Received: by 2002:a05:6a10:9848:0:0:0:0 with SMTP id x8csp3411200pxf; Mon, 22 Mar 2021 05:59:48 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwZr5Wqc0lap1DTY0H8o9W22/aIfY+hLFWtJWPAIkjp6CUycI2HMPpznHUblM5aIbM5x8pL X-Received: by 2002:aa7:c1d5:: with SMTP id d21mr24962938edp.167.1616417988279; Mon, 22 Mar 2021 05:59:48 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1616417988; cv=none; d=google.com; s=arc-20160816; b=SRQ2WgQhYALSOvt4mHeVMJrRQmqxmnnaouF7rWEJqx5aR13cuYctK3oZ1spt2Km2Gz 6hDmJltDgONp+rFuZryXyBt77enawE/9WMnJ56NRP1hRc4P5yZxy0PxfGnXeCEgneCtF jamVMIOLKLqbobmO1CelhBpFSbpYzquvxnrcyRJ0npfu0MGZg35op7QmuoOiVVUUKdPa YOQWXNhuTfAw9mp3g5ttsx/2bWxK5SxnlJ0ByjVWVImoDlz/T8iRW+j1xPmSVjoszi4l R6I6nkQ6k+GxNO5cm1KfmhI1hVa8PSW2w64S3F31DTNMc3nUXZdDjCxIsf3UtmZIF9rT 92Cw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=zhicj6flO6dcHJFEwHVbbaSIjMLJBJ2CSJgEglGvXIo=; b=YHYLIXeqZ5VvZEZfcd357vYqUiKc+i2g8k2Ta3A7zwI6Qu0iVHkHW7qd5yO4JemjLt RorOZsZ7iLeQpx9W1uj+TJpg58GMVv9M/pIlYXOBCmnEy2aILf3gciuRyBdMZG5R8SCw RtzO2hr+oEcogPWoM4YUbq0GFQPlJ8QzTVxi/6itojZweziaJ8fP90UrcF5o+0hyP6lw +AE/jHZZLRBtwMZ3xdc8/iJ3s9OPjvFuPOGK/ziVwHghHmQGvhG+YRseODUW82h1UZFy wceeyuNa/sPh8ihoESvtsRCDGF0pZcSsX0ylezc/izAuP2HhOL2fHqAzjr8pfWgeIyuc PHcQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=S++hWhJn; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id o22si11528408edr.219.2021.03.22.05.59.25; Mon, 22 Mar 2021 05:59:48 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=S++hWhJn; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233019AbhCVM5j (ORCPT + 99 others); Mon, 22 Mar 2021 08:57:39 -0400 Received: from mail.kernel.org ([198.145.29.99]:40948 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231205AbhCVMqn (ORCPT ); Mon, 22 Mar 2021 08:46:43 -0400 Received: by mail.kernel.org (Postfix) with ESMTPSA id E661961992; Mon, 22 Mar 2021 12:42:42 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1616416963; bh=Dfn8oYX9JYKM317QVmGQPZ8TTdeHgMjJZ0CjXSLw9Iw=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=S++hWhJneYM8H1/BnM9is7TpxW38VWxJKvxLJzDmGTPIuiCfK84nt/xLWKM4X6TK9 NzD8Y3dcxaDHkyYNwBQ0BZfCwkTqgJL8Mtf2pJd26ugsQShxLHKb/5MzDUNu0L5Z+P FycwqVlvFmc2u9D/YY+8uI7tbe80ykn0m64BI3C8= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Daniel Kobras , Chuck Lever Subject: [PATCH 5.4 26/60] sunrpc: fix refcount leak for rpc auth modules Date: Mon, 22 Mar 2021 13:28:14 +0100 Message-Id: <20210322121923.249779494@linuxfoundation.org> X-Mailer: git-send-email 2.31.0 In-Reply-To: <20210322121922.372583154@linuxfoundation.org> References: <20210322121922.372583154@linuxfoundation.org> User-Agent: quilt/0.66 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Daniel Kobras commit f1442d6349a2e7bb7a6134791bdc26cb776c79af upstream. If an auth module's accept op returns SVC_CLOSE, svc_process_common() enters a call path that does not call svc_authorise() before leaving the function, and thus leaks a reference on the auth module's refcount. Hence, make sure calls to svc_authenticate() and svc_authorise() are paired for all call paths, to make sure rpc auth modules can be unloaded. Signed-off-by: Daniel Kobras Fixes: 4d712ef1db05 ("svcauth_gss: Close connection when dropping an incoming message") Link: https://lore.kernel.org/linux-nfs/3F1B347F-B809-478F-A1E9-0BE98E22B0F0@oracle.com/T/#t Signed-off-by: Chuck Lever Signed-off-by: Greg Kroah-Hartman --- net/sunrpc/svc.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) --- a/net/sunrpc/svc.c +++ b/net/sunrpc/svc.c @@ -1417,7 +1417,7 @@ svc_process_common(struct svc_rqst *rqst sendit: if (svc_authorise(rqstp)) - goto close; + goto close_xprt; return 1; /* Caller can now send it */ release_dropit: @@ -1429,6 +1429,8 @@ release_dropit: return 0; close: + svc_authorise(rqstp); +close_xprt: if (rqstp->rq_xprt && test_bit(XPT_TEMP, &rqstp->rq_xprt->xpt_flags)) svc_close_xprt(rqstp->rq_xprt); dprintk("svc: svc_process close\n"); @@ -1437,7 +1439,7 @@ release_dropit: err_short_len: svc_printk(rqstp, "short len %zd, dropping request\n", argv->iov_len); - goto close; + goto close_xprt; err_bad_rpc: serv->sv_stats->rpcbadfmt++;