Received: by 2002:a05:6358:d09b:b0:dc:cd0c:909e with SMTP id jc27csp760424rwb; Wed, 16 Nov 2022 07:20:33 -0800 (PST) X-Google-Smtp-Source: AA0mqf71uJXPMmU3VbpJVNHCyd+rIj67RUqIVJ1OEKFvi6hbtdqrha/RVZPa8Gbi32JhyrDPhFoZ X-Received: by 2002:a17:906:dffc:b0:79e:8360:8c3d with SMTP id lc28-20020a170906dffc00b0079e83608c3dmr18792144ejc.146.1668612033482; Wed, 16 Nov 2022 07:20:33 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1668612033; cv=none; d=google.com; s=arc-20160816; b=Z0m3s1Y7RtVRrWvzJ+uufOBHTNdzugWpfT4RfokbIZchmbKpU6tyGe90AG+LysXPM6 MWcvIYC2RufhmAm8j7QDPDAc5T1DmuoUazfQQwhvbz0/NEzTL3ERTll+5g9qXOTotAXx 1s71vQKzMckWe3XfI5qhmcg+g0oaHEBI4GnuOsZQuOTN9HB1/l6uB5tyAWxFesgTvU3+ +8U8YGHouOtBsekJ5FRa2WCYmsxv00qYl59TltdMnTSMvLlqrCNZ5Z6indn5Mv8DENc3 bUw/7HMusQXf8VeoKf6g5ebzO8aa+dza0jFPjyLzt+9qBOXUtoYuRbpzLAa8obzkW4OF 7LXA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=tnonBJ76fkraN8iAu/YXoXXiwwTufVtIRj0ovRo8i1w=; b=qp9rNx+RjZcbTkpWE7t7oJqVXbO4xt1o2RDncGwWkc3kPoOKxgRF5+dkaGmWjnpX0/ 66/A9a7bT5sTIOsWBHRh8MNImEyEQ7wJbnxbPEXBUaCKe7tuzPrmCFIbVfJx0DVymmrA L99QkLrzu7nVq3j/TngAKzhIbeVCbBe/tj3vs+Y96mQH2QYEJaL8wec41yUXMNbQmzqZ 9j4HEBS81PEIjCMg24DlEdVukKISa9BVUY2oIZF5pymqGTIr61u2CsAOkQu85UuypwR4 w7VEY9N9j02l/8HQSyYbgNTQFCLjF7kJqo/Z01bnYNlr4Vh2r+xq2D7n/RcHtWyO308y /k2A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b="HCEhv/8Y"; spf=pass (google.com: domain of linux-nfs-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-nfs-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id cr19-20020a170906d55300b00781c1645926si15486242ejc.524.2022.11.16.07.20.07; Wed, 16 Nov 2022 07:20:33 -0800 (PST) Received-SPF: pass (google.com: domain of linux-nfs-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b="HCEhv/8Y"; spf=pass (google.com: domain of linux-nfs-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-nfs-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233725AbiKPPRi (ORCPT + 99 others); Wed, 16 Nov 2022 10:17:38 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36512 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233587AbiKPPRf (ORCPT ); Wed, 16 Nov 2022 10:17:35 -0500 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B312C4D5FD; Wed, 16 Nov 2022 07:17:34 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 4E49661E83; Wed, 16 Nov 2022 15:17:34 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id C25FCC433D6; Wed, 16 Nov 2022 15:17:32 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1668611853; bh=8KrKIuKkrzJCTsiPbPUqyZLF65iFtFpKOQstJ9arhYc=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=HCEhv/8Y/mWsgPSYs53gpC08w3XrYZJ20nGZe8Hp79eCkD5X80wAgzEnC3NfA8qr7 lYtnAqzD6AX+UK6QrRATqQPUzI2ROz0hFYo6Pom+R9EzErazlOQ4BcWe7r/dZ8U62/ iI57ksOVfMduWNBIdjzbPomvjEJgtrcQGhXA/DKUvWhGCqI9jk+dM+yJ7O+UoIyRwp NZO1uuvJaQigBjkaSMfwwoYTajtn4PtowBGK8QS1kZu/me3D5MsIStVKGcxjtE66Bk ncTlJ+HAt2gRNlqmkjWW+DimxA+11t24ePQ5KuulGPpi+6C9w4zPCS0rIzHXHcXzsy qMwhVsEvHm0wQ== From: Jeff Layton To: linux-fsdevel@vger.kernel.org Cc: linux-nfs@vger.kernel.org, ceph-devel@vger.kernel.org, linux-cifs@vger.kernel.org, chuck.lever@oracle.com, viro@zeniv.linux.org.uk, hch@lst.de, Namjae Jeon , Steve French Subject: [PATCH 4/7] ksmbd: use locks_inode_context helper Date: Wed, 16 Nov 2022 10:17:23 -0500 Message-Id: <20221116151726.129217-5-jlayton@kernel.org> X-Mailer: git-send-email 2.38.1 In-Reply-To: <20221116151726.129217-1-jlayton@kernel.org> References: <20221116151726.129217-1-jlayton@kernel.org> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-nfs@vger.kernel.org ksmbd currently doesn't access i_flctx safely. This requires a smp_load_acquire, as the pointer is set via cmpxchg (a release operation). Cc: Namjae Jeon Cc: Steve French Signed-off-by: Jeff Layton --- fs/ksmbd/vfs.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/fs/ksmbd/vfs.c b/fs/ksmbd/vfs.c index 8de970d6146f..f9e85d6a160e 100644 --- a/fs/ksmbd/vfs.c +++ b/fs/ksmbd/vfs.c @@ -321,7 +321,7 @@ static int check_lock_range(struct file *filp, loff_t start, loff_t end, unsigned char type) { struct file_lock *flock; - struct file_lock_context *ctx = file_inode(filp)->i_flctx; + struct file_lock_context *ctx = locks_inode_context(file_inode(filp)); int error = 0; if (!ctx || list_empty_careful(&ctx->flc_posix)) -- 2.38.1