GNU Linux-libre 4.19.207-gnu1
[releases.git] / kernel / futex.c
1 /*
2  *  Fast Userspace Mutexes (which I call "Futexes!").
3  *  (C) Rusty Russell, IBM 2002
4  *
5  *  Generalized futexes, futex requeueing, misc fixes by Ingo Molnar
6  *  (C) Copyright 2003 Red Hat Inc, All Rights Reserved
7  *
8  *  Removed page pinning, fix privately mapped COW pages and other cleanups
9  *  (C) Copyright 2003, 2004 Jamie Lokier
10  *
11  *  Robust futex support started by Ingo Molnar
12  *  (C) Copyright 2006 Red Hat Inc, All Rights Reserved
13  *  Thanks to Thomas Gleixner for suggestions, analysis and fixes.
14  *
15  *  PI-futex support started by Ingo Molnar and Thomas Gleixner
16  *  Copyright (C) 2006 Red Hat, Inc., Ingo Molnar <mingo@redhat.com>
17  *  Copyright (C) 2006 Timesys Corp., Thomas Gleixner <tglx@timesys.com>
18  *
19  *  PRIVATE futexes by Eric Dumazet
20  *  Copyright (C) 2007 Eric Dumazet <dada1@cosmosbay.com>
21  *
22  *  Requeue-PI support by Darren Hart <dvhltc@us.ibm.com>
23  *  Copyright (C) IBM Corporation, 2009
24  *  Thanks to Thomas Gleixner for conceptual design and careful reviews.
25  *
26  *  Thanks to Ben LaHaise for yelling "hashed waitqueues" loudly
27  *  enough at me, Linus for the original (flawed) idea, Matthew
28  *  Kirkwood for proof-of-concept implementation.
29  *
30  *  "The futexes are also cursed."
31  *  "But they come in a choice of three flavours!"
32  *
33  *  This program is free software; you can redistribute it and/or modify
34  *  it under the terms of the GNU General Public License as published by
35  *  the Free Software Foundation; either version 2 of the License, or
36  *  (at your option) any later version.
37  *
38  *  This program is distributed in the hope that it will be useful,
39  *  but WITHOUT ANY WARRANTY; without even the implied warranty of
40  *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
41  *  GNU General Public License for more details.
42  *
43  *  You should have received a copy of the GNU General Public License
44  *  along with this program; if not, write to the Free Software
45  *  Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
46  */
47 #include <linux/compat.h>
48 #include <linux/slab.h>
49 #include <linux/poll.h>
50 #include <linux/fs.h>
51 #include <linux/file.h>
52 #include <linux/jhash.h>
53 #include <linux/init.h>
54 #include <linux/futex.h>
55 #include <linux/mount.h>
56 #include <linux/pagemap.h>
57 #include <linux/syscalls.h>
58 #include <linux/signal.h>
59 #include <linux/export.h>
60 #include <linux/magic.h>
61 #include <linux/pid.h>
62 #include <linux/nsproxy.h>
63 #include <linux/ptrace.h>
64 #include <linux/sched/rt.h>
65 #include <linux/sched/wake_q.h>
66 #include <linux/sched/mm.h>
67 #include <linux/hugetlb.h>
68 #include <linux/freezer.h>
69 #include <linux/bootmem.h>
70 #include <linux/fault-inject.h>
71
72 #include <asm/futex.h>
73
74 #include "locking/rtmutex_common.h"
75
76 /*
77  * READ this before attempting to hack on futexes!
78  *
79  * Basic futex operation and ordering guarantees
80  * =============================================
81  *
82  * The waiter reads the futex value in user space and calls
83  * futex_wait(). This function computes the hash bucket and acquires
84  * the hash bucket lock. After that it reads the futex user space value
85  * again and verifies that the data has not changed. If it has not changed
86  * it enqueues itself into the hash bucket, releases the hash bucket lock
87  * and schedules.
88  *
89  * The waker side modifies the user space value of the futex and calls
90  * futex_wake(). This function computes the hash bucket and acquires the
91  * hash bucket lock. Then it looks for waiters on that futex in the hash
92  * bucket and wakes them.
93  *
94  * In futex wake up scenarios where no tasks are blocked on a futex, taking
95  * the hb spinlock can be avoided and simply return. In order for this
96  * optimization to work, ordering guarantees must exist so that the waiter
97  * being added to the list is acknowledged when the list is concurrently being
98  * checked by the waker, avoiding scenarios like the following:
99  *
100  * CPU 0                               CPU 1
101  * val = *futex;
102  * sys_futex(WAIT, futex, val);
103  *   futex_wait(futex, val);
104  *   uval = *futex;
105  *                                     *futex = newval;
106  *                                     sys_futex(WAKE, futex);
107  *                                       futex_wake(futex);
108  *                                       if (queue_empty())
109  *                                         return;
110  *   if (uval == val)
111  *      lock(hash_bucket(futex));
112  *      queue();
113  *     unlock(hash_bucket(futex));
114  *     schedule();
115  *
116  * This would cause the waiter on CPU 0 to wait forever because it
117  * missed the transition of the user space value from val to newval
118  * and the waker did not find the waiter in the hash bucket queue.
119  *
120  * The correct serialization ensures that a waiter either observes
121  * the changed user space value before blocking or is woken by a
122  * concurrent waker:
123  *
124  * CPU 0                                 CPU 1
125  * val = *futex;
126  * sys_futex(WAIT, futex, val);
127  *   futex_wait(futex, val);
128  *
129  *   waiters++; (a)
130  *   smp_mb(); (A) <-- paired with -.
131  *                                  |
132  *   lock(hash_bucket(futex));      |
133  *                                  |
134  *   uval = *futex;                 |
135  *                                  |        *futex = newval;
136  *                                  |        sys_futex(WAKE, futex);
137  *                                  |          futex_wake(futex);
138  *                                  |
139  *                                  `--------> smp_mb(); (B)
140  *   if (uval == val)
141  *     queue();
142  *     unlock(hash_bucket(futex));
143  *     schedule();                         if (waiters)
144  *                                           lock(hash_bucket(futex));
145  *   else                                    wake_waiters(futex);
146  *     waiters--; (b)                        unlock(hash_bucket(futex));
147  *
148  * Where (A) orders the waiters increment and the futex value read through
149  * atomic operations (see hb_waiters_inc) and where (B) orders the write
150  * to futex and the waiters read -- this is done by the barriers for both
151  * shared and private futexes in get_futex_key_refs().
152  *
153  * This yields the following case (where X:=waiters, Y:=futex):
154  *
155  *      X = Y = 0
156  *
157  *      w[X]=1          w[Y]=1
158  *      MB              MB
159  *      r[Y]=y          r[X]=x
160  *
161  * Which guarantees that x==0 && y==0 is impossible; which translates back into
162  * the guarantee that we cannot both miss the futex variable change and the
163  * enqueue.
164  *
165  * Note that a new waiter is accounted for in (a) even when it is possible that
166  * the wait call can return error, in which case we backtrack from it in (b).
167  * Refer to the comment in queue_lock().
168  *
169  * Similarly, in order to account for waiters being requeued on another
170  * address we always increment the waiters for the destination bucket before
171  * acquiring the lock. It then decrements them again  after releasing it -
172  * the code that actually moves the futex(es) between hash buckets (requeue_futex)
173  * will do the additional required waiter count housekeeping. This is done for
174  * double_lock_hb() and double_unlock_hb(), respectively.
175  */
176
177 #ifdef CONFIG_HAVE_FUTEX_CMPXCHG
178 #define futex_cmpxchg_enabled 1
179 #else
180 static int  __read_mostly futex_cmpxchg_enabled;
181 #endif
182
183 /*
184  * Futex flags used to encode options to functions and preserve them across
185  * restarts.
186  */
187 #ifdef CONFIG_MMU
188 # define FLAGS_SHARED           0x01
189 #else
190 /*
191  * NOMMU does not have per process address space. Let the compiler optimize
192  * code away.
193  */
194 # define FLAGS_SHARED           0x00
195 #endif
196 #define FLAGS_CLOCKRT           0x02
197 #define FLAGS_HAS_TIMEOUT       0x04
198
199 /*
200  * Priority Inheritance state:
201  */
202 struct futex_pi_state {
203         /*
204          * list of 'owned' pi_state instances - these have to be
205          * cleaned up in do_exit() if the task exits prematurely:
206          */
207         struct list_head list;
208
209         /*
210          * The PI object:
211          */
212         struct rt_mutex pi_mutex;
213
214         struct task_struct *owner;
215         atomic_t refcount;
216
217         union futex_key key;
218 } __randomize_layout;
219
220 /**
221  * struct futex_q - The hashed futex queue entry, one per waiting task
222  * @list:               priority-sorted list of tasks waiting on this futex
223  * @task:               the task waiting on the futex
224  * @lock_ptr:           the hash bucket lock
225  * @key:                the key the futex is hashed on
226  * @pi_state:           optional priority inheritance state
227  * @rt_waiter:          rt_waiter storage for use with requeue_pi
228  * @requeue_pi_key:     the requeue_pi target futex key
229  * @bitset:             bitset for the optional bitmasked wakeup
230  *
231  * We use this hashed waitqueue, instead of a normal wait_queue_entry_t, so
232  * we can wake only the relevant ones (hashed queues may be shared).
233  *
234  * A futex_q has a woken state, just like tasks have TASK_RUNNING.
235  * It is considered woken when plist_node_empty(&q->list) || q->lock_ptr == 0.
236  * The order of wakeup is always to make the first condition true, then
237  * the second.
238  *
239  * PI futexes are typically woken before they are removed from the hash list via
240  * the rt_mutex code. See unqueue_me_pi().
241  */
242 struct futex_q {
243         struct plist_node list;
244
245         struct task_struct *task;
246         spinlock_t *lock_ptr;
247         union futex_key key;
248         struct futex_pi_state *pi_state;
249         struct rt_mutex_waiter *rt_waiter;
250         union futex_key *requeue_pi_key;
251         u32 bitset;
252 } __randomize_layout;
253
254 static const struct futex_q futex_q_init = {
255         /* list gets initialized in queue_me()*/
256         .key = FUTEX_KEY_INIT,
257         .bitset = FUTEX_BITSET_MATCH_ANY
258 };
259
260 /*
261  * Hash buckets are shared by all the futex_keys that hash to the same
262  * location.  Each key may have multiple futex_q structures, one for each task
263  * waiting on a futex.
264  */
265 struct futex_hash_bucket {
266         atomic_t waiters;
267         spinlock_t lock;
268         struct plist_head chain;
269 } ____cacheline_aligned_in_smp;
270
271 /*
272  * The base of the bucket array and its size are always used together
273  * (after initialization only in hash_futex()), so ensure that they
274  * reside in the same cacheline.
275  */
276 static struct {
277         struct futex_hash_bucket *queues;
278         unsigned long            hashsize;
279 } __futex_data __read_mostly __aligned(2*sizeof(long));
280 #define futex_queues   (__futex_data.queues)
281 #define futex_hashsize (__futex_data.hashsize)
282
283
284 /*
285  * Fault injections for futexes.
286  */
287 #ifdef CONFIG_FAIL_FUTEX
288
289 static struct {
290         struct fault_attr attr;
291
292         bool ignore_private;
293 } fail_futex = {
294         .attr = FAULT_ATTR_INITIALIZER,
295         .ignore_private = false,
296 };
297
298 static int __init setup_fail_futex(char *str)
299 {
300         return setup_fault_attr(&fail_futex.attr, str);
301 }
302 __setup("fail_futex=", setup_fail_futex);
303
304 static bool should_fail_futex(bool fshared)
305 {
306         if (fail_futex.ignore_private && !fshared)
307                 return false;
308
309         return should_fail(&fail_futex.attr, 1);
310 }
311
312 #ifdef CONFIG_FAULT_INJECTION_DEBUG_FS
313
314 static int __init fail_futex_debugfs(void)
315 {
316         umode_t mode = S_IFREG | S_IRUSR | S_IWUSR;
317         struct dentry *dir;
318
319         dir = fault_create_debugfs_attr("fail_futex", NULL,
320                                         &fail_futex.attr);
321         if (IS_ERR(dir))
322                 return PTR_ERR(dir);
323
324         if (!debugfs_create_bool("ignore-private", mode, dir,
325                                  &fail_futex.ignore_private)) {
326                 debugfs_remove_recursive(dir);
327                 return -ENOMEM;
328         }
329
330         return 0;
331 }
332
333 late_initcall(fail_futex_debugfs);
334
335 #endif /* CONFIG_FAULT_INJECTION_DEBUG_FS */
336
337 #else
338 static inline bool should_fail_futex(bool fshared)
339 {
340         return false;
341 }
342 #endif /* CONFIG_FAIL_FUTEX */
343
344 #ifdef CONFIG_COMPAT
345 static void compat_exit_robust_list(struct task_struct *curr);
346 #else
347 static inline void compat_exit_robust_list(struct task_struct *curr) { }
348 #endif
349
350 static inline void futex_get_mm(union futex_key *key)
351 {
352         mmgrab(key->private.mm);
353         /*
354          * Ensure futex_get_mm() implies a full barrier such that
355          * get_futex_key() implies a full barrier. This is relied upon
356          * as smp_mb(); (B), see the ordering comment above.
357          */
358         smp_mb__after_atomic();
359 }
360
361 /*
362  * Reflects a new waiter being added to the waitqueue.
363  */
364 static inline void hb_waiters_inc(struct futex_hash_bucket *hb)
365 {
366 #ifdef CONFIG_SMP
367         atomic_inc(&hb->waiters);
368         /*
369          * Full barrier (A), see the ordering comment above.
370          */
371         smp_mb__after_atomic();
372 #endif
373 }
374
375 /*
376  * Reflects a waiter being removed from the waitqueue by wakeup
377  * paths.
378  */
379 static inline void hb_waiters_dec(struct futex_hash_bucket *hb)
380 {
381 #ifdef CONFIG_SMP
382         atomic_dec(&hb->waiters);
383 #endif
384 }
385
386 static inline int hb_waiters_pending(struct futex_hash_bucket *hb)
387 {
388 #ifdef CONFIG_SMP
389         return atomic_read(&hb->waiters);
390 #else
391         return 1;
392 #endif
393 }
394
395 /**
396  * hash_futex - Return the hash bucket in the global hash
397  * @key:        Pointer to the futex key for which the hash is calculated
398  *
399  * We hash on the keys returned from get_futex_key (see below) and return the
400  * corresponding hash bucket in the global hash.
401  */
402 static struct futex_hash_bucket *hash_futex(union futex_key *key)
403 {
404         u32 hash = jhash2((u32 *)key, offsetof(typeof(*key), both.offset) / 4,
405                           key->both.offset);
406
407         return &futex_queues[hash & (futex_hashsize - 1)];
408 }
409
410
411 /**
412  * match_futex - Check whether two futex keys are equal
413  * @key1:       Pointer to key1
414  * @key2:       Pointer to key2
415  *
416  * Return 1 if two futex_keys are equal, 0 otherwise.
417  */
418 static inline int match_futex(union futex_key *key1, union futex_key *key2)
419 {
420         return (key1 && key2
421                 && key1->both.word == key2->both.word
422                 && key1->both.ptr == key2->both.ptr
423                 && key1->both.offset == key2->both.offset);
424 }
425
426 /*
427  * Take a reference to the resource addressed by a key.
428  * Can be called while holding spinlocks.
429  *
430  */
431 static void get_futex_key_refs(union futex_key *key)
432 {
433         if (!key->both.ptr)
434                 return;
435
436         /*
437          * On MMU less systems futexes are always "private" as there is no per
438          * process address space. We need the smp wmb nevertheless - yes,
439          * arch/blackfin has MMU less SMP ...
440          */
441         if (!IS_ENABLED(CONFIG_MMU)) {
442                 smp_mb(); /* explicit smp_mb(); (B) */
443                 return;
444         }
445
446         switch (key->both.offset & (FUT_OFF_INODE|FUT_OFF_MMSHARED)) {
447         case FUT_OFF_INODE:
448                 smp_mb();               /* explicit smp_mb(); (B) */
449                 break;
450         case FUT_OFF_MMSHARED:
451                 futex_get_mm(key); /* implies smp_mb(); (B) */
452                 break;
453         default:
454                 /*
455                  * Private futexes do not hold reference on an inode or
456                  * mm, therefore the only purpose of calling get_futex_key_refs
457                  * is because we need the barrier for the lockless waiter check.
458                  */
459                 smp_mb(); /* explicit smp_mb(); (B) */
460         }
461 }
462
463 /*
464  * Drop a reference to the resource addressed by a key.
465  * The hash bucket spinlock must not be held. This is
466  * a no-op for private futexes, see comment in the get
467  * counterpart.
468  */
469 static void drop_futex_key_refs(union futex_key *key)
470 {
471         if (!key->both.ptr) {
472                 /* If we're here then we tried to put a key we failed to get */
473                 WARN_ON_ONCE(1);
474                 return;
475         }
476
477         if (!IS_ENABLED(CONFIG_MMU))
478                 return;
479
480         switch (key->both.offset & (FUT_OFF_INODE|FUT_OFF_MMSHARED)) {
481         case FUT_OFF_INODE:
482                 break;
483         case FUT_OFF_MMSHARED:
484                 mmdrop(key->private.mm);
485                 break;
486         }
487 }
488
489 /*
490  * Generate a machine wide unique identifier for this inode.
491  *
492  * This relies on u64 not wrapping in the life-time of the machine; which with
493  * 1ns resolution means almost 585 years.
494  *
495  * This further relies on the fact that a well formed program will not unmap
496  * the file while it has a (shared) futex waiting on it. This mapping will have
497  * a file reference which pins the mount and inode.
498  *
499  * If for some reason an inode gets evicted and read back in again, it will get
500  * a new sequence number and will _NOT_ match, even though it is the exact same
501  * file.
502  *
503  * It is important that match_futex() will never have a false-positive, esp.
504  * for PI futexes that can mess up the state. The above argues that false-negatives
505  * are only possible for malformed programs.
506  */
507 static u64 get_inode_sequence_number(struct inode *inode)
508 {
509         static atomic64_t i_seq;
510         u64 old;
511
512         /* Does the inode already have a sequence number? */
513         old = atomic64_read(&inode->i_sequence);
514         if (likely(old))
515                 return old;
516
517         for (;;) {
518                 u64 new = atomic64_add_return(1, &i_seq);
519                 if (WARN_ON_ONCE(!new))
520                         continue;
521
522                 old = atomic64_cmpxchg_relaxed(&inode->i_sequence, 0, new);
523                 if (old)
524                         return old;
525                 return new;
526         }
527 }
528
529 /**
530  * get_futex_key() - Get parameters which are the keys for a futex
531  * @uaddr:      virtual address of the futex
532  * @fshared:    0 for a PROCESS_PRIVATE futex, 1 for PROCESS_SHARED
533  * @key:        address where result is stored.
534  * @rw:         mapping needs to be read/write (values: VERIFY_READ,
535  *              VERIFY_WRITE)
536  *
537  * Return: a negative error code or 0
538  *
539  * The key words are stored in @key on success.
540  *
541  * For shared mappings (when @fshared), the key is:
542  *   ( inode->i_sequence, page->index, offset_within_page )
543  * [ also see get_inode_sequence_number() ]
544  *
545  * For private mappings (or when !@fshared), the key is:
546  *   ( current->mm, address, 0 )
547  *
548  * This allows (cross process, where applicable) identification of the futex
549  * without keeping the page pinned for the duration of the FUTEX_WAIT.
