linux-stable/fs/smb
Paulo Alcantara 9eb44db68c smb: client: fix potential deadlock when releasing mids
commit e6322fd177 upstream.

All release_mid() callers seem to hold a reference of @mid so there is
no need to call kref_put(&mid->refcount, __release_mid) under
@server->mid_lock spinlock.  If they don't, then an use-after-free bug
would have occurred anyways.

By getting rid of such spinlock also fixes a potential deadlock as
shown below

CPU 0                                CPU 1
------------------------------------------------------------------
cifs_demultiplex_thread()            cifs_debug_data_proc_show()
 release_mid()
  spin_lock(&server->mid_lock);
                                     spin_lock(&cifs_tcp_ses_lock)
				      spin_lock(&server->mid_lock)
  __release_mid()
   smb2_find_smb_tcon()
    spin_lock(&cifs_tcp_ses_lock) *deadlock*

Cc: stable@vger.kernel.org
Signed-off-by: Paulo Alcantara (SUSE) <pc@manguebit.com>
Signed-off-by: Steve French <stfrench@microsoft.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2023-11-28 17:07:15 +00:00
..
client smb: client: fix potential deadlock when releasing mids 2023-11-28 17:07:15 +00:00
common send channel sequence number in SMB3 requests after reconnects 2023-09-19 12:27:56 +02:00
server ksmbd: fix slab out of bounds write in smb_inherit_dacl() 2023-11-28 17:07:11 +00:00
Kconfig
Makefile