GNU Linux-libre 4.9.337-gnu1
[releases.git] / kernel / futex.c
1 /*
2  *  Fast Userspace Mutexes (which I call "Futexes!").
3  *  (C) Rusty Russell, IBM 2002
4  *
5  *  Generalized futexes, futex requeueing, misc fixes by Ingo Molnar
6  *  (C) Copyright 2003 Red Hat Inc, All Rights Reserved
7  *
8  *  Removed page pinning, fix privately mapped COW pages and other cleanups
9  *  (C) Copyright 2003, 2004 Jamie Lokier
10  *
11  *  Robust futex support started by Ingo Molnar
12  *  (C) Copyright 2006 Red Hat Inc, All Rights Reserved
13  *  Thanks to Thomas Gleixner for suggestions, analysis and fixes.
14  *
15  *  PI-futex support started by Ingo Molnar and Thomas Gleixner
16  *  Copyright (C) 2006 Red Hat, Inc., Ingo Molnar <mingo@redhat.com>
17  *  Copyright (C) 2006 Timesys Corp., Thomas Gleixner <tglx@timesys.com>
18  *
19  *  PRIVATE futexes by Eric Dumazet
20  *  Copyright (C) 2007 Eric Dumazet <dada1@cosmosbay.com>
21  *
22  *  Requeue-PI support by Darren Hart <dvhltc@us.ibm.com>
23  *  Copyright (C) IBM Corporation, 2009
24  *  Thanks to Thomas Gleixner for conceptual design and careful reviews.
25  *
26  *  Thanks to Ben LaHaise for yelling "hashed waitqueues" loudly
27  *  enough at me, Linus for the original (flawed) idea, Matthew
28  *  Kirkwood for proof-of-concept implementation.
29  *
30  *  "The futexes are also cursed."
31  *  "But they come in a choice of three flavours!"
32  *
33  *  This program is free software; you can redistribute it and/or modify
34  *  it under the terms of the GNU General Public License as published by
35  *  the Free Software Foundation; either version 2 of the License, or
36  *  (at your option) any later version.
37  *
38  *  This program is distributed in the hope that it will be useful,
39  *  but WITHOUT ANY WARRANTY; without even the implied warranty of
40  *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
41  *  GNU General Public License for more details.
42  *
43  *  You should have received a copy of the GNU General Public License
44  *  along with this program; if not, write to the Free Software
45  *  Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
46  */
47 #include <linux/compat.h>
48 #include <linux/slab.h>
49 #include <linux/poll.h>
50 #include <linux/fs.h>
51 #include <linux/file.h>
52 #include <linux/jhash.h>
53 #include <linux/init.h>
54 #include <linux/futex.h>
55 #include <linux/mount.h>
56 #include <linux/pagemap.h>
57 #include <linux/syscalls.h>
58 #include <linux/signal.h>
59 #include <linux/export.h>
60 #include <linux/magic.h>
61 #include <linux/pid.h>
62 #include <linux/nsproxy.h>
63 #include <linux/ptrace.h>
64 #include <linux/sched/rt.h>
65 #include <linux/hugetlb.h>
66 #include <linux/freezer.h>
67 #include <linux/bootmem.h>
68 #include <linux/fault-inject.h>
69
70 #include <asm/futex.h>
71
72 #include "locking/rtmutex_common.h"
73
74 /*
75  * READ this before attempting to hack on futexes!
76  *
77  * Basic futex operation and ordering guarantees
78  * =============================================
79  *
80  * The waiter reads the futex value in user space and calls
81  * futex_wait(). This function computes the hash bucket and acquires
82  * the hash bucket lock. After that it reads the futex user space value
83  * again and verifies that the data has not changed. If it has not changed
84  * it enqueues itself into the hash bucket, releases the hash bucket lock
85  * and schedules.
86  *
87  * The waker side modifies the user space value of the futex and calls
88  * futex_wake(). This function computes the hash bucket and acquires the
89  * hash bucket lock. Then it looks for waiters on that futex in the hash
90  * bucket and wakes them.
91  *
92  * In futex wake up scenarios where no tasks are blocked on a futex, taking
93  * the hb spinlock can be avoided and simply return. In order for this
94  * optimization to work, ordering guarantees must exist so that the waiter
95  * being added to the list is acknowledged when the list is concurrently being
96  * checked by the waker, avoiding scenarios like the following:
97  *
98  * CPU 0                               CPU 1
99  * val = *futex;
100  * sys_futex(WAIT, futex, val);
101  *   futex_wait(futex, val);
102  *   uval = *futex;
103  *                                     *futex = newval;
104  *                                     sys_futex(WAKE, futex);
105  *                                       futex_wake(futex);
106  *                                       if (queue_empty())
107  *                                         return;
108  *   if (uval == val)
109  *      lock(hash_bucket(futex));
110  *      queue();
111  *     unlock(hash_bucket(futex));
112  *     schedule();
113  *
114  * This would cause the waiter on CPU 0 to wait forever because it
115  * missed the transition of the user space value from val to newval
116  * and the waker did not find the waiter in the hash bucket queue.
117  *
118  * The correct serialization ensures that a waiter either observes
119  * the changed user space value before blocking or is woken by a
120  * concurrent waker:
121  *
122  * CPU 0                                 CPU 1
123  * val = *futex;
124  * sys_futex(WAIT, futex, val);
125  *   futex_wait(futex, val);
126  *
127  *   waiters++; (a)
128  *   smp_mb(); (A) <-- paired with -.
129  *                                  |
130  *   lock(hash_bucket(futex));      |
131  *                                  |
132  *   uval = *futex;                 |
133  *                                  |        *futex = newval;
134  *                                  |        sys_futex(WAKE, futex);
135  *                                  |          futex_wake(futex);
136  *                                  |
137  *                                  `--------> smp_mb(); (B)
138  *   if (uval == val)
139  *     queue();
140  *     unlock(hash_bucket(futex));
141  *     schedule();                         if (waiters)
142  *                                           lock(hash_bucket(futex));
143  *   else                                    wake_waiters(futex);
144  *     waiters--; (b)                        unlock(hash_bucket(futex));
145  *
146  * Where (A) orders the waiters increment and the futex value read through
147  * atomic operations (see hb_waiters_inc) and where (B) orders the write
148  * to futex and the waiters read -- this is done by the barriers for both
149  * shared and private futexes in get_futex_key_refs().
150  *
151  * This yields the following case (where X:=waiters, Y:=futex):
152  *
153  *      X = Y = 0
154  *
155  *      w[X]=1          w[Y]=1
156  *      MB              MB
157  *      r[Y]=y          r[X]=x
158  *
159  * Which guarantees that x==0 && y==0 is impossible; which translates back into
160  * the guarantee that we cannot both miss the futex variable change and the
161  * enqueue.
162  *
163  * Note that a new waiter is accounted for in (a) even when it is possible that
164  * the wait call can return error, in which case we backtrack from it in (b).
165  * Refer to the comment in queue_lock().
166  *
167  * Similarly, in order to account for waiters being requeued on another
168  * address we always increment the waiters for the destination bucket before
169  * acquiring the lock. It then decrements them again  after releasing it -
170  * the code that actually moves the futex(es) between hash buckets (requeue_futex)
171  * will do the additional required waiter count housekeeping. This is done for
172  * double_lock_hb() and double_unlock_hb(), respectively.
173  */
174
175 #ifdef CONFIG_HAVE_FUTEX_CMPXCHG
176 #define futex_cmpxchg_enabled 1
177 #else
178 static int  __read_mostly futex_cmpxchg_enabled;
179 #endif
180
181 /*
182  * Futex flags used to encode options to functions and preserve them across
183  * restarts.
184  */
185 #ifdef CONFIG_MMU
186 # define FLAGS_SHARED           0x01
187 #else
188 /*
189  * NOMMU does not have per process address space. Let the compiler optimize
190  * code away.
191  */
192 # define FLAGS_SHARED           0x00
193 #endif
194 #define FLAGS_CLOCKRT           0x02
195 #define FLAGS_HAS_TIMEOUT       0x04
196
197 /*
198  * Priority Inheritance state:
199  */
200 struct futex_pi_state {
201         /*
202          * list of 'owned' pi_state instances - these have to be
203          * cleaned up in do_exit() if the task exits prematurely:
204          */
205         struct list_head list;
206
207         /*
208          * The PI object:
209          */
210         struct rt_mutex pi_mutex;
211
212         struct task_struct *owner;
213         atomic_t refcount;
214
215         union futex_key key;
216 };
217
218 /**
219  * struct futex_q - The hashed futex queue entry, one per waiting task
220  * @list:               priority-sorted list of tasks waiting on this futex
221  * @task:               the task waiting on the futex
222  * @lock_ptr:           the hash bucket lock
223  * @key:                the key the futex is hashed on
224  * @pi_state:           optional priority inheritance state
225  * @rt_waiter:          rt_waiter storage for use with requeue_pi
226  * @requeue_pi_key:     the requeue_pi target futex key
227  * @bitset:             bitset for the optional bitmasked wakeup
228  *
229  * We use this hashed waitqueue, instead of a normal wait_queue_t, so
230  * we can wake only the relevant ones (hashed queues may be shared).
231  *
232  * A futex_q has a woken state, just like tasks have TASK_RUNNING.
233  * It is considered woken when plist_node_empty(&q->list) || q->lock_ptr == 0.
234  * The order of wakeup is always to make the first condition true, then
235  * the second.
236  *
237  * PI futexes are typically woken before they are removed from the hash list via
238  * the rt_mutex code. See unqueue_me_pi().
239  */
240 struct futex_q {
241         struct plist_node list;
242
243         struct task_struct *task;
244         spinlock_t *lock_ptr;
245         union futex_key key;
246         struct futex_pi_state *pi_state;
247         struct rt_mutex_waiter *rt_waiter;
248         union futex_key *requeue_pi_key;
249         u32 bitset;
250 };
251
252 static const struct futex_q futex_q_init = {
253         /* list gets initialized in queue_me()*/
254         .key = FUTEX_KEY_INIT,
255         .bitset = FUTEX_BITSET_MATCH_ANY
256 };
257
258 /*
259  * Hash buckets are shared by all the futex_keys that hash to the same
260  * location.  Each key may have multiple futex_q structures, one for each task
261  * waiting on a futex.
262  */
263 struct futex_hash_bucket {
264         atomic_t waiters;
265         spinlock_t lock;
266         struct plist_head chain;
267 } ____cacheline_aligned_in_smp;
268
269 /*
270  * The base of the bucket array and its size are always used together
271  * (after initialization only in hash_futex()), so ensure that they
272  * reside in the same cacheline.
273  */
274 static struct {
275         struct futex_hash_bucket *queues;
276         unsigned long            hashsize;
277 } __futex_data __read_mostly __aligned(2*sizeof(long));
278 #define futex_queues   (__futex_data.queues)
279 #define futex_hashsize (__futex_data.hashsize)
280
281
282 /*
283  * Fault injections for futexes.
284  */
285 #ifdef CONFIG_FAIL_FUTEX
286
287 static struct {
288         struct fault_attr attr;
289
290         bool ignore_private;
291 } fail_futex = {
292         .attr = FAULT_ATTR_INITIALIZER,
293         .ignore_private = false,
294 };
295
296 static int __init setup_fail_futex(char *str)
297 {
298         return setup_fault_attr(&fail_futex.attr, str);
299 }
300 __setup("fail_futex=", setup_fail_futex);
301
302 static bool should_fail_futex(bool fshared)
303 {
304         if (fail_futex.ignore_private && !fshared)
305                 return false;
306
307         return should_fail(&fail_futex.attr, 1);
308 }
309
310 #ifdef CONFIG_FAULT_INJECTION_DEBUG_FS
311
312 static int __init fail_futex_debugfs(void)
313 {
314         umode_t mode = S_IFREG | S_IRUSR | S_IWUSR;
315         struct dentry *dir;
316
317         dir = fault_create_debugfs_attr("fail_futex", NULL,
318                                         &fail_futex.attr);
319         if (IS_ERR(dir))
320                 return PTR_ERR(dir);
321
322         if (!debugfs_create_bool("ignore-private", mode, dir,
323                                  &fail_futex.ignore_private)) {
324                 debugfs_remove_recursive(dir);
325                 return -ENOMEM;
326         }
327
328         return 0;
329 }
330
331 late_initcall(fail_futex_debugfs);
332
333 #endif /* CONFIG_FAULT_INJECTION_DEBUG_FS */
334
335 #else
336 static inline bool should_fail_futex(bool fshared)
337 {
338         return false;
339 }
340 #endif /* CONFIG_FAIL_FUTEX */
341
342 #ifdef CONFIG_COMPAT
343 static void compat_exit_robust_list(struct task_struct *curr);
344 #else
345 static inline void compat_exit_robust_list(struct task_struct *curr) { }
346 #endif
347
348 static inline void futex_get_mm(union futex_key *key)
349 {
350         atomic_inc(&key->private.mm->mm_count);
351         /*
352          * Ensure futex_get_mm() implies a full barrier such that
353          * get_futex_key() implies a full barrier. This is relied upon
354          * as smp_mb(); (B), see the ordering comment above.
355          */
356         smp_mb__after_atomic();
357 }
358
359 /*
360  * Reflects a new waiter being added to the waitqueue.
361  */
362 static inline void hb_waiters_inc(struct futex_hash_bucket *hb)
363 {
364 #ifdef CONFIG_SMP
365         atomic_inc(&hb->waiters);
366         /*
367          * Full barrier (A), see the ordering comment above.
368          */
369         smp_mb__after_atomic();
370 #endif
371 }
372
373 /*
374  * Reflects a waiter being removed from the waitqueue by wakeup
375  * paths.
376  */
377 static inline void hb_waiters_dec(struct futex_hash_bucket *hb)
378 {
379 #ifdef CONFIG_SMP
380         atomic_dec(&hb->waiters);
381 #endif
382 }
383
384 static inline int hb_waiters_pending(struct futex_hash_bucket *hb)
385 {
386 #ifdef CONFIG_SMP
387         return atomic_read(&hb->waiters);
388 #else
389         return 1;
390 #endif
391 }
392
393 /**
394  * hash_futex - Return the hash bucket in the global hash
395  * @key:        Pointer to the futex key for which the hash is calculated
396  *
397  * We hash on the keys returned from get_futex_key (see below) and return the
398  * corresponding hash bucket in the global hash.
399  */
400 static struct futex_hash_bucket *hash_futex(union futex_key *key)
401 {
402         u32 hash = jhash2((u32 *)key, offsetof(typeof(*key), both.offset) / 4,
403                           key->both.offset);
404
405         return &futex_queues[hash & (futex_hashsize - 1)];
406 }
407
408
409 /**
410  * match_futex - Check whether two futex keys are equal
411  * @key1:       Pointer to key1
412  * @key2:       Pointer to key2
413  *
414  * Return 1 if two futex_keys are equal, 0 otherwise.
415  */
416 static inline int match_futex(union futex_key *key1, union futex_key *key2)
417 {
418         return (key1 && key2
419                 && key1->both.word == key2->both.word
420                 && key1->both.ptr == key2->both.ptr
421                 && key1->both.offset == key2->both.offset);
422 }
423
424 /*
425  * Take a reference to the resource addressed by a key.
426  * Can be called while holding spinlocks.
427  *
428  */
429 static void get_futex_key_refs(union futex_key *key)
430 {
431         if (!key->both.ptr)
432                 return;
433
434         /*
435          * On MMU less systems futexes are always "private" as there is no per
436          * process address space. We need the smp wmb nevertheless - yes,
437          * arch/blackfin has MMU less SMP ...
438          */
439         if (!IS_ENABLED(CONFIG_MMU)) {
440                 smp_mb(); /* explicit smp_mb(); (B) */
441                 return;
442         }
443
444         switch (key->both.offset & (FUT_OFF_INODE|FUT_OFF_MMSHARED)) {
445         case FUT_OFF_INODE:
446                 smp_mb();               /* explicit smp_mb(); (B) */
447                 break;
448         case FUT_OFF_MMSHARED:
449                 futex_get_mm(key); /* implies smp_mb(); (B) */
450                 break;
451         default:
452                 /*
453                  * Private futexes do not hold reference on an inode or
454                  * mm, therefore the only purpose of calling get_futex_key_refs
455                  * is because we need the barrier for the lockless waiter check.