550  *
551  * lock_page() might sleep, the caller should not hold a spinlock.
552  */
553 static int
554 get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, int rw)
555 {
556         unsigned long address = (unsigned long)uaddr;
557         struct mm_struct *mm = current->mm;
558         struct page *page, *tail;
559         struct address_space *mapping;
560         int err, ro = 0;
561
562         /*
563          * The futex address must be "naturally" aligned.
564          */
565         key->both.offset = address % PAGE_SIZE;
566         if (unlikely((address % sizeof(u32)) != 0))
567                 return -EINVAL;
568         address -= key->both.offset;
569
570         if (unlikely(!access_ok(rw, uaddr, sizeof(u32))))
571                 return -EFAULT;
572
573         if (unlikely(should_fail_futex(fshared)))
574                 return -EFAULT;
575
576         /*
577          * PROCESS_PRIVATE futexes are fast.
578          * As the mm cannot disappear under us and the 'key' only needs
579          * virtual address, we dont even have to find the underlying vma.
580          * Note : We do have to check 'uaddr' is a valid user address,
581          *        but access_ok() should be faster than find_vma()
582          */
583         if (!fshared) {
584                 key->private.mm = mm;
585                 key->private.address = address;
586                 get_futex_key_refs(key);  /* implies smp_mb(); (B) */
587                 return 0;
588         }
589
590 again:
591         /* Ignore any VERIFY_READ mapping (futex common case) */
592         if (unlikely(should_fail_futex(fshared)))
593                 return -EFAULT;
594
595         err = get_user_pages_fast(address, 1, 1, &page);
596         /*
597          * If write access is not required (eg. FUTEX_WAIT), try
598          * and get read-only access.
599          */
600         if (err == -EFAULT && rw == VERIFY_READ) {
601                 err = get_user_pages_fast(address, 1, 0, &page);
602                 ro = 1;
603         }
604         if (err < 0)
605                 return err;
606         else
607                 err = 0;
608
609         /*
610          * The treatment of mapping from this point on is critical. The page
611          * lock protects many things but in this context the page lock
612          * stabilizes mapping, prevents inode freeing in the shared
613          * file-backed region case and guards against movement to swap cache.
614          *
615          * Strictly speaking the page lock is not needed in all cases being
616          * considered here and page lock forces unnecessarily serialization
617          * From this point on, mapping will be re-verified if necessary and
618          * page lock will be acquired only if it is unavoidable
619          *
620          * Mapping checks require the head page for any compound page so the
621          * head page and mapping is looked up now. For anonymous pages, it
622          * does not matter if the page splits in the future as the key is
623          * based on the address. For filesystem-backed pages, the tail is
624          * required as the index of the page determines the key. For
625          * base pages, there is no tail page and tail == page.
626          */
627         tail = page;
628         page = compound_head(page);
629         mapping = READ_ONCE(page->mapping);
630
631         /*
632          * If page->mapping is NULL, then it cannot be a PageAnon
633          * page; but it might be the ZERO_PAGE or in the gate area or
634          * in a special mapping (all cases which we are happy to fail);
635          * or it may have been a good file page when get_user_pages_fast
636          * found it, but truncated or holepunched or subjected to
637          * invalidate_complete_page2 before we got the page lock (also
638          * cases which we are happy to fail).  And we hold a reference,
639          * so refcount care in invalidate_complete_page's remove_mapping
640          * prevents drop_caches from setting mapping to NULL beneath us.
641          *
642          * The case we do have to guard against is when memory pressure made
643          * shmem_writepage move it from filecache to swapcache beneath us:
644          * an unlikely race, but we do need to retry for page->mapping.
645          */
646         if (unlikely(!mapping)) {
647                 int shmem_swizzled;
648
649                 /*
650                  * Page lock is required to identify which special case above
651                  * applies. If this is really a shmem page then the page lock
652                  * will prevent unexpected transitions.
653                  */
654                 lock_page(page);
655                 shmem_swizzled = PageSwapCache(page) || page->mapping;
656                 unlock_page(page);
657                 put_page(page);
658
659                 if (shmem_swizzled)
660                         goto again;
661
662                 return -EFAULT;
663         }
664
665         /*
666          * Private mappings are handled in a simple way.
667          *
668          * If the futex key is stored on an anonymous page, then the associated
669          * object is the mm which is implicitly pinned by the calling process.
670          *
671          * NOTE: When userspace waits on a MAP_SHARED mapping, even if
672          * it's a read-only handle, it's expected that futexes attach to
673          * the object not the particular process.
674          */
675         if (PageAnon(page)) {
676                 /*
677                  * A RO anonymous page will never change and thus doesn't make
678                  * sense for futex operations.
679                  */
680                 if (unlikely(should_fail_futex(fshared)) || ro) {
681                         err = -EFAULT;
682                         goto out;
683                 }
684
685                 key->both.offset |= FUT_OFF_MMSHARED; /* ref taken on mm */
686                 key->private.mm = mm;
687                 key->private.address = address;
688
689         } else {
690                 struct inode *inode;
691
692                 /*
693                  * The associated futex object in this case is the inode and
694                  * the page->mapping must be traversed. Ordinarily this should
695                  * be stabilised under page lock but it's not strictly
696                  * necessary in this case as we just want to pin the inode, not
697                  * update the radix tree or anything like that.
698                  *
699                  * The RCU read lock is taken as the inode is finally freed
700                  * under RCU. If the mapping still matches expectations then the
701                  * mapping->host can be safely accessed as being a valid inode.
702                  */
703                 rcu_read_lock();
704
705                 if (READ_ONCE(page->mapping) != mapping) {
706                         rcu_read_unlock();
707                         put_page(page);
708
709                         goto again;
710                 }
711
712                 inode = READ_ONCE(mapping->host);
713                 if (!inode) {
714                         rcu_read_unlock();
715                         put_page(page);
716
717                         goto again;
718                 }
719
720                 key->both.offset |= FUT_OFF_INODE; /* inode-based key */
721                 key->shared.i_seq = get_inode_sequence_number(inode);
722                 key->shared.pgoff = page_to_pgoff(tail);
723                 rcu_read_unlock();
724         }
725
726         get_futex_key_refs(key); /* implies smp_mb(); (B) */
727
728 out:
729         put_page(page);
730         return err;
731 }
732
733 static inline void put_futex_key(union futex_key *key)
734 {
735         drop_futex_key_refs(key);
736 }
737
738 /**
739  * fault_in_user_writeable() - Fault in user address and verify RW access
740  * @uaddr:      pointer to faulting user space address
741  *
742  * Slow path to fixup the fault we just took in the atomic write
743  * access to @uaddr.
744  *
745  * We have no generic implementation of a non-destructive write to the
746  * user address. We know that we faulted in the atomic pagefault
747  * disabled section so we can as well avoid the #PF overhead by
748  * calling get_user_pages() right away.
749  */
750 static int fault_in_user_writeable(u32 __user *uaddr)
751 {
752         struct mm_struct *mm = current->mm;
753         int ret;
754
755         down_read(&mm->mmap_sem);
756         ret = fixup_user_fault(current, mm, (unsigned long)uaddr,
757                                FAULT_FLAG_WRITE, NULL);
758         up_read(&mm->mmap_sem);
759
760         return ret < 0 ? ret : 0;
761 }
762
763 /**
764  * futex_top_waiter() - Return the highest priority waiter on a futex
765  * @hb:         the hash bucket the futex_q's reside in
766  * @key:        the futex key (to distinguish it from other futex futex_q's)
767  *
768  * Must be called with the hb lock held.
769  */
770 static struct futex_q *futex_top_waiter(struct futex_hash_bucket *hb,
771                                         union futex_key *key)
772 {
773         struct futex_q *this;
774
775         plist_for_each_entry(this, &hb->chain, list) {
776                 if (match_futex(&this->key, key))
777                         return this;
778         }
779         return NULL;
780 }
781
782 static int cmpxchg_futex_value_locked(u32 *curval, u32 __user *uaddr,
783                                       u32 uval, u32 newval)
784 {
785         int ret;
786
787         pagefault_disable();
788         ret = futex_atomic_cmpxchg_inatomic(curval, uaddr, uval, newval);
789         pagefault_enable();
790
791         return ret;
792 }
793
794 static int get_futex_value_locked(u32 *dest, u32 __user *from)
795 {
796         int ret;
797
798         pagefault_disable();
799         ret = __get_user(*dest, from);
800         pagefault_enable();
801
802         return ret ? -EFAULT : 0;
803 }
804
805
806 /*
807  * PI code:
808  */
809 static int refill_pi_state_cache(void)
810 {
811         struct futex_pi_state *pi_state;
812
813         if (likely(current->pi_state_cache))
814                 return 0;
815
816         pi_state = kzalloc(sizeof(*pi_state), GFP_KERNEL);
817
818         if (!pi_state)
819                 return -ENOMEM;
820
821         INIT_LIST_HEAD(&pi_state->list);
822         /* pi_mutex gets initialized later */
823         pi_state->owner = NULL;
824         atomic_set(&pi_state->refcount, 1);
825         pi_state->key = FUTEX_KEY_INIT;
826
827         current->pi_state_cache = pi_state;
828
829         return 0;
830 }
831
832 static struct futex_pi_state *alloc_pi_state(void)
833 {
834         struct futex_pi_state *pi_state = current->pi_state_cache;
835
836         WARN_ON(!pi_state);
837         current->pi_state_cache = NULL;
838
839         return pi_state;
840 }
841
842 static void pi_state_update_owner(struct futex_pi_state *pi_state,
843                                   struct task_struct *new_owner)
844 {
845         struct task_struct *old_owner = pi_state->owner;
846
847         lockdep_assert_held(&pi_state->pi_mutex.wait_lock);
848
849         if (old_owner) {
850                 raw_spin_lock(&old_owner->pi_lock);
851                 WARN_ON(list_empty(&pi_state->list));
852                 list_del_init(&pi_state->list);
853                 raw_spin_unlock(&old_owner->pi_lock);
854         }
855
856         if (new_owner) {
857                 raw_spin_lock(&new_owner->pi_lock);
858                 WARN_ON(!list_empty(&pi_state->list));
859                 list_add(&pi_state->list, &new_owner->pi_state_list);
860                 pi_state->owner = new_owner;
861                 raw_spin_unlock(&new_owner->pi_lock);
862         }
863 }
864
865 static void get_pi_state(struct futex_pi_state *pi_state)
866 {
867         WARN_ON_ONCE(!atomic_inc_not_zero(&pi_state->refcount));
868 }
869
870 /*
871  * Drops a reference to the pi_state object and frees or caches it
872  * when the last reference is gone.
873  */
874 static void put_pi_state(struct futex_pi_state *pi_state)
875 {
876         if (!pi_state)
877                 return;
878
879         if (!atomic_dec_and_test(&pi_state->refcount))
880                 return;
881
882         /*
883          * If pi_state->owner is NULL, the owner is most probably dying
884          * and has cleaned up the pi_state already
885          */
886         if (pi_state->owner) {
887                 unsigned long flags;
888
889                 raw_spin_lock_irqsave(&pi_state->pi_mutex.wait_lock, flags);
890                 pi_state_update_owner(pi_state, NULL);
891                 rt_mutex_proxy_unlock(&pi_state->pi_mutex);
892                 raw_spin_unlock_irqrestore(&pi_state->pi_mutex.wait_lock, flags);
893         }
894
895         if (current->pi_state_cache) {
896                 kfree(pi_state);
897         } else {
898                 /*
899                  * pi_state->list is already empty.
900                  * clear pi_state->owner.
901                  * refcount is at 0 - put it back to 1.
902                  */
903                 pi_state->owner = NULL;
904                 atomic_set(&pi_state->refcount, 1);
905                 current->pi_state_cache = pi_state;
906         }
907 }
908
909 #ifdef CONFIG_FUTEX_PI
910
911 /*
912  * This task is holding PI mutexes at exit time => bad.
913  * Kernel cleans up PI-state, but userspace is likely hosed.
914  * (Robust-futex cleanup is separate and might save the day for userspace.)
915  */
916 static void exit_pi_state_list(struct task_struct *curr)
917 {
918         struct list_head *next, *head = &curr->pi_state_list;
919         struct futex_pi_state *pi_state;
920         struct futex_hash_bucket *hb;
921         union futex_key key = FUTEX_KEY_INIT;
922
923         if (!futex_cmpxchg_enabled)
924                 return;
925         /*
926          * We are a ZOMBIE and nobody can enqueue itself on
927          * pi_state_list anymore, but we have to be careful
928          * versus waiters unqueueing themselves:
929          */
930         raw_spin_lock_irq(&curr->pi_lock);
931         while (!list_empty(head)) {
932                 next = head->next;
933                 pi_state = list_entry(next, struct futex_pi_state, list);
934                 key = pi_state->key;
935                 hb = hash_futex(&key);
936
937                 /*
938                  * We can race against put_pi_state() removing itself from the
939                  * list (a waiter going away). put_pi_state() will first
940                  * decrement the reference count and then modify the list, so
941                  * its possible to see the list entry but fail this reference
942                  * acquire.
943                  *
944                  * In that case; drop the locks to let put_pi_state() make
945                  * progress and retry the loop.
946                  */
947                 if (!atomic_inc_not_zero(&pi_state->refcount)) {
948                         raw_spin_unlock_irq(&curr->pi_lock);
949                         cpu_relax();
950                         raw_spin_lock_irq(&curr->pi_lock);
951                         continue;
952                 }
953                 raw_spin_unlock_irq(&curr->pi_lock);
954
955                 spin_lock(&hb->lock);
956                 raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
957                 raw_spin_lock(&curr->pi_lock);
958                 /*
959                  * We dropped the pi-lock, so re-check whether this
960                  * task still owns the PI-state:
961                  */
962                 if (head->next != next) {
963                         /* retain curr->pi_lock for the loop invariant */
964                         raw_spin_unlock(&pi_state->pi_mutex.wait_lock);
965                         spin_unlock(&hb->lock);
966                         put_pi_state(pi_state);
967                         continue;
968                 }
969
970                 WARN_ON(pi_state->owner != curr);
971                 WARN_ON(list_empty(&pi_state->list));
972                 list_del_init(&pi_state->list);
973                 pi_state->owner = NULL;
974
975                 raw_spin_unlock(&curr->pi_lock);
976                 raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
977                 spin_unlock(&hb->lock);
978
979                 rt_mutex_futex_unlock(&pi_state->pi_mutex);
980                 put_pi_state(pi_state);
981
982                 raw_spin_lock_irq(&curr->pi_lock);
983         }
984         raw_spin_unlock_irq(&curr->pi_lock);
985 }
986 #else
987 static inline void exit_pi_state_list(struct task_struct *curr) { }
988 #endif
989
990 /*
991  * We need to check the following states:
992  *
993  *      Waiter | pi_state | pi->owner | uTID      | uODIED | ?
994  *
995  * [1]  NULL   | ---      | ---       | 0         | 0/1    | Valid
996  * [2]  NULL   | ---      | ---       | >0        | 0/1    | Valid
997  *
998  * [3]  Found  | NULL     | --        | Any       | 0/1    | Invalid
999  *
1000  * [4]  Found  | Found    | NULL      | 0         | 1      | Valid
1001  * [5]  Found  | Found    | NULL      | >0        | 1      | Invalid
1002  *
1003  * [6]  Found  | Found    | task      | 0         | 1      | Valid
1004  *
1005  * [7]  Found  | Found    | NULL      | Any       | 0      | Invalid
1006  *
1007  * [8]  Found  | Found    | task      | ==taskTID | 0/1    | Valid
1008  * [9]  Found  | Found    | task      | 0         | 0      | Invalid
1009  * [10] Found  | Found    | task      | !=taskTID | 0/1    | Invalid
1010  *
1011  * [1]  Indicates that the kernel can acquire the futex atomically. We
1012  *      came came here due to a stale FUTEX_WAITERS/FUTEX_OWNER_DIED bit.
1013  *
1014  * [2]  Valid, if TID does not belong to a kernel thread. If no matching
1015  *      thread is found then it indicates that the owner TID has died.
1016  *
1017  * [3]  Invalid. The waiter is queued on a non PI futex
1018  *
1019  * [4]  Valid state after exit_robust_list(), which sets the user space
1020  *      value to FUTEX_WAITERS | FUTEX_OWNER_DIED.
1021  *
1022  * [5]  The user space value got manipulated between exit_robust_list()
1023  *      and exit_pi_state_list()
1024  *
1025  * [6]  Valid state after exit_pi_state_list() which sets the new owner in
1026  *      the pi_state but cannot access the user space value.
1027  *
1028  * [7]  pi_state->owner can only be NULL when the OWNER_DIED bit is set.
1029  *
1030  * [8]  Owner and user space value match
1031  *
1032  * [9]  There is no transient state which sets the user space TID to 0
1033  *      except exit_robust_list(), but this is indicated by the
1034  *      FUTEX_OWNER_DIED bit. See [4]
1035  *
1036  * [10] There is no transient state which leaves owner and user space
1037  *      TID out of sync. Except one error case where the kernel is denied
1038  *      write access to the user address, see fixup_pi_state_owner().
1039  *
1040  *
1041  * Serialization and lifetime rules:
1042  *
1043  * hb->lock:
1044  *
1045  *      hb -> futex_q, relation
1046  *      futex_q -> pi_state, relation
1047  *
1048  *      (cannot be raw because hb can contain arbitrary amount
1049  *       of futex_q's)
1050  *
1051  * pi_mutex->wait_lock:
1052  *
1053  *      {uval, pi_state}
1054  *
1055  *      (and pi_mutex 'obviously')
1056  *
1057  * p->pi_lock:
1058  *
1059  *      p->pi_state_list -> pi_state->list, relation
1060  *
1061  * pi_state->refcount:
1062  *
1063  *      pi_state lifetime
1064  *
1065  *
1066  * Lock order:
1067  *
1068  *   hb->lock
1069  *     pi_mutex->wait_lock
1070  *       p->pi_lock
1071  *
1072  */
1073
1074 /*
1075  * Validate that the existing waiter has a pi_state and sanity check
1076  * the pi_state against the user space value. If correct, attach to
1077  * it.
1078  */
1079 static int attach_to_pi_state(u32 __user *uaddr, u32 uval,
1080                               struct futex_pi_state *pi_state,
1081                               struct futex_pi_state **ps)
1082 {
1083         pid_t pid = uval & FUTEX_TID_MASK;
1084         u32 uval2;
1085         int ret;
1086
1087         /*
1088          * Userspace might have messed up non-PI and PI futexes [3]
1089          */
1090         if (unlikely(!pi_state))
1091                 return -EINVAL;
1092
1093         /*
1094          * We get here with hb->lock held, and having found a
1095          * futex_top_waiter(). This means that futex_lock_pi() of said futex_q
1096          * has dropped the hb->lock in between queue_me() and unqueue_me_pi(),
1097          * which in turn means that futex_lock_pi() still has a reference on
1098          * our pi_state.
1099          *
1100          * The waiter holding a reference on @pi_state also protects against
1101          * the unlocked put_pi_state() in futex_unlock_pi(), futex_lock_pi()
1102          * and futex_wait_requeue_pi() as it cannot go to 0 and consequently
1103          * free pi_state before we can take a reference ourselves.
