Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp2684057imu; Tue, 6 Nov 2018 20:15:44 -0800 (PST) X-Google-Smtp-Source: AJdET5c2Lk3BRJAv1WeQV4co25ukw/+rfX5vZL2P/R+NPgqG28QWDjsn6KuIWuxzsHM7gokN2XO3 X-Received: by 2002:a62:1e83:: with SMTP id e125-v6mr340823pfe.231.1541564144184; Tue, 06 Nov 2018 20:15:44 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1541564144; cv=none; d=google.com; s=arc-20160816; b=EBk0MZE/W7u+ZJ9aznP2EWSyu3SQq6m8FXXLzQleDaqDqDkYiHdpJXsmfy1R9wBXX+ wqtMimvN3L37oRerYjoYRwkDrGYYHkWTS6faSA/dXKrTQQAVFO9AX/vVYHx4/S/JxBDx amKO44JOf6b/++4eViWI+aKdAEJQ0UzC2TCZ7U51iVilTsX9a4J2G/O0jyjzz/d6o1Jz xEvkmxfqHbiRd9GOSbQMOfsJYv0+1IvUHX+soaP4v4kAsUeSqua285rqTKUSaKc8wD1y yQX6gVguRJqc+iAjJpMVmH3aEtA/TDrEGsQ51fKT8Ru/OxnGDVTrH+V0d2oG2xBYBMd8 M3Hg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:cc:subject:date:to :from; bh=XmK0Ut5HhedWuRyf/+XuOAxrNa68zeMXYryMWkx4jyQ=; b=XtRgToQjpC9crwZsqcP42N6R2BwVF11g9o+hA68tZXq8bw1A3JpxhI/lOFqInhJCYS WJX+AR8040IHQ0Ch6c3JceGCCGU6l0UTQRH6BGNtRe990fNKap7KrVPQEgEraM/EKP7n ZVQ3+nXYxwFVo1uO7i8viB100Dg0MiVbWrTvL1FXFRmt7UtANk7uoutXrWfJGV20TClY enrhXpIDgrxhhkwufcS0VWLTnNVgfcF8pSpFkvLcZvPQsKzCWCIKGw1yqvfpfGS1zB1f 0rq5PscmBKI64sAojs5miQnIMD95am24Uo9jskycSPPgbDJ4CpDmsdIpjkojrQTc8DnO wx4w== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id k19-v6si24988754pls.211.2018.11.06.20.15.29; Tue, 06 Nov 2018 20:15:44 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2388008AbeKGNmT (ORCPT + 99 others); Wed, 7 Nov 2018 08:42:19 -0500 Received: from mx2.suse.de ([195.135.220.15]:56394 "EHLO mx1.suse.de" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1726552AbeKGNmT (ORCPT ); Wed, 7 Nov 2018 08:42:19 -0500 X-Virus-Scanned: by amavisd-new at test-mx.suse.de Received: from relay1.suse.de (unknown [195.135.220.254]) by mx1.suse.de (Postfix) with ESMTP id 2FA16B659; Wed, 7 Nov 2018 04:13:42 +0000 (UTC) From: NeilBrown To: "J. Bruce Fields" , Chuck Lever , Jeff Layton , Trond Myklebust , Anna Schumaker Date: Wed, 07 Nov 2018 15:12:30 +1100 Subject: [PATCH 02/23] cred: add get_cred_rcu() Cc: Linux NFS Mailing List , linux-kernel@vger.kernel.org Message-ID: <154156395078.24086.348735293443892342.stgit@noble> In-Reply-To: <154156285766.24086.14262073575778354276.stgit@noble> References: <154156285766.24086.14262073575778354276.stgit@noble> User-Agent: StGit/0.17.1-dirty MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Sometimes we want to opportunistically get a ref to a cred in an rcu_read_lock protected section. get_task_cred() does this, and NFS does as similar thing with its own credential structures. To prepare for NFS converting to use 'struct cred' more uniformly, define get_cred_rcu(), and use it in get_task_cred(). Signed-off-by: NeilBrown --- include/linux/cred.h | 11 +++++++++++ kernel/cred.c | 2 +- 2 files changed, 12 insertions(+), 1 deletion(-) diff --git a/include/linux/cred.h b/include/linux/cred.h index f1085767e1b3..48979fcb95cf 100644 --- a/include/linux/cred.h +++ b/include/linux/cred.h @@ -252,6 +252,17 @@ static inline const struct cred *get_cred(const struct cred *cred) return get_new_cred(nonconst_cred); } +static inline const struct cred *get_cred_rcu(const struct cred *cred) +{ + struct cred *nonconst_cred = (struct cred *) cred; + if (!cred) + return NULL; + if (!atomic_inc_not_zero(&nonconst_cred->usage)) + return NULL; + validate_creds(cred); + return cred; +} + /** * put_cred - Release a reference to a set of credentials * @cred: The credentials to release diff --git a/kernel/cred.c b/kernel/cred.c index 0b3ac72bd717..ba60162249e8 100644 --- a/kernel/cred.c +++ b/kernel/cred.c @@ -195,7 +195,7 @@ const struct cred *get_task_cred(struct task_struct *task) do { cred = __task_cred((task)); BUG_ON(!cred); - } while (!atomic_inc_not_zero(&((struct cred *)cred)->usage)); + } while (!get_cred_rcu(cred)); rcu_read_unlock(); return cred;