 15:47:49 2024 +0100

    objtool/x86: allow syscall instruction
    
    commit dda014ba59331dee4f3b773a020e109932f4bd24 upstream.
    
    The syscall instruction is used in Xen PV mode for doing hypercalls.
    Allow syscall to be used in the kernel in case it is tagged with an
    unwind hint for objtool.
    
    This is part of XSA-466 / CVE-2024-53241.
    
    Reported-by: Andrew Cooper <andrew.cooper3@citrix.com>
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Co-developed-by: Peter Zijlstra <peterz@infradead.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
perf/x86/intel/ds: Unconditionally drain PEBS DS when changing PEBS_DATA_CFG [+ + +]
Author: Kan Liang <kan.liang@linux.intel.com>
Date:   Tue Nov 19 05:55:01 2024 -0800

    perf/x86/intel/ds: Unconditionally drain PEBS DS when changing PEBS_DATA_CFG
    
    commit 9f3de72a0c37005f897d69e4bdd59c25b8898447 upstream.
    
    The PEBS kernel warnings can still be observed with the below case.
    
    when the below commands are running in parallel for a while.
    
      while true;
      do
            perf record --no-buildid -a --intr-regs=AX  \
                        -e cpu/event=0xd0,umask=0x81/pp \
                        -c 10003 -o /dev/null ./triad;
      done &
    
      while true;
      do
            perf record -e 'cpu/mem-loads,ldlat=3/uP' -W -d -- ./dtlb
      done
    
    The commit b752ea0c28e3 ("perf/x86/intel/ds: Flush PEBS DS when changing
    PEBS_DATA_CFG") intends to flush the entire PEBS buffer before the
    hardware is reprogrammed. However, it fails in the above case.
    
    The first perf command utilizes the large PEBS, while the second perf
    command only utilizes a single PEBS. When the second perf event is
    added, only the n_pebs++. The intel_pmu_pebs_enable() is invoked after
    intel_pmu_pebs_add(). So the cpuc->n_pebs == cpuc->n_large_pebs check in
    the intel_pmu_drain_large_pebs() fails. The PEBS DS is not flushed.
    The new PEBS event should not be taken into account when flushing the
    existing PEBS DS.
    
    The check is unnecessary here. Before the hardware is reprogrammed, all
    the stale records must be drained unconditionally.
    
    For single PEBS or PEBS-vi-pt, the DS must be empty. The drain_pebs()
    can handle the empty case. There is no harm to unconditionally drain the
    PEBS DS.
    
    Fixes: b752ea0c28e3 ("perf/x86/intel/ds: Flush PEBS DS when changing PEBS_DATA_CFG")
    Signed-off-by: Kan Liang <kan.liang@linux.intel.com>
    Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
    Cc: stable@vger.kernel.org
    Link: https://lore.kernel.org/r/20241119135504.1463839-2-kan.liang@linux.intel.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
ptp: kvm: x86: Return EOPNOTSUPP instead of ENODEV from kvm_arch_ptp_init() [+ + +]
Author: Thomas Weißschuh <linux@weissschuh.net>
Date:   Tue Dec 3 18:09:55 2024 +0100

    ptp: kvm: x86: Return EOPNOTSUPP instead of ENODEV from kvm_arch_ptp_init()
    
    [ Upstream commit 5e7aa97c7acf171275ac02a8bb018c31b8918d13 ]
    
    The caller, ptp_kvm_init(), emits a warning if kvm_arch_ptp_init() exits
    with any error which is not EOPNOTSUPP:
    
            "fail to initialize ptp_kvm"
    
    Replace ENODEV with EOPNOTSUPP to avoid this spurious warning,
    aligning with the ARM implementation.
    
    Fixes: a86ed2cfa13c ("ptp: Don't print an error if ptp_kvm is not supported")
    Signed-off-by: Thomas Weißschuh <linux@weissschuh.net>
    Link: https://patch.msgid.link/20241203-kvm_ptp-eopnotsuppp-v2-1-d1d060f27aa6@weissschuh.net
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
qca_spi: Fix clock speed for multiple QCA7000 [+ + +]
Author: Stefan Wahren <wahrenst@gmx.net>
Date:   Fri Dec 6 19:46:42 2024 +0100

    qca_spi: Fix clock speed for multiple QCA7000
    
    [ Upstream commit 4dba406fac06b009873fe7a28231b9b7e4288b09 ]
    
    Storing the maximum clock speed in module parameter qcaspi_clkspeed
    has the unintended side effect that the first probed instance
    defines the value for all other instances. Fix this issue by storing
    it in max_speed_hz of the relevant SPI device.
    
    This fix keeps the priority of the speed parameter (module parameter,
    device tree property, driver default). Btw this uses the opportunity
    to get the rid of the unused member clkspeed.
    
    Fixes: 291ab06ecf67 ("net: qualcomm: new Ethernet over SPI driver for QCA7000")
    Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
    Link: https://patch.msgid.link/20241206184643.123399-2-wahrenst@gmx.net
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

qca_spi: Make driver probing reliable [+ + +]
Author: Stefan Wahren <wahrenst@gmx.net>
Date:   Fri Dec 6 19:46:43 2024 +0100

    qca_spi: Make driver probing reliable
    
    [ Upstream commit becc6399ce3b724cffe9ccb7ef0bff440bb1b62b ]
    
    The module parameter qcaspi_pluggable controls if QCA7000 signature
    should be checked at driver probe (current default) or not. Unfortunately
    this could fail in case the chip is temporary in reset, which isn't under
    total control by the Linux host. So disable this check per default
    in order to avoid unexpected probe failures.
    
    Fixes: 291ab06ecf67 ("net: qualcomm: new Ethernet over SPI driver for QCA7000")
    Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
    Link: https://patch.msgid.link/20241206184643.123399-3-wahrenst@gmx.net
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
riscv: Fix IPIs usage in kfence_protect_page() [+ + +]
Author: Alexandre Ghiti <alexghiti@rivosinc.com>
Date:   Mon Dec 9 08:41:25 2024 +0100

    riscv: Fix IPIs usage in kfence_protect_page()
    
    commit b3431a8bb336cece8adc452437befa7d4534b2fd upstream.
    
    flush_tlb_kernel_range() may use IPIs to flush the TLBs of all the
    cores, which triggers the following warning when the irqs are disabled:
    