1104          */
1105         WARN_ON(!atomic_read(&pi_state->refcount));
1106
1107         /*
1108          * Now that we have a pi_state, we can acquire wait_lock
1109          * and do the state validation.
1110          */
1111         raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
1112
1113         /*
1114          * Since {uval, pi_state} is serialized by wait_lock, and our current
1115          * uval was read without holding it, it can have changed. Verify it
1116          * still is what we expect it to be, otherwise retry the entire
1117          * operation.
1118          */
1119         if (get_futex_value_locked(&uval2, uaddr))
1120                 goto out_efault;
1121
1122         if (uval != uval2)
1123                 goto out_eagain;
1124
1125         /*
1126          * Handle the owner died case:
1127          */
1128         if (uval & FUTEX_OWNER_DIED) {
1129                 /*
1130                  * exit_pi_state_list sets owner to NULL and wakes the
1131                  * topmost waiter. The task which acquires the
1132                  * pi_state->rt_mutex will fixup owner.
1133                  */
1134                 if (!pi_state->owner) {
1135                         /*
1136                          * No pi state owner, but the user space TID
1137                          * is not 0. Inconsistent state. [5]
1138                          */
1139                         if (pid)
1140                                 goto out_einval;
1141                         /*
1142                          * Take a ref on the state and return success. [4]
1143                          */
1144                         goto out_attach;
1145                 }
1146
1147                 /*
1148                  * If TID is 0, then either the dying owner has not
1149                  * yet executed exit_pi_state_list() or some waiter
1150                  * acquired the rtmutex in the pi state, but did not
1151                  * yet fixup the TID in user space.
1152                  *
1153                  * Take a ref on the state and return success. [6]
1154                  */
1155                 if (!pid)
1156                         goto out_attach;
1157         } else {
1158                 /*
1159                  * If the owner died bit is not set, then the pi_state
1160                  * must have an owner. [7]
1161                  */
1162                 if (!pi_state->owner)
1163                         goto out_einval;
1164         }
1165
1166         /*
1167          * Bail out if user space manipulated the futex value. If pi
1168          * state exists then the owner TID must be the same as the
1169          * user space TID. [9/10]
1170          */
1171         if (pid != task_pid_vnr(pi_state->owner))
1172                 goto out_einval;
1173
1174 out_attach:
1175         get_pi_state(pi_state);
1176         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
1177         *ps = pi_state;
1178         return 0;
1179
1180 out_einval:
1181         ret = -EINVAL;
1182         goto out_error;
1183
1184 out_eagain:
1185         ret = -EAGAIN;
1186         goto out_error;
1187
1188 out_efault:
1189         ret = -EFAULT;
1190         goto out_error;
1191
1192 out_error:
1193         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
1194         return ret;
1195 }
1196
1197 /**
1198  * wait_for_owner_exiting - Block until the owner has exited
1199  * @exiting:    Pointer to the exiting task
1200  *
1201  * Caller must hold a refcount on @exiting.
1202  */
1203 static void wait_for_owner_exiting(int ret, struct task_struct *exiting)
1204 {
1205         if (ret != -EBUSY) {
1206                 WARN_ON_ONCE(exiting);
1207                 return;
1208         }
1209
1210         if (WARN_ON_ONCE(ret == -EBUSY && !exiting))
1211                 return;
1212
1213         mutex_lock(&exiting->futex_exit_mutex);
1214         /*
1215          * No point in doing state checking here. If the waiter got here
1216          * while the task was in exec()->exec_futex_release() then it can
1217          * have any FUTEX_STATE_* value when the waiter has acquired the
1218          * mutex. OK, if running, EXITING or DEAD if it reached exit()
1219          * already. Highly unlikely and not a problem. Just one more round
1220          * through the futex maze.
1221          */
1222         mutex_unlock(&exiting->futex_exit_mutex);
1223
1224         put_task_struct(exiting);
1225 }
1226
1227 static int handle_exit_race(u32 __user *uaddr, u32 uval,
1228                             struct task_struct *tsk)
1229 {
1230         u32 uval2;
1231
1232         /*
1233          * If the futex exit state is not yet FUTEX_STATE_DEAD, tell the
1234          * caller that the alleged owner is busy.
1235          */
1236         if (tsk && tsk->futex_state != FUTEX_STATE_DEAD)
1237                 return -EBUSY;
1238
1239         /*
1240          * Reread the user space value to handle the following situation:
1241          *
1242          * CPU0                         CPU1
1243          *
1244          * sys_exit()                   sys_futex()
1245          *  do_exit()                    futex_lock_pi()
1246          *                                futex_lock_pi_atomic()
1247          *   exit_signals(tsk)              No waiters:
1248          *    tsk->flags |= PF_EXITING;     *uaddr == 0x00000PID
1249          *  mm_release(tsk)                 Set waiter bit
1250          *   exit_robust_list(tsk) {        *uaddr = 0x80000PID;
1251          *      Set owner died              attach_to_pi_owner() {
1252          *    *uaddr = 0xC0000000;           tsk = get_task(PID);
1253          *   }                               if (!tsk->flags & PF_EXITING) {
1254          *  ...                                attach();
1255          *  tsk->futex_state =               } else {
1256          *      FUTEX_STATE_DEAD;              if (tsk->futex_state !=
1257          *                                        FUTEX_STATE_DEAD)
1258          *                                       return -EAGAIN;
1259          *                                     return -ESRCH; <--- FAIL
1260          *                                   }
1261          *
1262          * Returning ESRCH unconditionally is wrong here because the
1263          * user space value has been changed by the exiting task.
1264          *
1265          * The same logic applies to the case where the exiting task is
1266          * already gone.
1267          */
1268         if (get_futex_value_locked(&uval2, uaddr))
1269                 return -EFAULT;
1270
1271         /* If the user space value has changed, try again. */
1272         if (uval2 != uval)
1273                 return -EAGAIN;
1274
1275         /*
1276          * The exiting task did not have a robust list, the robust list was
1277          * corrupted or the user space value in *uaddr is simply bogus.
1278          * Give up and tell user space.
1279          */
1280         return -ESRCH;
1281 }
1282
1283 /*
1284  * Lookup the task for the TID provided from user space and attach to
1285  * it after doing proper sanity checks.
1286  */
1287 static int attach_to_pi_owner(u32 __user *uaddr, u32 uval, union futex_key *key,
1288                               struct futex_pi_state **ps,
1289                               struct task_struct **exiting)
1290 {
1291         pid_t pid = uval & FUTEX_TID_MASK;
1292         struct futex_pi_state *pi_state;
1293         struct task_struct *p;
1294
1295         /*
1296          * We are the first waiter - try to look up the real owner and attach
1297          * the new pi_state to it, but bail out when TID = 0 [1]
1298          *
1299          * The !pid check is paranoid. None of the call sites should end up
1300          * with pid == 0, but better safe than sorry. Let the caller retry
1301          */
1302         if (!pid)
1303                 return -EAGAIN;
1304         p = find_get_task_by_vpid(pid);
1305         if (!p)
1306                 return handle_exit_race(uaddr, uval, NULL);
1307
1308         if (unlikely(p->flags & PF_KTHREAD)) {
1309                 put_task_struct(p);
1310                 return -EPERM;
1311         }
1312
1313         /*
1314          * We need to look at the task state to figure out, whether the
1315          * task is exiting. To protect against the change of the task state
1316          * in futex_exit_release(), we do this protected by p->pi_lock:
1317          */
1318         raw_spin_lock_irq(&p->pi_lock);
1319         if (unlikely(p->futex_state != FUTEX_STATE_OK)) {
1320                 /*
1321                  * The task is on the way out. When the futex state is
1322                  * FUTEX_STATE_DEAD, we know that the task has finished
1323                  * the cleanup:
1324                  */
1325                 int ret = handle_exit_race(uaddr, uval, p);
1326
1327                 raw_spin_unlock_irq(&p->pi_lock);
1328                 /*
1329                  * If the owner task is between FUTEX_STATE_EXITING and
1330                  * FUTEX_STATE_DEAD then store the task pointer and keep
1331                  * the reference on the task struct. The calling code will
1332                  * drop all locks, wait for the task to reach
1333                  * FUTEX_STATE_DEAD and then drop the refcount. This is
1334                  * required to prevent a live lock when the current task
1335                  * preempted the exiting task between the two states.
1336                  */
1337                 if (ret == -EBUSY)
1338                         *exiting = p;
1339                 else
1340                         put_task_struct(p);
1341                 return ret;
1342         }
1343
1344         /*
1345          * No existing pi state. First waiter. [2]
1346          *
1347          * This creates pi_state, we have hb->lock held, this means nothing can
1348          * observe this state, wait_lock is irrelevant.
1349          */
1350         pi_state = alloc_pi_state();
1351
1352         /*
1353          * Initialize the pi_mutex in locked state and make @p
1354          * the owner of it:
1355          */
1356         rt_mutex_init_proxy_locked(&pi_state->pi_mutex, p);
1357
1358         /* Store the key for possible exit cleanups: */
1359         pi_state->key = *key;
1360
1361         WARN_ON(!list_empty(&pi_state->list));
1362         list_add(&pi_state->list, &p->pi_state_list);
1363         /*
1364          * Assignment without holding pi_state->pi_mutex.wait_lock is safe
1365          * because there is no concurrency as the object is not published yet.
1366          */
1367         pi_state->owner = p;
1368         raw_spin_unlock_irq(&p->pi_lock);
1369
1370         put_task_struct(p);
1371
1372         *ps = pi_state;
1373
1374         return 0;
1375 }
1376
1377 static int lookup_pi_state(u32 __user *uaddr, u32 uval,
1378                            struct futex_hash_bucket *hb,
1379                            union futex_key *key, struct futex_pi_state **ps,
1380                            struct task_struct **exiting)
1381 {
1382         struct futex_q *top_waiter = futex_top_waiter(hb, key);
1383
1384         /*
1385          * If there is a waiter on that futex, validate it and
1386          * attach to the pi_state when the validation succeeds.
1387          */
1388         if (top_waiter)
1389                 return attach_to_pi_state(uaddr, uval, top_waiter->pi_state, ps);
1390
1391         /*
1392          * We are the first waiter - try to look up the owner based on
1393          * @uval and attach to it.
1394          */
1395         return attach_to_pi_owner(uaddr, uval, key, ps, exiting);
1396 }
1397
1398 static int lock_pi_update_atomic(u32 __user *uaddr, u32 uval, u32 newval)
1399 {
1400         int err;
1401         u32 uninitialized_var(curval);
1402
1403         if (unlikely(should_fail_futex(true)))
1404                 return -EFAULT;
1405
1406         err = cmpxchg_futex_value_locked(&curval, uaddr, uval, newval);
1407         if (unlikely(err))
1408                 return err;
1409
1410         /* If user space value changed, let the caller retry */
1411         return curval != uval ? -EAGAIN : 0;
1412 }
1413
1414 /**
1415  * futex_lock_pi_atomic() - Atomic work required to acquire a pi aware futex
1416  * @uaddr:              the pi futex user address
1417  * @hb:                 the pi futex hash bucket
1418  * @key:                the futex key associated with uaddr and hb
1419  * @ps:                 the pi_state pointer where we store the result of the
1420  *                      lookup
1421  * @task:               the task to perform the atomic lock work for.  This will
1422  *                      be "current" except in the case of requeue pi.
1423  * @exiting:            Pointer to store the task pointer of the owner task
1424  *                      which is in the middle of exiting
1425  * @set_waiters:        force setting the FUTEX_WAITERS bit (1) or not (0)
1426  *
1427  * Return:
1428  *  -  0 - ready to wait;
1429  *  -  1 - acquired the lock;
1430  *  - <0 - error
1431  *
1432  * The hb->lock and futex_key refs shall be held by the caller.
1433  *
1434  * @exiting is only set when the return value is -EBUSY. If so, this holds
1435  * a refcount on the exiting task on return and the caller needs to drop it
1436  * after waiting for the exit to complete.
1437  */
1438 static int futex_lock_pi_atomic(u32 __user *uaddr, struct futex_hash_bucket *hb,
1439                                 union futex_key *key,
1440                                 struct futex_pi_state **ps,
1441                                 struct task_struct *task,
1442                                 struct task_struct **exiting,
1443                                 int set_waiters)
1444 {
1445         u32 uval, newval, vpid = task_pid_vnr(task);
1446         struct futex_q *top_waiter;
1447         int ret;
1448
1449         /*
1450          * Read the user space value first so we can validate a few
1451          * things before proceeding further.
1452          */
1453         if (get_futex_value_locked(&uval, uaddr))
1454                 return -EFAULT;
1455
1456         if (unlikely(should_fail_futex(true)))
1457                 return -EFAULT;
1458
1459         /*
1460          * Detect deadlocks.
1461          */
1462         if ((unlikely((uval & FUTEX_TID_MASK) == vpid)))
1463                 return -EDEADLK;
1464
1465         if ((unlikely(should_fail_futex(true))))
1466                 return -EDEADLK;
1467
1468         /*
1469          * Lookup existing state first. If it exists, try to attach to
1470          * its pi_state.
1471          */
1472         top_waiter = futex_top_waiter(hb, key);
1473         if (top_waiter)
1474                 return attach_to_pi_state(uaddr, uval, top_waiter->pi_state, ps);
1475
1476         /*
1477          * No waiter and user TID is 0. We are here because the
1478          * waiters or the owner died bit is set or called from
1479          * requeue_cmp_pi or for whatever reason something took the
1480          * syscall.
1481          */
1482         if (!(uval & FUTEX_TID_MASK)) {
1483                 /*
1484                  * We take over the futex. No other waiters and the user space
1485                  * TID is 0. We preserve the owner died bit.
1486                  */
1487                 newval = uval & FUTEX_OWNER_DIED;
1488                 newval |= vpid;
1489
1490                 /* The futex requeue_pi code can enforce the waiters bit */
1491                 if (set_waiters)
1492                         newval |= FUTEX_WAITERS;
1493
1494                 ret = lock_pi_update_atomic(uaddr, uval, newval);
1495                 /* If the take over worked, return 1 */
1496                 return ret < 0 ? ret : 1;
1497         }
1498
1499         /*
1500          * First waiter. Set the waiters bit before attaching ourself to
1501          * the owner. If owner tries to unlock, it will be forced into
1502          * the kernel and blocked on hb->lock.
1503          */
1504         newval = uval | FUTEX_WAITERS;
1505         ret = lock_pi_update_atomic(uaddr, uval, newval);
1506         if (ret)
1507                 return ret;
1508         /*
1509          * If the update of the user space value succeeded, we try to
1510          * attach to the owner. If that fails, no harm done, we only
1511          * set the FUTEX_WAITERS bit in the user space variable.
1512          */
1513         return attach_to_pi_owner(uaddr, newval, key, ps, exiting);
1514 }
1515
1516 /**
1517  * __unqueue_futex() - Remove the futex_q from its futex_hash_bucket
1518  * @q:  The futex_q to unqueue
1519  *
1520  * The q->lock_ptr must not be NULL and must be held by the caller.
1521  */
1522 static void __unqueue_futex(struct futex_q *q)
1523 {
1524         struct futex_hash_bucket *hb;
1525
1526         if (WARN_ON_SMP(!q->lock_ptr || !spin_is_locked(q->lock_ptr))
1527             || WARN_ON(plist_node_empty(&q->list)))
1528                 return;
1529
1530         hb = container_of(q->lock_ptr, struct futex_hash_bucket, lock);
1531         plist_del(&q->list, &hb->chain);
1532         hb_waiters_dec(hb);
1533 }
1534
1535 /*
1536  * The hash bucket lock must be held when this is called.
1537  * Afterwards, the futex_q must not be accessed. Callers
1538  * must ensure to later call wake_up_q() for the actual
1539  * wakeups to occur.
1540  */
1541 static void mark_wake_futex(struct wake_q_head *wake_q, struct futex_q *q)
1542 {
1543         struct task_struct *p = q->task;
1544
1545         if (WARN(q->pi_state || q->rt_waiter, "refusing to wake PI futex\n"))
1546                 return;
1547
1548         get_task_struct(p);
1549         __unqueue_futex(q);
1550         /*
1551          * The waiting task can free the futex_q as soon as q->lock_ptr = NULL
1552          * is written, without taking any locks. This is possible in the event
1553          * of a spurious wakeup, for example. A memory barrier is required here
1554          * to prevent the following store to lock_ptr from getting ahead of the
1555          * plist_del in __unqueue_futex().
1556          */
1557         smp_store_release(&q->lock_ptr, NULL);
1558
1559         /*
1560          * Queue the task for later wakeup for after we've released
1561          * the hb->lock. wake_q_add() grabs reference to p.
1562          */
1563         wake_q_add(wake_q, p);
1564         put_task_struct(p);
1565 }
1566
1567 /*
1568  * Caller must hold a reference on @pi_state.
1569  */
1570 static int wake_futex_pi(u32 __user *uaddr, u32 uval, struct futex_pi_state *pi_state)
1571 {
1572         u32 uninitialized_var(curval), newval;
1573         struct task_struct *new_owner;
1574         bool postunlock = false;
1575         DEFINE_WAKE_Q(wake_q);
1576         int ret = 0;
1577
1578         new_owner = rt_mutex_next_owner(&pi_state->pi_mutex);
1579         if (WARN_ON_ONCE(!new_owner)) {
1580                 /*
1581                  * As per the comment in futex_unlock_pi() this should not happen.
1582                  *
1583                  * When this happens, give up our locks and try again, giving
1584                  * the futex_lock_pi() instance time to complete, either by
1585                  * waiting on the rtmutex or removing itself from the futex
1586                  * queue.
1587                  */
1588                 ret = -EAGAIN;
1589                 goto out_unlock;
1590         }
1591
1592         /*
1593          * We pass it to the next owner. The WAITERS bit is always kept
1594          * enabled while there is PI state around. We cleanup the owner
1595          * died bit, because we are the owner.
1596          */
1597         newval = FUTEX_WAITERS | task_pid_vnr(new_owner);
1598
1599         if (unlikely(should_fail_futex(true))) {
1600                 ret = -EFAULT;
1601                 goto out_unlock;
1602         }
1603
1604         ret = cmpxchg_futex_value_locked(&curval, uaddr, uval, newval);
1605         if (!ret && (curval != uval)) {
1606                 /*
1607                  * If a unconditional UNLOCK_PI operation (user space did not
1608                  * try the TID->0 transition) raced with a waiter setting the
1609                  * FUTEX_WAITERS flag between get_user() and locking the hash
1610                  * bucket lock, retry the operation.
1611                  */
1612                 if ((FUTEX_TID_MASK & curval) == uval)
1613                         ret = -EAGAIN;
1614                 else
1615                         ret = -EINVAL;
1616         }
1617
1618         if (!ret) {
1619                 /*
1620                  * This is a point of no return; once we modified the uval
1621                  * there is no going back and subsequent operations must
1622                  * not fail.