456                  */
457                 smp_mb(); /* explicit smp_mb(); (B) */
458         }
459 }
460
461 /*
462  * Drop a reference to the resource addressed by a key.
463  * The hash bucket spinlock must not be held. This is
464  * a no-op for private futexes, see comment in the get
465  * counterpart.
466  */
467 static void drop_futex_key_refs(union futex_key *key)
468 {
469         if (!key->both.ptr) {
470                 /* If we're here then we tried to put a key we failed to get */
471                 WARN_ON_ONCE(1);
472                 return;
473         }
474
475         if (!IS_ENABLED(CONFIG_MMU))
476                 return;
477
478         switch (key->both.offset & (FUT_OFF_INODE|FUT_OFF_MMSHARED)) {
479         case FUT_OFF_INODE:
480                 break;
481         case FUT_OFF_MMSHARED:
482                 mmdrop(key->private.mm);
483                 break;
484         }
485 }
486
487 /*
488  * Generate a machine wide unique identifier for this inode.
489  *
490  * This relies on u64 not wrapping in the life-time of the machine; which with
491  * 1ns resolution means almost 585 years.
492  *
493  * This further relies on the fact that a well formed program will not unmap
494  * the file while it has a (shared) futex waiting on it. This mapping will have
495  * a file reference which pins the mount and inode.
496  *
497  * If for some reason an inode gets evicted and read back in again, it will get
498  * a new sequence number and will _NOT_ match, even though it is the exact same
499  * file.
500  *
501  * It is important that match_futex() will never have a false-positive, esp.
502  * for PI futexes that can mess up the state. The above argues that false-negatives
503  * are only possible for malformed programs.
504  */
505 static u64 get_inode_sequence_number(struct inode *inode)
506 {
507         static atomic64_t i_seq;
508         u64 old;
509
510         /* Does the inode already have a sequence number? */
511         old = atomic64_read(&inode->i_sequence);
512         if (likely(old))
513                 return old;
514
515         for (;;) {
516                 u64 new = atomic64_add_return(1, &i_seq);
517                 if (WARN_ON_ONCE(!new))
518                         continue;
519
520                 old = atomic64_cmpxchg_relaxed(&inode->i_sequence, 0, new);
521                 if (old)
522                         return old;
523                 return new;
524         }
525 }
526
527 /**
528  * get_futex_key() - Get parameters which are the keys for a futex
529  * @uaddr:      virtual address of the futex
530  * @fshared:    0 for a PROCESS_PRIVATE futex, 1 for PROCESS_SHARED
531  * @key:        address where result is stored.
532  * @rw:         mapping needs to be read/write (values: VERIFY_READ,
533  *              VERIFY_WRITE)
534  *
535  * Return: a negative error code or 0
536  *
537  * The key words are stored in *key on success.
538  *
539  * For shared mappings (when @fshared), the key is:
540  *   ( inode->i_sequence, page->index, offset_within_page )
541  * [ also see get_inode_sequence_number() ]
542  *
543  * For private mappings (or when !@fshared), the key is:
544  *   ( current->mm, address, 0 )
545  *
546  * This allows (cross process, where applicable) identification of the futex
547  * without keeping the page pinned for the duration of the FUTEX_WAIT.
548  *
549  * lock_page() might sleep, the caller should not hold a spinlock.
550  */
551 static int
552 get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, int rw)
553 {
554         unsigned long address = (unsigned long)uaddr;
555         struct mm_struct *mm = current->mm;
556         struct page *page, *tail;
557         struct address_space *mapping;
558         int err, ro = 0;
559
560         /*
561          * The futex address must be "naturally" aligned.
562          */
563         key->both.offset = address % PAGE_SIZE;
564         if (unlikely((address % sizeof(u32)) != 0))
565                 return -EINVAL;
566         address -= key->both.offset;
567
568         if (unlikely(!access_ok(rw, uaddr, sizeof(u32))))
569                 return -EFAULT;
570
571         if (unlikely(should_fail_futex(fshared)))
572                 return -EFAULT;
573
574         /*
575          * PROCESS_PRIVATE futexes are fast.
576          * As the mm cannot disappear under us and the 'key' only needs
577          * virtual address, we dont even have to find the underlying vma.
578          * Note : We do have to check 'uaddr' is a valid user address,
579          *        but access_ok() should be faster than find_vma()
580          */
581         if (!fshared) {
582                 key->private.mm = mm;
583                 key->private.address = address;
584                 get_futex_key_refs(key);  /* implies smp_mb(); (B) */
585                 return 0;
586         }
587
588 again:
589         /* Ignore any VERIFY_READ mapping (futex common case) */
590         if (unlikely(should_fail_futex(fshared)))
591                 return -EFAULT;
592
593         err = get_user_pages_fast(address, 1, 1, &page);
594         /*
595          * If write access is not required (eg. FUTEX_WAIT), try
596          * and get read-only access.
597          */
598         if (err == -EFAULT && rw == VERIFY_READ) {
599                 err = get_user_pages_fast(address, 1, 0, &page);
600                 ro = 1;
601         }
602         if (err < 0)
603                 return err;
604         else
605                 err = 0;
606
607         /*
608          * The treatment of mapping from this point on is critical. The page
609          * lock protects many things but in this context the page lock
610          * stabilizes mapping, prevents inode freeing in the shared
611          * file-backed region case and guards against movement to swap cache.
612          *
613          * Strictly speaking the page lock is not needed in all cases being
614          * considered here and page lock forces unnecessarily serialization
615          * From this point on, mapping will be re-verified if necessary and
616          * page lock will be acquired only if it is unavoidable
617          *
618          * Mapping checks require the head page for any compound page so the
619          * head page and mapping is looked up now. For anonymous pages, it
620          * does not matter if the page splits in the future as the key is
621          * based on the address. For filesystem-backed pages, the tail is
622          * required as the index of the page determines the key. For
623          * base pages, there is no tail page and tail == page.
624          */
625         tail = page;
626         page = compound_head(page);
627         mapping = READ_ONCE(page->mapping);
628
629         /*
630          * If page->mapping is NULL, then it cannot be a PageAnon
631          * page; but it might be the ZERO_PAGE or in the gate area or
632          * in a special mapping (all cases which we are happy to fail);
633          * or it may have been a good file page when get_user_pages_fast
634          * found it, but truncated or holepunched or subjected to
635          * invalidate_complete_page2 before we got the page lock (also
636          * cases which we are happy to fail).  And we hold a reference,
637          * so refcount care in invalidate_complete_page's remove_mapping
638          * prevents drop_caches from setting mapping to NULL beneath us.
639          *
640          * The case we do have to guard against is when memory pressure made
641          * shmem_writepage move it from filecache to swapcache beneath us:
642          * an unlikely race, but we do need to retry for page->mapping.
643          */
644         if (unlikely(!mapping)) {
645                 int shmem_swizzled;
646
647                 /*
648                  * Page lock is required to identify which special case above
649                  * applies. If this is really a shmem page then the page lock
650                  * will prevent unexpected transitions.
651                  */
652                 lock_page(page);
653                 shmem_swizzled = PageSwapCache(page) || page->mapping;
654                 unlock_page(page);
655                 put_page(page);
656
657                 if (shmem_swizzled)
658                         goto again;
659
660                 return -EFAULT;
661         }
662
663         /*
664          * Private mappings are handled in a simple way.
665          *
666          * If the futex key is stored on an anonymous page, then the associated
667          * object is the mm which is implicitly pinned by the calling process.
668          *
669          * NOTE: When userspace waits on a MAP_SHARED mapping, even if
670          * it's a read-only handle, it's expected that futexes attach to
671          * the object not the particular process.
672          */
673         if (PageAnon(page)) {
674                 /*
675                  * A RO anonymous page will never change and thus doesn't make
676                  * sense for futex operations.
677                  */
678                 if (unlikely(should_fail_futex(fshared)) || ro) {
679                         err = -EFAULT;
680                         goto out;
681                 }
682
683                 key->both.offset |= FUT_OFF_MMSHARED; /* ref taken on mm */
684                 key->private.mm = mm;
685                 key->private.address = address;
686
687         } else {
688                 struct inode *inode;
689
690                 /*
691                  * The associated futex object in this case is the inode and
692                  * the page->mapping must be traversed. Ordinarily this should
693                  * be stabilised under page lock but it's not strictly
694                  * necessary in this case as we just want to pin the inode, not
695                  * update the radix tree or anything like that.
696                  *
697                  * The RCU read lock is taken as the inode is finally freed
698                  * under RCU. If the mapping still matches expectations then the
699                  * mapping->host can be safely accessed as being a valid inode.
700                  */
701                 rcu_read_lock();
702
703                 if (READ_ONCE(page->mapping) != mapping) {
704                         rcu_read_unlock();
705                         put_page(page);
706
707                         goto again;
708                 }
709
710                 inode = READ_ONCE(mapping->host);
711                 if (!inode) {
712                         rcu_read_unlock();
713                         put_page(page);
714
715                         goto again;
716                 }
717
718                 key->both.offset |= FUT_OFF_INODE; /* inode-based key */
719                 key->shared.i_seq = get_inode_sequence_number(inode);
720                 key->shared.pgoff = page_to_pgoff(tail);
721                 rcu_read_unlock();
722         }
723
724         get_futex_key_refs(key); /* implies smp_mb(); (B) */
725
726 out:
727         put_page(page);
728         return err;
729 }
730
731 static inline void put_futex_key(union futex_key *key)
732 {
733         drop_futex_key_refs(key);
734 }
735
736 /**
737  * fault_in_user_writeable() - Fault in user address and verify RW access
738  * @uaddr:      pointer to faulting user space address
739  *
740  * Slow path to fixup the fault we just took in the atomic write
741  * access to @uaddr.
742  *
743  * We have no generic implementation of a non-destructive write to the
744  * user address. We know that we faulted in the atomic pagefault
745  * disabled section so we can as well avoid the #PF overhead by
746  * calling get_user_pages() right away.
747  */
748 static int fault_in_user_writeable(u32 __user *uaddr)
749 {
750         struct mm_struct *mm = current->mm;
751         int ret;
752
753         down_read(&mm->mmap_sem);
754         ret = fixup_user_fault(current, mm, (unsigned long)uaddr,
755                                FAULT_FLAG_WRITE, NULL);
756         up_read(&mm->mmap_sem);
757
758         return ret < 0 ? ret : 0;
759 }
760
761 /**
762  * futex_top_waiter() - Return the highest priority waiter on a futex
763  * @hb:         the hash bucket the futex_q's reside in
764  * @key:        the futex key (to distinguish it from other futex futex_q's)
765  *
766  * Must be called with the hb lock held.
767  */
768 static struct futex_q *futex_top_waiter(struct futex_hash_bucket *hb,
769                                         union futex_key *key)
770 {
771         struct futex_q *this;
772
773         plist_for_each_entry(this, &hb->chain, list) {
774                 if (match_futex(&this->key, key))
775                         return this;
776         }
777         return NULL;
778 }
779
780 static int cmpxchg_futex_value_locked(u32 *curval, u32 __user *uaddr,
781                                       u32 uval, u32 newval)
782 {
783         int ret;
784
785         pagefault_disable();
786         ret = futex_atomic_cmpxchg_inatomic(curval, uaddr, uval, newval);
787         pagefault_enable();
788
789         return ret;
790 }
791
792 static int get_futex_value_locked(u32 *dest, u32 __user *from)
793 {
794         int ret;
795
796         pagefault_disable();
797         ret = __get_user(*dest, from);
798         pagefault_enable();
799
800         return ret ? -EFAULT : 0;
801 }
802
803
804 /*
805  * PI code:
806  */
807 static int refill_pi_state_cache(void)
808 {
809         struct futex_pi_state *pi_state;
810
811         if (likely(current->pi_state_cache))
812                 return 0;
813
814         pi_state = kzalloc(sizeof(*pi_state), GFP_KERNEL);
815
816         if (!pi_state)
817                 return -ENOMEM;
818
819         INIT_LIST_HEAD(&pi_state->list);
820         /* pi_mutex gets initialized later */
821         pi_state->owner = NULL;
822         atomic_set(&pi_state->refcount, 1);
823         pi_state->key = FUTEX_KEY_INIT;
824
825         current->pi_state_cache = pi_state;
826
827         return 0;
828 }
829
830 static struct futex_pi_state *alloc_pi_state(void)
831 {
832         struct futex_pi_state *pi_state = current->pi_state_cache;
833
834         WARN_ON(!pi_state);
835         current->pi_state_cache = NULL;
836
837         return pi_state;
838 }
839
840 static void pi_state_update_owner(struct futex_pi_state *pi_state,
841                                   struct task_struct *new_owner)
842 {
843         struct task_struct *old_owner = pi_state->owner;
844
845         lockdep_assert_held(&pi_state->pi_mutex.wait_lock);
846
847         if (old_owner) {
848                 raw_spin_lock(&old_owner->pi_lock);
849                 WARN_ON(list_empty(&pi_state->list));
850                 list_del_init(&pi_state->list);
851                 raw_spin_unlock(&old_owner->pi_lock);
852         }
853
854         if (new_owner) {
855                 raw_spin_lock(&new_owner->pi_lock);
856                 WARN_ON(!list_empty(&pi_state->list));
857                 list_add(&pi_state->list, &new_owner->pi_state_list);
858                 pi_state->owner = new_owner;
859                 raw_spin_unlock(&new_owner->pi_lock);
860         }
861 }
862
863 static void get_pi_state(struct futex_pi_state *pi_state)
864 {
865         WARN_ON_ONCE(!atomic_inc_not_zero(&pi_state->refcount));
866 }
867
868 /*
869  * Drops a reference to the pi_state object and frees or caches it
870  * when the last reference is gone.
871  */
872 static void put_pi_state(struct futex_pi_state *pi_state)
873 {
874         if (!pi_state)
875                 return;
876
877         if (!atomic_dec_and_test(&pi_state->refcount))
878                 return;
879
880         /*
881          * If pi_state->owner is NULL, the owner is most probably dying
882          * and has cleaned up the pi_state already
883          */
884         if (pi_state->owner) {
885                 unsigned long flags;
886
887                 raw_spin_lock_irqsave(&pi_state->pi_mutex.wait_lock, flags);
888                 pi_state_update_owner(pi_state, NULL);
889                 rt_mutex_proxy_unlock(&pi_state->pi_mutex);
890                 raw_spin_unlock_irqrestore(&pi_state->pi_mutex.wait_lock, flags);
891         }
892
893         if (current->pi_state_cache) {
894                 kfree(pi_state);
895         } else {
896                 /*
897                  * pi_state->list is already empty.
898                  * clear pi_state->owner.
899                  * refcount is at 0 - put it back to 1.
900                  */
901                 pi_state->owner = NULL;
902                 atomic_set(&pi_state->refcount, 1);
903                 current->pi_state_cache = pi_state;
904         }
905 }
906
907 /*
908  * Look up the task based on what TID userspace gave us.
909  * We dont trust it.
910  */
911 static struct task_struct *futex_find_get_task(pid_t pid)
912 {
913         struct task_struct *p;
914
915         rcu_read_lock();
916         p = find_task_by_vpid(pid);
917         if (p)
918                 get_task_struct(p);
919
920         rcu_read_unlock();
921
922         return p;
923 }
924
925 /*
926  * This task is holding PI mutexes at exit time => bad.
927  * Kernel cleans up PI-state, but userspace is likely hosed.
928  * (Robust-futex cleanup is separate and might save the day for userspace.)