    [    3.455330] WARNING: CPU: 1 PID: 0 at kernel/smp.c:815 smp_call_function_many_cond+0x452/0x520
    [    3.456647] Modules linked in:
    [    3.457218] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.12.0-rc7-00010-g91d3de7240b8 #1
    [    3.457416] Hardware name: QEMU QEMU Virtual Machine, BIOS
    [    3.457633] epc : smp_call_function_many_cond+0x452/0x520
    [    3.457736]  ra : on_each_cpu_cond_mask+0x1e/0x30
    [    3.457786] epc : ffffffff800b669a ra : ffffffff800b67c2 sp : ff2000000000bb50
    [    3.457824]  gp : ffffffff815212b8 tp : ff6000008014f080 t0 : 000000000000003f
    [    3.457859]  t1 : ffffffff815221e0 t2 : 000000000000000f s0 : ff2000000000bc10
    [    3.457920]  s1 : 0000000000000040 a0 : ffffffff815221e0 a1 : 0000000000000001
    [    3.457953]  a2 : 0000000000010000 a3 : 0000000000000003 a4 : 0000000000000000
    [    3.458006]  a5 : 0000000000000000 a6 : ffffffffffffffff a7 : 0000000000000000
    [    3.458042]  s2 : ffffffff815223be s3 : 00fffffffffff000 s4 : ff600001ffe38fc0
    [    3.458076]  s5 : ff600001ff950d00 s6 : 0000000200000120 s7 : 0000000000000001
    [    3.458109]  s8 : 0000000000000001 s9 : ff60000080841ef0 s10: 0000000000000001
    [    3.458141]  s11: ffffffff81524812 t3 : 0000000000000001 t4 : ff60000080092bc0
    [    3.458172]  t5 : 0000000000000000 t6 : ff200000000236d0
    [    3.458203] status: 0000000200000100 badaddr: ffffffff800b669a cause: 0000000000000003
    [    3.458373] [<ffffffff800b669a>] smp_call_function_many_cond+0x452/0x520
    [    3.458593] [<ffffffff800b67c2>] on_each_cpu_cond_mask+0x1e/0x30
    [    3.458625] [<ffffffff8000e4ca>] __flush_tlb_range+0x118/0x1ca
    [    3.458656] [<ffffffff8000e6b2>] flush_tlb_kernel_range+0x1e/0x26
    [    3.458683] [<ffffffff801ea56a>] kfence_protect+0xc0/0xce
    [    3.458717] [<ffffffff801e9456>] kfence_guarded_free+0xc6/0x1c0
    [    3.458742] [<ffffffff801e9d6c>] __kfence_free+0x62/0xc6
    [    3.458764] [<ffffffff801c57d8>] kfree+0x106/0x32c
    [    3.458786] [<ffffffff80588cf2>] detach_buf_split+0x188/0x1a8
    [    3.458816] [<ffffffff8058708c>] virtqueue_get_buf_ctx+0xb6/0x1f6
    [    3.458839] [<ffffffff805871da>] virtqueue_get_buf+0xe/0x16
    [    3.458880] [<ffffffff80613d6a>] virtblk_done+0x5c/0xe2
    [    3.458908] [<ffffffff8058766e>] vring_interrupt+0x6a/0x74
    [    3.458930] [<ffffffff800747d8>] __handle_irq_event_percpu+0x7c/0xe2
    [    3.458956] [<ffffffff800748f0>] handle_irq_event+0x3c/0x86
    [    3.458978] [<ffffffff800786cc>] handle_simple_irq+0x9e/0xbe
    [    3.459004] [<ffffffff80073934>] generic_handle_domain_irq+0x1c/0x2a
    [    3.459027] [<ffffffff804bf87c>] imsic_handle_irq+0xba/0x120
    [    3.459056] [<ffffffff80073934>] generic_handle_domain_irq+0x1c/0x2a
    [    3.459080] [<ffffffff804bdb76>] riscv_intc_aia_irq+0x24/0x34
    [    3.459103] [<ffffffff809d0452>] handle_riscv_irq+0x2e/0x4c
    [    3.459133] [<ffffffff809d923e>] call_on_irq_stack+0x32/0x40
    
    So only flush the local TLB and let the lazy kfence page fault handling
    deal with the faults which could happen when a core has an old protected
    pte version cached in its TLB. That leads to potential inaccuracies which
    can be tolerated when using kfence.
    
    Fixes: 47513f243b45 ("riscv: Enable KFENCE for riscv64")
    Signed-off-by: Alexandre Ghiti <alexghiti@rivosinc.com>
    Cc: stable@vger.kernel.org
    Link: https://lore.kernel.org/r/20241209074125.52322-1-alexghiti@rivosinc.com
    Signed-off-by: Palmer Dabbelt <palmer@rivosinc.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

riscv: Fix wrong usage of __pa() on a fixmap address [+ + +]
Author: Alexandre Ghiti <alexghiti@rivosinc.com>
Date:   Mon Dec 9 08:45:08 2024 +0100

    riscv: Fix wrong usage of __pa() on a fixmap address
    
    commit c796e187201242992d6d292bfeff41aadfdf3f29 upstream.
    
    riscv uses fixmap addresses to map the dtb so we can't use __pa() which
    is reserved for linear mapping addresses.
    
    Fixes: b2473a359763 ("of/fdt: add dt_phys arg to early_init_dt_scan and early_init_dt_verify")
    Signed-off-by: Alexandre Ghiti <alexghiti@rivosinc.com>
    Link: https://lore.kernel.org/r/20241209074508.53037-1-alexghiti@rivosinc.com
    Cc: stable@vger.kernel.org
    Signed-off-by: Palmer Dabbelt <palmer@rivosinc.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
rtla/timerlat: Make timerlat_hist_cpu->*_count unsigned long long [+ + +]
Author: Tomas Glozar <tglozar@redhat.com>
Date:   Fri Oct 11 14:10:15 2024 +0200

    rtla/timerlat: Make timerlat_hist_cpu->*_count unsigned long long
    
    commit 76b3102148135945b013797fac9b206273f0f777 upstream.
    
    Do the same fix as in previous commit also for timerlat-hist.
    
    Link: https://lore.kernel.org/20241011121015.2868751-2-tglozar@redhat.com
    Reported-by: Attila Fazekas <afazekas@redhat.com>
    Signed-off-by: Tomas Glozar <tglozar@redhat.com>
    Signed-off-by: Steven Rostedt (Google) <rostedt@goodmis.org>
    [ Drop hunk fixing printf in timerlat_print_stats_all since that is not in 6.6 ]
    Signed-off-by: Tomas Glozar <tglozar@redhat.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
scsi: ufs: core: Update compl_time_stamp_local_clock after completing a cqe [+ + +]
Author: liuderong <liuderong@oppo.com>
Date:   Fri Dec 6 15:29:42 2024 +0800

    scsi: ufs: core: Update compl_time_stamp_local_clock after completing a cqe
    
    commit f103396ae31851d00b561ff9f8a32a441953ff8b upstream.
    
    lrbp->compl_time_stamp_local_clock is set to zero after sending a sqe
    but it is not updated after completing a cqe.  Thus the printed
    information in ufshcd_print_tr() will always be zero.
    
    Update lrbp->cmpl_time_stamp_local_clock after completing a cqe.
    
    Log sample:
    
    ufshcd-qcom 1d84000.ufshc: UPIU[8] - issue time 8750227249 us
    ufshcd-qcom 1d84000.ufshc: UPIU[8] - complete time 0 us
    
    Fixes: c30d8d010b5e ("scsi: ufs: core: Prepare for completion in MCQ")
    Reviewed-by: Bean Huo <beanhuo@micron.com>
    Reviewed-by: Peter Wang <peter.wang@mediatek.com>
    Signed-off-by: liuderong <liuderong@oppo.com>
    Link: https://lore.kernel.org/r/1733470182-220841-1-git-send-email-liuderong@oppo.com
    Reviewed-by: Avri Altman <avri.altman@wdc.com>
    Signed-off-by: Martin K. Petersen <martin.petersen@oracle.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
selftests/bpf: Add netlink helper library [+ + +]
Author: Daniel Borkmann <daniel@iogearbox.net>
Date:   Tue Oct 24 23:49:03 2023 +0200

    selftests/bpf: Add netlink helper library
    
    commit 51f1892b5289f0c09745d3bedb36493555d6d90c upstream.
    
    Add a minimal netlink helper library for the BPF selftests. This has been
    taken and cut down and cleaned up from iproute2. This covers basics such
    as netdevice creation which we need for BPF selftests / BPF CI given
    iproute2 package cannot cover it yet.
    
    Stanislav Fomichev suggested that this could be replaced in future by ynl
    tool generated C code once it has RTNL support to create devices. Once we
    get to this point the BPF CI would also need to add libmnl. If no further
    extensions are needed, a second option could be that we remove this code
    again once iproute2 package has support.
    
    Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
    Acked-by: Martin KaFai Lau <martin.lau@kernel.org>
    Link: https://lore.kernel.org/r/20231024214904.29825-7-daniel@iogearbox.net
    Signed-off-by: Martin KaFai Lau <martin.lau@kernel.org>
    Signed-off-by: Shung-Hsi Yu <shung-hsi.yu@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

selftests/bpf: remove use of __xlated() [+ + +]
Author: Shung-Hsi Yu <shung-hsi.yu@suse.com>
Date:   Tue Dec 17 16:02:39 2024 +0800

    selftests/bpf: remove use of __xlated()
    
    Commit 68ec5395bc24, backport of mainline commit a41b3828ec05 ("selftests/bpf:
    Verify that sync_linked_regs preserves subreg_def") uses the __xlated() that
    wasn't in the v6.6 code-base, and causes BPF selftests to fail compilation.
    
    Remove the use of the __xlated() macro in
    tools/testing/selftests/bpf/progs/verifier_scalar_ids.c to fix compilation
    failure. Without the __xlated() checks the coverage is reduced, however the
    test case still functions just fine.
    