1623                  */
1624                 pi_state_update_owner(pi_state, new_owner);
1625                 postunlock = __rt_mutex_futex_unlock(&pi_state->pi_mutex, &wake_q);
1626         }
1627
1628 out_unlock:
1629         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
1630
1631         if (postunlock)
1632                 rt_mutex_postunlock(&wake_q);
1633
1634         return ret;
1635 }
1636
1637 /*
1638  * Express the locking dependencies for lockdep:
1639  */
1640 static inline void
1641 double_lock_hb(struct futex_hash_bucket *hb1, struct futex_hash_bucket *hb2)
1642 {
1643         if (hb1 <= hb2) {
1644                 spin_lock(&hb1->lock);
1645                 if (hb1 < hb2)
1646                         spin_lock_nested(&hb2->lock, SINGLE_DEPTH_NESTING);
1647         } else { /* hb1 > hb2 */
1648                 spin_lock(&hb2->lock);
1649                 spin_lock_nested(&hb1->lock, SINGLE_DEPTH_NESTING);
1650         }
1651 }
1652
1653 static inline void
1654 double_unlock_hb(struct futex_hash_bucket *hb1, struct futex_hash_bucket *hb2)
1655 {
1656         spin_unlock(&hb1->lock);
1657         if (hb1 != hb2)
1658                 spin_unlock(&hb2->lock);
1659 }
1660
1661 /*
1662  * Wake up waiters matching bitset queued on this futex (uaddr).
1663  */
1664 static int
1665 futex_wake(u32 __user *uaddr, unsigned int flags, int nr_wake, u32 bitset)
1666 {
1667         struct futex_hash_bucket *hb;
1668         struct futex_q *this, *next;
1669         union futex_key key = FUTEX_KEY_INIT;
1670         int ret;
1671         DEFINE_WAKE_Q(wake_q);
1672
1673         if (!bitset)
1674                 return -EINVAL;
1675
1676         ret = get_futex_key(uaddr, flags & FLAGS_SHARED, &key, VERIFY_READ);
1677         if (unlikely(ret != 0))
1678                 goto out;
1679
1680         hb = hash_futex(&key);
1681
1682         /* Make sure we really have tasks to wakeup */
1683         if (!hb_waiters_pending(hb))
1684                 goto out_put_key;
1685
1686         spin_lock(&hb->lock);
1687
1688         plist_for_each_entry_safe(this, next, &hb->chain, list) {
1689                 if (match_futex (&this->key, &key)) {
1690                         if (this->pi_state || this->rt_waiter) {
1691                                 ret = -EINVAL;
1692                                 break;
1693                         }
1694
1695                         /* Check if one of the bits is set in both bitsets */
1696                         if (!(this->bitset & bitset))
1697                                 continue;
1698
1699                         mark_wake_futex(&wake_q, this);
1700                         if (++ret >= nr_wake)
1701                                 break;
1702                 }
1703         }
1704
1705         spin_unlock(&hb->lock);
1706         wake_up_q(&wake_q);
1707 out_put_key:
1708         put_futex_key(&key);
1709 out:
1710         return ret;
1711 }
1712
1713 static int futex_atomic_op_inuser(unsigned int encoded_op, u32 __user *uaddr)
1714 {
1715         unsigned int op =         (encoded_op & 0x70000000) >> 28;
1716         unsigned int cmp =        (encoded_op & 0x0f000000) >> 24;
1717         int oparg = sign_extend32((encoded_op & 0x00fff000) >> 12, 11);
1718         int cmparg = sign_extend32(encoded_op & 0x00000fff, 11);
1719         int oldval, ret;
1720
1721         if (encoded_op & (FUTEX_OP_OPARG_SHIFT << 28)) {
1722                 if (oparg < 0 || oparg > 31) {
1723                         char comm[sizeof(current->comm)];
1724                         /*
1725                          * kill this print and return -EINVAL when userspace
1726                          * is sane again
1727                          */
1728                         pr_info_ratelimited("futex_wake_op: %s tries to shift op by %d; fix this program\n",
1729                                         get_task_comm(comm, current), oparg);
1730                         oparg &= 31;
1731                 }
1732                 oparg = 1 << oparg;
1733         }
1734
1735         if (!access_ok(VERIFY_WRITE, uaddr, sizeof(u32)))
1736                 return -EFAULT;
1737
1738         ret = arch_futex_atomic_op_inuser(op, oparg, &oldval, uaddr);
1739         if (ret)
1740                 return ret;
1741
1742         switch (cmp) {
1743         case FUTEX_OP_CMP_EQ:
1744                 return oldval == cmparg;
1745         case FUTEX_OP_CMP_NE:
1746                 return oldval != cmparg;
1747         case FUTEX_OP_CMP_LT:
1748                 return oldval < cmparg;
1749         case FUTEX_OP_CMP_GE:
1750                 return oldval >= cmparg;
1751         case FUTEX_OP_CMP_LE:
1752                 return oldval <= cmparg;
1753         case FUTEX_OP_CMP_GT:
1754                 return oldval > cmparg;
1755         default:
1756                 return -ENOSYS;
1757         }
1758 }
1759
1760 /*
1761  * Wake up all waiters hashed on the physical page that is mapped
1762  * to this virtual address:
1763  */
1764 static int
1765 futex_wake_op(u32 __user *uaddr1, unsigned int flags, u32 __user *uaddr2,
1766               int nr_wake, int nr_wake2, int op)
1767 {
1768         union futex_key key1 = FUTEX_KEY_INIT, key2 = FUTEX_KEY_INIT;
1769         struct futex_hash_bucket *hb1, *hb2;
1770         struct futex_q *this, *next;
1771         int ret, op_ret;
1772         DEFINE_WAKE_Q(wake_q);
1773
1774 retry:
1775         ret = get_futex_key(uaddr1, flags & FLAGS_SHARED, &key1, VERIFY_READ);
1776         if (unlikely(ret != 0))
1777                 goto out;
1778         ret = get_futex_key(uaddr2, flags & FLAGS_SHARED, &key2, VERIFY_WRITE);
1779         if (unlikely(ret != 0))
1780                 goto out_put_key1;
1781
1782         hb1 = hash_futex(&key1);
1783         hb2 = hash_futex(&key2);
1784
1785 retry_private:
1786         double_lock_hb(hb1, hb2);
1787         op_ret = futex_atomic_op_inuser(op, uaddr2);
1788         if (unlikely(op_ret < 0)) {
1789                 double_unlock_hb(hb1, hb2);
1790
1791                 if (!IS_ENABLED(CONFIG_MMU) ||
1792                     unlikely(op_ret != -EFAULT && op_ret != -EAGAIN)) {
1793                         /*
1794                          * we don't get EFAULT from MMU faults if we don't have
1795                          * an MMU, but we might get them from range checking
1796                          */
1797                         ret = op_ret;
1798                         goto out_put_keys;
1799                 }
1800
1801                 if (op_ret == -EFAULT) {
1802                         ret = fault_in_user_writeable(uaddr2);
1803                         if (ret)
1804                                 goto out_put_keys;
1805                 }
1806
1807                 if (!(flags & FLAGS_SHARED)) {
1808                         cond_resched();
1809                         goto retry_private;
1810                 }
1811
1812                 put_futex_key(&key2);
1813                 put_futex_key(&key1);
1814                 cond_resched();
1815                 goto retry;
1816         }
1817
1818         plist_for_each_entry_safe(this, next, &hb1->chain, list) {
1819                 if (match_futex (&this->key, &key1)) {
1820                         if (this->pi_state || this->rt_waiter) {
1821                                 ret = -EINVAL;
1822                                 goto out_unlock;
1823                         }
1824                         mark_wake_futex(&wake_q, this);
1825                         if (++ret >= nr_wake)
1826                                 break;
1827                 }
1828         }
1829
1830         if (op_ret > 0) {
1831                 op_ret = 0;
1832                 plist_for_each_entry_safe(this, next, &hb2->chain, list) {
1833                         if (match_futex (&this->key, &key2)) {
1834                                 if (this->pi_state || this->rt_waiter) {
1835                                         ret = -EINVAL;
1836                                         goto out_unlock;
1837                                 }
1838                                 mark_wake_futex(&wake_q, this);
1839                                 if (++op_ret >= nr_wake2)
1840                                         break;
1841                         }
1842                 }
1843                 ret += op_ret;
1844         }
1845
1846 out_unlock:
1847         double_unlock_hb(hb1, hb2);
1848         wake_up_q(&wake_q);
1849 out_put_keys:
1850         put_futex_key(&key2);
1851 out_put_key1:
1852         put_futex_key(&key1);
1853 out:
1854         return ret;
1855 }
1856
1857 /**
1858  * requeue_futex() - Requeue a futex_q from one hb to another
1859  * @q:          the futex_q to requeue
1860  * @hb1:        the source hash_bucket
1861  * @hb2:        the target hash_bucket
1862  * @key2:       the new key for the requeued futex_q
1863  */
1864 static inline
1865 void requeue_futex(struct futex_q *q, struct futex_hash_bucket *hb1,
1866                    struct futex_hash_bucket *hb2, union futex_key *key2)
1867 {
1868
1869         /*
1870          * If key1 and key2 hash to the same bucket, no need to
1871          * requeue.
1872          */
1873         if (likely(&hb1->chain != &hb2->chain)) {
1874                 plist_del(&q->list, &hb1->chain);
1875                 hb_waiters_dec(hb1);
1876                 hb_waiters_inc(hb2);
1877                 plist_add(&q->list, &hb2->chain);
1878                 q->lock_ptr = &hb2->lock;
1879         }
1880         get_futex_key_refs(key2);
1881         q->key = *key2;
1882 }
1883
1884 /**
1885  * requeue_pi_wake_futex() - Wake a task that acquired the lock during requeue
1886  * @q:          the futex_q
1887  * @key:        the key of the requeue target futex
1888  * @hb:         the hash_bucket of the requeue target futex
1889  *
1890  * During futex_requeue, with requeue_pi=1, it is possible to acquire the
1891  * target futex if it is uncontended or via a lock steal.  Set the futex_q key
1892  * to the requeue target futex so the waiter can detect the wakeup on the right
1893  * futex, but remove it from the hb and NULL the rt_waiter so it can detect
1894  * atomic lock acquisition.  Set the q->lock_ptr to the requeue target hb->lock
1895  * to protect access to the pi_state to fixup the owner later.  Must be called
1896  * with both q->lock_ptr and hb->lock held.
1897  */
1898 static inline
1899 void requeue_pi_wake_futex(struct futex_q *q, union futex_key *key,
1900                            struct futex_hash_bucket *hb)
1901 {
1902         get_futex_key_refs(key);
1903         q->key = *key;
1904
1905         __unqueue_futex(q);
1906
1907         WARN_ON(!q->rt_waiter);
1908         q->rt_waiter = NULL;
1909
1910         q->lock_ptr = &hb->lock;
1911
1912         wake_up_state(q->task, TASK_NORMAL);
1913 }
1914
1915 /**
1916  * futex_proxy_trylock_atomic() - Attempt an atomic lock for the top waiter
1917  * @pifutex:            the user address of the to futex
1918  * @hb1:                the from futex hash bucket, must be locked by the caller
1919  * @hb2:                the to futex hash bucket, must be locked by the caller
1920  * @key1:               the from futex key
1921  * @key2:               the to futex key
1922  * @ps:                 address to store the pi_state pointer
1923  * @exiting:            Pointer to store the task pointer of the owner task
1924  *                      which is in the middle of exiting
1925  * @set_waiters:        force setting the FUTEX_WAITERS bit (1) or not (0)
1926  *
1927  * Try and get the lock on behalf of the top waiter if we can do it atomically.
1928  * Wake the top waiter if we succeed.  If the caller specified set_waiters,
1929  * then direct futex_lock_pi_atomic() to force setting the FUTEX_WAITERS bit.
1930  * hb1 and hb2 must be held by the caller.
1931  *
1932  * @exiting is only set when the return value is -EBUSY. If so, this holds
1933  * a refcount on the exiting task on return and the caller needs to drop it
1934  * after waiting for the exit to complete.
1935  *
1936  * Return:
1937  *  -  0 - failed to acquire the lock atomically;
1938  *  - >0 - acquired the lock, return value is vpid of the top_waiter
1939  *  - <0 - error
1940  */
1941 static int
1942 futex_proxy_trylock_atomic(u32 __user *pifutex, struct futex_hash_bucket *hb1,
1943                            struct futex_hash_bucket *hb2, union futex_key *key1,
1944                            union futex_key *key2, struct futex_pi_state **ps,
1945                            struct task_struct **exiting, int set_waiters)
1946 {
1947         struct futex_q *top_waiter = NULL;
1948         u32 curval;
1949         int ret, vpid;
1950
1951         if (get_futex_value_locked(&curval, pifutex))
1952                 return -EFAULT;
1953
1954         if (unlikely(should_fail_futex(true)))
1955                 return -EFAULT;
1956
1957         /*
1958          * Find the top_waiter and determine if there are additional waiters.
1959          * If the caller intends to requeue more than 1 waiter to pifutex,
1960          * force futex_lock_pi_atomic() to set the FUTEX_WAITERS bit now,
1961          * as we have means to handle the possible fault.  If not, don't set
1962          * the bit unecessarily as it will force the subsequent unlock to enter
1963          * the kernel.
1964          */
1965         top_waiter = futex_top_waiter(hb1, key1);
1966
1967         /* There are no waiters, nothing for us to do. */
1968         if (!top_waiter)
1969                 return 0;
1970
1971         /* Ensure we requeue to the expected futex. */
1972         if (!match_futex(top_waiter->requeue_pi_key, key2))
1973                 return -EINVAL;
1974
1975         /*
1976          * Try to take the lock for top_waiter.  Set the FUTEX_WAITERS bit in
1977          * the contended case or if set_waiters is 1.  The pi_state is returned
1978          * in ps in contended cases.
1979          */
1980         vpid = task_pid_vnr(top_waiter->task);
1981         ret = futex_lock_pi_atomic(pifutex, hb2, key2, ps, top_waiter->task,
1982                                    exiting, set_waiters);
1983         if (ret == 1) {
1984                 requeue_pi_wake_futex(top_waiter, key2, hb2);
1985                 return vpid;
1986         }
1987         return ret;
1988 }
1989
1990 /**
1991  * futex_requeue() - Requeue waiters from uaddr1 to uaddr2
1992  * @uaddr1:     source futex user address
1993  * @flags:      futex flags (FLAGS_SHARED, etc.)
1994  * @uaddr2:     target futex user address
1995  * @nr_wake:    number of waiters to wake (must be 1 for requeue_pi)
1996  * @nr_requeue: number of waiters to requeue (0-INT_MAX)
1997  * @cmpval:     @uaddr1 expected value (or %NULL)
1998  * @requeue_pi: if we are attempting to requeue from a non-pi futex to a
1999  *              pi futex (pi to pi requeue is not supported)
2000  *
2001  * Requeue waiters on uaddr1 to uaddr2. In the requeue_pi case, try to acquire
2002  * uaddr2 atomically on behalf of the top waiter.
2003  *
2004  * Return:
2005  *  - >=0 - on success, the number of tasks requeued or woken;
2006  *  -  <0 - on error
2007  */
2008 static int futex_requeue(u32 __user *uaddr1, unsigned int flags,
2009                          u32 __user *uaddr2, int nr_wake, int nr_requeue,
2010                          u32 *cmpval, int requeue_pi)
2011 {
2012         union futex_key key1 = FUTEX_KEY_INIT, key2 = FUTEX_KEY_INIT;
2013         int drop_count = 0, task_count = 0, ret;
2014         struct futex_pi_state *pi_state = NULL;
2015         struct futex_hash_bucket *hb1, *hb2;
2016         struct futex_q *this, *next;
2017         DEFINE_WAKE_Q(wake_q);
2018
2019         if (nr_wake < 0 || nr_requeue < 0)
2020                 return -EINVAL;
2021
2022         /*
2023          * When PI not supported: return -ENOSYS if requeue_pi is true,
2024          * consequently the compiler knows requeue_pi is always false past
2025          * this point which will optimize away all the conditional code
2026          * further down.
2027          */
2028         if (!IS_ENABLED(CONFIG_FUTEX_PI) && requeue_pi)
2029                 return -ENOSYS;
2030
2031         if (requeue_pi) {
2032                 /*
2033                  * Requeue PI only works on two distinct uaddrs. This
2034                  * check is only valid for private futexes. See below.
2035                  */
2036                 if (uaddr1 == uaddr2)
2037                         return -EINVAL;
2038
2039                 /*
2040                  * requeue_pi requires a pi_state, try to allocate it now
2041                  * without any locks in case it fails.
2042                  */
2043                 if (refill_pi_state_cache())
2044                         return -ENOMEM;
2045                 /*
2046                  * requeue_pi must wake as many tasks as it can, up to nr_wake
2047                  * + nr_requeue, since it acquires the rt_mutex prior to
2048                  * returning to userspace, so as to not leave the rt_mutex with
2049                  * waiters and no owner.  However, second and third wake-ups
2050                  * cannot be predicted as they involve race conditions with the
2051                  * first wake and a fault while looking up the pi_state.  Both
2052                  * pthread_cond_signal() and pthread_cond_broadcast() should
2053                  * use nr_wake=1.
2054                  */
2055                 if (nr_wake != 1)
2056                         return -EINVAL;
2057         }
2058
2059 retry:
2060         ret = get_futex_key(uaddr1, flags & FLAGS_SHARED, &key1, VERIFY_READ);
2061         if (unlikely(ret != 0))
2062                 goto out;
2063         ret = get_futex_key(uaddr2, flags & FLAGS_SHARED, &key2,
2064                             requeue_pi ? VERIFY_WRITE : VERIFY_READ);
2065         if (unlikely(ret != 0))
2066                 goto out_put_key1;
2067
2068         /*
2069          * The check above which compares uaddrs is not sufficient for
2070          * shared futexes. We need to compare the keys:
2071          */
2072         if (requeue_pi && match_futex(&key1, &key2)) {
2073                 ret = -EINVAL;
2074                 goto out_put_keys;
2075         }
2076
2077         hb1 = hash_futex(&key1);
2078         hb2 = hash_futex(&key2);
2079
2080 retry_private:
2081         hb_waiters_inc(hb2);
2082         double_lock_hb(hb1, hb2);
2083
2084         if (likely(cmpval != NULL)) {
2085                 u32 curval;
2086
2087                 ret = get_futex_value_locked(&curval, uaddr1);
2088
2089                 if (unlikely(ret)) {
2090                         double_unlock_hb(hb1, hb2);
2091                         hb_waiters_dec(hb2);
2092
2093                         ret = get_user(curval, uaddr1);
2094                         if (ret)
2095                                 goto out_put_keys;
2096
2097                         if (!(flags & FLAGS_SHARED))
2098                                 goto retry_private;
2099
2100                         put_futex_key(&key2);
2101                         put_futex_key(&key1);
2102                         goto retry;
2103                 }
2104                 if (curval != *cmpval) {
2105                         ret = -EAGAIN;
2106                         goto out_unlock;
2107                 }
2108         }
2109
2110         if (requeue_pi && (task_count - nr_wake < nr_requeue)) {
2111                 struct task_struct *exiting = NULL;
2112
2113                 /*
2114                  * Attempt to acquire uaddr2 and wake the top waiter. If we
2115                  * intend to requeue waiters, force setting the FUTEX_WAITERS
2116                  * bit.  We force this here where we are able to easily handle
2117                  * faults rather in the requeue loop below.
2118                  */
2119                 ret = futex_proxy_trylock_atomic(uaddr2, hb1, hb2, &key1,
2120                                                  &key2, &pi_state,
2121                                                  &exiting, nr_requeue);
2122
2123                 /*
2124                  * At this point the top_waiter has either taken uaddr2 or is
2125                  * waiting on it.  If the former, then the pi_state will not
2126                  * exist yet, look it up one more time to ensure we have a
2127                  * reference to it. If the lock was taken, ret contains the
2128                  * vpid of the top waiter task.