929  */
930 static void exit_pi_state_list(struct task_struct *curr)
931 {
932         struct list_head *next, *head = &curr->pi_state_list;
933         struct futex_pi_state *pi_state;
934         struct futex_hash_bucket *hb;
935         union futex_key key = FUTEX_KEY_INIT;
936
937         if (!futex_cmpxchg_enabled)
938                 return;
939         /*
940          * We are a ZOMBIE and nobody can enqueue itself on
941          * pi_state_list anymore, but we have to be careful
942          * versus waiters unqueueing themselves:
943          */
944         raw_spin_lock_irq(&curr->pi_lock);
945         while (!list_empty(head)) {
946                 next = head->next;
947                 pi_state = list_entry(next, struct futex_pi_state, list);
948                 key = pi_state->key;
949                 hb = hash_futex(&key);
950
951                 /*
952                  * We can race against put_pi_state() removing itself from the
953                  * list (a waiter going away). put_pi_state() will first
954                  * decrement the reference count and then modify the list, so
955                  * its possible to see the list entry but fail this reference
956                  * acquire.
957                  *
958                  * In that case; drop the locks to let put_pi_state() make
959                  * progress and retry the loop.
960                  */
961                 if (!atomic_inc_not_zero(&pi_state->refcount)) {
962                         raw_spin_unlock_irq(&curr->pi_lock);
963                         cpu_relax();
964                         raw_spin_lock_irq(&curr->pi_lock);
965                         continue;
966                 }
967                 raw_spin_unlock_irq(&curr->pi_lock);
968
969                 spin_lock(&hb->lock);
970                 raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
971                 raw_spin_lock(&curr->pi_lock);
972                 /*
973                  * We dropped the pi-lock, so re-check whether this
974                  * task still owns the PI-state:
975                  */
976                 if (head->next != next) {
977                         /* retain curr->pi_lock for the loop invariant */
978                         raw_spin_unlock(&pi_state->pi_mutex.wait_lock);
979                         spin_unlock(&hb->lock);
980                         put_pi_state(pi_state);
981                         continue;
982                 }
983
984                 WARN_ON(pi_state->owner != curr);
985                 WARN_ON(list_empty(&pi_state->list));
986                 list_del_init(&pi_state->list);
987                 pi_state->owner = NULL;
988
989                 raw_spin_unlock(&curr->pi_lock);
990                 raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
991                 spin_unlock(&hb->lock);
992
993                 rt_mutex_futex_unlock(&pi_state->pi_mutex);
994                 put_pi_state(pi_state);
995
996                 raw_spin_lock_irq(&curr->pi_lock);
997         }
998         raw_spin_unlock_irq(&curr->pi_lock);
999 }
1000
1001 /*
1002  * We need to check the following states:
1003  *
1004  *      Waiter | pi_state | pi->owner | uTID      | uODIED | ?
1005  *
1006  * [1]  NULL   | ---      | ---       | 0         | 0/1    | Valid
1007  * [2]  NULL   | ---      | ---       | >0        | 0/1    | Valid
1008  *
1009  * [3]  Found  | NULL     | --        | Any       | 0/1    | Invalid
1010  *
1011  * [4]  Found  | Found    | NULL      | 0         | 1      | Valid
1012  * [5]  Found  | Found    | NULL      | >0        | 1      | Invalid
1013  *
1014  * [6]  Found  | Found    | task      | 0         | 1      | Valid
1015  *
1016  * [7]  Found  | Found    | NULL      | Any       | 0      | Invalid
1017  *
1018  * [8]  Found  | Found    | task      | ==taskTID | 0/1    | Valid
1019  * [9]  Found  | Found    | task      | 0         | 0      | Invalid
1020  * [10] Found  | Found    | task      | !=taskTID | 0/1    | Invalid
1021  *
1022  * [1]  Indicates that the kernel can acquire the futex atomically. We
1023  *      came came here due to a stale FUTEX_WAITERS/FUTEX_OWNER_DIED bit.
1024  *
1025  * [2]  Valid, if TID does not belong to a kernel thread. If no matching
1026  *      thread is found then it indicates that the owner TID has died.
1027  *
1028  * [3]  Invalid. The waiter is queued on a non PI futex
1029  *
1030  * [4]  Valid state after exit_robust_list(), which sets the user space
1031  *      value to FUTEX_WAITERS | FUTEX_OWNER_DIED.
1032  *
1033  * [5]  The user space value got manipulated between exit_robust_list()
1034  *      and exit_pi_state_list()
1035  *
1036  * [6]  Valid state after exit_pi_state_list() which sets the new owner in
1037  *      the pi_state but cannot access the user space value.
1038  *
1039  * [7]  pi_state->owner can only be NULL when the OWNER_DIED bit is set.
1040  *
1041  * [8]  Owner and user space value match
1042  *
1043  * [9]  There is no transient state which sets the user space TID to 0
1044  *      except exit_robust_list(), but this is indicated by the
1045  *      FUTEX_OWNER_DIED bit. See [4]
1046  *
1047  * [10] There is no transient state which leaves owner and user space
1048  *      TID out of sync. Except one error case where the kernel is denied
1049  *      write access to the user address, see fixup_pi_state_owner().
1050  *
1051  *
1052  * Serialization and lifetime rules:
1053  *
1054  * hb->lock:
1055  *
1056  *      hb -> futex_q, relation
1057  *      futex_q -> pi_state, relation
1058  *
1059  *      (cannot be raw because hb can contain arbitrary amount
1060  *       of futex_q's)
1061  *
1062  * pi_mutex->wait_lock:
1063  *
1064  *      {uval, pi_state}
1065  *
1066  *      (and pi_mutex 'obviously')
1067  *
1068  * p->pi_lock:
1069  *
1070  *      p->pi_state_list -> pi_state->list, relation
1071  *
1072  * pi_state->refcount:
1073  *
1074  *      pi_state lifetime
1075  *
1076  *
1077  * Lock order:
1078  *
1079  *   hb->lock
1080  *     pi_mutex->wait_lock
1081  *       p->pi_lock
1082  *
1083  */
1084
1085 /*
1086  * Validate that the existing waiter has a pi_state and sanity check
1087  * the pi_state against the user space value. If correct, attach to
1088  * it.
1089  */
1090 static int attach_to_pi_state(u32 __user *uaddr, u32 uval,
1091                               struct futex_pi_state *pi_state,
1092                               struct futex_pi_state **ps)
1093 {
1094         pid_t pid = uval & FUTEX_TID_MASK;
1095         int ret, uval2;
1096
1097         /*
1098          * Userspace might have messed up non-PI and PI futexes [3]
1099          */
1100         if (unlikely(!pi_state))
1101                 return -EINVAL;
1102
1103         /*
1104          * We get here with hb->lock held, and having found a
1105          * futex_top_waiter(). This means that futex_lock_pi() of said futex_q
1106          * has dropped the hb->lock in between queue_me() and unqueue_me_pi(),
1107          * which in turn means that futex_lock_pi() still has a reference on
1108          * our pi_state.
1109          *
1110          * The waiter holding a reference on @pi_state also protects against
1111          * the unlocked put_pi_state() in futex_unlock_pi(), futex_lock_pi()
1112          * and futex_wait_requeue_pi() as it cannot go to 0 and consequently
1113          * free pi_state before we can take a reference ourselves.
1114          */
1115         WARN_ON(!atomic_read(&pi_state->refcount));
1116
1117         /*
1118          * Now that we have a pi_state, we can acquire wait_lock
1119          * and do the state validation.
1120          */
1121         raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
1122
1123         /*
1124          * Since {uval, pi_state} is serialized by wait_lock, and our current
1125          * uval was read without holding it, it can have changed. Verify it
1126          * still is what we expect it to be, otherwise retry the entire
1127          * operation.
1128          */
1129         if (get_futex_value_locked(&uval2, uaddr))
1130                 goto out_efault;
1131
1132         if (uval != uval2)
1133                 goto out_eagain;
1134
1135         /*
1136          * Handle the owner died case:
1137          */
1138         if (uval & FUTEX_OWNER_DIED) {
1139                 /*
1140                  * exit_pi_state_list sets owner to NULL and wakes the
1141                  * topmost waiter. The task which acquires the
1142                  * pi_state->rt_mutex will fixup owner.
1143                  */
1144                 if (!pi_state->owner) {
1145                         /*
1146                          * No pi state owner, but the user space TID
1147                          * is not 0. Inconsistent state. [5]
1148                          */
1149                         if (pid)
1150                                 goto out_einval;
1151                         /*
1152                          * Take a ref on the state and return success. [4]
1153                          */
1154                         goto out_attach;
1155                 }
1156
1157                 /*
1158                  * If TID is 0, then either the dying owner has not
1159                  * yet executed exit_pi_state_list() or some waiter
1160                  * acquired the rtmutex in the pi state, but did not
1161                  * yet fixup the TID in user space.
1162                  *
1163                  * Take a ref on the state and return success. [6]
1164                  */
1165                 if (!pid)
1166                         goto out_attach;
1167         } else {
1168                 /*
1169                  * If the owner died bit is not set, then the pi_state
1170                  * must have an owner. [7]
1171                  */
1172                 if (!pi_state->owner)
1173                         goto out_einval;
1174         }
1175
1176         /*
1177          * Bail out if user space manipulated the futex value. If pi
1178          * state exists then the owner TID must be the same as the
1179          * user space TID. [9/10]
1180          */
1181         if (pid != task_pid_vnr(pi_state->owner))
1182                 goto out_einval;
1183
1184 out_attach:
1185         get_pi_state(pi_state);
1186         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
1187         *ps = pi_state;
1188         return 0;
1189
1190 out_einval:
1191         ret = -EINVAL;
1192         goto out_error;
1193
1194 out_eagain:
1195         ret = -EAGAIN;
1196         goto out_error;
1197
1198 out_efault:
1199         ret = -EFAULT;
1200         goto out_error;
1201
1202 out_error:
1203         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
1204         return ret;
1205 }
1206
1207 /**
1208  * wait_for_owner_exiting - Block until the owner has exited
1209  * @exiting:    Pointer to the exiting task
1210  *
1211  * Caller must hold a refcount on @exiting.
1212  */
1213 static void wait_for_owner_exiting(int ret, struct task_struct *exiting)
1214 {
1215         if (ret != -EBUSY) {
1216                 WARN_ON_ONCE(exiting);
1217                 return;
1218         }
1219
1220         if (WARN_ON_ONCE(ret == -EBUSY && !exiting))
1221                 return;
1222
1223         mutex_lock(&exiting->futex_exit_mutex);
1224         /*
1225          * No point in doing state checking here. If the waiter got here
1226          * while the task was in exec()->exec_futex_release() then it can
1227          * have any FUTEX_STATE_* value when the waiter has acquired the
1228          * mutex. OK, if running, EXITING or DEAD if it reached exit()
1229          * already. Highly unlikely and not a problem. Just one more round
1230          * through the futex maze.
1231          */
1232         mutex_unlock(&exiting->futex_exit_mutex);
1233
1234         put_task_struct(exiting);
1235 }
1236
1237 static int handle_exit_race(u32 __user *uaddr, u32 uval,
1238                             struct task_struct *tsk)
1239 {
1240         u32 uval2;
1241
1242         /*
1243          * If the futex exit state is not yet FUTEX_STATE_DEAD, tell the
1244          * caller that the alleged owner is busy.
1245          */
1246         if (tsk && tsk->futex_state != FUTEX_STATE_DEAD)
1247                 return -EBUSY;
1248
1249         /*
1250          * Reread the user space value to handle the following situation:
1251          *
1252          * CPU0                         CPU1
1253          *
1254          * sys_exit()                   sys_futex()
1255          *  do_exit()                    futex_lock_pi()
1256          *                                futex_lock_pi_atomic()
1257          *   exit_signals(tsk)              No waiters:
1258          *    tsk->flags |= PF_EXITING;     *uaddr == 0x00000PID
1259          *  mm_release(tsk)                 Set waiter bit
1260          *   exit_robust_list(tsk) {        *uaddr = 0x80000PID;
1261          *      Set owner died              attach_to_pi_owner() {
1262          *    *uaddr = 0xC0000000;           tsk = get_task(PID);
1263          *   }                               if (!tsk->flags & PF_EXITING) {
1264          *  ...                                attach();
1265          *  tsk->futex_state =               } else {
1266          *      FUTEX_STATE_DEAD;              if (tsk->futex_state !=
1267          *                                        FUTEX_STATE_DEAD)
1268          *                                       return -EAGAIN;
1269          *                                     return -ESRCH; <--- FAIL
1270          *                                   }
1271          *
1272          * Returning ESRCH unconditionally is wrong here because the
1273          * user space value has been changed by the exiting task.
1274          *
1275          * The same logic applies to the case where the exiting task is
1276          * already gone.
1277          */
1278         if (get_futex_value_locked(&uval2, uaddr))
1279                 return -EFAULT;
1280
1281         /* If the user space value has changed, try again. */
1282         if (uval2 != uval)
1283                 return -EAGAIN;
1284
1285         /*
1286          * The exiting task did not have a robust list, the robust list was
1287          * corrupted or the user space value in *uaddr is simply bogus.
1288          * Give up and tell user space.
1289          */
1290         return -ESRCH;
1291 }
1292
1293 /*
1294  * Lookup the task for the TID provided from user space and attach to
1295  * it after doing proper sanity checks.
1296  */
1297 static int attach_to_pi_owner(u32 __user *uaddr, u32 uval, union futex_key *key,
1298                               struct futex_pi_state **ps,
1299                               struct task_struct **exiting)
1300 {
1301         pid_t pid = uval & FUTEX_TID_MASK;
1302         struct futex_pi_state *pi_state;
1303         struct task_struct *p;
1304
1305         /*
1306          * We are the first waiter - try to look up the real owner and attach
1307          * the new pi_state to it, but bail out when TID = 0 [1]
1308          *
1309          * The !pid check is paranoid. None of the call sites should end up
1310          * with pid == 0, but better safe than sorry. Let the caller retry
1311          */
1312         if (!pid)
1313                 return -EAGAIN;
1314         p = futex_find_get_task(pid);
1315         if (!p)
1316                 return handle_exit_race(uaddr, uval, NULL);
1317
1318         if (unlikely(p->flags & PF_KTHREAD)) {
1319                 put_task_struct(p);
1320                 return -EPERM;
1321         }
1322
1323         /*
1324          * We need to look at the task state to figure out, whether the
1325          * task is exiting. To protect against the change of the task state
1326          * in futex_exit_release(), we do this protected by p->pi_lock:
1327          */
1328         raw_spin_lock_irq(&p->pi_lock);
1329         if (unlikely(p->futex_state != FUTEX_STATE_OK)) {
1330                 /*
1331                  * The task is on the way out. When the futex state is
1332                  * FUTEX_STATE_DEAD, we know that the task has finished
1333                  * the cleanup:
1334                  */
1335                 int ret = handle_exit_race(uaddr, uval, p);
1336
1337                 raw_spin_unlock_irq(&p->pi_lock);
1338                 /*
1339                  * If the owner task is between FUTEX_STATE_EXITING and
1340                  * FUTEX_STATE_DEAD then store the task pointer and keep
1341                  * the reference on the task struct. The calling code will
1342                  * drop all locks, wait for the task to reach
1343                  * FUTEX_STATE_DEAD and then drop the refcount. This is
1344                  * required to prevent a live lock when the current task
1345                  * preempted the exiting task between the two states.
1346                  */
1347                 if (ret == -EBUSY)
1348                         *exiting = p;
1349                 else
1350                         put_task_struct(p);
1351                 return ret;
1352         }
1353
1354         /*
1355          * No existing pi state. First waiter. [2]
1356          *
1357          * This creates pi_state, we have hb->lock held, this means nothing can
1358          * observe this state, wait_lock is irrelevant.
1359          */
1360         pi_state = alloc_pi_state();
1361
1362         /*
1363          * Initialize the pi_mutex in locked state and make @p
1364          * the owner of it:
1365          */
1366         rt_mutex_init_proxy_locked(&pi_state->pi_mutex, p);
1367
1368         /* Store the key for possible exit cleanups: */
1369         pi_state->key = *key;
1370
1371         WARN_ON(!list_empty(&pi_state->list));
1372         list_add(&pi_state->list, &p->pi_state_list);
1373         /*
1374          * Assignment without holding pi_state->pi_mutex.wait_lock is safe
1375          * because there is no concurrency as the object is not published yet.