    Fixes: 68ec5395bc24 ("selftests/bpf: Verify that sync_linked_regs preserves subreg_def")
    Cc: Eduard Zingerman <eddyz87@gmail.com>
    Cc: Daniel Borkmann <daniel@iogearbox.net>
    Signed-off-by: Shung-Hsi Yu <shung-hsi.yu@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
selftests: mlxsw: sharedbuffer: Ensure no extra packets are counted [+ + +]
Author: Danielle Ratson <danieller@nvidia.com>
Date:   Thu Dec 5 17:36:01 2024 +0100

    selftests: mlxsw: sharedbuffer: Ensure no extra packets are counted
    
    [ Upstream commit 5f2c7ab15fd806043db1a7d54b5ec36be0bd93b1 ]
    
    The test assumes that the packet it is sending is the only packet being
    passed to the device.
    
    However, it is not the case and so other packets are filling the buffers
    as well. Therefore, the test sometimes fails because it is reading a
    maximum occupancy that is larger than expected.
    
    Add egress filters on $h1 and $h2 that will guarantee the above.
    
    Fixes: a865ad999603 ("selftests: mlxsw: Add shared buffer traffic test")
    Signed-off-by: Danielle Ratson <danieller@nvidia.com>
    Reviewed-by: Ido Schimmel <idosch@nvidia.com>
    Signed-off-by: Ido Schimmel <idosch@nvidia.com>
    Signed-off-by: Petr Machata <petrm@nvidia.com>
    Link: https://patch.msgid.link/64c28bc9b1cc1d78c4a73feda7cedbe9526ccf8b.1733414773.git.petrm@nvidia.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

selftests: mlxsw: sharedbuffer: Remove duplicate test cases [+ + +]
Author: Danielle Ratson <danieller@nvidia.com>
Date:   Thu Dec 5 17:36:00 2024 +0100

    selftests: mlxsw: sharedbuffer: Remove duplicate test cases
    
    [ Upstream commit 6c46ad4d1bb2e8ec2265296e53765190f6e32f33 ]
    
    On both port_tc_ip_test() and port_tc_arp_test(), the max occupancy is
    checked on $h2 twice, when only the error message is different and does not
    match the check itself.
    
    Remove the two duplicated test cases from the test.
    
    Fixes: a865ad999603 ("selftests: mlxsw: Add shared buffer traffic test")
    Signed-off-by: Danielle Ratson <danieller@nvidia.com>
    Reviewed-by: Ido Schimmel <idosch@nvidia.com>
    Signed-off-by: Ido Schimmel <idosch@nvidia.com>
    Signed-off-by: Petr Machata <petrm@nvidia.com>
    Link: https://patch.msgid.link/d9eb26f6fc16a06a30b5c2c16ad80caf502bc561.1733414773.git.petrm@nvidia.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

selftests: mlxsw: sharedbuffer: Remove h1 ingress test case [+ + +]
Author: Danielle Ratson <danieller@nvidia.com>
Date:   Thu Dec 5 17:35:59 2024 +0100

    selftests: mlxsw: sharedbuffer: Remove h1 ingress test case
    
    [ Upstream commit cf3515c556907b4da290967a2a6cbbd9ee0ee723 ]
    
    The test is sending only one packet generated with mausezahn from $h1 to
    $h2. However, for some reason, it is testing for non-zero maximum occupancy
    in both the ingress pool of $h1 and $h2. The former only passes when $h2
    happens to send a packet.
    
    Avoid intermittent failures by removing unintentional test case
    regarding the ingress pool of $h1.
    
    Fixes: a865ad999603 ("selftests: mlxsw: Add shared buffer traffic test")
    Signed-off-by: Danielle Ratson <danieller@nvidia.com>
    Reviewed-by: Ido Schimmel <idosch@nvidia.com>
    Signed-off-by: Ido Schimmel <idosch@nvidia.com>
    Signed-off-by: Petr Machata <petrm@nvidia.com>
    Link: https://patch.msgid.link/5b7344608d5e06f38209e48d8af8c92fa11b6742.1733414773.git.petrm@nvidia.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
spi: aspeed: Fix an error handling path in aspeed_spi_[read|write]_user() [+ + +]
Author: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
Date:   Tue Nov 19 22:30:29 2024 +0100

    spi: aspeed: Fix an error handling path in aspeed_spi_[read|write]_user()
    
    [ Upstream commit c84dda3751e945a67d71cbe3af4474aad24a5794 ]
    
    A aspeed_spi_start_user() is not balanced by a corresponding
    aspeed_spi_stop_user().
    Add the missing call.
    
    Fixes: e3228ed92893 ("spi: spi-mem: Convert Aspeed SMC driver to spi-mem")
    Signed-off-by: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
    Link: https://patch.msgid.link/4052aa2f9a9ea342fa6af83fa991b55ce5d5819e.1732051814.git.christophe.jaillet@wanadoo.fr
    Signed-off-by: Mark Brown <broonie@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
splice: do not checksum AF_UNIX sockets [+ + +]
Author: Frederik Deweerdt <deweerdt.lkml@gmail.com>
Date:   Mon Dec 9 21:06:48 2024 -0800

    splice: do not checksum AF_UNIX sockets
    
    commit 6bd8614fc2d076fc21b7488c9f279853960964e2 upstream.
    
    When `skb_splice_from_iter` was introduced, it inadvertently added
    checksumming for AF_UNIX sockets. This resulted in significant
    slowdowns, for example when using sendfile over unix sockets.
    
    Using the test code in [1] in my test setup (2G single core qemu),
    the client receives a 1000M file in:
    - without the patch: 1482ms (+/- 36ms)
    - with the patch: 652.5ms (+/- 22.9ms)
    
    This commit addresses the issue by marking checksumming as unnecessary in
    `unix_stream_sendmsg`
    
    Cc: stable@vger.kernel.org
    Signed-off-by: Frederik Deweerdt <deweerdt.lkml@gmail.com>
    Fixes: 2e910b95329c ("net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES")
    Reviewed-by: Kuniyuki Iwashima <kuniyu@amazon.com>
    Reviewed-by: Eric Dumazet <edumazet@google.com>
    Reviewed-by: Joe Damato <jdamato@fastly.com>
    Link: https://patch.msgid.link/Z1fMaHkRf8cfubuE@xiberoa
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
tcp: check space before adding MPTCP SYN options [+ + +]
Author: MoYuanhao <moyuanhao3676@163.com>
Date:   Mon Dec 9 13:28:14 2024 +0100

    tcp: check space before adding MPTCP SYN options
    
    commit 06d64ab46f19ac12f59a1d2aa8cd196b2e4edb5b upstream.
    
    Ensure there is enough space before adding MPTCP options in
    tcp_syn_options().
    
    Without this check, 'remaining' could underflow, and causes issues. If
    there is not enough space, MPTCP should not be used.
    
    Signed-off-by: MoYuanhao <moyuanhao3676@163.com>
    Fixes: cec37a6e41aa ("mptcp: Handle MP_CAPABLE options for outgoing connections")
    Cc: stable@vger.kernel.org
    Acked-by: Matthieu Baerts (NGI0) <matttbe@kernel.org>
    [ Matt: Add Fixes, cc Stable, update Description ]
    Signed-off-by: Matthieu Baerts (NGI0) <matttbe@kernel.org>
    Reviewed-by: Eric Dumazet <edumazet@google.com>
    Link: https://patch.msgid.link/20241209-net-mptcp-check-space-syn-v1-1-2da992bb6f74@kernel.org
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
team: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL [+ + +]
Author: Daniel Borkmann <daniel@iogearbox.net>
Date:   Tue Dec 10 15:12:45 2024 +0100

    team: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL
    
    [ Upstream commit 98712844589e06d9aa305b5077169942139fd75c ]
    
    Similar to bonding driver, add NETIF_F_GSO_ENCAP_ALL to TEAM_VLAN_FEATURES
    in order to support slave devices which propagate NETIF_F_GSO_UDP_TUNNEL &
    NETIF_F_GSO_UDP_TUNNEL_CSUM as vlan_features.
    
    Fixes: 3625920b62c3 ("teaming: fix vlan_features computing")
    Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
    Cc: Nikolay Aleksandrov <razor@blackwall.org>
    Cc: Ido Schimmel <idosch@idosch.org>
    Cc: Jiri Pirko <jiri@nvidia.com>
    Reviewed-by: Nikolay Aleksandrov <razor@blackwall.org>
    Reviewed-by: Hangbin Liu <liuhangbin@gmail.com>
    Link: https://patch.msgid.link/20241210141245.327886-5-daniel@iogearbox.net
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
tipc: fix NULL deref in cleanup_bearer() [+ + +]
Author: Eric Dumazet <edumazet@google.com>
Date:   Wed Dec 4 17:05:48 2024 +0000

    tipc: fix NULL deref in cleanup_bearer()
    
    [ Upstream commit b04d86fff66b15c07505d226431f808c15b1703c ]
    
    syzbot found [1] that after blamed commit, ub->ubsock->sk
    was NULL when attempting the atomic_dec() :
    
    atomic_dec(&tipc_net(sock_net(ub->ubsock->sk))->wq_count);
    
    Fix this by caching the tipc_net pointer.
    