2129                  * If the lock was not taken, we have pi_state and an initial
2130                  * refcount on it. In case of an error we have nothing.
2131                  */
2132                 if (ret > 0) {
2133                         WARN_ON(pi_state);
2134                         drop_count++;
2135                         task_count++;
2136                         /*
2137                          * If we acquired the lock, then the user space value
2138                          * of uaddr2 should be vpid. It cannot be changed by
2139                          * the top waiter as it is blocked on hb2 lock if it
2140                          * tries to do so. If something fiddled with it behind
2141                          * our back the pi state lookup might unearth it. So
2142                          * we rather use the known value than rereading and
2143                          * handing potential crap to lookup_pi_state.
2144                          *
2145                          * If that call succeeds then we have pi_state and an
2146                          * initial refcount on it.
2147                          */
2148                         ret = lookup_pi_state(uaddr2, ret, hb2, &key2,
2149                                               &pi_state, &exiting);
2150                 }
2151
2152                 switch (ret) {
2153                 case 0:
2154                         /* We hold a reference on the pi state. */
2155                         break;
2156
2157                         /* If the above failed, then pi_state is NULL */
2158                 case -EFAULT:
2159                         double_unlock_hb(hb1, hb2);
2160                         hb_waiters_dec(hb2);
2161                         put_futex_key(&key2);
2162                         put_futex_key(&key1);
2163                         ret = fault_in_user_writeable(uaddr2);
2164                         if (!ret)
2165                                 goto retry;
2166                         goto out;
2167                 case -EBUSY:
2168                 case -EAGAIN:
2169                         /*
2170                          * Two reasons for this:
2171                          * - EBUSY: Owner is exiting and we just wait for the
2172                          *   exit to complete.
2173                          * - EAGAIN: The user space value changed.
2174                          */
2175                         double_unlock_hb(hb1, hb2);
2176                         hb_waiters_dec(hb2);
2177                         put_futex_key(&key2);
2178                         put_futex_key(&key1);
2179                         /*
2180                          * Handle the case where the owner is in the middle of
2181                          * exiting. Wait for the exit to complete otherwise
2182                          * this task might loop forever, aka. live lock.
2183                          */
2184                         wait_for_owner_exiting(ret, exiting);
2185                         cond_resched();
2186                         goto retry;
2187                 default:
2188                         goto out_unlock;
2189                 }
2190         }
2191
2192         plist_for_each_entry_safe(this, next, &hb1->chain, list) {
2193                 if (task_count - nr_wake >= nr_requeue)
2194                         break;
2195
2196                 if (!match_futex(&this->key, &key1))
2197                         continue;
2198
2199                 /*
2200                  * FUTEX_WAIT_REQEUE_PI and FUTEX_CMP_REQUEUE_PI should always
2201                  * be paired with each other and no other futex ops.
2202                  *
2203                  * We should never be requeueing a futex_q with a pi_state,
2204                  * which is awaiting a futex_unlock_pi().
2205                  */
2206                 if ((requeue_pi && !this->rt_waiter) ||
2207                     (!requeue_pi && this->rt_waiter) ||
2208                     this->pi_state) {
2209                         ret = -EINVAL;
2210                         break;
2211                 }
2212
2213                 /*
2214                  * Wake nr_wake waiters.  For requeue_pi, if we acquired the
2215                  * lock, we already woke the top_waiter.  If not, it will be
2216                  * woken by futex_unlock_pi().
2217                  */
2218                 if (++task_count <= nr_wake && !requeue_pi) {
2219                         mark_wake_futex(&wake_q, this);
2220                         continue;
2221                 }
2222
2223                 /* Ensure we requeue to the expected futex for requeue_pi. */
2224                 if (requeue_pi && !match_futex(this->requeue_pi_key, &key2)) {
2225                         ret = -EINVAL;
2226                         break;
2227                 }
2228
2229                 /*
2230                  * Requeue nr_requeue waiters and possibly one more in the case
2231                  * of requeue_pi if we couldn't acquire the lock atomically.
2232                  */
2233                 if (requeue_pi) {
2234                         /*
2235                          * Prepare the waiter to take the rt_mutex. Take a
2236                          * refcount on the pi_state and store the pointer in
2237                          * the futex_q object of the waiter.
2238                          */
2239                         get_pi_state(pi_state);
2240                         this->pi_state = pi_state;
2241                         ret = rt_mutex_start_proxy_lock(&pi_state->pi_mutex,
2242                                                         this->rt_waiter,
2243                                                         this->task);
2244                         if (ret == 1) {
2245                                 /*
2246                                  * We got the lock. We do neither drop the
2247                                  * refcount on pi_state nor clear
2248                                  * this->pi_state because the waiter needs the
2249                                  * pi_state for cleaning up the user space
2250                                  * value. It will drop the refcount after
2251                                  * doing so.
2252                                  */
2253                                 requeue_pi_wake_futex(this, &key2, hb2);
2254                                 drop_count++;
2255                                 continue;
2256                         } else if (ret) {
2257                                 /*
2258                                  * rt_mutex_start_proxy_lock() detected a
2259                                  * potential deadlock when we tried to queue
2260                                  * that waiter. Drop the pi_state reference
2261                                  * which we took above and remove the pointer
2262                                  * to the state from the waiters futex_q
2263                                  * object.
2264                                  */
2265                                 this->pi_state = NULL;
2266                                 put_pi_state(pi_state);
2267                                 /*
2268                                  * We stop queueing more waiters and let user
2269                                  * space deal with the mess.
2270                                  */
2271                                 break;
2272                         }
2273                 }
2274                 requeue_futex(this, hb1, hb2, &key2);
2275                 drop_count++;
2276         }
2277
2278         /*
2279          * We took an extra initial reference to the pi_state either
2280          * in futex_proxy_trylock_atomic() or in lookup_pi_state(). We
2281          * need to drop it here again.
2282          */
2283         put_pi_state(pi_state);
2284
2285 out_unlock:
2286         double_unlock_hb(hb1, hb2);
2287         wake_up_q(&wake_q);
2288         hb_waiters_dec(hb2);
2289
2290         /*
2291          * drop_futex_key_refs() must be called outside the spinlocks. During
2292          * the requeue we moved futex_q's from the hash bucket at key1 to the
2293          * one at key2 and updated their key pointer.  We no longer need to
2294          * hold the references to key1.
2295          */
2296         while (--drop_count >= 0)
2297                 drop_futex_key_refs(&key1);
2298
2299 out_put_keys:
2300         put_futex_key(&key2);
2301 out_put_key1:
2302         put_futex_key(&key1);
2303 out:
2304         return ret ? ret : task_count;
2305 }
2306
2307 /* The key must be already stored in q->key. */
2308 static inline struct futex_hash_bucket *queue_lock(struct futex_q *q)
2309         __acquires(&hb->lock)
2310 {
2311         struct futex_hash_bucket *hb;
2312
2313         hb = hash_futex(&q->key);
2314
2315         /*
2316          * Increment the counter before taking the lock so that
2317          * a potential waker won't miss a to-be-slept task that is
2318          * waiting for the spinlock. This is safe as all queue_lock()
2319          * users end up calling queue_me(). Similarly, for housekeeping,
2320          * decrement the counter at queue_unlock() when some error has
2321          * occurred and we don't end up adding the task to the list.
2322          */
2323         hb_waiters_inc(hb);
2324
2325         q->lock_ptr = &hb->lock;
2326
2327         spin_lock(&hb->lock); /* implies smp_mb(); (A) */
2328         return hb;
2329 }
2330
2331 static inline void
2332 queue_unlock(struct futex_hash_bucket *hb)
2333         __releases(&hb->lock)
2334 {
2335         spin_unlock(&hb->lock);
2336         hb_waiters_dec(hb);
2337 }
2338
2339 static inline void __queue_me(struct futex_q *q, struct futex_hash_bucket *hb)
2340 {
2341         int prio;
2342
2343         /*
2344          * The priority used to register this element is
2345          * - either the real thread-priority for the real-time threads
2346          * (i.e. threads with a priority lower than MAX_RT_PRIO)
2347          * - or MAX_RT_PRIO for non-RT threads.
2348          * Thus, all RT-threads are woken first in priority order, and
2349          * the others are woken last, in FIFO order.
2350          */
2351         prio = min(current->normal_prio, MAX_RT_PRIO);
2352
2353         plist_node_init(&q->list, prio);
2354         plist_add(&q->list, &hb->chain);
2355         q->task = current;
2356 }
2357
2358 /**
2359  * queue_me() - Enqueue the futex_q on the futex_hash_bucket
2360  * @q:  The futex_q to enqueue
2361  * @hb: The destination hash bucket
2362  *
2363  * The hb->lock must be held by the caller, and is released here. A call to
2364  * queue_me() is typically paired with exactly one call to unqueue_me().  The
2365  * exceptions involve the PI related operations, which may use unqueue_me_pi()
2366  * or nothing if the unqueue is done as part of the wake process and the unqueue
2367  * state is implicit in the state of woken task (see futex_wait_requeue_pi() for
2368  * an example).
2369  */
2370 static inline void queue_me(struct futex_q *q, struct futex_hash_bucket *hb)
2371         __releases(&hb->lock)
2372 {
2373         __queue_me(q, hb);
2374         spin_unlock(&hb->lock);
2375 }
2376
2377 /**
2378  * unqueue_me() - Remove the futex_q from its futex_hash_bucket
2379  * @q:  The futex_q to unqueue
2380  *
2381  * The q->lock_ptr must not be held by the caller. A call to unqueue_me() must
2382  * be paired with exactly one earlier call to queue_me().
2383  *
2384  * Return:
2385  *  - 1 - if the futex_q was still queued (and we removed unqueued it);
2386  *  - 0 - if the futex_q was already removed by the waking thread
2387  */
2388 static int unqueue_me(struct futex_q *q)
2389 {
2390         spinlock_t *lock_ptr;
2391         int ret = 0;
2392
2393         /* In the common case we don't take the spinlock, which is nice. */
2394 retry:
2395         /*
2396          * q->lock_ptr can change between this read and the following spin_lock.
2397          * Use READ_ONCE to forbid the compiler from reloading q->lock_ptr and
2398          * optimizing lock_ptr out of the logic below.
2399          */
2400         lock_ptr = READ_ONCE(q->lock_ptr);
2401         if (lock_ptr != NULL) {
2402                 spin_lock(lock_ptr);
2403                 /*
2404                  * q->lock_ptr can change between reading it and
2405                  * spin_lock(), causing us to take the wrong lock.  This
2406                  * corrects the race condition.
2407                  *
2408                  * Reasoning goes like this: if we have the wrong lock,
2409                  * q->lock_ptr must have changed (maybe several times)
2410                  * between reading it and the spin_lock().  It can
2411                  * change again after the spin_lock() but only if it was
2412                  * already changed before the spin_lock().  It cannot,
2413                  * however, change back to the original value.  Therefore
2414                  * we can detect whether we acquired the correct lock.
2415                  */
2416                 if (unlikely(lock_ptr != q->lock_ptr)) {
2417                         spin_unlock(lock_ptr);
2418                         goto retry;
2419                 }
2420                 __unqueue_futex(q);
2421
2422                 BUG_ON(q->pi_state);
2423
2424                 spin_unlock(lock_ptr);
2425                 ret = 1;
2426         }
2427
2428         drop_futex_key_refs(&q->key);
2429         return ret;
2430 }
2431
2432 /*
2433  * PI futexes can not be requeued and must remove themself from the
2434  * hash bucket. The hash bucket lock (i.e. lock_ptr) is held on entry
2435  * and dropped here.
2436  */
2437 static void unqueue_me_pi(struct futex_q *q)
2438         __releases(q->lock_ptr)
2439 {
2440         __unqueue_futex(q);
2441
2442         BUG_ON(!q->pi_state);
2443         put_pi_state(q->pi_state);
2444         q->pi_state = NULL;
2445
2446         spin_unlock(q->lock_ptr);
2447 }
2448
2449 static int __fixup_pi_state_owner(u32 __user *uaddr, struct futex_q *q,
2450                                   struct task_struct *argowner)
2451 {
2452         u32 uval, uninitialized_var(curval), newval, newtid;
2453         struct futex_pi_state *pi_state = q->pi_state;
2454         struct task_struct *oldowner, *newowner;
2455         int err = 0;
2456
2457         oldowner = pi_state->owner;
2458
2459         /*
2460          * We are here because either:
2461          *
2462          *  - we stole the lock and pi_state->owner needs updating to reflect
2463          *    that (@argowner == current),
2464          *
2465          * or:
2466          *
2467          *  - someone stole our lock and we need to fix things to point to the
2468          *    new owner (@argowner == NULL).
2469          *
2470          * Either way, we have to replace the TID in the user space variable.
2471          * This must be atomic as we have to preserve the owner died bit here.
2472          *
2473          * Note: We write the user space value _before_ changing the pi_state
2474          * because we can fault here. Imagine swapped out pages or a fork
2475          * that marked all the anonymous memory readonly for cow.
2476          *
2477          * Modifying pi_state _before_ the user space value would leave the
2478          * pi_state in an inconsistent state when we fault here, because we
2479          * need to drop the locks to handle the fault. This might be observed
2480          * in the PID check in lookup_pi_state.
2481          */
2482 retry:
2483         if (!argowner) {
2484                 if (oldowner != current) {
2485                         /*
2486                          * We raced against a concurrent self; things are
2487                          * already fixed up. Nothing to do.
2488                          */
2489                         return 0;
2490                 }
2491
2492                 if (__rt_mutex_futex_trylock(&pi_state->pi_mutex)) {
2493                         /* We got the lock. pi_state is correct. Tell caller. */
2494                         return 1;
2495                 }
2496
2497                 /*
2498                  * The trylock just failed, so either there is an owner or
2499                  * there is a higher priority waiter than this one.
2500                  */
2501                 newowner = rt_mutex_owner(&pi_state->pi_mutex);
2502                 /*
2503                  * If the higher priority waiter has not yet taken over the
2504                  * rtmutex then newowner is NULL. We can't return here with
2505                  * that state because it's inconsistent vs. the user space
2506                  * state. So drop the locks and try again. It's a valid
2507                  * situation and not any different from the other retry
2508                  * conditions.
2509                  */
2510                 if (unlikely(!newowner)) {
2511                         err = -EAGAIN;
2512                         goto handle_err;
2513                 }
2514         } else {
2515                 WARN_ON_ONCE(argowner != current);
2516                 if (oldowner == current) {
2517                         /*
2518                          * We raced against a concurrent self; things are
2519                          * already fixed up. Nothing to do.
2520                          */
2521                         return 1;
2522                 }
2523                 newowner = argowner;
2524         }
2525
2526         newtid = task_pid_vnr(newowner) | FUTEX_WAITERS;
2527         /* Owner died? */
2528         if (!pi_state->owner)
2529                 newtid |= FUTEX_OWNER_DIED;
2530
2531         err = get_futex_value_locked(&uval, uaddr);
2532         if (err)
2533                 goto handle_err;
2534
2535         for (;;) {
2536                 newval = (uval & FUTEX_OWNER_DIED) | newtid;
2537
2538                 err = cmpxchg_futex_value_locked(&curval, uaddr, uval, newval);
2539                 if (err)
2540                         goto handle_err;
2541
2542                 if (curval == uval)
2543                         break;
2544                 uval = curval;
2545         }
2546
2547         /*
2548          * We fixed up user space. Now we need to fix the pi_state
2549          * itself.
2550          */
2551         pi_state_update_owner(pi_state, newowner);
2552
2553         return argowner == current;
2554
2555         /*
2556          * In order to reschedule or handle a page fault, we need to drop the
2557          * locks here. In the case of a fault, this gives the other task
2558          * (either the highest priority waiter itself or the task which stole
2559          * the rtmutex) the chance to try the fixup of the pi_state. So once we
2560          * are back from handling the fault we need to check the pi_state after
2561          * reacquiring the locks and before trying to do another fixup. When
2562          * the fixup has been done already we simply return.
2563          *
2564          * Note: we hold both hb->lock and pi_mutex->wait_lock. We can safely
2565          * drop hb->lock since the caller owns the hb -> futex_q relation.
2566          * Dropping the pi_mutex->wait_lock requires the state revalidate.
2567          */
2568 handle_err:
2569         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
2570         spin_unlock(q->lock_ptr);
2571
2572         switch (err) {
2573         case -EFAULT:
2574                 err = fault_in_user_writeable(uaddr);
2575                 break;
2576
2577         case -EAGAIN:
2578                 cond_resched();
2579                 err = 0;
2580                 break;
2581
2582         default:
2583                 WARN_ON_ONCE(1);
2584                 break;
2585         }
2586
2587         spin_lock(q->lock_ptr);
2588         raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
2589
2590         /*
2591          * Check if someone else fixed it for us:
2592          */
2593         if (pi_state->owner != oldowner)
2594                 return argowner == current;
2595
2596         /* Retry if err was -EAGAIN or the fault in succeeded */
2597         if (!err)
2598                 goto retry;
2599
2600         /*
2601          * fault_in_user_writeable() failed so user state is immutable. At
2602          * best we can make the kernel state consistent but user state will
2603          * be most likely hosed and any subsequent unlock operation will be
2604          * rejected due to PI futex rule [10].
2605          *
2606          * Ensure that the rtmutex owner is also the pi_state owner despite
2607          * the user space value claiming something different. There is no
2608          * point in unlocking the rtmutex if current is the owner as it
2609          * would need to wait until the next waiter has taken the rtmutex
2610          * to guarantee consistent state. Keep it simple. Userspace asked
2611          * for this wreckaged state.
2612          *
2613          * The rtmutex has an owner - either current or some other
2614          * task. See the EAGAIN loop above.
2615          */
2616         pi_state_update_owner(pi_state, rt_mutex_owner(&pi_state->pi_mutex));
2617
2618         return err;
2619 }
2620
2621 static int fixup_pi_state_owner(u32 __user *uaddr, struct futex_q *q,
2622                                 struct task_struct *argowner)
2623 {
2624         struct futex_pi_state *pi_state = q->pi_state;
2625         int ret;
2626
2627         lockdep_assert_held(q->lock_ptr);
2628
2629         raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
2630         ret = __fixup_pi_state_owner(uaddr, q, argowner);
2631         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
2632         return ret;
2633 }
2634
2635 static long futex_wait_restart(struct restart_block *restart);
2636
2637 /**
2638  * fixup_owner() - Post lock pi_state and corner case management
2639  * @uaddr:      user address of the futex
2640  * @q:          futex_q (contains pi_state and access to the rt_mutex)
2641  * @locked:     if the attempt to take the rt_mutex succeeded (1) or not (0)
2642  *
2643  * After attempting to lock an rt_mutex, this function is called to cleanup
2644  * the pi_state owner as well as handle race conditions that may allow us to
2645  * acquire the lock. Must be called with the hb lock held.
2646  *
2647  * Return:
2648  *  -  1 - success, lock taken;
2649  *  -  0 - success, lock not taken;
2650  *  - <0 - on error (-EFAULT)
2651  */
2652 static int fixup_owner(u32 __user *uaddr, struct futex_q *q, int locked)
2653 {
2654         if (locked) {
2655                 /*
2656                  * Got the lock. We might not be the anticipated owner if we
2657                  * did a lock-steal - fix up the PI-state in that case:
2658                  *
2659                  * Speculative pi_state->owner read (we don't hold wait_lock);
2660                  * since we own the lock pi_state->owner == current is the
2661                  * stable state, anything else needs more attention.