1376          */
1377         pi_state->owner = p;
1378         raw_spin_unlock_irq(&p->pi_lock);
1379
1380         put_task_struct(p);
1381
1382         *ps = pi_state;
1383
1384         return 0;
1385 }
1386
1387 static int lookup_pi_state(u32 __user *uaddr, u32 uval,
1388                            struct futex_hash_bucket *hb,
1389                            union futex_key *key, struct futex_pi_state **ps,
1390                            struct task_struct **exiting)
1391 {
1392         struct futex_q *top_waiter = futex_top_waiter(hb, key);
1393
1394         /*
1395          * If there is a waiter on that futex, validate it and
1396          * attach to the pi_state when the validation succeeds.
1397          */
1398         if (top_waiter)
1399                 return attach_to_pi_state(uaddr, uval, top_waiter->pi_state, ps);
1400
1401         /*
1402          * We are the first waiter - try to look up the owner based on
1403          * @uval and attach to it.
1404          */
1405         return attach_to_pi_owner(uaddr, uval, key, ps, exiting);
1406 }
1407
1408 static int lock_pi_update_atomic(u32 __user *uaddr, u32 uval, u32 newval)
1409 {
1410         int err;
1411         u32 uninitialized_var(curval);
1412
1413         if (unlikely(should_fail_futex(true)))
1414                 return -EFAULT;
1415
1416         err = cmpxchg_futex_value_locked(&curval, uaddr, uval, newval);
1417         if (unlikely(err))
1418                 return err;
1419
1420         /* If user space value changed, let the caller retry */
1421         return curval != uval ? -EAGAIN : 0;
1422 }
1423
1424 /**
1425  * futex_lock_pi_atomic() - Atomic work required to acquire a pi aware futex
1426  * @uaddr:              the pi futex user address
1427  * @hb:                 the pi futex hash bucket
1428  * @key:                the futex key associated with uaddr and hb
1429  * @ps:                 the pi_state pointer where we store the result of the
1430  *                      lookup
1431  * @task:               the task to perform the atomic lock work for.  This will
1432  *                      be "current" except in the case of requeue pi.
1433  * @exiting:            Pointer to store the task pointer of the owner task
1434  *                      which is in the middle of exiting
1435  * @set_waiters:        force setting the FUTEX_WAITERS bit (1) or not (0)
1436  *
1437  * Return:
1438  *  0 - ready to wait;
1439  *  1 - acquired the lock;
1440  * <0 - error
1441  *
1442  * The hb->lock and futex_key refs shall be held by the caller.
1443  *
1444  * @exiting is only set when the return value is -EBUSY. If so, this holds
1445  * a refcount on the exiting task on return and the caller needs to drop it
1446  * after waiting for the exit to complete.
1447  */
1448 static int futex_lock_pi_atomic(u32 __user *uaddr, struct futex_hash_bucket *hb,
1449                                 union futex_key *key,
1450                                 struct futex_pi_state **ps,
1451                                 struct task_struct *task,
1452                                 struct task_struct **exiting,
1453                                 int set_waiters)
1454 {
1455         u32 uval, newval, vpid = task_pid_vnr(task);
1456         struct futex_q *top_waiter;
1457         int ret;
1458
1459         /*
1460          * Read the user space value first so we can validate a few
1461          * things before proceeding further.
1462          */
1463         if (get_futex_value_locked(&uval, uaddr))
1464                 return -EFAULT;
1465
1466         if (unlikely(should_fail_futex(true)))
1467                 return -EFAULT;
1468
1469         /*
1470          * Detect deadlocks.
1471          */
1472         if ((unlikely((uval & FUTEX_TID_MASK) == vpid)))
1473                 return -EDEADLK;
1474
1475         if ((unlikely(should_fail_futex(true))))
1476                 return -EDEADLK;
1477
1478         /*
1479          * Lookup existing state first. If it exists, try to attach to
1480          * its pi_state.
1481          */
1482         top_waiter = futex_top_waiter(hb, key);
1483         if (top_waiter)
1484                 return attach_to_pi_state(uaddr, uval, top_waiter->pi_state, ps);
1485
1486         /*
1487          * No waiter and user TID is 0. We are here because the
1488          * waiters or the owner died bit is set or called from
1489          * requeue_cmp_pi or for whatever reason something took the
1490          * syscall.
1491          */
1492         if (!(uval & FUTEX_TID_MASK)) {
1493                 /*
1494                  * We take over the futex. No other waiters and the user space
1495                  * TID is 0. We preserve the owner died bit.
1496                  */
1497                 newval = uval & FUTEX_OWNER_DIED;
1498                 newval |= vpid;
1499
1500                 /* The futex requeue_pi code can enforce the waiters bit */
1501                 if (set_waiters)
1502                         newval |= FUTEX_WAITERS;
1503
1504                 ret = lock_pi_update_atomic(uaddr, uval, newval);
1505                 /* If the take over worked, return 1 */
1506                 return ret < 0 ? ret : 1;
1507         }
1508
1509         /*
1510          * First waiter. Set the waiters bit before attaching ourself to
1511          * the owner. If owner tries to unlock, it will be forced into
1512          * the kernel and blocked on hb->lock.
1513          */
1514         newval = uval | FUTEX_WAITERS;
1515         ret = lock_pi_update_atomic(uaddr, uval, newval);
1516         if (ret)
1517                 return ret;
1518         /*
1519          * If the update of the user space value succeeded, we try to
1520          * attach to the owner. If that fails, no harm done, we only
1521          * set the FUTEX_WAITERS bit in the user space variable.
1522          */
1523         return attach_to_pi_owner(uaddr, newval, key, ps, exiting);
1524 }
1525
1526 /**
1527  * __unqueue_futex() - Remove the futex_q from its futex_hash_bucket
1528  * @q:  The futex_q to unqueue
1529  *
1530  * The q->lock_ptr must not be NULL and must be held by the caller.
1531  */
1532 static void __unqueue_futex(struct futex_q *q)
1533 {
1534         struct futex_hash_bucket *hb;
1535
1536         if (WARN_ON_SMP(!q->lock_ptr || !spin_is_locked(q->lock_ptr))
1537             || WARN_ON(plist_node_empty(&q->list)))
1538                 return;
1539
1540         hb = container_of(q->lock_ptr, struct futex_hash_bucket, lock);
1541         plist_del(&q->list, &hb->chain);
1542         hb_waiters_dec(hb);
1543 }
1544
1545 /*
1546  * The hash bucket lock must be held when this is called.
1547  * Afterwards, the futex_q must not be accessed. Callers
1548  * must ensure to later call wake_up_q() for the actual
1549  * wakeups to occur.
1550  */
1551 static void mark_wake_futex(struct wake_q_head *wake_q, struct futex_q *q)
1552 {
1553         struct task_struct *p = q->task;
1554
1555         if (WARN(q->pi_state || q->rt_waiter, "refusing to wake PI futex\n"))
1556                 return;
1557
1558         get_task_struct(p);
1559         __unqueue_futex(q);
1560         /*
1561          * The waiting task can free the futex_q as soon as
1562          * q->lock_ptr = NULL is written, without taking any locks. A
1563          * memory barrier is required here to prevent the following
1564          * store to lock_ptr from getting ahead of the plist_del.
1565          */
1566         smp_store_release(&q->lock_ptr, NULL);
1567
1568         /*
1569          * Queue the task for later wakeup for after we've released
1570          * the hb->lock. wake_q_add() grabs reference to p.
1571          */
1572         wake_q_add(wake_q, p);
1573         put_task_struct(p);
1574 }
1575
1576 /*
1577  * Caller must hold a reference on @pi_state.
1578  */
1579 static int wake_futex_pi(u32 __user *uaddr, u32 uval, struct futex_pi_state *pi_state)
1580 {
1581         u32 uninitialized_var(curval), newval;
1582         struct task_struct *new_owner;
1583         bool deboost = false;
1584         WAKE_Q(wake_q);
1585         int ret = 0;
1586
1587         new_owner = rt_mutex_next_owner(&pi_state->pi_mutex);
1588         if (WARN_ON_ONCE(!new_owner)) {
1589                 /*
1590                  * As per the comment in futex_unlock_pi() this should not happen.
1591                  *
1592                  * When this happens, give up our locks and try again, giving
1593                  * the futex_lock_pi() instance time to complete, either by
1594                  * waiting on the rtmutex or removing itself from the futex
1595                  * queue.
1596                  */
1597                 ret = -EAGAIN;
1598                 goto out_unlock;
1599         }
1600
1601         /*
1602          * We pass it to the next owner. The WAITERS bit is always kept
1603          * enabled while there is PI state around. We cleanup the owner
1604          * died bit, because we are the owner.
1605          */
1606         newval = FUTEX_WAITERS | task_pid_vnr(new_owner);
1607
1608         if (unlikely(should_fail_futex(true))) {
1609                 ret = -EFAULT;
1610                 goto out_unlock;
1611         }
1612
1613         ret = cmpxchg_futex_value_locked(&curval, uaddr, uval, newval);
1614         if (!ret && (curval != uval)) {
1615                 /*
1616                  * If a unconditional UNLOCK_PI operation (user space did not
1617                  * try the TID->0 transition) raced with a waiter setting the
1618                  * FUTEX_WAITERS flag between get_user() and locking the hash
1619                  * bucket lock, retry the operation.
1620                  */
1621                 if ((FUTEX_TID_MASK & curval) == uval)
1622                         ret = -EAGAIN;
1623                 else
1624                         ret = -EINVAL;
1625         }
1626
1627         if (!ret) {
1628                 /*
1629                  * This is a point of no return; once we modified the uval
1630                  * there is no going back and subsequent operations must
1631                  * not fail.
1632                  */
1633                 pi_state_update_owner(pi_state, new_owner);
1634                 deboost = __rt_mutex_futex_unlock(&pi_state->pi_mutex, &wake_q);
1635         }
1636
1637 out_unlock:
1638         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
1639
1640         if (deboost) {
1641                 wake_up_q(&wake_q);
1642                 rt_mutex_adjust_prio(current);
1643         }
1644
1645         return ret;
1646 }
1647
1648 /*
1649  * Express the locking dependencies for lockdep:
1650  */
1651 static inline void
1652 double_lock_hb(struct futex_hash_bucket *hb1, struct futex_hash_bucket *hb2)
1653 {
1654         if (hb1 <= hb2) {
1655                 spin_lock(&hb1->lock);
1656                 if (hb1 < hb2)
1657                         spin_lock_nested(&hb2->lock, SINGLE_DEPTH_NESTING);
1658         } else { /* hb1 > hb2 */
1659                 spin_lock(&hb2->lock);
1660                 spin_lock_nested(&hb1->lock, SINGLE_DEPTH_NESTING);
1661         }
1662 }
1663
1664 static inline void
1665 double_unlock_hb(struct futex_hash_bucket *hb1, struct futex_hash_bucket *hb2)
1666 {
1667         spin_unlock(&hb1->lock);
1668         if (hb1 != hb2)
1669                 spin_unlock(&hb2->lock);
1670 }
1671
1672 /*
1673  * Wake up waiters matching bitset queued on this futex (uaddr).
1674  */
1675 static int
1676 futex_wake(u32 __user *uaddr, unsigned int flags, int nr_wake, u32 bitset)
1677 {
1678         struct futex_hash_bucket *hb;
1679         struct futex_q *this, *next;
1680         union futex_key key = FUTEX_KEY_INIT;
1681         int ret;
1682         WAKE_Q(wake_q);
1683
1684         if (!bitset)
1685                 return -EINVAL;
1686
1687         ret = get_futex_key(uaddr, flags & FLAGS_SHARED, &key, VERIFY_READ);
1688         if (unlikely(ret != 0))
1689                 goto out;
1690
1691         hb = hash_futex(&key);
1692
1693         /* Make sure we really have tasks to wakeup */
1694         if (!hb_waiters_pending(hb))
1695                 goto out_put_key;
1696
1697         spin_lock(&hb->lock);
1698
1699         plist_for_each_entry_safe(this, next, &hb->chain, list) {
1700                 if (match_futex (&this->key, &key)) {
1701                         if (this->pi_state || this->rt_waiter) {
1702                                 ret = -EINVAL;
1703                                 break;
1704                         }
1705
1706                         /* Check if one of the bits is set in both bitsets */
1707                         if (!(this->bitset & bitset))
1708                                 continue;
1709
1710                         mark_wake_futex(&wake_q, this);
1711                         if (++ret >= nr_wake)
1712                                 break;
1713                 }
1714         }
1715
1716         spin_unlock(&hb->lock);
1717         wake_up_q(&wake_q);
1718 out_put_key:
1719         put_futex_key(&key);
1720 out:
1721         return ret;
1722 }
1723
1724 static int futex_atomic_op_inuser(unsigned int encoded_op, u32 __user *uaddr)
1725 {
1726         unsigned int op =         (encoded_op & 0x70000000) >> 28;
1727         unsigned int cmp =        (encoded_op & 0x0f000000) >> 24;
1728         int oparg = sign_extend32((encoded_op & 0x00fff000) >> 12, 11);
1729         int cmparg = sign_extend32(encoded_op & 0x00000fff, 11);
1730         int oldval, ret;
1731
1732         if (encoded_op & (FUTEX_OP_OPARG_SHIFT << 28)) {
1733                 if (oparg < 0 || oparg > 31) {
1734                         char comm[sizeof(current->comm)];
1735                         /*
1736                          * kill this print and return -EINVAL when userspace
1737                          * is sane again
1738                          */
1739                         pr_info_ratelimited("futex_wake_op: %s tries to shift op by %d; fix this program\n",
1740                                         get_task_comm(comm, current), oparg);
1741                         oparg &= 31;
1742                 }
1743                 oparg = 1 << oparg;
1744         }
1745
1746         if (!access_ok(VERIFY_WRITE, uaddr, sizeof(u32)))
1747                 return -EFAULT;
1748
1749         ret = arch_futex_atomic_op_inuser(op, oparg, &oldval, uaddr);
1750         if (ret)
1751                 return ret;
1752
1753         switch (cmp) {
1754         case FUTEX_OP_CMP_EQ:
1755                 return oldval == cmparg;
1756         case FUTEX_OP_CMP_NE:
1757                 return oldval != cmparg;
1758         case FUTEX_OP_CMP_LT:
1759                 return oldval < cmparg;
1760         case FUTEX_OP_CMP_GE:
1761                 return oldval >= cmparg;
1762         case FUTEX_OP_CMP_LE:
1763                 return oldval <= cmparg;
1764         case FUTEX_OP_CMP_GT:
1765                 return oldval > cmparg;
1766         default:
1767                 return -ENOSYS;
1768         }
1769 }
1770
1771 /*
1772  * Wake up all waiters hashed on the physical page that is mapped
1773  * to this virtual address:
1774  */
1775 static int
1776 futex_wake_op(u32 __user *uaddr1, unsigned int flags, u32 __user *uaddr2,
1777               int nr_wake, int nr_wake2, int op)
1778 {
1779         union futex_key key1 = FUTEX_KEY_INIT, key2 = FUTEX_KEY_INIT;
1780         struct futex_hash_bucket *hb1, *hb2;
1781         struct futex_q *this, *next;
1782         int ret, op_ret;
1783         WAKE_Q(wake_q);
1784
1785 retry:
1786         ret = get_futex_key(uaddr1, flags & FLAGS_SHARED, &key1, VERIFY_READ);
1787         if (unlikely(ret != 0))
1788                 goto out;
1789         ret = get_futex_key(uaddr2, flags & FLAGS_SHARED, &key2, VERIFY_WRITE);
1790         if (unlikely(ret != 0))
1791                 goto out_put_key1;
1792
1793         hb1 = hash_futex(&key1);
1794         hb2 = hash_futex(&key2);
1795
1796 retry_private:
1797         double_lock_hb(hb1, hb2);
1798         op_ret = futex_atomic_op_inuser(op, uaddr2);
1799         if (unlikely(op_ret < 0)) {
1800                 double_unlock_hb(hb1, hb2);
1801
1802                 if (!IS_ENABLED(CONFIG_MMU) ||
1803                     unlikely(op_ret != -EFAULT && op_ret != -EAGAIN)) {
1804                         /*
1805                          * we don't get EFAULT from MMU faults if we don't have
1806                          * an MMU, but we might get them from range checking
1807                          */
1808                         ret = op_ret;
1809                         goto out_put_keys;
1810                 }
1811
1812                 if (op_ret == -EFAULT) {
1813                         ret = fault_in_user_writeable(uaddr2);
1814                         if (ret)
1815                                 goto out_put_keys;
1816                 }
1817
1818                 if (!(flags & FLAGS_SHARED)) {
1819                         cond_resched();
1820                         goto retry_private;
1821                 }
1822
1823                 put_futex_key(&key2);
1824                 put_futex_key(&key1);
1825                 cond_resched();
1826                 goto retry;
1827         }
1828
1829         plist_for_each_entry_safe(this, next, &hb1->chain, list) {
1830                 if (match_futex (&this->key, &key1)) {
1831                         if (this->pi_state || this->rt_waiter) {
1832                                 ret = -EINVAL;
1833                                 goto out_unlock;
1834                         }
1835                         mark_wake_futex(&wake_q, this);
1836                         if (++ret >= nr_wake)
1837                                 break;
1838                 }
1839         }
1840
1841         if (op_ret > 0) {
1842                 op_ret = 0;
1843                 plist_for_each_entry_safe(this, next, &hb2->chain, list) {
1844                         if (match_futex (&this->key, &key2)) {
1845                                 if (this->pi_state || this->rt_waiter) {
1846                                         ret = -EINVAL;
1847                                         goto out_unlock;
1848                                 }
1849                                 mark_wake_futex(&wake_q, this);
1850                                 if (++op_ret >= nr_wake2)
1851                                         break;
1852                         }
1853                 }
1854                 ret += op_ret;
1855         }
1856
1857 out_unlock:
1858         double_unlock_hb(hb1, hb2);
1859         wake_up_q(&wake_q);
1860 out_put_keys:
1861         put_futex_key(&key2);
1862 out_put_key1:
1863         put_futex_key(&key1);
1864 out:
1865         return ret;
1866 }
1867
1868 /**
1869  * requeue_futex() - Requeue a futex_q from one hb to another
1870  * @q:          the futex_q to requeue
1871  * @hb1:        the source hash_bucket
1872  * @hb2:        the target hash_bucket
1873  * @key2:       the new key for the requeued futex_q
1874  */
1875 static inline
1876 void requeue_futex(struct futex_q *q, struct futex_hash_bucket *hb1,
1877                    struct futex_hash_bucket *hb2, union futex_key *key2)
1878 {
1879
1880         /*
1881          * If key1 and key2 hash to the same bucket, no need to
1882          * requeue.