    [1]
    
    Oops: general protection fault, probably for non-canonical address 0xdffffc0000000006: 0000 [#1] PREEMPT SMP KASAN PTI
    KASAN: null-ptr-deref in range [0x0000000000000030-0x0000000000000037]
    CPU: 0 UID: 0 PID: 5896 Comm: kworker/0:3 Not tainted 6.13.0-rc1-next-20241203-syzkaller #0
    Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
    Workqueue: events cleanup_bearer
     RIP: 0010:read_pnet include/net/net_namespace.h:387 [inline]
     RIP: 0010:sock_net include/net/sock.h:655 [inline]
     RIP: 0010:cleanup_bearer+0x1f7/0x280 net/tipc/udp_media.c:820
    Code: 18 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 3c f7 99 f6 48 8b 1b 48 83 c3 30 e8 f0 e4 60 00 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 1a f7 99 f6 49 83 c7 e8 48 8b 1b
    RSP: 0018:ffffc9000410fb70 EFLAGS: 00010206
    RAX: 0000000000000006 RBX: 0000000000000030 RCX: ffff88802fe45a00
    RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc9000410f900
    RBP: ffff88807e1f0908 R08: ffffc9000410f907 R09: 1ffff92000821f20
    R10: dffffc0000000000 R11: fffff52000821f21 R12: ffff888031d19980
    R13: dffffc0000000000 R14: dffffc0000000000 R15: ffff88807e1f0918
    FS:  0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000
    CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    CR2: 0000556ca050b000 CR3: 0000000031c0c000 CR4: 00000000003526f0
    DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
    DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
    
    Fixes: 6a2fa13312e5 ("tipc: Fix use-after-free of kernel socket in cleanup_bearer().")
    Reported-by: syzbot+46aa5474f179dacd1a3b@syzkaller.appspotmail.com
    Closes: https://lore.kernel.org/netdev/67508b5f.050a0220.17bd51.0070.GAE@google.com/T/#u
    Signed-off-by: Eric Dumazet <edumazet@google.com>
    Reviewed-by: Kuniyuki Iwashima <kuniyu@amazon.com>
    Link: https://patch.msgid.link/20241204170548.4152658-1-edumazet@google.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
tracing/kprobes: Skip symbol counting logic for module symbols in create_local_trace_kprobe() [+ + +]
Author: Nikolay Kuratov <kniv@yandex-team.ru>
Date:   Mon Dec 16 14:19:23 2024 +0300

    tracing/kprobes: Skip symbol counting logic for module symbols in create_local_trace_kprobe()
    
    commit b022f0c7e404 ("tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols")
    avoids checking number_of_same_symbols() for module symbol in
    __trace_kprobe_create(), but create_local_trace_kprobe() should avoid this
    check too. Doing this check leads to ENOENT for module_name:symbol_name
    constructions passed over perf_event_open.
    
    No bug in newer kernels as it was fixed more generally by
    commit 9d8616034f16 ("tracing/kprobes: Add symbol counting check when module loads")
    
    Link: https://lore.kernel.org/linux-trace-kernel/20240705161030.b3ddb33a8167013b9b1da202@kernel.org
    Fixes: b022f0c7e404 ("tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols")
    Signed-off-by: Nikolay Kuratov <kniv@yandex-team.ru>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
usb: dwc2: Fix HCD port connection race [+ + +]
Author: Stefan Wahren <wahrenst@gmx.net>
Date:   Mon Dec 2 01:16:31 2024 +0100

    usb: dwc2: Fix HCD port connection race
    
    commit 1cf1bd88f129f3bd647fead4dca270a5894274bb upstream.
    
    On Raspberry Pis without onboard USB hub frequent device reconnects
    can trigger a interrupt storm after DWC2 entered host clock gating.
    This is caused by a race between _dwc2_hcd_suspend() and the port
    interrupt, which sets port_connect_status. The issue occurs if
    port_connect_status is still 1, but there is no connection anymore:
    
    usb 1-1: USB disconnect, device number 25
    dwc2 3f980000.usb: _dwc2_hcd_suspend: port_connect_status: 1
    dwc2 3f980000.usb: Entering host clock gating.
    Disabling IRQ #66
    irq 66: nobody cared (try booting with the "irqpoll" option)
    CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-gc1bb81b13202-dirty #322
    Hardware name: BCM2835
    Call trace:
     unwind_backtrace from show_stack+0x10/0x14
     show_stack from dump_stack_lvl+0x50/0x64
     dump_stack_lvl from __report_bad_irq+0x38/0xc0
     __report_bad_irq from note_interrupt+0x2ac/0x2f4
     note_interrupt from handle_irq_event+0x88/0x8c
     handle_irq_event from handle_level_irq+0xb4/0x1ac
     handle_level_irq from generic_handle_domain_irq+0x24/0x34
     generic_handle_domain_irq from bcm2836_chained_handle_irq+0x24/0x28
     bcm2836_chained_handle_irq from generic_handle_domain_irq+0x24/0x34
     generic_handle_domain_irq from generic_handle_arch_irq+0x34/0x44
     generic_handle_arch_irq from __irq_svc+0x88/0xb0
     Exception stack(0xc1d01f20 to 0xc1d01f68)
     1f20: 0004ef3c 00000001 00000000 00000000 c1d09780 c1f6bb5c c1d04e54 c1c60ca8
     1f40: c1d04e94 00000000 00000000 c1d092a8 c1f6af20 c1d01f70 c1211b98 c1212f40
     1f60: 60000013 ffffffff
     __irq_svc from default_idle_call+0x1c/0xb0
     default_idle_call from do_idle+0x21c/0x284
     do_idle from cpu_startup_entry+0x28/0x2c
     cpu_startup_entry from kernel_init+0x0/0x12c
    handlers:
     [<e3a25c00>] dwc2_handle_common_intr
     [<58bf98a3>] usb_hcd_irq
    Disabling IRQ #66
    
    So avoid this by reading the connection status directly.
    
    Fixes: 113f86d0c302 ("usb: dwc2: Update partial power down entering by system suspend")
    Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
    Link: https://lore.kernel.org/r/20241202001631.75473-4-wahrenst@gmx.net
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: dwc2: Fix HCD resume [+ + +]
Author: Stefan Wahren <wahrenst@gmx.net>
Date:   Mon Dec 2 01:16:29 2024 +0100

    usb: dwc2: Fix HCD resume
    
    commit 336f72d3cbf5cc17df2947bbbd2ba6e2509f17e8 upstream.
    
    The Raspberry Pi can suffer on interrupt storms on HCD resume. The dwc2
    driver sometimes misses to enable HCD_FLAG_HW_ACCESSIBLE before re-enabling
    the interrupts. This causes a situation where both handler ignore a incoming
    port interrupt and force the upper layers to disable the dwc2 interrupt
    line. This leaves the USB interface in a unusable state:
    
    irq 66: nobody cared (try booting with the "irqpoll" option)
    CPU: 0 PID: 0 Comm: swapper/0 Tainted: G W          6.10.0-rc3
    Hardware name: BCM2835
    Call trace:
    unwind_backtrace from show_stack+0x10/0x14
    show_stack from dump_stack_lvl+0x50/0x64
    dump_stack_lvl from __report_bad_irq+0x38/0xc0
    __report_bad_irq from note_interrupt+0x2ac/0x2f4
    note_interrupt from handle_irq_event+0x88/0x8c
    handle_irq_event from handle_level_irq+0xb4/0x1ac
    handle_level_irq from generic_handle_domain_irq+0x24/0x34
    generic_handle_domain_irq from bcm2836_chained_handle_irq+0x24/0x28
    bcm2836_chained_handle_irq from generic_handle_domain_irq+0x24/0x34
    generic_handle_domain_irq from generic_handle_arch_irq+0x34/0x44
    generic_handle_arch_irq from __irq_svc+0x88/0xb0
    Exception stack(0xc1b01f20 to 0xc1b01f68)
    1f20: 0005c0d4 00000001 00000000 00000000 c1b09780 c1d6b32c c1b04e54 c1a5eae8
    1f40: c1b04e90 00000000 00000000 00000000 c1d6a8a0 c1b01f70 c11d2da8 c11d4160
    1f60: 60000013 ffffffff
    __irq_svc from default_idle_call+0x1c/0xb0
    default_idle_call from do_idle+0x21c/0x284
    do_idle from cpu_startup_entry+0x28/0x2c
    cpu_startup_entry from kernel_init+0x0/0x12c
    handlers:
    [<f539e0f4>] dwc2_handle_common_intr
    [<75cd278b>] usb_hcd_irq
    Disabling IRQ #66
    
    So enable the HCD_FLAG_HW_ACCESSIBLE flag in case there is a port
    connection.
    