2662                  */
2663                 if (q->pi_state->owner != current)
2664                         return fixup_pi_state_owner(uaddr, q, current);
2665                 return 1;
2666         }
2667
2668         /*
2669          * If we didn't get the lock; check if anybody stole it from us. In
2670          * that case, we need to fix up the uval to point to them instead of
2671          * us, otherwise bad things happen. [10]
2672          *
2673          * Another speculative read; pi_state->owner == current is unstable
2674          * but needs our attention.
2675          */
2676         if (q->pi_state->owner == current)
2677                 return fixup_pi_state_owner(uaddr, q, NULL);
2678
2679         /*
2680          * Paranoia check. If we did not take the lock, then we should not be
2681          * the owner of the rt_mutex. Warn and establish consistent state.
2682          */
2683         if (WARN_ON_ONCE(rt_mutex_owner(&q->pi_state->pi_mutex) == current))
2684                 return fixup_pi_state_owner(uaddr, q, current);
2685
2686         return 0;
2687 }
2688
2689 /**
2690  * futex_wait_queue_me() - queue_me() and wait for wakeup, timeout, or signal
2691  * @hb:         the futex hash bucket, must be locked by the caller
2692  * @q:          the futex_q to queue up on
2693  * @timeout:    the prepared hrtimer_sleeper, or null for no timeout
2694  */
2695 static void futex_wait_queue_me(struct futex_hash_bucket *hb, struct futex_q *q,
2696                                 struct hrtimer_sleeper *timeout)
2697 {
2698         /*
2699          * The task state is guaranteed to be set before another task can
2700          * wake it. set_current_state() is implemented using smp_store_mb() and
2701          * queue_me() calls spin_unlock() upon completion, both serializing
2702          * access to the hash list and forcing another memory barrier.
2703          */
2704         set_current_state(TASK_INTERRUPTIBLE);
2705         queue_me(q, hb);
2706
2707         /* Arm the timer */
2708         if (timeout)
2709                 hrtimer_start_expires(&timeout->timer, HRTIMER_MODE_ABS);
2710
2711         /*
2712          * If we have been removed from the hash list, then another task
2713          * has tried to wake us, and we can skip the call to schedule().
2714          */
2715         if (likely(!plist_node_empty(&q->list))) {
2716                 /*
2717                  * If the timer has already expired, current will already be
2718                  * flagged for rescheduling. Only call schedule if there
2719                  * is no timeout, or if it has yet to expire.
2720                  */
2721                 if (!timeout || timeout->task)
2722                         freezable_schedule();
2723         }
2724         __set_current_state(TASK_RUNNING);
2725 }
2726
2727 /**
2728  * futex_wait_setup() - Prepare to wait on a futex
2729  * @uaddr:      the futex userspace address
2730  * @val:        the expected value
2731  * @flags:      futex flags (FLAGS_SHARED, etc.)
2732  * @q:          the associated futex_q
2733  * @hb:         storage for hash_bucket pointer to be returned to caller
2734  *
2735  * Setup the futex_q and locate the hash_bucket.  Get the futex value and
2736  * compare it with the expected value.  Handle atomic faults internally.
2737  * Return with the hb lock held and a q.key reference on success, and unlocked
2738  * with no q.key reference on failure.
2739  *
2740  * Return:
2741  *  -  0 - uaddr contains val and hb has been locked;
2742  *  - <1 - -EFAULT or -EWOULDBLOCK (uaddr does not contain val) and hb is unlocked
2743  */
2744 static int futex_wait_setup(u32 __user *uaddr, u32 val, unsigned int flags,
2745                            struct futex_q *q, struct futex_hash_bucket **hb)
2746 {
2747         u32 uval;
2748         int ret;
2749
2750         /*
2751          * Access the page AFTER the hash-bucket is locked.
2752          * Order is important:
2753          *
2754          *   Userspace waiter: val = var; if (cond(val)) futex_wait(&var, val);
2755          *   Userspace waker:  if (cond(var)) { var = new; futex_wake(&var); }
2756          *
2757          * The basic logical guarantee of a futex is that it blocks ONLY
2758          * if cond(var) is known to be true at the time of blocking, for
2759          * any cond.  If we locked the hash-bucket after testing *uaddr, that
2760          * would open a race condition where we could block indefinitely with
2761          * cond(var) false, which would violate the guarantee.
2762          *
2763          * On the other hand, we insert q and release the hash-bucket only
2764          * after testing *uaddr.  This guarantees that futex_wait() will NOT
2765          * absorb a wakeup if *uaddr does not match the desired values
2766          * while the syscall executes.
2767          */
2768 retry:
2769         ret = get_futex_key(uaddr, flags & FLAGS_SHARED, &q->key, VERIFY_READ);
2770         if (unlikely(ret != 0))
2771                 return ret;
2772
2773 retry_private:
2774         *hb = queue_lock(q);
2775
2776         ret = get_futex_value_locked(&uval, uaddr);
2777
2778         if (ret) {
2779                 queue_unlock(*hb);
2780
2781                 ret = get_user(uval, uaddr);
2782                 if (ret)
2783                         goto out;
2784
2785                 if (!(flags & FLAGS_SHARED))
2786                         goto retry_private;
2787
2788                 put_futex_key(&q->key);
2789                 goto retry;
2790         }
2791
2792         if (uval != val) {
2793                 queue_unlock(*hb);
2794                 ret = -EWOULDBLOCK;
2795         }
2796
2797 out:
2798         if (ret)
2799                 put_futex_key(&q->key);
2800         return ret;
2801 }
2802
2803 static int futex_wait(u32 __user *uaddr, unsigned int flags, u32 val,
2804                       ktime_t *abs_time, u32 bitset)
2805 {
2806         struct hrtimer_sleeper timeout, *to = NULL;
2807         struct restart_block *restart;
2808         struct futex_hash_bucket *hb;
2809         struct futex_q q = futex_q_init;
2810         int ret;
2811
2812         if (!bitset)
2813                 return -EINVAL;
2814         q.bitset = bitset;
2815
2816         if (abs_time) {
2817                 to = &timeout;
2818
2819                 hrtimer_init_on_stack(&to->timer, (flags & FLAGS_CLOCKRT) ?
2820                                       CLOCK_REALTIME : CLOCK_MONOTONIC,
2821                                       HRTIMER_MODE_ABS);
2822                 hrtimer_init_sleeper(to, current);
2823                 hrtimer_set_expires_range_ns(&to->timer, *abs_time,
2824                                              current->timer_slack_ns);
2825         }
2826
2827 retry:
2828         /*
2829          * Prepare to wait on uaddr. On success, holds hb lock and increments
2830          * q.key refs.
2831          */
2832         ret = futex_wait_setup(uaddr, val, flags, &q, &hb);
2833         if (ret)
2834                 goto out;
2835
2836         /* queue_me and wait for wakeup, timeout, or a signal. */
2837         futex_wait_queue_me(hb, &q, to);
2838
2839         /* If we were woken (and unqueued), we succeeded, whatever. */
2840         ret = 0;
2841         /* unqueue_me() drops q.key ref */
2842         if (!unqueue_me(&q))
2843                 goto out;
2844         ret = -ETIMEDOUT;
2845         if (to && !to->task)
2846                 goto out;
2847
2848         /*
2849          * We expect signal_pending(current), but we might be the
2850          * victim of a spurious wakeup as well.
2851          */
2852         if (!signal_pending(current))
2853                 goto retry;
2854
2855         ret = -ERESTARTSYS;
2856         if (!abs_time)
2857                 goto out;
2858
2859         restart = &current->restart_block;
2860         restart->futex.uaddr = uaddr;
2861         restart->futex.val = val;
2862         restart->futex.time = *abs_time;
2863         restart->futex.bitset = bitset;
2864         restart->futex.flags = flags | FLAGS_HAS_TIMEOUT;
2865
2866         ret = set_restart_fn(restart, futex_wait_restart);
2867
2868 out:
2869         if (to) {
2870                 hrtimer_cancel(&to->timer);
2871                 destroy_hrtimer_on_stack(&to->timer);
2872         }
2873         return ret;
2874 }
2875
2876
2877 static long futex_wait_restart(struct restart_block *restart)
2878 {
2879         u32 __user *uaddr = restart->futex.uaddr;
2880         ktime_t t, *tp = NULL;
2881
2882         if (restart->futex.flags & FLAGS_HAS_TIMEOUT) {
2883                 t = restart->futex.time;
2884                 tp = &t;
2885         }
2886         restart->fn = do_no_restart_syscall;
2887
2888         return (long)futex_wait(uaddr, restart->futex.flags,
2889                                 restart->futex.val, tp, restart->futex.bitset);
2890 }
2891
2892
2893 /*
2894  * Userspace tried a 0 -> TID atomic transition of the futex value
2895  * and failed. The kernel side here does the whole locking operation:
2896  * if there are waiters then it will block as a consequence of relying
2897  * on rt-mutexes, it does PI, etc. (Due to races the kernel might see
2898  * a 0 value of the futex too.).
2899  *
2900  * Also serves as futex trylock_pi()'ing, and due semantics.
2901  */
2902 static int futex_lock_pi(u32 __user *uaddr, unsigned int flags,
2903                          ktime_t *time, int trylock)
2904 {
2905         struct hrtimer_sleeper timeout, *to = NULL;
2906         struct task_struct *exiting = NULL;
2907         struct rt_mutex_waiter rt_waiter;
2908         struct futex_hash_bucket *hb;
2909         struct futex_q q = futex_q_init;
2910         int res, ret;
2911
2912         if (!IS_ENABLED(CONFIG_FUTEX_PI))
2913                 return -ENOSYS;
2914
2915         if (refill_pi_state_cache())
2916                 return -ENOMEM;
2917
2918         if (time) {
2919                 to = &timeout;
2920                 hrtimer_init_on_stack(&to->timer, CLOCK_REALTIME,
2921                                       HRTIMER_MODE_ABS);
2922                 hrtimer_init_sleeper(to, current);
2923                 hrtimer_set_expires(&to->timer, *time);
2924         }
2925
2926 retry:
2927         ret = get_futex_key(uaddr, flags & FLAGS_SHARED, &q.key, VERIFY_WRITE);
2928         if (unlikely(ret != 0))
2929                 goto out;
2930
2931 retry_private:
2932         hb = queue_lock(&q);
2933
2934         ret = futex_lock_pi_atomic(uaddr, hb, &q.key, &q.pi_state, current,
2935                                    &exiting, 0);
2936         if (unlikely(ret)) {
2937                 /*
2938                  * Atomic work succeeded and we got the lock,
2939                  * or failed. Either way, we do _not_ block.
2940                  */
2941                 switch (ret) {
2942                 case 1:
2943                         /* We got the lock. */
2944                         ret = 0;
2945                         goto out_unlock_put_key;
2946                 case -EFAULT:
2947                         goto uaddr_faulted;
2948                 case -EBUSY:
2949                 case -EAGAIN:
2950                         /*
2951                          * Two reasons for this:
2952                          * - EBUSY: Task is exiting and we just wait for the
2953                          *   exit to complete.
2954                          * - EAGAIN: The user space value changed.
2955                          */
2956                         queue_unlock(hb);
2957                         put_futex_key(&q.key);
2958                         /*
2959                          * Handle the case where the owner is in the middle of
2960                          * exiting. Wait for the exit to complete otherwise
2961                          * this task might loop forever, aka. live lock.
2962                          */
2963                         wait_for_owner_exiting(ret, exiting);
2964                         cond_resched();
2965                         goto retry;
2966                 default:
2967                         goto out_unlock_put_key;
2968                 }
2969         }
2970
2971         WARN_ON(!q.pi_state);
2972
2973         /*
2974          * Only actually queue now that the atomic ops are done:
2975          */
2976         __queue_me(&q, hb);
2977
2978         if (trylock) {
2979                 ret = rt_mutex_futex_trylock(&q.pi_state->pi_mutex);
2980                 /* Fixup the trylock return value: */
2981                 ret = ret ? 0 : -EWOULDBLOCK;
2982                 goto no_block;
2983         }
2984
2985         rt_mutex_init_waiter(&rt_waiter);
2986
2987         /*
2988          * On PREEMPT_RT_FULL, when hb->lock becomes an rt_mutex, we must not
2989          * hold it while doing rt_mutex_start_proxy(), because then it will
2990          * include hb->lock in the blocking chain, even through we'll not in
2991          * fact hold it while blocking. This will lead it to report -EDEADLK
2992          * and BUG when futex_unlock_pi() interleaves with this.
2993          *
2994          * Therefore acquire wait_lock while holding hb->lock, but drop the
2995          * latter before calling __rt_mutex_start_proxy_lock(). This
2996          * interleaves with futex_unlock_pi() -- which does a similar lock
2997          * handoff -- such that the latter can observe the futex_q::pi_state
2998          * before __rt_mutex_start_proxy_lock() is done.
2999          */
3000         raw_spin_lock_irq(&q.pi_state->pi_mutex.wait_lock);
3001         spin_unlock(q.lock_ptr);
3002         /*
3003          * __rt_mutex_start_proxy_lock() unconditionally enqueues the @rt_waiter
3004          * such that futex_unlock_pi() is guaranteed to observe the waiter when
3005          * it sees the futex_q::pi_state.
3006          */
3007         ret = __rt_mutex_start_proxy_lock(&q.pi_state->pi_mutex, &rt_waiter, current);
3008         raw_spin_unlock_irq(&q.pi_state->pi_mutex.wait_lock);
3009
3010         if (ret) {
3011                 if (ret == 1)
3012                         ret = 0;
3013                 goto cleanup;
3014         }
3015
3016         if (unlikely(to))
3017                 hrtimer_start_expires(&to->timer, HRTIMER_MODE_ABS);
3018
3019         ret = rt_mutex_wait_proxy_lock(&q.pi_state->pi_mutex, to, &rt_waiter);
3020
3021 cleanup:
3022         spin_lock(q.lock_ptr);
3023         /*
3024          * If we failed to acquire the lock (deadlock/signal/timeout), we must
3025          * first acquire the hb->lock before removing the lock from the
3026          * rt_mutex waitqueue, such that we can keep the hb and rt_mutex wait
3027          * lists consistent.
3028          *
3029          * In particular; it is important that futex_unlock_pi() can not
3030          * observe this inconsistency.
3031          */
3032         if (ret && !rt_mutex_cleanup_proxy_lock(&q.pi_state->pi_mutex, &rt_waiter))
3033                 ret = 0;
3034
3035 no_block:
3036         /*
3037          * Fixup the pi_state owner and possibly acquire the lock if we
3038          * haven't already.
3039          */
3040         res = fixup_owner(uaddr, &q, !ret);
3041         /*
3042          * If fixup_owner() returned an error, proprogate that.  If it acquired
3043          * the lock, clear our -ETIMEDOUT or -EINTR.
3044          */
3045         if (res)
3046                 ret = (res < 0) ? res : 0;
3047
3048         /* Unqueue and drop the lock */
3049         unqueue_me_pi(&q);
3050
3051         goto out_put_key;
3052
3053 out_unlock_put_key:
3054         queue_unlock(hb);
3055
3056 out_put_key:
3057         put_futex_key(&q.key);
3058 out:
3059         if (to) {
3060                 hrtimer_cancel(&to->timer);
3061                 destroy_hrtimer_on_stack(&to->timer);
3062         }
3063         return ret != -EINTR ? ret : -ERESTARTNOINTR;
3064
3065 uaddr_faulted:
3066         queue_unlock(hb);
3067
3068         ret = fault_in_user_writeable(uaddr);
3069         if (ret)
3070                 goto out_put_key;
3071
3072         if (!(flags & FLAGS_SHARED))
3073                 goto retry_private;
3074
3075         put_futex_key(&q.key);
3076         goto retry;
3077 }
3078
3079 /*
3080  * Userspace attempted a TID -> 0 atomic transition, and failed.
3081  * This is the in-kernel slowpath: we look up the PI state (if any),
3082  * and do the rt-mutex unlock.
3083  */
3084 static int futex_unlock_pi(u32 __user *uaddr, unsigned int flags)
3085 {
3086         u32 uninitialized_var(curval), uval, vpid = task_pid_vnr(current);
3087         union futex_key key = FUTEX_KEY_INIT;
3088         struct futex_hash_bucket *hb;
3089         struct futex_q *top_waiter;
3090         int ret;
3091
3092         if (!IS_ENABLED(CONFIG_FUTEX_PI))
3093                 return -ENOSYS;
3094
3095 retry:
3096         if (get_user(uval, uaddr))
3097                 return -EFAULT;
3098         /*
3099          * We release only a lock we actually own:
3100          */
3101         if ((uval & FUTEX_TID_MASK) != vpid)
3102                 return -EPERM;
3103
3104         ret = get_futex_key(uaddr, flags & FLAGS_SHARED, &key, VERIFY_WRITE);
3105         if (ret)
3106                 return ret;
3107
3108         hb = hash_futex(&key);
3109         spin_lock(&hb->lock);
3110
3111         /*
3112          * Check waiters first. We do not trust user space values at
3113          * all and we at least want to know if user space fiddled
3114          * with the futex value instead of blindly unlocking.
3115          */
3116         top_waiter = futex_top_waiter(hb, &key);
3117         if (top_waiter) {
3118                 struct futex_pi_state *pi_state = top_waiter->pi_state;
3119
3120                 ret = -EINVAL;
3121                 if (!pi_state)
3122                         goto out_unlock;
3123
3124                 /*
3125                  * If current does not own the pi_state then the futex is
3126                  * inconsistent and user space fiddled with the futex value.
3127                  */
3128                 if (pi_state->owner != current)
3129                         goto out_unlock;
3130
3131                 get_pi_state(pi_state);
3132                 /*
3133                  * By taking wait_lock while still holding hb->lock, we ensure
3134                  * there is no point where we hold neither; and therefore
3135                  * wake_futex_pi() must observe a state consistent with what we
3136                  * observed.
3137                  *
3138                  * In particular; this forces __rt_mutex_start_proxy() to
3139                  * complete such that we're guaranteed to observe the
3140                  * rt_waiter. Also see the WARN in wake_futex_pi().
3141                  */
3142                 raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
3143                 spin_unlock(&hb->lock);
3144
3145                 /* drops pi_state->pi_mutex.wait_lock */
3146                 ret = wake_futex_pi(uaddr, uval, pi_state);
3147
3148                 put_pi_state(pi_state);
3149
3150                 /*
3151                  * Success, we're done! No tricky corner cases.
3152                  */
3153                 if (!ret)
3154                         goto out_putkey;
3155                 /*
3156                  * The atomic access to the futex value generated a
3157                  * pagefault, so retry the user-access and the wakeup:
3158                  */
3159                 if (ret == -EFAULT)
3160                         goto pi_faulted;
3161                 /*
3162                  * A unconditional UNLOCK_PI op raced against a waiter
3163                  * setting the FUTEX_WAITERS bit. Try again.
3164                  */
3165                 if (ret == -EAGAIN)
3166                         goto pi_retry;
3167                 /*
3168                  * wake_futex_pi has detected invalid state. Tell user
3169                  * space.
3170                  */
3171                 goto out_putkey;
3172         }
3173
3174         /*
3175          * We have no kernel internal state, i.e. no waiters in the
3176          * kernel. Waiters which are about to queue themselves are stuck
3177          * on hb->lock. So we can safely ignore them. We do neither
3178          * preserve the WAITERS bit not the OWNER_DIED one. We are the
3179          * owner.