1883          */
1884         if (likely(&hb1->chain != &hb2->chain)) {
1885                 plist_del(&q->list, &hb1->chain);
1886                 hb_waiters_dec(hb1);
1887                 hb_waiters_inc(hb2);
1888                 plist_add(&q->list, &hb2->chain);
1889                 q->lock_ptr = &hb2->lock;
1890         }
1891         get_futex_key_refs(key2);
1892         q->key = *key2;
1893 }
1894
1895 /**
1896  * requeue_pi_wake_futex() - Wake a task that acquired the lock during requeue
1897  * @q:          the futex_q
1898  * @key:        the key of the requeue target futex
1899  * @hb:         the hash_bucket of the requeue target futex
1900  *
1901  * During futex_requeue, with requeue_pi=1, it is possible to acquire the
1902  * target futex if it is uncontended or via a lock steal.  Set the futex_q key
1903  * to the requeue target futex so the waiter can detect the wakeup on the right
1904  * futex, but remove it from the hb and NULL the rt_waiter so it can detect
1905  * atomic lock acquisition.  Set the q->lock_ptr to the requeue target hb->lock
1906  * to protect access to the pi_state to fixup the owner later.  Must be called
1907  * with both q->lock_ptr and hb->lock held.
1908  */
1909 static inline
1910 void requeue_pi_wake_futex(struct futex_q *q, union futex_key *key,
1911                            struct futex_hash_bucket *hb)
1912 {
1913         get_futex_key_refs(key);
1914         q->key = *key;
1915
1916         __unqueue_futex(q);
1917
1918         WARN_ON(!q->rt_waiter);
1919         q->rt_waiter = NULL;
1920
1921         q->lock_ptr = &hb->lock;
1922
1923         wake_up_state(q->task, TASK_NORMAL);
1924 }
1925
1926 /**
1927  * futex_proxy_trylock_atomic() - Attempt an atomic lock for the top waiter
1928  * @pifutex:            the user address of the to futex
1929  * @hb1:                the from futex hash bucket, must be locked by the caller
1930  * @hb2:                the to futex hash bucket, must be locked by the caller
1931  * @key1:               the from futex key
1932  * @key2:               the to futex key
1933  * @ps:                 address to store the pi_state pointer
1934  * @exiting:            Pointer to store the task pointer of the owner task
1935  *                      which is in the middle of exiting
1936  * @set_waiters:        force setting the FUTEX_WAITERS bit (1) or not (0)
1937  *
1938  * Try and get the lock on behalf of the top waiter if we can do it atomically.
1939  * Wake the top waiter if we succeed.  If the caller specified set_waiters,
1940  * then direct futex_lock_pi_atomic() to force setting the FUTEX_WAITERS bit.
1941  * hb1 and hb2 must be held by the caller.
1942  *
1943  * @exiting is only set when the return value is -EBUSY. If so, this holds
1944  * a refcount on the exiting task on return and the caller needs to drop it
1945  * after waiting for the exit to complete.
1946  *
1947  * Return:
1948  *  0 - failed to acquire the lock atomically;
1949  * >0 - acquired the lock, return value is vpid of the top_waiter
1950  * <0 - error
1951  */
1952 static int
1953 futex_proxy_trylock_atomic(u32 __user *pifutex, struct futex_hash_bucket *hb1,
1954                            struct futex_hash_bucket *hb2, union futex_key *key1,
1955                            union futex_key *key2, struct futex_pi_state **ps,
1956                            struct task_struct **exiting, int set_waiters)
1957 {
1958         struct futex_q *top_waiter = NULL;
1959         u32 curval;
1960         int ret, vpid;
1961
1962         if (get_futex_value_locked(&curval, pifutex))
1963                 return -EFAULT;
1964
1965         if (unlikely(should_fail_futex(true)))
1966                 return -EFAULT;
1967
1968         /*
1969          * Find the top_waiter and determine if there are additional waiters.
1970          * If the caller intends to requeue more than 1 waiter to pifutex,
1971          * force futex_lock_pi_atomic() to set the FUTEX_WAITERS bit now,
1972          * as we have means to handle the possible fault.  If not, don't set
1973          * the bit unecessarily as it will force the subsequent unlock to enter
1974          * the kernel.
1975          */
1976         top_waiter = futex_top_waiter(hb1, key1);
1977
1978         /* There are no waiters, nothing for us to do. */
1979         if (!top_waiter)
1980                 return 0;
1981
1982         /* Ensure we requeue to the expected futex. */
1983         if (!match_futex(top_waiter->requeue_pi_key, key2))
1984                 return -EINVAL;
1985
1986         /*
1987          * Try to take the lock for top_waiter.  Set the FUTEX_WAITERS bit in
1988          * the contended case or if set_waiters is 1.  The pi_state is returned
1989          * in ps in contended cases.
1990          */
1991         vpid = task_pid_vnr(top_waiter->task);
1992         ret = futex_lock_pi_atomic(pifutex, hb2, key2, ps, top_waiter->task,
1993                                    exiting, set_waiters);
1994         if (ret == 1) {
1995                 requeue_pi_wake_futex(top_waiter, key2, hb2);
1996                 return vpid;
1997         }
1998         return ret;
1999 }
2000
2001 /**
2002  * futex_requeue() - Requeue waiters from uaddr1 to uaddr2
2003  * @uaddr1:     source futex user address
2004  * @flags:      futex flags (FLAGS_SHARED, etc.)
2005  * @uaddr2:     target futex user address
2006  * @nr_wake:    number of waiters to wake (must be 1 for requeue_pi)
2007  * @nr_requeue: number of waiters to requeue (0-INT_MAX)
2008  * @cmpval:     @uaddr1 expected value (or %NULL)
2009  * @requeue_pi: if we are attempting to requeue from a non-pi futex to a
2010  *              pi futex (pi to pi requeue is not supported)
2011  *
2012  * Requeue waiters on uaddr1 to uaddr2. In the requeue_pi case, try to acquire
2013  * uaddr2 atomically on behalf of the top waiter.
2014  *
2015  * Return:
2016  * >=0 - on success, the number of tasks requeued or woken;
2017  *  <0 - on error
2018  */
2019 static int futex_requeue(u32 __user *uaddr1, unsigned int flags,
2020                          u32 __user *uaddr2, int nr_wake, int nr_requeue,
2021                          u32 *cmpval, int requeue_pi)
2022 {
2023         union futex_key key1 = FUTEX_KEY_INIT, key2 = FUTEX_KEY_INIT;
2024         int drop_count = 0, task_count = 0, ret;
2025         struct futex_pi_state *pi_state = NULL;
2026         struct futex_hash_bucket *hb1, *hb2;
2027         struct futex_q *this, *next;
2028         WAKE_Q(wake_q);
2029
2030         if (nr_wake < 0 || nr_requeue < 0)
2031                 return -EINVAL;
2032
2033         if (requeue_pi) {
2034                 /*
2035                  * Requeue PI only works on two distinct uaddrs. This
2036                  * check is only valid for private futexes. See below.
2037                  */
2038                 if (uaddr1 == uaddr2)
2039                         return -EINVAL;
2040
2041                 /*
2042                  * requeue_pi requires a pi_state, try to allocate it now
2043                  * without any locks in case it fails.
2044                  */
2045                 if (refill_pi_state_cache())
2046                         return -ENOMEM;
2047                 /*
2048                  * requeue_pi must wake as many tasks as it can, up to nr_wake
2049                  * + nr_requeue, since it acquires the rt_mutex prior to
2050                  * returning to userspace, so as to not leave the rt_mutex with
2051                  * waiters and no owner.  However, second and third wake-ups
2052                  * cannot be predicted as they involve race conditions with the
2053                  * first wake and a fault while looking up the pi_state.  Both
2054                  * pthread_cond_signal() and pthread_cond_broadcast() should
2055                  * use nr_wake=1.
2056                  */
2057                 if (nr_wake != 1)
2058                         return -EINVAL;
2059         }
2060
2061 retry:
2062         ret = get_futex_key(uaddr1, flags & FLAGS_SHARED, &key1, VERIFY_READ);
2063         if (unlikely(ret != 0))
2064                 goto out;
2065         ret = get_futex_key(uaddr2, flags & FLAGS_SHARED, &key2,
2066                             requeue_pi ? VERIFY_WRITE : VERIFY_READ);
2067         if (unlikely(ret != 0))
2068                 goto out_put_key1;
2069
2070         /*
2071          * The check above which compares uaddrs is not sufficient for
2072          * shared futexes. We need to compare the keys:
2073          */
2074         if (requeue_pi && match_futex(&key1, &key2)) {
2075                 ret = -EINVAL;
2076                 goto out_put_keys;
2077         }
2078
2079         hb1 = hash_futex(&key1);
2080         hb2 = hash_futex(&key2);
2081
2082 retry_private:
2083         hb_waiters_inc(hb2);
2084         double_lock_hb(hb1, hb2);
2085
2086         if (likely(cmpval != NULL)) {
2087                 u32 curval;
2088
2089                 ret = get_futex_value_locked(&curval, uaddr1);
2090
2091                 if (unlikely(ret)) {
2092                         double_unlock_hb(hb1, hb2);
2093                         hb_waiters_dec(hb2);
2094
2095                         ret = get_user(curval, uaddr1);
2096                         if (ret)
2097                                 goto out_put_keys;
2098
2099                         if (!(flags & FLAGS_SHARED))
2100                                 goto retry_private;
2101
2102                         put_futex_key(&key2);
2103                         put_futex_key(&key1);
2104                         goto retry;
2105                 }
2106                 if (curval != *cmpval) {
2107                         ret = -EAGAIN;
2108                         goto out_unlock;
2109                 }
2110         }
2111
2112         if (requeue_pi && (task_count - nr_wake < nr_requeue)) {
2113                 struct task_struct *exiting = NULL;
2114
2115                 /*
2116                  * Attempt to acquire uaddr2 and wake the top waiter. If we
2117                  * intend to requeue waiters, force setting the FUTEX_WAITERS
2118                  * bit.  We force this here where we are able to easily handle
2119                  * faults rather in the requeue loop below.
2120                  */
2121                 ret = futex_proxy_trylock_atomic(uaddr2, hb1, hb2, &key1,
2122                                                  &key2, &pi_state,
2123                                                  &exiting, nr_requeue);
2124
2125                 /*
2126                  * At this point the top_waiter has either taken uaddr2 or is
2127                  * waiting on it.  If the former, then the pi_state will not
2128                  * exist yet, look it up one more time to ensure we have a
2129                  * reference to it. If the lock was taken, ret contains the
2130                  * vpid of the top waiter task.
2131                  * If the lock was not taken, we have pi_state and an initial
2132                  * refcount on it. In case of an error we have nothing.
2133                  */
2134                 if (ret > 0) {
2135                         WARN_ON(pi_state);
2136                         drop_count++;
2137                         task_count++;
2138                         /*
2139                          * If we acquired the lock, then the user space value
2140                          * of uaddr2 should be vpid. It cannot be changed by
2141                          * the top waiter as it is blocked on hb2 lock if it
2142                          * tries to do so. If something fiddled with it behind
2143                          * our back the pi state lookup might unearth it. So
2144                          * we rather use the known value than rereading and
2145                          * handing potential crap to lookup_pi_state.
2146                          *
2147                          * If that call succeeds then we have pi_state and an
2148                          * initial refcount on it.
2149                          */
2150                         ret = lookup_pi_state(uaddr2, ret, hb2, &key2,
2151                                               &pi_state, &exiting);
2152                 }
2153
2154                 switch (ret) {
2155                 case 0:
2156                         /* We hold a reference on the pi state. */
2157                         break;
2158
2159                         /* If the above failed, then pi_state is NULL */
2160                 case -EFAULT:
2161                         double_unlock_hb(hb1, hb2);
2162                         hb_waiters_dec(hb2);
2163                         put_futex_key(&key2);
2164                         put_futex_key(&key1);
2165                         ret = fault_in_user_writeable(uaddr2);
2166                         if (!ret)
2167                                 goto retry;
2168                         goto out;
2169                 case -EBUSY:
2170                 case -EAGAIN:
2171                         /*
2172                          * Two reasons for this:
2173                          * - EBUSY: Owner is exiting and we just wait for the
2174                          *   exit to complete.
2175                          * - EAGAIN: The user space value changed.
2176                          */
2177                         double_unlock_hb(hb1, hb2);
2178                         hb_waiters_dec(hb2);
2179                         put_futex_key(&key2);
2180                         put_futex_key(&key1);
2181                         /*
2182                          * Handle the case where the owner is in the middle of
2183                          * exiting. Wait for the exit to complete otherwise
2184                          * this task might loop forever, aka. live lock.
2185                          */
2186                         wait_for_owner_exiting(ret, exiting);
2187                         cond_resched();
2188                         goto retry;
2189                 default:
2190                         goto out_unlock;
2191                 }
2192         }
2193
2194         plist_for_each_entry_safe(this, next, &hb1->chain, list) {
2195                 if (task_count - nr_wake >= nr_requeue)
2196                         break;
2197
2198                 if (!match_futex(&this->key, &key1))
2199                         continue;
2200
2201                 /*
2202                  * FUTEX_WAIT_REQEUE_PI and FUTEX_CMP_REQUEUE_PI should always
2203                  * be paired with each other and no other futex ops.
2204                  *
2205                  * We should never be requeueing a futex_q with a pi_state,
2206                  * which is awaiting a futex_unlock_pi().
2207                  */
2208                 if ((requeue_pi && !this->rt_waiter) ||
2209                     (!requeue_pi && this->rt_waiter) ||
2210                     this->pi_state) {
2211                         ret = -EINVAL;
2212                         break;
2213                 }
2214
2215                 /*
2216                  * Wake nr_wake waiters.  For requeue_pi, if we acquired the
2217                  * lock, we already woke the top_waiter.  If not, it will be
2218                  * woken by futex_unlock_pi().