    Fixes: c74c26f6e398 ("usb: dwc2: Fix partial power down exiting by system resume")
    Closes: https://lore.kernel.org/linux-usb/3fd0c2fb-4752-45b3-94eb-42352703e1fd@gmx.net/T/
    Link: https://lore.kernel.org/all/5e8cbce0-3260-2971-484f-fc73a3b2bd28@synopsys.com/
    Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
    Link: https://lore.kernel.org/r/20241202001631.75473-2-wahrenst@gmx.net
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature [+ + +]
Author: Stefan Wahren <wahrenst@gmx.net>
Date:   Mon Dec 2 01:16:30 2024 +0100

    usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature
    
    commit a8d3e4a734599c7d0f6735f8db8a812e503395dd upstream.
    
    On Rasperry Pis without onboard USB hub the power cycle during
    power connect init only disable the port but never enabled it again:
    
      usb usb1-port1: attempt power cycle
    
    The port relevant part in dwc2_hcd_hub_control() is skipped in case
    port_connect_status = 0 under the assumption the core is or will be soon
    in device mode. But this assumption is wrong, because after ClearPortFeature
    USB_PORT_FEAT_POWER the port_connect_status will also be 0 and
    SetPortFeature (incl. USB_PORT_FEAT_POWER) will be a no-op.
    
    Fix the behavior of dwc2_hcd_hub_control() by replacing the
    port_connect_status check with dwc2_is_device_mode().
    
    Link: https://github.com/raspberrypi/linux/issues/6247
    Fixes: 7359d482eb4d ("staging: HCD files for the DWC2 driver")
    Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
    Link: https://lore.kernel.org/r/20241202001631.75473-3-wahrenst@gmx.net
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: dwc3: xilinx: make sure pipe clock is deselected in usb2 only mode [+ + +]
Author: Neal Frager <neal.frager@amd.com>
Date:   Mon Dec 2 23:41:51 2024 +0530

    usb: dwc3: xilinx: make sure pipe clock is deselected in usb2 only mode
    
    commit a48f744bef9ee74814a9eccb030b02223e48c76c upstream.
    
    When the USB3 PHY is not defined in the Linux device tree, there could
    still be a case where there is a USB3 PHY active on the board and enabled
    by the first stage bootloader. If serdes clock is being used then the USB
    will fail to enumerate devices in 2.0 only mode.
    
    To solve this, make sure that the PIPE clock is deselected whenever the
    USB3 PHY is not defined and guarantees that the USB2 only mode will work
    in all cases.
    
    Fixes: 9678f3361afc ("usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode")
    Cc: stable@vger.kernel.org
    Signed-off-by: Neal Frager <neal.frager@amd.com>
    Signed-off-by: Radhey Shyam Pandey <radhey.shyam.pandey@amd.com>
    Acked-by: Peter Korsgaard <peter@korsgaard.com>
    Link: https://lore.kernel.org/r/1733163111-1414816-1-git-send-email-radhey.shyam.pandey@amd.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: ehci-hcd: fix call balance of clocks handling routines [+ + +]
Author: Vitalii Mordan <mordan@ispras.ru>
Date:   Thu Nov 21 14:47:00 2024 +0300

    usb: ehci-hcd: fix call balance of clocks handling routines
    
    commit 97264eaaba0122a5b7e8ddd7bf4ff3ac57c2b170 upstream.
    
    If the clocks priv->iclk and priv->fclk were not enabled in ehci_hcd_sh_probe,
    they should not be disabled in any path.
    
    Conversely, if they was enabled in ehci_hcd_sh_probe, they must be disabled
    in all error paths to ensure proper cleanup.
    
    Found by Linux Verification Center (linuxtesting.org) with Klever.
    
    Fixes: 63c845522263 ("usb: ehci-hcd: Add support for SuperH EHCI.")
    Cc: stable@vger.kernel.org # ff30bd6a6618: sh: clk: Fix clk_enable() to return 0 on NULL clk
    Signed-off-by: Vitalii Mordan <mordan@ispras.ru>
    Reviewed-by: Alan Stern <stern@rowland.harvard.edu>
    Link: https://lore.kernel.org/r/20241121114700.2100520-1-mordan@ispras.ru
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: gadget: midi2: Fix interpretation of is_midi1 bits [+ + +]
Author: Takashi Iwai <tiwai@suse.de>
Date:   Wed Nov 27 08:02:11 2024 +0100

    usb: gadget: midi2: Fix interpretation of is_midi1 bits
    
    commit 82937056967da052cbc04b4435c13db84192dc52 upstream.
    
    The UMP Function Block info m1.0 field (represented by is_midi1 sysfs
    entry) is an enumeration from 0 to 2, while the midi2 gadget driver
    incorrectly copies it to the corresponding snd_ump_block_info.flags
    bits as-is.  This made the wrong bit flags set when m1.0 = 2.
    
    This patch corrects the wrong interpretation of is_midi1 bits.
    
    Fixes: 29ee7a4dddd5 ("usb: gadget: midi2: Add configfs support")
    Cc: stable@vger.kernel.org
    Signed-off-by: Takashi Iwai <tiwai@suse.de>
    Link: https://lore.kernel.org/r/20241127070213.8232-1-tiwai@suse.de
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer [+ + +]
Author: Lianqin Hu <hulianqin@vivo.com>
Date:   Tue Dec 3 12:14:16 2024 +0000

    usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer
    
    commit 4cfbca86f6a8b801f3254e0e3c8f2b1d2d64be2b upstream.
    
    Considering that in some extreme cases,
    when u_serial driver is accessed by multiple threads,
    Thread A is executing the open operation and calling the gs_open,
    Thread B is executing the disconnect operation and calling the
    gserial_disconnect function,The port->port_usb pointer will be set to NULL.
    
    E.g.
        Thread A                                 Thread B
        gs_open()                                gadget_unbind_driver()
        gs_start_io()                            composite_disconnect()
        gs_start_rx()                            gserial_disconnect()
        ...                                      ...
        spin_unlock(&port->port_lock)
        status = usb_ep_queue()                  spin_lock(&port->port_lock)
        spin_lock(&port->port_lock)              port->port_usb = NULL
        gs_free_requests(port->port_usb->in)     spin_unlock(&port->port_lock)
        Crash
    
    This causes thread A to access a null pointer (port->port_usb is null)
    when calling the gs_free_requests function, causing a crash.
    
    If port_usb is NULL, the release request will be skipped as it
    will be done by gserial_disconnect.
    
    So add a null pointer check to gs_start_io before attempting
    to access the value of the pointer port->port_usb.
    
    Call trace:
     gs_start_io+0x164/0x25c
     gs_open+0x108/0x13c
     tty_open+0x314/0x638
     chrdev_open+0x1b8/0x258
     do_dentry_open+0x2c4/0x700
     vfs_open+0x2c/0x3c
     path_openat+0xa64/0xc60
     do_filp_open+0xb8/0x164
     do_sys_openat2+0x84/0xf0
     __arm64_sys_openat+0x70/0x9c
     invoke_syscall+0x58/0x114
     el0_svc_common+0x80/0xe0
     do_el0_svc+0x1c/0x28
     el0_svc+0x38/0x68
    
    Fixes: c1dca562be8a ("usb gadget: split out serial core")
    Cc: stable@vger.kernel.org
    Suggested-by: Prashanth K <quic_prashk@quicinc.com>
    Signed-off-by: Lianqin Hu <hulianqin@vivo.com>
    Acked-by: Prashanth K <quic_prashk@quicinc.com>
    Link: https://lore.kernel.org/r/TYUPR06MB62178DC3473F9E1A537DCD02D2362@TYUPR06MB6217.apcprd06.prod.outlook.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: host: max3421-hcd: Correctly abort a USB request. [+ + +]
Author: Mark Tomlinson <mark.tomlinson@alliedtelesis.co.nz>
Date:   Mon Nov 25 11:14:30 2024 +1300

    usb: host: max3421-hcd: Correctly abort a USB request.
    
    commit 0d2ada05227881f3d0722ca2364e3f7a860a301f upstream.
    