3180          */
3181         if ((ret = cmpxchg_futex_value_locked(&curval, uaddr, uval, 0))) {
3182                 spin_unlock(&hb->lock);
3183                 switch (ret) {
3184                 case -EFAULT:
3185                         goto pi_faulted;
3186
3187                 case -EAGAIN:
3188                         goto pi_retry;
3189
3190                 default:
3191                         WARN_ON_ONCE(1);
3192                         goto out_putkey;
3193                 }
3194         }
3195
3196         /*
3197          * If uval has changed, let user space handle it.
3198          */
3199         ret = (curval == uval) ? 0 : -EAGAIN;
3200
3201 out_unlock:
3202         spin_unlock(&hb->lock);
3203 out_putkey:
3204         put_futex_key(&key);
3205         return ret;
3206
3207 pi_retry:
3208         put_futex_key(&key);
3209         cond_resched();
3210         goto retry;
3211
3212 pi_faulted:
3213         put_futex_key(&key);
3214
3215         ret = fault_in_user_writeable(uaddr);
3216         if (!ret)
3217                 goto retry;
3218
3219         return ret;
3220 }
3221
3222 /**
3223  * handle_early_requeue_pi_wakeup() - Detect early wakeup on the initial futex
3224  * @hb:         the hash_bucket futex_q was original enqueued on
3225  * @q:          the futex_q woken while waiting to be requeued
3226  * @key2:       the futex_key of the requeue target futex
3227  * @timeout:    the timeout associated with the wait (NULL if none)
3228  *
3229  * Detect if the task was woken on the initial futex as opposed to the requeue
3230  * target futex.  If so, determine if it was a timeout or a signal that caused
3231  * the wakeup and return the appropriate error code to the caller.  Must be
3232  * called with the hb lock held.
3233  *
3234  * Return:
3235  *  -  0 = no early wakeup detected;
3236  *  - <0 = -ETIMEDOUT or -ERESTARTNOINTR
3237  */
3238 static inline
3239 int handle_early_requeue_pi_wakeup(struct futex_hash_bucket *hb,
3240                                    struct futex_q *q, union futex_key *key2,
3241                                    struct hrtimer_sleeper *timeout)
3242 {
3243         int ret = 0;
3244
3245         /*
3246          * With the hb lock held, we avoid races while we process the wakeup.
3247          * We only need to hold hb (and not hb2) to ensure atomicity as the
3248          * wakeup code can't change q.key from uaddr to uaddr2 if we hold hb.
3249          * It can't be requeued from uaddr2 to something else since we don't
3250          * support a PI aware source futex for requeue.
3251          */
3252         if (!match_futex(&q->key, key2)) {
3253                 WARN_ON(q->lock_ptr && (&hb->lock != q->lock_ptr));
3254                 /*
3255                  * We were woken prior to requeue by a timeout or a signal.
3256                  * Unqueue the futex_q and determine which it was.
3257                  */
3258                 plist_del(&q->list, &hb->chain);
3259                 hb_waiters_dec(hb);
3260
3261                 /* Handle spurious wakeups gracefully */
3262                 ret = -EWOULDBLOCK;
3263                 if (timeout && !timeout->task)
3264                         ret = -ETIMEDOUT;
3265                 else if (signal_pending(current))
3266                         ret = -ERESTARTNOINTR;
3267         }
3268         return ret;
3269 }
3270
3271 /**
3272  * futex_wait_requeue_pi() - Wait on uaddr and take uaddr2
3273  * @uaddr:      the futex we initially wait on (non-pi)
3274  * @flags:      futex flags (FLAGS_SHARED, FLAGS_CLOCKRT, etc.), they must be
3275  *              the same type, no requeueing from private to shared, etc.
3276  * @val:        the expected value of uaddr
3277  * @abs_time:   absolute timeout
3278  * @bitset:     32 bit wakeup bitset set by userspace, defaults to all
3279  * @uaddr2:     the pi futex we will take prior to returning to user-space
3280  *
3281  * The caller will wait on uaddr and will be requeued by futex_requeue() to
3282  * uaddr2 which must be PI aware and unique from uaddr.  Normal wakeup will wake
3283  * on uaddr2 and complete the acquisition of the rt_mutex prior to returning to
3284  * userspace.  This ensures the rt_mutex maintains an owner when it has waiters;
3285  * without one, the pi logic would not know which task to boost/deboost, if
3286  * there was a need to.
3287  *
3288  * We call schedule in futex_wait_queue_me() when we enqueue and return there
3289  * via the following--
3290  * 1) wakeup on uaddr2 after an atomic lock acquisition by futex_requeue()
3291  * 2) wakeup on uaddr2 after a requeue
3292  * 3) signal
3293  * 4) timeout
3294  *
3295  * If 3, cleanup and return -ERESTARTNOINTR.
3296  *
3297  * If 2, we may then block on trying to take the rt_mutex and return via:
3298  * 5) successful lock
3299  * 6) signal
3300  * 7) timeout
3301  * 8) other lock acquisition failure
3302  *
3303  * If 6, return -EWOULDBLOCK (restarting the syscall would do the same).
3304  *
3305  * If 4 or 7, we cleanup and return with -ETIMEDOUT.
3306  *
3307  * Return:
3308  *  -  0 - On success;
3309  *  - <0 - On error
3310  */
3311 static int futex_wait_requeue_pi(u32 __user *uaddr, unsigned int flags,
3312                                  u32 val, ktime_t *abs_time, u32 bitset,
3313                                  u32 __user *uaddr2)
3314 {
3315         struct hrtimer_sleeper timeout, *to = NULL;
3316         struct rt_mutex_waiter rt_waiter;
3317         struct futex_hash_bucket *hb;
3318         union futex_key key2 = FUTEX_KEY_INIT;
3319         struct futex_q q = futex_q_init;
3320         int res, ret;
3321
3322         if (!IS_ENABLED(CONFIG_FUTEX_PI))
3323                 return -ENOSYS;
3324
3325         if (uaddr == uaddr2)
3326                 return -EINVAL;
3327
3328         if (!bitset)
3329                 return -EINVAL;
3330
3331         if (abs_time) {
3332                 to = &timeout;
3333                 hrtimer_init_on_stack(&to->timer, (flags & FLAGS_CLOCKRT) ?
3334                                       CLOCK_REALTIME : CLOCK_MONOTONIC,
3335                                       HRTIMER_MODE_ABS);
3336                 hrtimer_init_sleeper(to, current);
3337                 hrtimer_set_expires_range_ns(&to->timer, *abs_time,
3338                                              current->timer_slack_ns);
3339         }
3340
3341         /*
3342          * The waiter is allocated on our stack, manipulated by the requeue
3343          * code while we sleep on uaddr.
3344          */
3345         rt_mutex_init_waiter(&rt_waiter);
3346
3347         ret = get_futex_key(uaddr2, flags & FLAGS_SHARED, &key2, VERIFY_WRITE);
3348         if (unlikely(ret != 0))
3349                 goto out;
3350
3351         q.bitset = bitset;
3352         q.rt_waiter = &rt_waiter;
3353         q.requeue_pi_key = &key2;
3354
3355         /*
3356          * Prepare to wait on uaddr. On success, increments q.key (key1) ref
3357          * count.
3358          */
3359         ret = futex_wait_setup(uaddr, val, flags, &q, &hb);
3360         if (ret)
3361                 goto out_key2;
3362
3363         /*
3364          * The check above which compares uaddrs is not sufficient for
3365          * shared futexes. We need to compare the keys:
3366          */
3367         if (match_futex(&q.key, &key2)) {
3368                 queue_unlock(hb);
3369                 ret = -EINVAL;
3370                 goto out_put_keys;
3371         }
3372
3373         /* Queue the futex_q, drop the hb lock, wait for wakeup. */
3374         futex_wait_queue_me(hb, &q, to);
3375
3376         spin_lock(&hb->lock);
3377         ret = handle_early_requeue_pi_wakeup(hb, &q, &key2, to);
3378         spin_unlock(&hb->lock);
3379         if (ret)
3380                 goto out_put_keys;
3381
3382         /*
3383          * In order for us to be here, we know our q.key == key2, and since
3384          * we took the hb->lock above, we also know that futex_requeue() has
3385          * completed and we no longer have to concern ourselves with a wakeup
3386          * race with the atomic proxy lock acquisition by the requeue code. The
3387          * futex_requeue dropped our key1 reference and incremented our key2
3388          * reference count.
3389          */
3390
3391         /* Check if the requeue code acquired the second futex for us. */
3392         if (!q.rt_waiter) {
3393                 /*
3394                  * Got the lock. We might not be the anticipated owner if we
3395                  * did a lock-steal - fix up the PI-state in that case.
3396                  */
3397                 if (q.pi_state && (q.pi_state->owner != current)) {
3398                         spin_lock(q.lock_ptr);
3399                         ret = fixup_pi_state_owner(uaddr2, &q, current);
3400                         /*
3401                          * Drop the reference to the pi state which
3402                          * the requeue_pi() code acquired for us.
3403                          */
3404                         put_pi_state(q.pi_state);
3405                         spin_unlock(q.lock_ptr);
3406                         /*
3407                          * Adjust the return value. It's either -EFAULT or
3408                          * success (1) but the caller expects 0 for success.
3409                          */
3410                         ret = ret < 0 ? ret : 0;
3411                 }
3412         } else {
3413                 struct rt_mutex *pi_mutex;
3414
3415                 /*
3416                  * We have been woken up by futex_unlock_pi(), a timeout, or a
3417                  * signal.  futex_unlock_pi() will not destroy the lock_ptr nor
3418                  * the pi_state.
3419                  */
3420                 WARN_ON(!q.pi_state);
3421                 pi_mutex = &q.pi_state->pi_mutex;
3422                 ret = rt_mutex_wait_proxy_lock(pi_mutex, to, &rt_waiter);
3423
3424                 spin_lock(q.lock_ptr);
3425                 if (ret && !rt_mutex_cleanup_proxy_lock(pi_mutex, &rt_waiter))
3426                         ret = 0;
3427
3428                 debug_rt_mutex_free_waiter(&rt_waiter);
3429                 /*
3430                  * Fixup the pi_state owner and possibly acquire the lock if we
3431                  * haven't already.
3432                  */
3433                 res = fixup_owner(uaddr2, &q, !ret);
3434                 /*
3435                  * If fixup_owner() returned an error, proprogate that.  If it
3436                  * acquired the lock, clear -ETIMEDOUT or -EINTR.
3437                  */
3438                 if (res)
3439                         ret = (res < 0) ? res : 0;
3440
3441                 /* Unqueue and drop the lock. */
3442                 unqueue_me_pi(&q);
3443         }
3444
3445         if (ret == -EINTR) {
3446                 /*
3447                  * We've already been requeued, but cannot restart by calling
3448                  * futex_lock_pi() directly. We could restart this syscall, but
3449                  * it would detect that the user space "val" changed and return
3450                  * -EWOULDBLOCK.  Save the overhead of the restart and return
3451                  * -EWOULDBLOCK directly.
3452                  */
3453                 ret = -EWOULDBLOCK;
3454         }
3455
3456 out_put_keys:
3457         put_futex_key(&q.key);
3458 out_key2:
3459         put_futex_key(&key2);
3460
3461 out:
3462         if (to) {
3463                 hrtimer_cancel(&to->timer);
3464                 destroy_hrtimer_on_stack(&to->timer);
3465         }
3466         return ret;
3467 }
3468
3469 /*
3470  * Support for robust futexes: the kernel cleans up held futexes at
3471  * thread exit time.
3472  *
3473  * Implementation: user-space maintains a per-thread list of locks it
3474  * is holding. Upon do_exit(), the kernel carefully walks this list,
3475  * and marks all locks that are owned by this thread with the
3476  * FUTEX_OWNER_DIED bit, and wakes up a waiter (if any). The list is
3477  * always manipulated with the lock held, so the list is private and
3478  * per-thread. Userspace also maintains a per-thread 'list_op_pending'
3479  * field, to allow the kernel to clean up if the thread dies after
3480  * acquiring the lock, but just before it could have added itself to
3481  * the list. There can only be one such pending lock.
3482  */
3483
3484 /**
3485  * sys_set_robust_list() - Set the robust-futex list head of a task
3486  * @head:       pointer to the list-head
3487  * @len:        length of the list-head, as userspace expects
3488  */
3489 SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head,
3490                 size_t, len)
3491 {
3492         if (!futex_cmpxchg_enabled)
3493                 return -ENOSYS;
3494         /*
3495          * The kernel knows only one size for now:
3496          */
3497         if (unlikely(len != sizeof(*head)))
3498                 return -EINVAL;
3499
3500         current->robust_list = head;
3501
3502         return 0;
3503 }
3504
3505 /**
3506  * sys_get_robust_list() - Get the robust-futex list head of a task
3507  * @pid:        pid of the process [zero for current task]
3508  * @head_ptr:   pointer to a list-head pointer, the kernel fills it in
3509  * @len_ptr:    pointer to a length field, the kernel fills in the header size
3510  */
3511 SYSCALL_DEFINE3(get_robust_list, int, pid,
3512                 struct robust_list_head __user * __user *, head_ptr,
3513                 size_t __user *, len_ptr)
3514 {
3515         struct robust_list_head __user *head;
3516         unsigned long ret;
3517         struct task_struct *p;
3518
3519         if (!futex_cmpxchg_enabled)
3520                 return -ENOSYS;
3521
3522         rcu_read_lock();
3523
3524         ret = -ESRCH;
3525         if (!pid)
3526                 p = current;
3527         else {
3528                 p = find_task_by_vpid(pid);
3529                 if (!p)
3530                         goto err_unlock;
3531         }
3532
3533         ret = -EPERM;
3534         if (!ptrace_may_access(p, PTRACE_MODE_READ_REALCREDS))
3535                 goto err_unlock;
3536
3537         head = p->robust_list;
3538         rcu_read_unlock();
3539
3540         if (put_user(sizeof(*head), len_ptr))
3541                 return -EFAULT;
3542         return put_user(head, head_ptr);
3543
3544 err_unlock:
3545         rcu_read_unlock();
3546
3547         return ret;
3548 }
3549
3550 /* Constants for the pending_op argument of handle_futex_death */
3551 #define HANDLE_DEATH_PENDING    true
3552 #define HANDLE_DEATH_LIST       false
3553
3554 /*
3555  * Process a futex-list entry, check whether it's owned by the
3556  * dying task, and do notification if so:
3557  */
3558 static int handle_futex_death(u32 __user *uaddr, struct task_struct *curr,
3559                               bool pi, bool pending_op)
3560 {
3561         u32 uval, uninitialized_var(nval), mval;
3562         int err;
3563
3564         /* Futex address must be 32bit aligned */
3565         if ((((unsigned long)uaddr) % sizeof(*uaddr)) != 0)
3566                 return -1;
3567
3568 retry:
3569         if (get_user(uval, uaddr))
3570                 return -1;
3571
3572         /*
3573          * Special case for regular (non PI) futexes. The unlock path in
3574          * user space has two race scenarios:
3575          *
3576          * 1. The unlock path releases the user space futex value and
3577          *    before it can execute the futex() syscall to wake up
3578          *    waiters it is killed.
3579          *
3580          * 2. A woken up waiter is killed before it can acquire the
3581          *    futex in user space.
3582          *
3583          * In both cases the TID validation below prevents a wakeup of
3584          * potential waiters which can cause these waiters to block
3585          * forever.
3586          *
3587          * In both cases the following conditions are met:
3588          *
3589          *      1) task->robust_list->list_op_pending != NULL
3590          *         @pending_op == true
3591          *      2) User space futex value == 0
3592          *      3) Regular futex: @pi == false
3593          *
3594          * If these conditions are met, it is safe to attempt waking up a
3595          * potential waiter without touching the user space futex value and
3596          * trying to set the OWNER_DIED bit. The user space futex value is
3597          * uncontended and the rest of the user space mutex state is
3598          * consistent, so a woken waiter will just take over the
3599          * uncontended futex. Setting the OWNER_DIED bit would create
3600          * inconsistent state and malfunction of the user space owner died
3601          * handling.
3602          */
3603         if (pending_op && !pi && !uval) {
3604                 futex_wake(uaddr, 1, 1, FUTEX_BITSET_MATCH_ANY);
3605                 return 0;
3606         }
3607
3608         if ((uval & FUTEX_TID_MASK) != task_pid_vnr(curr))
3609                 return 0;
3610
3611         /*
3612          * Ok, this dying thread is truly holding a futex
3613          * of interest. Set the OWNER_DIED bit atomically
3614          * via cmpxchg, and if the value had FUTEX_WAITERS
3615          * set, wake up a waiter (if any). (We have to do a
3616          * futex_wake() even if OWNER_DIED is already set -
3617          * to handle the rare but possible case of recursive
3618          * thread-death.) The rest of the cleanup is done in
3619          * userspace.
3620          */
3621         mval = (uval & FUTEX_WAITERS) | FUTEX_OWNER_DIED;
3622
3623         /*
3624          * We are not holding a lock here, but we want to have
3625          * the pagefault_disable/enable() protection because
3626          * we want to handle the fault gracefully. If the
3627          * access fails we try to fault in the futex with R/W
3628          * verification via get_user_pages. get_user() above
3629          * does not guarantee R/W access. If that fails we
3630          * give up and leave the futex locked.
3631          */
3632         if ((err = cmpxchg_futex_value_locked(&nval, uaddr, uval, mval))) {
3633                 switch (err) {
3634                 case -EFAULT:
3635                         if (fault_in_user_writeable(uaddr))
3636                                 return -1;
3637                         goto retry;
3638
3639                 case -EAGAIN:
3640                         cond_resched();
3641                         goto retry;
3642
3643                 default:
3644                         WARN_ON_ONCE(1);
3645                         return err;
3646                 }
3647         }
3648
3649         if (nval != uval)
3650                 goto retry;
3651
3652         /*
3653          * Wake robust non-PI futexes here. The wakeup of
3654          * PI futexes happens in exit_pi_state():
3655          */
3656         if (!pi && (uval & FUTEX_WAITERS))
3657                 futex_wake(uaddr, 1, 1, FUTEX_BITSET_MATCH_ANY);
3658
3659         return 0;
3660 }
3661
3662 /*
3663  * Fetch a robust-list pointer. Bit 0 signals PI futexes:
3664  */
3665 static inline int fetch_robust_entry(struct robust_list __user **entry,
3666                                      struct robust_list __user * __user *head,
3667                                      unsigned int *pi)
3668 {
3669         unsigned long uentry;
3670
3671         if (get_user(uentry, (unsigned long __user *)head))
3672                 return -EFAULT;
3673
3674         *entry = (void __user *)(uentry & ~1UL);
3675         *pi = uentry & 1;
3676
3677         return 0;
3678 }
3679
3680 /*
3681  * Walk curr->robust_list (very carefully, it's a userspace list!)
3682  * and mark any locks found there dead, and notify any waiters.
3683  *
3684  * We silently return on any sign of list-walking problem.