2219                  */
2220                 if (++task_count <= nr_wake && !requeue_pi) {
2221                         mark_wake_futex(&wake_q, this);
2222                         continue;
2223                 }
2224
2225                 /* Ensure we requeue to the expected futex for requeue_pi. */
2226                 if (requeue_pi && !match_futex(this->requeue_pi_key, &key2)) {
2227                         ret = -EINVAL;
2228                         break;
2229                 }
2230
2231                 /*
2232                  * Requeue nr_requeue waiters and possibly one more in the case
2233                  * of requeue_pi if we couldn't acquire the lock atomically.
2234                  */
2235                 if (requeue_pi) {
2236                         /*
2237                          * Prepare the waiter to take the rt_mutex. Take a
2238                          * refcount on the pi_state and store the pointer in
2239                          * the futex_q object of the waiter.
2240                          */
2241                         get_pi_state(pi_state);
2242                         this->pi_state = pi_state;
2243                         ret = rt_mutex_start_proxy_lock(&pi_state->pi_mutex,
2244                                                         this->rt_waiter,
2245                                                         this->task);
2246                         if (ret == 1) {
2247                                 /*
2248                                  * We got the lock. We do neither drop the
2249                                  * refcount on pi_state nor clear
2250                                  * this->pi_state because the waiter needs the
2251                                  * pi_state for cleaning up the user space
2252                                  * value. It will drop the refcount after
2253                                  * doing so.
2254                                  */
2255                                 requeue_pi_wake_futex(this, &key2, hb2);
2256                                 drop_count++;
2257                                 continue;
2258                         } else if (ret) {
2259                                 /*
2260                                  * rt_mutex_start_proxy_lock() detected a
2261                                  * potential deadlock when we tried to queue
2262                                  * that waiter. Drop the pi_state reference
2263                                  * which we took above and remove the pointer
2264                                  * to the state from the waiters futex_q
2265                                  * object.
2266                                  */
2267                                 this->pi_state = NULL;
2268                                 put_pi_state(pi_state);
2269                                 /*
2270                                  * We stop queueing more waiters and let user
2271                                  * space deal with the mess.
2272                                  */
2273                                 break;
2274                         }
2275                 }
2276                 requeue_futex(this, hb1, hb2, &key2);
2277                 drop_count++;
2278         }
2279
2280         /*
2281          * We took an extra initial reference to the pi_state either
2282          * in futex_proxy_trylock_atomic() or in lookup_pi_state(). We
2283          * need to drop it here again.
2284          */
2285         put_pi_state(pi_state);
2286
2287 out_unlock:
2288         double_unlock_hb(hb1, hb2);
2289         wake_up_q(&wake_q);
2290         hb_waiters_dec(hb2);
2291
2292         /*
2293          * drop_futex_key_refs() must be called outside the spinlocks. During
2294          * the requeue we moved futex_q's from the hash bucket at key1 to the
2295          * one at key2 and updated their key pointer.  We no longer need to
2296          * hold the references to key1.
2297          */
2298         while (--drop_count >= 0)
2299                 drop_futex_key_refs(&key1);
2300
2301 out_put_keys:
2302         put_futex_key(&key2);
2303 out_put_key1:
2304         put_futex_key(&key1);
2305 out:
2306         return ret ? ret : task_count;
2307 }
2308
2309 /* The key must be already stored in q->key. */
2310 static inline struct futex_hash_bucket *queue_lock(struct futex_q *q)
2311         __acquires(&hb->lock)
2312 {
2313         struct futex_hash_bucket *hb;
2314
2315         hb = hash_futex(&q->key);
2316
2317         /*
2318          * Increment the counter before taking the lock so that
2319          * a potential waker won't miss a to-be-slept task that is
2320          * waiting for the spinlock. This is safe as all queue_lock()
2321          * users end up calling queue_me(). Similarly, for housekeeping,
2322          * decrement the counter at queue_unlock() when some error has
2323          * occurred and we don't end up adding the task to the list.
2324          */
2325         hb_waiters_inc(hb);
2326
2327         q->lock_ptr = &hb->lock;
2328
2329         spin_lock(&hb->lock); /* implies smp_mb(); (A) */
2330         return hb;
2331 }
2332
2333 static inline void
2334 queue_unlock(struct futex_hash_bucket *hb)
2335         __releases(&hb->lock)
2336 {
2337         spin_unlock(&hb->lock);
2338         hb_waiters_dec(hb);
2339 }
2340
2341 static inline void __queue_me(struct futex_q *q, struct futex_hash_bucket *hb)
2342 {
2343         int prio;
2344
2345         /*
2346          * The priority used to register this element is
2347          * - either the real thread-priority for the real-time threads
2348          * (i.e. threads with a priority lower than MAX_RT_PRIO)
2349          * - or MAX_RT_PRIO for non-RT threads.
2350          * Thus, all RT-threads are woken first in priority order, and
2351          * the others are woken last, in FIFO order.
2352          */
2353         prio = min(current->normal_prio, MAX_RT_PRIO);
2354
2355         plist_node_init(&q->list, prio);
2356         plist_add(&q->list, &hb->chain);
2357         q->task = current;
2358 }
2359
2360 /**
2361  * queue_me() - Enqueue the futex_q on the futex_hash_bucket
2362  * @q:  The futex_q to enqueue
2363  * @hb: The destination hash bucket
2364  *
2365  * The hb->lock must be held by the caller, and is released here. A call to
2366  * queue_me() is typically paired with exactly one call to unqueue_me().  The
2367  * exceptions involve the PI related operations, which may use unqueue_me_pi()
2368  * or nothing if the unqueue is done as part of the wake process and the unqueue
2369  * state is implicit in the state of woken task (see futex_wait_requeue_pi() for
2370  * an example).
2371  */
2372 static inline void queue_me(struct futex_q *q, struct futex_hash_bucket *hb)
2373         __releases(&hb->lock)
2374 {
2375         __queue_me(q, hb);
2376         spin_unlock(&hb->lock);
2377 }
2378
2379 /**
2380  * unqueue_me() - Remove the futex_q from its futex_hash_bucket
2381  * @q:  The futex_q to unqueue
2382  *
2383  * The q->lock_ptr must not be held by the caller. A call to unqueue_me() must
2384  * be paired with exactly one earlier call to queue_me().
2385  *
2386  * Return:
2387  *   1 - if the futex_q was still queued (and we removed unqueued it);
2388  *   0 - if the futex_q was already removed by the waking thread
2389  */
2390 static int unqueue_me(struct futex_q *q)
2391 {
2392         spinlock_t *lock_ptr;
2393         int ret = 0;
2394
2395         /* In the common case we don't take the spinlock, which is nice. */
2396 retry:
2397         /*
2398          * q->lock_ptr can change between this read and the following spin_lock.
2399          * Use READ_ONCE to forbid the compiler from reloading q->lock_ptr and
2400          * optimizing lock_ptr out of the logic below.
2401          */
2402         lock_ptr = READ_ONCE(q->lock_ptr);
2403         if (lock_ptr != NULL) {
2404                 spin_lock(lock_ptr);
2405                 /*
2406                  * q->lock_ptr can change between reading it and
2407                  * spin_lock(), causing us to take the wrong lock.  This
2408                  * corrects the race condition.
2409                  *
2410                  * Reasoning goes like this: if we have the wrong lock,
2411                  * q->lock_ptr must have changed (maybe several times)
2412                  * between reading it and the spin_lock().  It can
2413                  * change again after the spin_lock() but only if it was
2414                  * already changed before the spin_lock().  It cannot,
2415                  * however, change back to the original value.  Therefore
2416                  * we can detect whether we acquired the correct lock.
2417                  */
2418                 if (unlikely(lock_ptr != q->lock_ptr)) {
2419                         spin_unlock(lock_ptr);
2420                         goto retry;
2421                 }
2422                 __unqueue_futex(q);
2423
2424                 BUG_ON(q->pi_state);
2425
2426                 spin_unlock(lock_ptr);
2427                 ret = 1;
2428         }
2429
2430         drop_futex_key_refs(&q->key);
2431         return ret;
2432 }
2433
2434 /*
2435  * PI futexes can not be requeued and must remove themself from the
2436  * hash bucket. The hash bucket lock (i.e. lock_ptr) is held on entry
2437  * and dropped here.
2438  */
2439 static void unqueue_me_pi(struct futex_q *q)
2440         __releases(q->lock_ptr)
2441 {
2442         __unqueue_futex(q);
2443
2444         BUG_ON(!q->pi_state);
2445         put_pi_state(q->pi_state);
2446         q->pi_state = NULL;
2447
2448         spin_unlock(q->lock_ptr);
2449 }
2450
2451 static int __fixup_pi_state_owner(u32 __user *uaddr, struct futex_q *q,
2452                                   struct task_struct *argowner)
2453 {
2454         struct futex_pi_state *pi_state = q->pi_state;
2455         struct task_struct *oldowner, *newowner;
2456         u32 uval, curval, newval, newtid;
2457         int err = 0;
2458
2459         oldowner = pi_state->owner;
2460
2461         /*
2462          * We are here because either:
2463          *
2464          *  - we stole the lock and pi_state->owner needs updating to reflect
2465          *    that (@argowner == current),
2466          *
2467          * or:
2468          *
2469          *  - someone stole our lock and we need to fix things to point to the
2470          *    new owner (@argowner == NULL).
2471          *
2472          * Either way, we have to replace the TID in the user space variable.
2473          * This must be atomic as we have to preserve the owner died bit here.
2474          *
2475          * Note: We write the user space value _before_ changing the pi_state
2476          * because we can fault here. Imagine swapped out pages or a fork
2477          * that marked all the anonymous memory readonly for cow.
2478          *
2479          * Modifying pi_state _before_ the user space value would leave the
2480          * pi_state in an inconsistent state when we fault here, because we
2481          * need to drop the locks to handle the fault. This might be observed
2482          * in the PID check in lookup_pi_state.
2483          */
2484 retry:
2485         if (!argowner) {
2486                 if (oldowner != current) {
2487                         /*
2488                          * We raced against a concurrent self; things are
2489                          * already fixed up. Nothing to do.
2490                          */
2491                         return 0;
2492                 }
2493
2494                 if (__rt_mutex_futex_trylock(&pi_state->pi_mutex)) {
2495                         /* We got the lock. pi_state is correct. Tell caller. */
2496                         return 1;
2497                 }
2498
2499                 /*
2500                  * The trylock just failed, so either there is an owner or
2501                  * there is a higher priority waiter than this one.
2502                  */
2503                 newowner = rt_mutex_owner(&pi_state->pi_mutex);
2504                 /*
2505                  * If the higher priority waiter has not yet taken over the
2506                  * rtmutex then newowner is NULL. We can't return here with
2507                  * that state because it's inconsistent vs. the user space
2508                  * state. So drop the locks and try again. It's a valid
2509                  * situation and not any different from the other retry
2510                  * conditions.
2511                  */
2512                 if (unlikely(!newowner)) {
2513                         err = -EAGAIN;
2514                         goto handle_err;
2515                 }
2516         } else {
2517                 WARN_ON_ONCE(argowner != current);
2518                 if (oldowner == current) {
2519                         /*
2520                          * We raced against a concurrent self; things are
2521                          * already fixed up. Nothing to do.
2522                          */
2523                         return 1;
2524                 }
2525                 newowner = argowner;
2526         }
2527
2528         newtid = task_pid_vnr(newowner) | FUTEX_WAITERS;
2529         /* Owner died? */
2530         if (!pi_state->owner)
2531                 newtid |= FUTEX_OWNER_DIED;
2532
2533         err = get_futex_value_locked(&uval, uaddr);
2534         if (err)
2535                 goto handle_err;
2536
2537         for (;;) {
2538                 newval = (uval & FUTEX_OWNER_DIED) | newtid;
2539
2540                 err = cmpxchg_futex_value_locked(&curval, uaddr, uval, newval);
2541                 if (err)
2542                         goto handle_err;
2543
2544                 if (curval == uval)
2545                         break;
2546                 uval = curval;
2547         }
2548
2549         /*
2550          * We fixed up user space. Now we need to fix the pi_state
2551          * itself.
2552          */
2553         pi_state_update_owner(pi_state, newowner);
2554
2555         return argowner == current;
2556
2557         /*
2558          * In order to reschedule or handle a page fault, we need to drop the
2559          * locks here. In the case of a fault, this gives the other task
2560          * (either the highest priority waiter itself or the task which stole
2561          * the rtmutex) the chance to try the fixup of the pi_state. So once we
2562          * are back from handling the fault we need to check the pi_state after
2563          * reacquiring the locks and before trying to do another fixup. When
2564          * the fixup has been done already we simply return.
2565          *
2566          * Note: we hold both hb->lock and pi_mutex->wait_lock. We can safely
2567          * drop hb->lock since the caller owns the hb -> futex_q relation.
2568          * Dropping the pi_mutex->wait_lock requires the state revalidate.
2569          */
2570 handle_err:
2571         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
2572         spin_unlock(q->lock_ptr);
2573
2574         switch (err) {
2575         case -EFAULT:
2576                 err = fault_in_user_writeable(uaddr);
2577                 break;
2578
2579         case -EAGAIN:
2580                 cond_resched();
2581                 err = 0;
2582                 break;
2583
2584         default:
2585                 WARN_ON_ONCE(1);
2586                 break;
2587         }
2588
2589         spin_lock(q->lock_ptr);
2590         raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
2591
2592         /*
2593          * Check if someone else fixed it for us:
2594          */
2595         if (pi_state->owner != oldowner)
2596                 return argowner == current;
2597
2598         /* Retry if err was -EAGAIN or the fault in succeeded */
2599         if (!err)
2600                 goto retry;
2601
2602         /*
2603          * fault_in_user_writeable() failed so user state is immutable. At
2604          * best we can make the kernel state consistent but user state will
2605          * be most likely hosed and any subsequent unlock operation will be
2606          * rejected due to PI futex rule [10].
2607          *
2608          * Ensure that the rtmutex owner is also the pi_state owner despite
2609          * the user space value claiming something different. There is no
2610          * point in unlocking the rtmutex if current is the owner as it
2611          * would need to wait until the next waiter has taken the rtmutex
2612          * to guarantee consistent state. Keep it simple. Userspace asked
2613          * for this wreckaged state.
2614          *
2615          * The rtmutex has an owner - either current or some other
2616          * task. See the EAGAIN loop above.
2617          */
2618         pi_state_update_owner(pi_state, rt_mutex_owner(&pi_state->pi_mutex));
2619
2620         return err;
2621 }
2622
2623 static int fixup_pi_state_owner(u32 __user *uaddr, struct futex_q *q,
2624                                 struct task_struct *argowner)
2625 {
2626         struct futex_pi_state *pi_state = q->pi_state;
2627         int ret;
2628
2629         lockdep_assert_held(q->lock_ptr);
2630
2631         raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
2632         ret = __fixup_pi_state_owner(uaddr, q, argowner);
2633         raw_spin_unlock_irq(&pi_state->pi_mutex.wait_lock);
2634         return ret;
2635 }
2636
2637 static long futex_wait_restart(struct restart_block *restart);
2638
2639 /**
2640  * fixup_owner() - Post lock pi_state and corner case management
2641  * @uaddr:      user address of the futex
2642  * @q:          futex_q (contains pi_state and access to the rt_mutex)
2643  * @locked:     if the attempt to take the rt_mutex succeeded (1) or not (0)
2644  *
2645  * After attempting to lock an rt_mutex, this function is called to cleanup
2646  * the pi_state owner as well as handle race conditions that may allow us to
2647  * acquire the lock. Must be called with the hb lock held.
2648  *
2649  * Return:
2650  *  1 - success, lock taken;
2651  *  0 - success, lock not taken;
2652  * <0 - on error (-EFAULT)
2653  */
2654 static int fixup_owner(u32 __user *uaddr, struct futex_q *q, int locked)
2655 {
2656         if (locked) {
2657                 /*
2658                  * Got the lock. We might not be the anticipated owner if we
2659                  * did a lock-steal - fix up the PI-state in that case:
2660                  *
2661                  * Speculative pi_state->owner read (we don't hold wait_lock);
2662                  * since we own the lock pi_state->owner == current is the
2663                  * stable state, anything else needs more attention.