    If the current USB request was aborted, the spi thread would not respond
    to any further requests. This is because the "curr_urb" pointer would
    not become NULL, so no further requests would be taken off the queue.
    The solution here is to set the "urb_done" flag, as this will cause the
    correct handling of the URB. Also clear interrupts that should only be
    expected if an URB is in progress.
    
    Fixes: 2d53139f3162 ("Add support for using a MAX3421E chip as a host driver.")
    Cc: stable <stable@kernel.org>
    Signed-off-by: Mark Tomlinson <mark.tomlinson@alliedtelesis.co.nz>
    Link: https://lore.kernel.org/r/20241124221430.1106080-1-mark.tomlinson@alliedtelesis.co.nz
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: typec: anx7411: fix fwnode_handle reference leak [+ + +]
Author: Joe Hattori <joe@pf.is.s.u-tokyo.ac.jp>
Date:   Thu Nov 21 11:34:29 2024 +0900

    usb: typec: anx7411: fix fwnode_handle reference leak
    
    commit 645d56e4cc74e953284809d096532c1955918a28 upstream.
    
    An fwnode_handle and usb_role_switch are obtained with an incremented
    refcount in anx7411_typec_port_probe(), however the refcounts are not
    decremented in the error path. The fwnode_handle is also not decremented
    in the .remove() function. Therefore, call fwnode_handle_put() and
    usb_role_switch_put() accordingly.
    
    Fixes: fe6d8a9c8e64 ("usb: typec: anx7411: Add Analogix PD ANX7411 support")
    Cc: stable@vger.kernel.org
    Signed-off-by: Joe Hattori <joe@pf.is.s.u-tokyo.ac.jp>
    Reviewed-by: Heikki Krogerus <heikki.krogerus@linux.intel.com>
    Link: https://lore.kernel.org/r/20241121023429.962848-1-joe@pf.is.s.u-tokyo.ac.jp
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

usb: typec: anx7411: fix OF node reference leaks in anx7411_typec_switch_probe() [+ + +]
Author: Joe Hattori <joe@pf.is.s.u-tokyo.ac.jp>
Date:   Tue Nov 26 10:49:09 2024 +0900

    usb: typec: anx7411: fix OF node reference leaks in anx7411_typec_switch_probe()
    
    commit ef42b906df5c57d0719b69419df9dfd25f25c161 upstream.
    
    The refcounts of the OF nodes obtained by of_get_child_by_name() calls
    in anx7411_typec_switch_probe() are not decremented. Replace them with
    device_get_named_child_node() calls and store the return values to the
    newly created fwnode_handle fields in anx7411_data, and call
    fwnode_handle_put() on them in the error path and in the unregister
    functions.
    
    Fixes: e45d7337dc0e ("usb: typec: anx7411: Use of_get_child_by_name() instead of of_find_node_by_name()")
    Cc: stable@vger.kernel.org
    Signed-off-by: Joe Hattori <joe@pf.is.s.u-tokyo.ac.jp>
    Reviewed-by: Heikki Krogerus <heikki.krogerus@linux.intel.com>
    Link: https://lore.kernel.org/r/20241126014909.3687917-1-joe@pf.is.s.u-tokyo.ac.jp
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
wifi: cfg80211: sme: init n_channels before channels[] access [+ + +]
Author: Haoyu Li <lihaoyu499@gmail.com>
Date:   Tue Dec 3 23:20:49 2024 +0800

    wifi: cfg80211: sme: init n_channels before channels[] access
    
    [ Upstream commit f1d3334d604cc32db63f6e2b3283011e02294e54 ]
    
    With the __counted_by annocation in cfg80211_scan_request struct,
    the "n_channels" struct member must be set before accessing the
    "channels" array. Failing to do so will trigger a runtime warning
    when enabling CONFIG_UBSAN_BOUNDS and CONFIG_FORTIFY_SOURCE.
    
    Fixes: e3eac9f32ec0 ("wifi: cfg80211: Annotate struct cfg80211_scan_request with __counted_by")
    Signed-off-by: Haoyu Li <lihaoyu499@gmail.com>
    Link: https://patch.msgid.link/20241203152049.348806-1-lihaoyu499@gmail.com
    Signed-off-by: Johannes Berg <johannes.berg@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

wifi: mac80211: clean up 'ret' in sta_link_apply_parameters() [+ + +]
Author: Johannes Berg <johannes.berg@intel.com>
Date:   Wed Jun 5 13:57:19 2024 +0300

    wifi: mac80211: clean up 'ret' in sta_link_apply_parameters()
    
    [ Upstream commit 642508a42f74d7467aae7c56dff3016db64a25bd ]
    
    There's no need to have the always-zero ret variable in
    the function scope, move it into the inner scope only.
    
    Signed-off-by: Johannes Berg <johannes.berg@intel.com>
    Signed-off-by: Miri Korenblit <miriam.rachel.korenblit@intel.com>
    Link: https://msgid.link/20240605135233.eb7a24632d98.I72d7fe1da89d4b89bcfd0f5fb9057e3e69355cfe@changeid
    Signed-off-by: Johannes Berg <johannes.berg@intel.com>
    Stable-dep-of: 819e0f1e58e0 ("wifi: mac80211: fix station NSS capability initialization order")
    Signed-off-by: Sasha Levin <sashal@kernel.org>

wifi: mac80211: fix station NSS capability initialization order [+ + +]
Author: Benjamin Lin <benjamin-jw.lin@mediatek.com>
Date:   Mon Nov 18 16:07:22 2024 +0800

    wifi: mac80211: fix station NSS capability initialization order
    
    [ Upstream commit 819e0f1e58e0ba3800cd9eb96b2a39e44e49df97 ]
    
    Station's spatial streaming capability should be initialized before
    handling VHT OMN, because the handling requires the capability information.
    
    Fixes: a8bca3e9371d ("wifi: mac80211: track capability/opmode NSS separately")
    Signed-off-by: Benjamin Lin <benjamin-jw.lin@mediatek.com>
    Link: https://patch.msgid.link/20241118080722.9603-1-benjamin-jw.lin@mediatek.com
    [rewrite subject]
    Signed-off-by: Johannes Berg <johannes.berg@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

wifi: mac80211: init cnt before accessing elem in ieee80211_copy_mbssid_beacon [+ + +]
Author: Haoyu Li <lihaoyu499@gmail.com>
Date:   Sun Nov 24 01:25:00 2024 +0800

    wifi: mac80211: init cnt before accessing elem in ieee80211_copy_mbssid_beacon
    
    [ Upstream commit 496db69fd860570145f7c266b31f3af85fca5b00 ]
    
    With the new __counted_by annocation in cfg80211_mbssid_elems,
    the "cnt" struct member must be set before accessing the "elem"
    array. Failing to do so will trigger a runtime warning when enabling
    CONFIG_UBSAN_BOUNDS and CONFIG_FORTIFY_SOURCE.
    
    Fixes: c14679d7005a ("wifi: cfg80211: Annotate struct cfg80211_mbssid_elems with __counted_by")
    Signed-off-by: Haoyu Li <lihaoyu499@gmail.com>
    Link: https://patch.msgid.link/20241123172500.311853-1-lihaoyu499@gmail.com
    Signed-off-by: Johannes Berg <johannes.berg@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one [+ + +]
Author: Lin Ma <linma@zju.edu.cn>
Date:   Sun Dec 1 01:05:26 2024 +0800

    wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one
    
    [ Upstream commit 2e3dbf938656986cce73ac4083500d0bcfbffe24 ]
    
    Since the netlink attribute range validation provides inclusive
    checking, the *max* of attribute NL80211_ATTR_MLO_LINK_ID should be
    IEEE80211_MLD_MAX_NUM_LINKS - 1 otherwise causing an off-by-one.
    