3685  */
3686 static void exit_robust_list(struct task_struct *curr)
3687 {
3688         struct robust_list_head __user *head = curr->robust_list;
3689         struct robust_list __user *entry, *next_entry, *pending;
3690         unsigned int limit = ROBUST_LIST_LIMIT, pi, pip;
3691         unsigned int uninitialized_var(next_pi);
3692         unsigned long futex_offset;
3693         int rc;
3694
3695         if (!futex_cmpxchg_enabled)
3696                 return;
3697
3698         /*
3699          * Fetch the list head (which was registered earlier, via
3700          * sys_set_robust_list()):
3701          */
3702         if (fetch_robust_entry(&entry, &head->list.next, &pi))
3703                 return;
3704         /*
3705          * Fetch the relative futex offset:
3706          */
3707         if (get_user(futex_offset, &head->futex_offset))
3708                 return;
3709         /*
3710          * Fetch any possibly pending lock-add first, and handle it
3711          * if it exists:
3712          */
3713         if (fetch_robust_entry(&pending, &head->list_op_pending, &pip))
3714                 return;
3715
3716         next_entry = NULL;      /* avoid warning with gcc */
3717         while (entry != &head->list) {
3718                 /*
3719                  * Fetch the next entry in the list before calling
3720                  * handle_futex_death:
3721                  */
3722                 rc = fetch_robust_entry(&next_entry, &entry->next, &next_pi);
3723                 /*
3724                  * A pending lock might already be on the list, so
3725                  * don't process it twice:
3726                  */
3727                 if (entry != pending) {
3728                         if (handle_futex_death((void __user *)entry + futex_offset,
3729                                                 curr, pi, HANDLE_DEATH_LIST))
3730                                 return;
3731                 }
3732                 if (rc)
3733                         return;
3734                 entry = next_entry;
3735                 pi = next_pi;
3736                 /*
3737                  * Avoid excessively long or circular lists:
3738                  */
3739                 if (!--limit)
3740                         break;
3741
3742                 cond_resched();
3743         }
3744
3745         if (pending) {
3746                 handle_futex_death((void __user *)pending + futex_offset,
3747                                    curr, pip, HANDLE_DEATH_PENDING);
3748         }
3749 }
3750
3751 static void futex_cleanup(struct task_struct *tsk)
3752 {
3753         if (unlikely(tsk->robust_list)) {
3754                 exit_robust_list(tsk);
3755                 tsk->robust_list = NULL;
3756         }
3757
3758 #ifdef CONFIG_COMPAT
3759         if (unlikely(tsk->compat_robust_list)) {
3760                 compat_exit_robust_list(tsk);
3761                 tsk->compat_robust_list = NULL;
3762         }
3763 #endif
3764
3765         if (unlikely(!list_empty(&tsk->pi_state_list)))
3766                 exit_pi_state_list(tsk);
3767 }
3768
3769 /**
3770  * futex_exit_recursive - Set the tasks futex state to FUTEX_STATE_DEAD
3771  * @tsk:        task to set the state on
3772  *
3773  * Set the futex exit state of the task lockless. The futex waiter code
3774  * observes that state when a task is exiting and loops until the task has
3775  * actually finished the futex cleanup. The worst case for this is that the
3776  * waiter runs through the wait loop until the state becomes visible.
3777  *
3778  * This is called from the recursive fault handling path in do_exit().
3779  *
3780  * This is best effort. Either the futex exit code has run already or
3781  * not. If the OWNER_DIED bit has been set on the futex then the waiter can
3782  * take it over. If not, the problem is pushed back to user space. If the
3783  * futex exit code did not run yet, then an already queued waiter might
3784  * block forever, but there is nothing which can be done about that.
3785  */
3786 void futex_exit_recursive(struct task_struct *tsk)
3787 {
3788         /* If the state is FUTEX_STATE_EXITING then futex_exit_mutex is held */
3789         if (tsk->futex_state == FUTEX_STATE_EXITING)
3790                 mutex_unlock(&tsk->futex_exit_mutex);
3791         tsk->futex_state = FUTEX_STATE_DEAD;
3792 }
3793
3794 static void futex_cleanup_begin(struct task_struct *tsk)
3795 {
3796         /*
3797          * Prevent various race issues against a concurrent incoming waiter
3798          * including live locks by forcing the waiter to block on
3799          * tsk->futex_exit_mutex when it observes FUTEX_STATE_EXITING in
3800          * attach_to_pi_owner().
3801          */
3802         mutex_lock(&tsk->futex_exit_mutex);
3803
3804         /*
3805          * Switch the state to FUTEX_STATE_EXITING under tsk->pi_lock.
3806          *
3807          * This ensures that all subsequent checks of tsk->futex_state in
3808          * attach_to_pi_owner() must observe FUTEX_STATE_EXITING with
3809          * tsk->pi_lock held.
3810          *
3811          * It guarantees also that a pi_state which was queued right before
3812          * the state change under tsk->pi_lock by a concurrent waiter must
3813          * be observed in exit_pi_state_list().
3814          */
3815         raw_spin_lock_irq(&tsk->pi_lock);
3816         tsk->futex_state = FUTEX_STATE_EXITING;
3817         raw_spin_unlock_irq(&tsk->pi_lock);
3818 }
3819
3820 static void futex_cleanup_end(struct task_struct *tsk, int state)
3821 {
3822         /*
3823          * Lockless store. The only side effect is that an observer might
3824          * take another loop until it becomes visible.
3825          */
3826         tsk->futex_state = state;
3827         /*
3828          * Drop the exit protection. This unblocks waiters which observed
3829          * FUTEX_STATE_EXITING to reevaluate the state.
3830          */
3831         mutex_unlock(&tsk->futex_exit_mutex);
3832 }
3833
3834 void futex_exec_release(struct task_struct *tsk)
3835 {
3836         /*
3837          * The state handling is done for consistency, but in the case of
3838          * exec() there is no way to prevent futher damage as the PID stays
3839          * the same. But for the unlikely and arguably buggy case that a
3840          * futex is held on exec(), this provides at least as much state
3841          * consistency protection which is possible.
3842          */
3843         futex_cleanup_begin(tsk);
3844         futex_cleanup(tsk);
3845         /*
3846          * Reset the state to FUTEX_STATE_OK. The task is alive and about
3847          * exec a new binary.
3848          */
3849         futex_cleanup_end(tsk, FUTEX_STATE_OK);
3850 }
3851
3852 void futex_exit_release(struct task_struct *tsk)
3853 {
3854         futex_cleanup_begin(tsk);
3855         futex_cleanup(tsk);
3856         futex_cleanup_end(tsk, FUTEX_STATE_DEAD);
3857 }
3858
3859 long do_futex(u32 __user *uaddr, int op, u32 val, ktime_t *timeout,
3860                 u32 __user *uaddr2, u32 val2, u32 val3)
3861 {
3862         int cmd = op & FUTEX_CMD_MASK;
3863         unsigned int flags = 0;
3864
3865         if (!(op & FUTEX_PRIVATE_FLAG))
3866                 flags |= FLAGS_SHARED;
3867
3868         if (op & FUTEX_CLOCK_REALTIME) {
3869                 flags |= FLAGS_CLOCKRT;
3870                 if (cmd != FUTEX_WAIT_BITSET && cmd != FUTEX_WAIT_REQUEUE_PI)
3871                         return -ENOSYS;
3872         }
3873
3874         switch (cmd) {
3875         case FUTEX_LOCK_PI:
3876         case FUTEX_UNLOCK_PI:
3877         case FUTEX_TRYLOCK_PI:
3878         case FUTEX_WAIT_REQUEUE_PI:
3879         case FUTEX_CMP_REQUEUE_PI:
3880                 if (!futex_cmpxchg_enabled)
3881                         return -ENOSYS;
3882         }
3883
3884         switch (cmd) {
3885         case FUTEX_WAIT:
3886                 val3 = FUTEX_BITSET_MATCH_ANY;
3887                 /* fall through */
3888         case FUTEX_WAIT_BITSET:
3889                 return futex_wait(uaddr, flags, val, timeout, val3);
3890         case FUTEX_WAKE:
3891                 val3 = FUTEX_BITSET_MATCH_ANY;
3892                 /* fall through */
3893         case FUTEX_WAKE_BITSET:
3894                 return futex_wake(uaddr, flags, val, val3);
3895         case FUTEX_REQUEUE:
3896                 return futex_requeue(uaddr, flags, uaddr2, val, val2, NULL, 0);
3897         case FUTEX_CMP_REQUEUE:
3898                 return futex_requeue(uaddr, flags, uaddr2, val, val2, &val3, 0);
3899         case FUTEX_WAKE_OP:
3900                 return futex_wake_op(uaddr, flags, uaddr2, val, val2, val3);
3901         case FUTEX_LOCK_PI:
3902                 return futex_lock_pi(uaddr, flags, timeout, 0);
3903         case FUTEX_UNLOCK_PI:
3904                 return futex_unlock_pi(uaddr, flags);
3905         case FUTEX_TRYLOCK_PI:
3906                 return futex_lock_pi(uaddr, flags, NULL, 1);
3907         case FUTEX_WAIT_REQUEUE_PI:
3908                 val3 = FUTEX_BITSET_MATCH_ANY;
3909                 return futex_wait_requeue_pi(uaddr, flags, val, timeout, val3,
3910                                              uaddr2);
3911         case FUTEX_CMP_REQUEUE_PI:
3912                 return futex_requeue(uaddr, flags, uaddr2, val, val2, &val3, 1);
3913         }
3914         return -ENOSYS;
3915 }
3916
3917
3918 SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val,
3919                 struct timespec __user *, utime, u32 __user *, uaddr2,
3920                 u32, val3)
3921 {
3922         struct timespec ts;
3923         ktime_t t, *tp = NULL;
3924         u32 val2 = 0;
3925         int cmd = op & FUTEX_CMD_MASK;
3926
3927         if (utime && (cmd == FUTEX_WAIT || cmd == FUTEX_LOCK_PI ||
3928                       cmd == FUTEX_WAIT_BITSET ||
3929                       cmd == FUTEX_WAIT_REQUEUE_PI)) {
3930                 if (unlikely(should_fail_futex(!(op & FUTEX_PRIVATE_FLAG))))
3931                         return -EFAULT;
3932                 if (copy_from_user(&ts, utime, sizeof(ts)) != 0)
3933                         return -EFAULT;
3934                 if (!timespec_valid(&ts))
3935                         return -EINVAL;
3936
3937                 t = timespec_to_ktime(ts);
3938                 if (cmd == FUTEX_WAIT)
3939                         t = ktime_add_safe(ktime_get(), t);
3940                 tp = &t;
3941         }
3942         /*
3943          * requeue parameter in 'utime' if cmd == FUTEX_*_REQUEUE_*.
3944          * number of waiters to wake in 'utime' if cmd == FUTEX_WAKE_OP.
3945          */
3946         if (cmd == FUTEX_REQUEUE || cmd == FUTEX_CMP_REQUEUE ||
3947             cmd == FUTEX_CMP_REQUEUE_PI || cmd == FUTEX_WAKE_OP)
3948                 val2 = (u32) (unsigned long) utime;
3949
3950         return do_futex(uaddr, op, val, tp, uaddr2, val2, val3);
3951 }
3952
3953 #ifdef CONFIG_COMPAT
3954 /*
3955  * Fetch a robust-list pointer. Bit 0 signals PI futexes:
3956  */
3957 static inline int
3958 compat_fetch_robust_entry(compat_uptr_t *uentry, struct robust_list __user **entry,
3959                    compat_uptr_t __user *head, unsigned int *pi)
3960 {
3961         if (get_user(*uentry, head))
3962                 return -EFAULT;
3963
3964         *entry = compat_ptr((*uentry) & ~1);
3965         *pi = (unsigned int)(*uentry) & 1;
3966
3967         return 0;
3968 }
3969
3970 static void __user *futex_uaddr(struct robust_list __user *entry,
3971                                 compat_long_t futex_offset)
3972 {
3973         compat_uptr_t base = ptr_to_compat(entry);
3974         void __user *uaddr = compat_ptr(base + futex_offset);
3975
3976         return uaddr;
3977 }
3978
3979 /*
3980  * Walk curr->robust_list (very carefully, it's a userspace list!)
3981  * and mark any locks found there dead, and notify any waiters.
3982  *
3983  * We silently return on any sign of list-walking problem.
3984  */
3985 static void compat_exit_robust_list(struct task_struct *curr)
3986 {
3987         struct compat_robust_list_head __user *head = curr->compat_robust_list;
3988         struct robust_list __user *entry, *next_entry, *pending;
3989         unsigned int limit = ROBUST_LIST_LIMIT, pi, pip;
3990         unsigned int uninitialized_var(next_pi);
3991         compat_uptr_t uentry, next_uentry, upending;
3992         compat_long_t futex_offset;
3993         int rc;
3994
3995         if (!futex_cmpxchg_enabled)
3996                 return;
3997
3998         /*
3999          * Fetch the list head (which was registered earlier, via
4000          * sys_set_robust_list()):
4001          */
4002         if (compat_fetch_robust_entry(&uentry, &entry, &head->list.next, &pi))
4003                 return;
4004         /*
4005          * Fetch the relative futex offset:
4006          */
4007         if (get_user(futex_offset, &head->futex_offset))
4008                 return;
4009         /*
4010          * Fetch any possibly pending lock-add first, and handle it
4011          * if it exists:
4012          */
4013         if (compat_fetch_robust_entry(&upending, &pending,
4014                                &head->list_op_pending, &pip))
4015                 return;
4016
4017         next_entry = NULL;      /* avoid warning with gcc */
4018         while (entry != (struct robust_list __user *) &head->list) {
4019                 /*
4020                  * Fetch the next entry in the list before calling
4021                  * handle_futex_death:
4022                  */
4023                 rc = compat_fetch_robust_entry(&next_uentry, &next_entry,
4024                         (compat_uptr_t __user *)&entry->next, &next_pi);
4025                 /*
4026                  * A pending lock might already be on the list, so
4027                  * dont process it twice:
4028                  */
4029                 if (entry != pending) {
4030                         void __user *uaddr = futex_uaddr(entry, futex_offset);
4031
4032                         if (handle_futex_death(uaddr, curr, pi,
4033                                                HANDLE_DEATH_LIST))
4034                                 return;
4035                 }
4036                 if (rc)
4037                         return;
4038                 uentry = next_uentry;
4039                 entry = next_entry;
4040                 pi = next_pi;
4041                 /*
4042                  * Avoid excessively long or circular lists:
4043                  */
4044                 if (!--limit)
4045                         break;
4046
4047                 cond_resched();
4048         }
4049         if (pending) {
4050                 void __user *uaddr = futex_uaddr(pending, futex_offset);
4051
4052                 handle_futex_death(uaddr, curr, pip, HANDLE_DEATH_PENDING);
4053         }
4054 }
4055
4056 COMPAT_SYSCALL_DEFINE2(set_robust_list,
4057                 struct compat_robust_list_head __user *, head,
4058                 compat_size_t, len)
4059 {
4060         if (!futex_cmpxchg_enabled)
4061                 return -ENOSYS;
4062
4063         if (unlikely(len != sizeof(*head)))
4064                 return -EINVAL;
4065
4066         current->compat_robust_list = head;
4067
4068         return 0;
4069 }
4070
4071 COMPAT_SYSCALL_DEFINE3(get_robust_list, int, pid,
4072                         compat_uptr_t __user *, head_ptr,
4073                         compat_size_t __user *, len_ptr)
4074 {
4075         struct compat_robust_list_head __user *head;
4076         unsigned long ret;
4077         struct task_struct *p;
4078
4079         if (!futex_cmpxchg_enabled)
4080                 return -ENOSYS;
4081
4082         rcu_read_lock();
4083
4084         ret = -ESRCH;
4085         if (!pid)
4086                 p = current;
4087         else {
4088                 p = find_task_by_vpid(pid);
4089                 if (!p)
4090                         goto err_unlock;
4091         }
4092
4093         ret = -EPERM;
4094         if (!ptrace_may_access(p, PTRACE_MODE_READ_REALCREDS))
4095                 goto err_unlock;
4096
4097         head = p->compat_robust_list;
4098         rcu_read_unlock();
4099
4100         if (put_user(sizeof(*head), len_ptr))
4101                 return -EFAULT;
4102         return put_user(ptr_to_compat(head), head_ptr);
4103
4104 err_unlock:
4105         rcu_read_unlock();
4106
4107         return ret;
4108 }
4109
4110 COMPAT_SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val,
4111                 struct old_timespec32 __user *, utime, u32 __user *, uaddr2,
4112                 u32, val3)
4113 {
4114         struct timespec ts;
4115         ktime_t t, *tp = NULL;
4116         int val2 = 0;
4117         int cmd = op & FUTEX_CMD_MASK;
4118
4119         if (utime && (cmd == FUTEX_WAIT || cmd == FUTEX_LOCK_PI ||
4120                       cmd == FUTEX_WAIT_BITSET ||
4121                       cmd == FUTEX_WAIT_REQUEUE_PI)) {
4122                 if (compat_get_timespec(&ts, utime))
4123                         return -EFAULT;
4124                 if (!timespec_valid(&ts))
4125                         return -EINVAL;
4126
4127                 t = timespec_to_ktime(ts);
4128                 if (cmd == FUTEX_WAIT)
4129                         t = ktime_add_safe(ktime_get(), t);
4130                 tp = &t;
4131         }
4132         if (cmd == FUTEX_REQUEUE || cmd == FUTEX_CMP_REQUEUE ||
4133             cmd == FUTEX_CMP_REQUEUE_PI || cmd == FUTEX_WAKE_OP)
4134                 val2 = (int) (unsigned long) utime;
4135
4136         return do_futex(uaddr, op, val, tp, uaddr2, val2, val3);
4137 }
4138 #endif /* CONFIG_COMPAT */
4139
4140 static void __init futex_detect_cmpxchg(void)
4141 {
4142 #ifndef CONFIG_HAVE_FUTEX_CMPXCHG
4143         u32 curval;
4144
4145         /*
4146          * This will fail and we want it. Some arch implementations do
4147          * runtime detection of the futex_atomic_cmpxchg_inatomic()
4148          * functionality. We want to know that before we call in any
4149          * of the complex code paths. Also we want to prevent
4150          * registration of robust lists in that case. NULL is
4151          * guaranteed to fault and we get -EFAULT on functional
4152          * implementation, the non-functional ones will return
4153          * -ENOSYS.
4154          */
4155         if (cmpxchg_futex_value_locked(&curval, NULL, 0, 0) == -EFAULT)
4156                 futex_cmpxchg_enabled = 1;
4157 #endif
4158 }
4159
4160 static int __init futex_init(void)
4161 {
4162         unsigned int futex_shift;
4163         unsigned long i;
4164
4165 #if CONFIG_BASE_SMALL
4166         futex_hashsize = 16;
4167 #else
4168         futex_hashsize = roundup_pow_of_two(256 * num_possible_cpus());
4169 #endif
4170
4171         futex_queues = alloc_large_system_hash("futex", sizeof(*futex_queues),
4172                                                futex_hashsize, 0,
4173                                                futex_hashsize < 256 ? HASH_SMALL : 0,
4174                                                &futex_shift, NULL,
4175                                                futex_hashsize, futex_hashsize);
4176         futex_hashsize = 1UL << futex_shift;
4177
4178         futex_detect_cmpxchg();
4179
4180         for (i = 0; i < futex_hashsize; i++) {
4181                 atomic_set(&futex_queues[i].waiters, 0);
4182                 plist_head_init(&futex_queues[i].chain);
4183                 spin_lock_init(&futex_queues[i].lock);
4184         }
4185
4186         return 0;
4187 }
4188 core_initcall(futex_init);