2664                  */
2665                 if (q->pi_state->owner != current)
2666                         return fixup_pi_state_owner(uaddr, q, current);
2667                 return 1;
2668         }
2669
2670         /*
2671          * If we didn't get the lock; check if anybody stole it from us. In
2672          * that case, we need to fix up the uval to point to them instead of
2673          * us, otherwise bad things happen. [10]
2674          *
2675          * Another speculative read; pi_state->owner == current is unstable
2676          * but needs our attention.
2677          */
2678         if (q->pi_state->owner == current)
2679                 return fixup_pi_state_owner(uaddr, q, NULL);
2680
2681         /*
2682          * Paranoia check. If we did not take the lock, then we should not be
2683          * the owner of the rt_mutex. Warn and establish consistent state.
2684          */
2685         if (WARN_ON_ONCE(rt_mutex_owner(&q->pi_state->pi_mutex) == current))
2686                 return fixup_pi_state_owner(uaddr, q, current);
2687
2688         return 0;
2689 }
2690
2691 /**
2692  * futex_wait_queue_me() - queue_me() and wait for wakeup, timeout, or signal
2693  * @hb:         the futex hash bucket, must be locked by the caller
2694  * @q:          the futex_q to queue up on
2695  * @timeout:    the prepared hrtimer_sleeper, or null for no timeout
2696  */
2697 static void futex_wait_queue_me(struct futex_hash_bucket *hb, struct futex_q *q,
2698                                 struct hrtimer_sleeper *timeout)
2699 {
2700         /*
2701          * The task state is guaranteed to be set before another task can
2702          * wake it. set_current_state() is implemented using smp_store_mb() and
2703          * queue_me() calls spin_unlock() upon completion, both serializing
2704          * access to the hash list and forcing another memory barrier.
2705          */
2706         set_current_state(TASK_INTERRUPTIBLE);
2707         queue_me(q, hb);
2708
2709         /* Arm the timer */
2710         if (timeout)
2711                 hrtimer_start_expires(&timeout->timer, HRTIMER_MODE_ABS);
2712
2713         /*
2714          * If we have been removed from the hash list, then another task
2715          * has tried to wake us, and we can skip the call to schedule().
2716          */
2717         if (likely(!plist_node_empty(&q->list))) {
2718                 /*
2719                  * If the timer has already expired, current will already be
2720                  * flagged for rescheduling. Only call schedule if there
2721                  * is no timeout, or if it has yet to expire.
2722                  */
2723                 if (!timeout || timeout->task)
2724                         freezable_schedule();
2725         }
2726         __set_current_state(TASK_RUNNING);
2727 }
2728
2729 /**
2730  * futex_wait_setup() - Prepare to wait on a futex
2731  * @uaddr:      the futex userspace address
2732  * @val:        the expected value
2733  * @flags:      futex flags (FLAGS_SHARED, etc.)
2734  * @q:          the associated futex_q
2735  * @hb:         storage for hash_bucket pointer to be returned to caller
2736  *
2737  * Setup the futex_q and locate the hash_bucket.  Get the futex value and
2738  * compare it with the expected value.  Handle atomic faults internally.
2739  * Return with the hb lock held and a q.key reference on success, and unlocked
2740  * with no q.key reference on failure.
2741  *
2742  * Return:
2743  *  0 - uaddr contains val and hb has been locked;
2744  * <1 - -EFAULT or -EWOULDBLOCK (uaddr does not contain val) and hb is unlocked
2745  */
2746 static int futex_wait_setup(u32 __user *uaddr, u32 val, unsigned int flags,
2747                            struct futex_q *q, struct futex_hash_bucket **hb)
2748 {
2749         u32 uval;
2750         int ret;
2751
2752         /*
2753          * Access the page AFTER the hash-bucket is locked.
2754          * Order is important:
2755          *
2756          *   Userspace waiter: val = var; if (cond(val)) futex_wait(&var, val);
2757          *   Userspace waker:  if (cond(var)) { var = new; futex_wake(&var); }
2758          *
2759          * The basic logical guarantee of a futex is that it blocks ONLY
2760          * if cond(var) is known to be true at the time of blocking, for
2761          * any cond.  If we locked the hash-bucket after testing *uaddr, that
2762          * would open a race condition where we could block indefinitely with
2763          * cond(var) false, which would violate the guarantee.
2764          *
2765          * On the other hand, we insert q and release the hash-bucket only
2766          * after testing *uaddr.  This guarantees that futex_wait() will NOT
2767          * absorb a wakeup if *uaddr does not match the desired values
2768          * while the syscall executes.
2769          */
2770 retry:
2771         ret = get_futex_key(uaddr, flags & FLAGS_SHARED, &q->key, VERIFY_READ);
2772         if (unlikely(ret != 0))
2773                 return ret;
2774
2775 retry_private:
2776         *hb = queue_lock(q);
2777
2778         ret = get_futex_value_locked(&uval, uaddr);
2779
2780         if (ret) {
2781                 queue_unlock(*hb);
2782
2783                 ret = get_user(uval, uaddr);
2784                 if (ret)
2785                         goto out;
2786
2787                 if (!(flags & FLAGS_SHARED))
2788                         goto retry_private;
2789
2790                 put_futex_key(&q->key);
2791                 goto retry;
2792         }
2793
2794         if (uval != val) {
2795                 queue_unlock(*hb);
2796                 ret = -EWOULDBLOCK;
2797         }
2798
2799 out:
2800         if (ret)
2801                 put_futex_key(&q->key);
2802         return ret;
2803 }
2804
2805 static int futex_wait(u32 __user *uaddr, unsigned int flags, u32 val,
2806                       ktime_t *abs_time, u32 bitset)
2807 {
2808         struct hrtimer_sleeper timeout, *to = NULL;
2809         struct restart_block *restart;
2810         struct futex_hash_bucket *hb;
2811         struct futex_q q = futex_q_init;
2812         int ret;
2813
2814         if (!bitset)
2815                 return -EINVAL;
2816         q.bitset = bitset;
2817
2818         if (abs_time) {
2819                 to = &timeout;
2820
2821                 hrtimer_init_on_stack(&to->timer, (flags & FLAGS_CLOCKRT) ?
2822                                       CLOCK_REALTIME : CLOCK_MONOTONIC,
2823                                       HRTIMER_MODE_ABS);
2824                 hrtimer_init_sleeper(to, current);
2825                 hrtimer_set_expires_range_ns(&to->timer, *abs_time,
2826                                              current->timer_slack_ns);
2827         }
2828
2829 retry:
2830         /*
2831          * Prepare to wait on uaddr. On success, holds hb lock and increments
2832          * q.key refs.
2833          */
2834         ret = futex_wait_setup(uaddr, val, flags, &q, &hb);
2835         if (ret)
2836                 goto out;
2837
2838         /* queue_me and wait for wakeup, timeout, or a signal. */
2839         futex_wait_queue_me(hb, &q, to);
2840
2841         /* If we were woken (and unqueued), we succeeded, whatever. */
2842         ret = 0;
2843         /* unqueue_me() drops q.key ref */
2844         if (!unqueue_me(&q))
2845                 goto out;
2846         ret = -ETIMEDOUT;
2847         if (to && !to->task)
2848                 goto out;
2849
2850         /*
2851          * We expect signal_pending(current), but we might be the
2852          * victim of a spurious wakeup as well.
2853          */
2854         if (!signal_pending(current))
2855                 goto retry;
2856
2857         ret = -ERESTARTSYS;
2858         if (!abs_time)
2859                 goto out;
2860
2861         restart = &current->restart_block;
2862         restart->futex.uaddr = uaddr;
2863         restart->futex.val = val;
2864         restart->futex.time = abs_time->tv64;
2865         restart->futex.bitset = bitset;
2866         restart->futex.flags = flags | FLAGS_HAS_TIMEOUT;
2867
2868         ret = set_restart_fn(restart, futex_wait_restart);
2869
2870 out:
2871         if (to) {
2872                 hrtimer_cancel(&to->timer);
2873                 destroy_hrtimer_on_stack(&to->timer);
2874         }
2875         return ret;
2876 }
2877
2878
2879 static long futex_wait_restart(struct restart_block *restart)
2880 {
2881         u32 __user *uaddr = restart->futex.uaddr;
2882         ktime_t t, *tp = NULL;
2883
2884         if (restart->futex.flags & FLAGS_HAS_TIMEOUT) {
2885                 t.tv64 = restart->futex.time;
2886                 tp = &t;
2887         }
2888         restart->fn = do_no_restart_syscall;
2889
2890         return (long)futex_wait(uaddr, restart->futex.flags,
2891                                 restart->futex.val, tp, restart->futex.bitset);
2892 }
2893
2894
2895 /*
2896  * Userspace tried a 0 -> TID atomic transition of the futex value
2897  * and failed. The kernel side here does the whole locking operation:
2898  * if there are waiters then it will block as a consequence of relying
2899  * on rt-mutexes, it does PI, etc. (Due to races the kernel might see
2900  * a 0 value of the futex too.).
2901  *
2902  * Also serves as futex trylock_pi()'ing, and due semantics.
2903  */
2904 static int futex_lock_pi(u32 __user *uaddr, unsigned int flags,
2905                          ktime_t *time, int trylock)
2906 {
2907         struct hrtimer_sleeper timeout, *to = NULL;
2908         struct task_struct *exiting = NULL;
2909         struct rt_mutex_waiter rt_waiter;
2910         struct futex_hash_bucket *hb;
2911         struct futex_q q = futex_q_init;
2912         int res, ret;
2913
2914         if (refill_pi_state_cache())
2915                 return -ENOMEM;
2916
2917         if (time) {
2918                 to = &timeout;
2919                 hrtimer_init_on_stack(&to->timer, CLOCK_REALTIME,
2920                                       HRTIMER_MODE_ABS);
2921                 hrtimer_init_sleeper(to, current);
2922                 hrtimer_set_expires(&to->timer, *time);
2923         }
2924
2925 retry:
2926         ret = get_futex_key(uaddr, flags & FLAGS_SHARED, &q.key, VERIFY_WRITE);
2927         if (unlikely(ret != 0))
2928                 goto out;
2929
2930 retry_private:
2931         hb = queue_lock(&q);
2932
2933         ret = futex_lock_pi_atomic(uaddr, hb, &q.key, &q.pi_state, current,
2934                                    &exiting, 0);
2935         if (unlikely(ret)) {
2936                 /*
2937                  * Atomic work succeeded and we got the lock,
2938                  * or failed. Either way, we do _not_ block.
2939                  */
2940                 switch (ret) {
2941                 case 1:
2942                         /* We got the lock. */
2943                         ret = 0;
2944                         goto out_unlock_put_key;
2945                 case -EFAULT:
2946                         goto uaddr_faulted;
2947                 case -EBUSY:
2948                 case -EAGAIN:
2949                         /*
2950                          * Two reasons for this:
2951                          * - EBUSY: Task is exiting and we just wait for the
2952                          *   exit to complete.
2953                          * - EAGAIN: The user space value changed.
2954                          */
2955                         queue_unlock(hb);
2956                         put_futex_key(&q.key);
2957                         /*
2958                          * Handle the case where the owner is in the middle of
2959                          * exiting. Wait for the exit to complete otherwise
2960                          * this task might loop forever, aka. live lock.
2961                          */
2962                         wait_for_owner_exiting(ret, exiting);
2963                         cond_resched();
2964                         goto retry;
2965                 default:
2966                         goto out_unlock_put_key;
2967                 }
2968         }
2969
2970         WARN_ON(!q.pi_state);
2971
2972         /*
2973          * Only actually queue now that the atomic ops are done:
2974          */
2975         __queue_me(&q, hb);
2976
2977         if (trylock) {
2978                 ret = rt_mutex_futex_trylock(&q.pi_state->pi_mutex);
2979                 /* Fixup the trylock return value: */
2980                 ret = ret ? 0 : -EWOULDBLOCK;
2981                 goto no_block;
2982         }
2983
2984         rt_mutex_init_waiter(&rt_waiter);
2985
2986         /*
2987          * On PREEMPT_RT_FULL, when hb->lock becomes an rt_mutex, we must not
2988          * hold it while doing rt_mutex_start_proxy(), because then it will
2989          * include hb->lock in the blocking chain, even through we'll not in
2990          * fact hold it while blocking. This will lead it to report -EDEADLK
2991          * and BUG when futex_unlock_pi() interleaves with this.
2992          *
2993          * Therefore acquire wait_lock while holding hb->lock, but drop the
2994          * latter before calling __rt_mutex_start_proxy_lock(). This
2995          * interleaves with futex_unlock_pi() -- which does a similar lock
2996          * handoff -- such that the latter can observe the futex_q::pi_state
2997          * before __rt_mutex_start_proxy_lock() is done.
2998          */
2999         raw_spin_lock_irq(&q.pi_state->pi_mutex.wait_lock);
3000         spin_unlock(q.lock_ptr);
3001         /*
3002          * __rt_mutex_start_proxy_lock() unconditionally enqueues the @rt_waiter
3003          * such that futex_unlock_pi() is guaranteed to observe the waiter when
3004          * it sees the futex_q::pi_state.
3005          */
3006         ret = __rt_mutex_start_proxy_lock(&q.pi_state->pi_mutex, &rt_waiter, current);
3007         raw_spin_unlock_irq(&q.pi_state->pi_mutex.wait_lock);
3008
3009         if (ret) {
3010                 if (ret == 1)
3011                         ret = 0;
3012                 goto cleanup;
3013         }
3014
3015         if (unlikely(to))
3016                 hrtimer_start_expires(&to->timer, HRTIMER_MODE_ABS);
3017
3018         ret = rt_mutex_wait_proxy_lock(&q.pi_state->pi_mutex, to, &rt_waiter);
3019
3020 cleanup:
3021         spin_lock(q.lock_ptr);
3022         /*
3023          * If we failed to acquire the lock (deadlock/signal/timeout), we must
3024          * first acquire the hb->lock before removing the lock from the
3025          * rt_mutex waitqueue, such that we can keep the hb and rt_mutex wait
3026          * lists consistent.
3027          *
3028          * In particular; it is important that futex_unlock_pi() can not
3029          * observe this inconsistency.
3030          */
3031         if (ret && !rt_mutex_cleanup_proxy_lock(&q.pi_state->pi_mutex, &rt_waiter))
3032                 ret = 0;
3033
3034 no_block:
3035         /*
3036          * Fixup the pi_state owner and possibly acquire the lock if we
3037          * haven't already.
3038          */
3039         res = fixup_owner(uaddr, &q, !ret);
3040         /*
3041          * If fixup_owner() returned an error, proprogate that.  If it acquired
3042          * the lock, clear our -ETIMEDOUT or -EINTR.
3043          */
3044         if (res)
3045                 ret = (res < 0) ? res : 0;
3046
3047         /* Unqueue and drop the lock */
3048         unqueue_me_pi(&q);
3049
3050         goto out_put_key;
3051
3052 out_unlock_put_key:
3053         queue_unlock(hb);
3054
3055 out_put_key:
3056         put_futex_key(&q.key);
3057 out:
3058         if (to) {
3059                 hrtimer_cancel(&to->timer);
3060                 destroy_hrtimer_on_stack(&to->timer);
3061         }
3062         return ret != -EINTR ? ret : -ERESTARTNOINTR;
3063
3064 uaddr_faulted:
3065         queue_unlock(hb);
3066
3067         ret = fault_in_user_writeable(uaddr);
3068         if (ret)
3069                 goto out_put_key;
3070
3071         if (!(flags & FLAGS_SHARED))
3072                 goto retry_private;
3073
3074         put_futex_key(&q.key);
3075         goto retry;
3076 }
3077
3078 /*
3079  * Userspace attempted a TID -> 0 atomic transition, and failed.
3080  * This is the in-kernel slowpath: we look up the PI state (if any),
3081  * and do the rt-mutex unlock.