    One crash stack for demonstration:
    ==================================================================
    BUG: KASAN: wild-memory-access in ieee80211_tx_control_port+0x3b6/0xca0 net/mac80211/tx.c:5939
    Read of size 6 at addr 001102080000000c by task fuzzer.386/9508
    
    CPU: 1 PID: 9508 Comm: syz.1.386 Not tainted 6.1.70 #2
    Call Trace:
     <TASK>
     __dump_stack lib/dump_stack.c:88 [inline]
     dump_stack_lvl+0x177/0x231 lib/dump_stack.c:106
     print_report+0xe0/0x750 mm/kasan/report.c:398
     kasan_report+0x139/0x170 mm/kasan/report.c:495
     kasan_check_range+0x287/0x290 mm/kasan/generic.c:189
     memcpy+0x25/0x60 mm/kasan/shadow.c:65
     ieee80211_tx_control_port+0x3b6/0xca0 net/mac80211/tx.c:5939
     rdev_tx_control_port net/wireless/rdev-ops.h:761 [inline]
     nl80211_tx_control_port+0x7b3/0xc40 net/wireless/nl80211.c:15453
     genl_family_rcv_msg_doit+0x22e/0x320 net/netlink/genetlink.c:756
     genl_family_rcv_msg net/netlink/genetlink.c:833 [inline]
     genl_rcv_msg+0x539/0x740 net/netlink/genetlink.c:850
     netlink_rcv_skb+0x1de/0x420 net/netlink/af_netlink.c:2508
     genl_rcv+0x24/0x40 net/netlink/genetlink.c:861
     netlink_unicast_kernel net/netlink/af_netlink.c:1326 [inline]
     netlink_unicast+0x74b/0x8c0 net/netlink/af_netlink.c:1352
     netlink_sendmsg+0x882/0xb90 net/netlink/af_netlink.c:1874
     sock_sendmsg_nosec net/socket.c:716 [inline]
     __sock_sendmsg net/socket.c:728 [inline]
     ____sys_sendmsg+0x5cc/0x8f0 net/socket.c:2499
     ___sys_sendmsg+0x21c/0x290 net/socket.c:2553
     __sys_sendmsg net/socket.c:2582 [inline]
     __do_sys_sendmsg net/socket.c:2591 [inline]
     __se_sys_sendmsg+0x19e/0x270 net/socket.c:2589
     do_syscall_x64 arch/x86/entry/common.c:51 [inline]
     do_syscall_64+0x45/0x90 arch/x86/entry/common.c:81
     entry_SYSCALL_64_after_hwframe+0x63/0xcd
    
    Update the policy to ensure correct validation.
    
    Fixes: 7b0a0e3c3a88 ("wifi: cfg80211: do some rework towards MLO link APIs")
    Signed-off-by: Lin Ma <linma@zju.edu.cn>
    Suggested-by: Cengiz Can <cengiz.can@canonical.com>
    Link: https://patch.msgid.link/20241130170526.96698-1-linma@zju.edu.cn
    Signed-off-by: Johannes Berg <johannes.berg@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>

 
x86/static-call: fix 32-bit build [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Wed Dec 18 09:02:28 2024 +0100

    x86/static-call: fix 32-bit build
    
    commit 349f0086ba8b2a169877d21ff15a4d9da3a60054 upstream.
    
    In 32-bit x86 builds CONFIG_STATIC_CALL_INLINE isn't set, leading to
    static_call_initialized not being available.
    
    Define it as "0" in that case.
    
    Reported-by: Stephen Rothwell <sfr@canb.auug.org.au>
    Fixes: 0ef8047b737d ("x86/static-call: provide a way to do very early static-call updates")
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Acked-by: Peter Zijlstra (Intel) <peterz@infradead.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

x86/static-call: provide a way to do very early static-call updates [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Fri Nov 29 16:15:54 2024 +0100

    x86/static-call: provide a way to do very early static-call updates
    
    commit 0ef8047b737d7480a5d4c46d956e97c190f13050 upstream.
    
    Add static_call_update_early() for updating static-call targets in
    very early boot.
    
    This will be needed for support of Xen guest type specific hypercall
    functions.
    
    This is part of XSA-466 / CVE-2024-53241.
    
    Reported-by: Andrew Cooper <andrew.cooper3@citrix.com>
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Co-developed-by: Peter Zijlstra <peterz@infradead.org>
    Co-developed-by: Josh Poimboeuf <jpoimboe@redhat.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
x86/xen: add central hypercall functions [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Thu Oct 17 11:00:52 2024 +0200

    x86/xen: add central hypercall functions
    
    commit b4845bb6383821a9516ce30af3a27dc873e37fd4 upstream.
    
    Add generic hypercall functions usable for all normal (i.e. not iret)
    hypercalls. Depending on the guest type and the processor vendor
    different functions need to be used due to the to be used instruction
    for entering the hypervisor:
    
    - PV guests need to use syscall
    - HVM/PVH guests on Intel need to use vmcall
    - HVM/PVH guests on AMD and Hygon need to use vmmcall
    
    As PVH guests need to issue hypercalls very early during boot, there
    is a 4th hypercall function needed for HVM/PVH which can be used on
    Intel and AMD processors. It will check the vendor type and then set
    the Intel or AMD specific function to use via static_call().
    
    This is part of XSA-466 / CVE-2024-53241.
    
    Reported-by: Andrew Cooper <andrew.cooper3@citrix.com>
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Co-developed-by: Peter Zijlstra <peterz@infradead.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

x86/xen: don't do PV iret hypercall through hypercall page [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Wed Oct 16 10:40:26 2024 +0200

    x86/xen: don't do PV iret hypercall through hypercall page
    
    commit a2796dff62d6c6bfc5fbebdf2bee0d5ac0438906 upstream.
    
    Instead of jumping to the Xen hypercall page for doing the iret
    hypercall, directly code the required sequence in xen-asm.S.
    
    This is done in preparation of no longer using hypercall page at all,
    as it has shown to cause problems with speculation mitigations.
    
    This is part of XSA-466 / CVE-2024-53241.
    
    Reported-by: Andrew Cooper <andrew.cooper3@citrix.com>
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Reviewed-by: Jan Beulich <jbeulich@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

x86/xen: remove hypercall page [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Thu Oct 17 15:27:31 2024 +0200

    x86/xen: remove hypercall page
    
    commit 7fa0da5373685e7ed249af3fa317ab1e1ba8b0a6 upstream.
    
    The hypercall page is no longer needed. It can be removed, as from the
    Xen perspective it is optional.
    
    But, from Linux's perspective, it removes naked RET instructions that
    escape the speculative protections that Call Depth Tracking and/or
    Untrain Ret are trying to achieve.
    
    This is part of XSA-466 / CVE-2024-53241.
    
    Reported-by: Andrew Cooper <andrew.cooper3@citrix.com>
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Reviewed-by: Andrew Cooper <andrew.cooper3@citrix.com>
    Reviewed-by: Jan Beulich <jbeulich@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

x86/xen: use new hypercall functions instead of hypercall page [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Thu Oct 17 14:47:13 2024 +0200

    x86/xen: use new hypercall functions instead of hypercall page
    
    commit b1c2cb86f4a7861480ad54bb9a58df3cbebf8e92 upstream.
    
    Call the Xen hypervisor via the new xen_hypercall_func static-call
    instead of the hypercall page.
    
    This is part of XSA-466 / CVE-2024-53241.
    
    Reported-by: Andrew Cooper <andrew.cooper3@citrix.com>
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Co-developed-by: Peter Zijlstra <peterz@infradead.org>
    Co-developed-by: Josh Poimboeuf <jpoimboe@redhat.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
x86: make get_cpu_vendor() accessible from Xen code [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Thu Oct 17 08:29:48 2024 +0200

    x86: make get_cpu_vendor() accessible from Xen code
    
    commit efbcd61d9bebb771c836a3b8bfced8165633db7c upstream.
    
    In order to be able to differentiate between AMD and Intel based
    systems for very early hypercalls without having to rely on the Xen
    hypercall page, make get_cpu_vendor() non-static.
    
    Refactor early_cpu_init() for the same reason by splitting out the
    loop initializing cpu_devs() into an externally callable function.
    
    This is part of XSA-466 / CVE-2024-53241.
    
    Reported-by: Andrew Cooper <andrew.cooper3@citrix.com>
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
xen/netfront: fix crash when removing device [+ + +]
Author: Juergen Gross <jgross@suse.com>
Date:   Thu Nov 7 16:17:00 2024 +0100

    xen/netfront: fix crash when removing device
    
    commit f9244fb55f37356f75c739c57323d9422d7aa0f8 upstream.
    
    When removing a netfront device directly after a suspend/resume cycle
    it might happen that the queues have not been setup again, causing a
    crash during the attempt to stop the queues another time.
    
    Fix that by checking the queues are existing before trying to stop
    them.
    
    This is XSA-465 / CVE-2024-53240.
    
    Reported-by: Marek Marczykowski-Górecki <marmarek@invisiblethingslab.com>
    Fixes: d50b7914fae0 ("xen-netfront: Fix NULL sring after live migration")
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

 
xfs: don't drop errno values when we fail to ficlone the entire range [+ + +]
Author: Darrick J. Wong <djwong@kernel.org>
Date:   Mon Dec 2 10:57:27 2024 -0800

    xfs: don't drop errno values when we fail to ficlone the entire range
    
    commit 7ce31f20a0771d71779c3b0ec9cdf474cc3c8e9a upstream.
    
    Way back when we first implemented FICLONE for XFS, life was simple --
    either the the entire remapping completed, or something happened and we
    had to return an errno explaining what happened.  Neither of those
    ioctls support returning partial results, so it's all or nothing.
    
    Then things got complicated when copy_file_range came along, because it
    actually can return the number of bytes copied, so commit 3f68c1f562f1e4
    tried to make it so that we could return a partial result if the
    REMAP_FILE_CAN_SHORTEN flag is set.  This is also how FIDEDUPERANGE can
    indicate that the kernel performed a partial deduplication.
    
    Unfortunately, the logic is wrong if an error stops the remapping and
    CAN_SHORTEN is not set.  Because those callers cannot return partial
    results, it is an error for ->remap_file_range to return a positive
    quantity that is less than the @len passed in.  Implementations really
    should be returning a negative errno in this case, because that's what
    btrfs (which introduced FICLONE{,RANGE}) did.
    
    Therefore, ->remap_range implementations cannot silently drop an errno
    that they might have when the number of bytes remapped is less than the
    number of bytes requested and CAN_SHORTEN is not set.
    
    Found by running generic/562 on a 64k fsblock filesystem and wondering
    why it reported corrupt files.
    
    Cc: <stable@vger.kernel.org> # v4.20
    Fixes: 3fc9f5e409319e ("xfs: remove xfs_reflink_remap_range")
    Really-Fixes: 3f68c1f562f1e4 ("xfs: support returning partial reflink results")
    Signed-off-by: "Darrick J. Wong" <djwong@kernel.org>
    Reviewed-by: Christoph Hellwig <hch@lst.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

xfs: fix scrub tracepoints when inode-rooted btrees are involved [+ + +]
Author: Darrick J. Wong <djwong@kernel.org>
Date:   Mon Dec 2 10:57:32 2024 -0800

    xfs: fix scrub tracepoints when inode-rooted btrees are involved
    
    commit ffc3ea4f3c1cc83a86b7497b0c4b0aee7de5480d upstream.
    
    Fix a minor mistakes in the scrub tracepoints that can manifest when
    inode-rooted btrees are enabled.  The existing code worked fine for bmap
    btrees, but we should tighten the code up to be less sloppy.
    
    Cc: <stable@vger.kernel.org> # v5.7
    Fixes: 92219c292af8dd ("xfs: convert btree cursor inode-private member names")
    Signed-off-by: "Darrick J. Wong" <djwong@kernel.org>
    Reviewed-by: Christoph Hellwig <hch@lst.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

xfs: only run precommits once per transaction object [+ + +]
Author: Darrick J. Wong <djwong@kernel.org>
Date:   Mon Dec 2 10:57:33 2024 -0800

    xfs: only run precommits once per transaction object
    
    commit 44d9b07e52db25035680713c3428016cadcd2ea1 upstream.
    
    Committing a transaction tx0 with a defer ops chain of (A, B, C)
    creates a chain of transactions that looks like this:
    
    tx0 -> txA -> txB -> txC
    
    Prior to commit cb042117488dbf, __xfs_trans_commit would run precommits
    on tx0, then call xfs_defer_finish_noroll to convert A-C to tx[A-C].
    Unfortunately, after the finish_noroll loop we forgot to run precommits
    on txC.  That was fixed by adding the second precommit call.
    
    Unfortunately, none of us remembered that xfs_defer_finish_noroll
    calls __xfs_trans_commit a second time to commit tx0 before finishing
    work A in txA and committing that.  In other words, we run precommits
    twice on tx0:
    
    xfs_trans_commit(tx0)
        __xfs_trans_commit(tx0, false)
            xfs_trans_run_precommits(tx0)
            xfs_defer_finish_noroll(tx0)
                xfs_trans_roll(tx0)
                    txA = xfs_trans_dup(tx0)
                    __xfs_trans_commit(tx0, true)
                    xfs_trans_run_precommits(tx0)
    
    This currently isn't an issue because the inode item precommit is
    idempotent; the iunlink item precommit deletes itself so it can't be
    called again; and the buffer/dquot item precommits only check the incore
    objects for corruption.  However, it doesn't make sense to run
    precommits twice.
    
    Fix this situation by only running precommits after finish_noroll.
    
    Cc: <stable@vger.kernel.org> # v6.4
    Fixes: cb042117488dbf ("xfs: defered work could create precommits")
    Signed-off-by: "Darrick J. Wong" <djwong@kernel.org>
    Reviewed-by: Christoph Hellwig <hch@lst.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

xfs: return from xfs_symlink_verify early on V4 filesystems [+ + +]
Author: Darrick J. Wong <djwong@kernel.org>
Date:   Mon Dec 2 10:57:43 2024 -0800

    xfs: return from xfs_symlink_verify early on V4 filesystems
    
    commit 7f8b718c58783f3ff0810b39e2f62f50ba2549f6 upstream.
    
    V4 symlink blocks didn't have headers, so return early if this is a V4
    filesystem.
    
    Cc: <stable@vger.kernel.org> # v5.1
    Fixes: 39708c20ab5133 ("xfs: miscellaneous verifier magic value fixups")
    Signed-off-by: "Darrick J. Wong" <djwong@kernel.org>
    Reviewed-by: Christoph Hellwig <hch@lst.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

xfs: update btree keys correctly when _insrec splits an inode root block [+ + +]
Author: Darrick J. Wong <djwong@kernel.org>
Date:   Mon Dec 2 10:57:31 2024 -0800

    xfs: update btree keys correctly when _insrec splits an inode root block
    
    commit 6d7b4bc1c3e00b1a25b7a05141a64337b4629337 upstream.
    
    In commit 2c813ad66a72, I partially fixed a bug wherein xfs_btree_insrec
    would erroneously try to update the parent's key for a block that had
    been split if we decided to insert the new record into the new block.
    The solution was to detect this situation and update the in-core key
    value that we pass up to the caller so that the caller will (eventually)
    add the new block to the parent level of the tree with the correct key.
    
    However, I missed a subtlety about the way inode-rooted btrees work.  If
    the full block was a maximally sized inode root block, we'll solve that
    fullness by moving the root block's records to a new block, resizing the
    root block, and updating the root to point to the new block.  We don't
    pass a pointer to the new block to the caller because that work has
    already been done.  The new record will /always/ land in the new block,
    so in this case we need to use xfs_btree_update_keys to update the keys.
    
    This bug can theoretically manifest itself in the very rare case that we
    split a bmbt root block and the new record lands in the very first slot
    of the new block, though I've never managed to trigger it in practice.
    However, it is very easy to reproduce by running generic/522 with the
    realtime rmapbt patchset if rtinherit=1.
    
    Cc: <stable@vger.kernel.org> # v4.8
    Fixes: 2c813ad66a7218 ("xfs: support btrees with overlapping intervals for keys")
    Signed-off-by: "Darrick J. Wong" <djwong@kernel.org>
    Reviewed-by: Christoph Hellwig <hch@lst.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>