3082  */
3083 static int futex_unlock_pi(u32 __user *uaddr, unsigned int flags)
3084 {
3085         u32 uninitialized_var(curval), uval, vpid = task_pid_vnr(current);
3086         union futex_key key = FUTEX_KEY_INIT;
3087         struct futex_hash_bucket *hb;
3088         struct futex_q *top_waiter;
3089         int ret;
3090
3091 retry:
3092         if (get_user(uval, uaddr))
3093                 return -EFAULT;
3094         /*
3095          * We release only a lock we actually own:
3096          */
3097         if ((uval & FUTEX_TID_MASK) != vpid)
3098                 return -EPERM;
3099
3100         ret = get_futex_key(uaddr, flags & FLAGS_SHARED, &key, VERIFY_WRITE);
3101         if (ret)
3102                 return ret;
3103
3104         hb = hash_futex(&key);
3105         spin_lock(&hb->lock);
3106
3107         /*
3108          * Check waiters first. We do not trust user space values at
3109          * all and we at least want to know if user space fiddled
3110          * with the futex value instead of blindly unlocking.
3111          */
3112         top_waiter = futex_top_waiter(hb, &key);
3113         if (top_waiter) {
3114                 struct futex_pi_state *pi_state = top_waiter->pi_state;
3115
3116                 ret = -EINVAL;
3117                 if (!pi_state)
3118                         goto out_unlock;
3119
3120                 /*
3121                  * If current does not own the pi_state then the futex is
3122                  * inconsistent and user space fiddled with the futex value.
3123                  */
3124                 if (pi_state->owner != current)
3125                         goto out_unlock;
3126
3127                 get_pi_state(pi_state);
3128                 /*
3129                  * By taking wait_lock while still holding hb->lock, we ensure
3130                  * there is no point where we hold neither; and therefore
3131                  * wake_futex_pi() must observe a state consistent with what we
3132                  * observed.
3133                  *
3134                  * In particular; this forces __rt_mutex_start_proxy() to
3135                  * complete such that we're guaranteed to observe the
3136                  * rt_waiter. Also see the WARN in wake_futex_pi().
3137                  */
3138                 raw_spin_lock_irq(&pi_state->pi_mutex.wait_lock);
3139                 spin_unlock(&hb->lock);
3140
3141                 /* drops pi_state->pi_mutex.wait_lock */
3142                 ret = wake_futex_pi(uaddr, uval, pi_state);
3143
3144                 put_pi_state(pi_state);
3145
3146                 /*
3147                  * Success, we're done! No tricky corner cases.
3148                  */
3149                 if (!ret)
3150                         goto out_putkey;
3151                 /*
3152                  * The atomic access to the futex value generated a
3153                  * pagefault, so retry the user-access and the wakeup:
3154                  */
3155                 if (ret == -EFAULT)
3156                         goto pi_faulted;
3157                 /*
3158                  * A unconditional UNLOCK_PI op raced against a waiter
3159                  * setting the FUTEX_WAITERS bit. Try again.
3160                  */
3161                 if (ret == -EAGAIN)
3162                         goto pi_retry;
3163                 /*
3164                  * wake_futex_pi has detected invalid state. Tell user
3165                  * space.
3166                  */
3167                 goto out_putkey;
3168         }
3169
3170         /*
3171          * We have no kernel internal state, i.e. no waiters in the
3172          * kernel. Waiters which are about to queue themselves are stuck
3173          * on hb->lock. So we can safely ignore them. We do neither
3174          * preserve the WAITERS bit not the OWNER_DIED one. We are the
3175          * owner.
3176          */
3177         if ((ret = cmpxchg_futex_value_locked(&curval, uaddr, uval, 0))) {
3178                 spin_unlock(&hb->lock);
3179                 switch (ret) {
3180                 case -EFAULT:
3181                         goto pi_faulted;
3182
3183                 case -EAGAIN:
3184                         goto pi_retry;
3185
3186                 default:
3187                         WARN_ON_ONCE(1);
3188                         goto out_putkey;
3189                 }
3190         }
3191
3192         /*
3193          * If uval has changed, let user space handle it.
3194          */
3195         ret = (curval == uval) ? 0 : -EAGAIN;
3196
3197 out_unlock:
3198         spin_unlock(&hb->lock);
3199 out_putkey:
3200         put_futex_key(&key);
3201         return ret;
3202
3203 pi_retry:
3204         put_futex_key(&key);
3205         cond_resched();
3206         goto retry;
3207
3208 pi_faulted:
3209         put_futex_key(&key);
3210
3211         ret = fault_in_user_writeable(uaddr);
3212         if (!ret)
3213                 goto retry;
3214
3215         return ret;
3216 }
3217
3218 /**
3219  * handle_early_requeue_pi_wakeup() - Detect early wakeup on the initial futex
3220  * @hb:         the hash_bucket futex_q was original enqueued on
3221  * @q:          the futex_q woken while waiting to be requeued
3222  * @key2:       the futex_key of the requeue target futex
3223  * @timeout:    the timeout associated with the wait (NULL if none)
3224  *
3225  * Detect if the task was woken on the initial futex as opposed to the requeue
3226  * target futex.  If so, determine if it was a timeout or a signal that caused
3227  * the wakeup and return the appropriate error code to the caller.  Must be
3228  * called with the hb lock held.
3229  *
3230  * Return:
3231  *  0 = no early wakeup detected;
3232  * <0 = -ETIMEDOUT or -ERESTARTNOINTR
3233  */
3234 static inline
3235 int handle_early_requeue_pi_wakeup(struct futex_hash_bucket *hb,
3236                                    struct futex_q *q, union futex_key *key2,
3237                                    struct hrtimer_sleeper *timeout)
3238 {
3239         int ret = 0;
3240
3241         /*
3242          * With the hb lock held, we avoid races while we process the wakeup.
3243          * We only need to hold hb (and not hb2) to ensure atomicity as the
3244          * wakeup code can't change q.key from uaddr to uaddr2 if we hold hb.
3245          * It can't be requeued from uaddr2 to something else since we don't
3246          * support a PI aware source futex for requeue.
3247          */
3248         if (!match_futex(&q->key, key2)) {
3249                 WARN_ON(q->lock_ptr && (&hb->lock != q->lock_ptr));
3250                 /*
3251                  * We were woken prior to requeue by a timeout or a signal.
3252                  * Unqueue the futex_q and determine which it was.
3253                  */
3254                 plist_del(&q->list, &hb->chain);
3255                 hb_waiters_dec(hb);
3256
3257                 /* Handle spurious wakeups gracefully */
3258                 ret = -EWOULDBLOCK;
3259                 if (timeout && !timeout->task)
3260                         ret = -ETIMEDOUT;
3261                 else if (signal_pending(current))
3262                         ret = -ERESTARTNOINTR;
3263         }
3264         return ret;
3265 }
3266
3267 /**
3268  * futex_wait_requeue_pi() - Wait on uaddr and take uaddr2
3269  * @uaddr:      the futex we initially wait on (non-pi)
3270  * @flags:      futex flags (FLAGS_SHARED, FLAGS_CLOCKRT, etc.), they must be
3271  *              the same type, no requeueing from private to shared, etc.
3272  * @val:        the expected value of uaddr
3273  * @abs_time:   absolute timeout
3274  * @bitset:     32 bit wakeup bitset set by userspace, defaults to all
3275  * @uaddr2:     the pi futex we will take prior to returning to user-space
3276  *
3277  * The caller will wait on uaddr and will be requeued by futex_requeue() to
3278  * uaddr2 which must be PI aware and unique from uaddr.  Normal wakeup will wake
3279  * on uaddr2 and complete the acquisition of the rt_mutex prior to returning to
3280  * userspace.  This ensures the rt_mutex maintains an owner when it has waiters;
3281  * without one, the pi logic would not know which task to boost/deboost, if
3282  * there was a need to.
3283  *
3284  * We call schedule in futex_wait_queue_me() when we enqueue and return there
3285  * via the following--
3286  * 1) wakeup on uaddr2 after an atomic lock acquisition by futex_requeue()
3287  * 2) wakeup on uaddr2 after a requeue
3288  * 3) signal
3289  * 4) timeout
3290  *
3291  * If 3, cleanup and return -ERESTARTNOINTR.
3292  *
3293  * If 2, we may then block on trying to take the rt_mutex and return via:
3294  * 5) successful lock
3295  * 6) signal
3296  * 7) timeout
3297  * 8) other lock acquisition failure
3298  *
3299  * If 6, return -EWOULDBLOCK (restarting the syscall would do the same).
3300  *
3301  * If 4 or 7, we cleanup and return with -ETIMEDOUT.
3302  *
3303  * Return:
3304  *  0 - On success;
3305  * <0 - On error
3306  */
3307 static int futex_wait_requeue_pi(u32 __user *uaddr, unsigned int flags,
3308                                  u32 val, ktime_t *abs_time, u32 bitset,
3309                                  u32 __user *uaddr2)
3310 {
3311         struct hrtimer_sleeper timeout, *to = NULL;
3312         struct rt_mutex_waiter rt_waiter;
3313         struct futex_hash_bucket *hb;
3314         union futex_key key2 = FUTEX_KEY_INIT;
3315         struct futex_q q = futex_q_init;
3316         int res, ret;
3317
3318         if (uaddr == uaddr2)
3319                 return -EINVAL;
3320
3321         if (!bitset)
3322                 return -EINVAL;
3323
3324         if (abs_time) {
3325                 to = &timeout;
3326                 hrtimer_init_on_stack(&to->timer, (flags & FLAGS_CLOCKRT) ?
3327                                       CLOCK_REALTIME : CLOCK_MONOTONIC,
3328                                       HRTIMER_MODE_ABS);
3329                 hrtimer_init_sleeper(to, current);
3330                 hrtimer_set_expires_range_ns(&to->timer, *abs_time,
3331                                              current->timer_slack_ns);
3332         }
3333
3334         /*
3335          * The waiter is allocated on our stack, manipulated by the requeue
3336          * code while we sleep on uaddr.
3337          */
3338         rt_mutex_init_waiter(&rt_waiter);
3339
3340         ret = get_futex_key(uaddr2, flags & FLAGS_SHARED, &key2, VERIFY_WRITE);
3341         if (unlikely(ret != 0))
3342                 goto out;
3343
3344         q.bitset = bitset;
3345         q.rt_waiter = &rt_waiter;
3346         q.requeue_pi_key = &key2;
3347
3348         /*
3349          * Prepare to wait on uaddr. On success, increments q.key (key1) ref
3350          * count.
3351          */
3352         ret = futex_wait_setup(uaddr, val, flags, &q, &hb);
3353         if (ret)
3354                 goto out_key2;
3355
3356         /*
3357          * The check above which compares uaddrs is not sufficient for
3358          * shared futexes. We need to compare the keys:
3359          */
3360         if (match_futex(&q.key, &key2)) {
3361                 queue_unlock(hb);
3362                 ret = -EINVAL;
3363                 goto out_put_keys;
3364         }
3365
3366         /* Queue the futex_q, drop the hb lock, wait for wakeup. */
3367         futex_wait_queue_me(hb, &q, to);
3368
3369         spin_lock(&hb->lock);
3370         ret = handle_early_requeue_pi_wakeup(hb, &q, &key2, to);
3371         spin_unlock(&hb->lock);
3372         if (ret)
3373                 goto out_put_keys;
3374
3375         /*
3376          * In order for us to be here, we know our q.key == key2, and since
3377          * we took the hb->lock above, we also know that futex_requeue() has
3378          * completed and we no longer have to concern ourselves with a wakeup
3379          * race with the atomic proxy lock acquisition by the requeue code. The
3380          * futex_requeue dropped our key1 reference and incremented our key2
3381          * reference count.
3382          */
3383
3384         /* Check if the requeue code acquired the second futex for us. */
3385         if (!q.rt_waiter) {
3386                 /*
3387                  * Got the lock. We might not be the anticipated owner if we
3388                  * did a lock-steal - fix up the PI-state in that case.
3389                  */
3390                 if (q.pi_state && (q.pi_state->owner != current)) {
3391                         spin_lock(q.lock_ptr);
3392                         ret = fixup_pi_state_owner(uaddr2, &q, current);
3393                         /*
3394                          * Drop the reference to the pi state which
3395                          * the requeue_pi() code acquired for us.
3396                          */
3397                         put_pi_state(q.pi_state);
3398                         spin_unlock(q.lock_ptr);
3399                         /*
3400                          * Adjust the return value. It's either -EFAULT or
3401                          * success (1) but the caller expects 0 for success.
3402                          */
3403                         ret = ret < 0 ? ret : 0;
3404                 }
3405         } else {
3406                 struct rt_mutex *pi_mutex;
3407
3408                 /*
3409                  * We have been woken up by futex_unlock_pi(), a timeout, or a
3410                  * signal.  futex_unlock_pi() will not destroy the lock_ptr nor
3411                  * the pi_state.
3412                  */
3413                 WARN_ON(!q.pi_state);
3414                 pi_mutex = &q.pi_state->pi_mutex;
3415                 ret = rt_mutex_wait_proxy_lock(pi_mutex, to, &rt_waiter);
3416
3417                 spin_lock(q.lock_ptr);
3418                 if (ret && !rt_mutex_cleanup_proxy_lock(pi_mutex, &rt_waiter))
3419                         ret = 0;
3420
3421                 debug_rt_mutex_free_waiter(&rt_waiter);
3422                 /*
3423                  * Fixup the pi_state owner and possibly acquire the lock if we
3424                  * haven't already.
3425                  */
3426                 res = fixup_owner(uaddr2, &q, !ret);
3427                 /*
3428                  * If fixup_owner() returned an error, proprogate that.  If it
3429                  * acquired the lock, clear -ETIMEDOUT or -EINTR.
3430                  */
3431                 if (res)
3432                         ret = (res < 0) ? res : 0;
3433
3434                 /* Unqueue and drop the lock. */
3435                 unqueue_me_pi(&q);
3436         }
3437
3438         if (ret == -EINTR) {
3439                 /*
3440                  * We've already been requeued, but cannot restart by calling
3441                  * futex_lock_pi() directly. We could restart this syscall, but
3442                  * it would detect that the user space "val" changed and return
3443                  * -EWOULDBLOCK.  Save the overhead of the restart and return
3444                  * -EWOULDBLOCK directly.
3445                  */
3446                 ret = -EWOULDBLOCK;
3447         }
3448
3449 out_put_keys:
3450         put_futex_key(&q.key);
3451 out_key2:
3452         put_futex_key(&key2);
3453
3454 out:
3455         if (to) {
3456                 hrtimer_cancel(&to->timer);
3457                 destroy_hrtimer_on_stack(&to->timer);
3458         }
3459         return ret;
3460 }
3461
3462 /*
3463  * Support for robust futexes: the kernel cleans up held futexes at
3464  * thread exit time.
3465  *
3466  * Implementation: user-space maintains a per-thread list of locks it
3467  * is holding. Upon do_exit(), the kernel carefully walks this list,
3468  * and marks all locks that are owned by this thread with the
3469  * FUTEX_OWNER_DIED bit, and wakes up a waiter (if any). The list is
3470  * always manipulated with the lock held, so the list is private and
3471  * per-thread. Userspace also maintains a per-thread 'list_op_pending'
3472  * field, to allow the kernel to clean up if the thread dies after
3473  * acquiring the lock, but just before it could have added itself to
3474  * the list. There can only be one such pending lock.
3475  */
3476
3477 /**
3478  * sys_set_robust_list() - Set the robust-futex list head of a task
3479  * @head:       pointer to the list-head
3480  * @len:        length of the list-head, as userspace expects
3481  */
3482 SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head,
3483                 size_t, len)
3484 {
3485         if (!futex_cmpxchg_enabled)
3486                 return -ENOSYS;
3487         /*
3488          * The kernel knows only one size for now:
3489          */
3490         if (unlikely(len != sizeof(*head)))
3491                 return -EINVAL;
3492
3493         current->robust_list = head;
3494
3495         return 0;
3496 }
3497
3498 /**
3499  * sys_get_robust_list() - Get the robust-futex list head of a task
3500  * @pid:        pid of the process [zero for current task]
3501  * @head_ptr:   pointer to a list-head pointer, the kernel fills it in
3502  * @len_ptr:    pointer to a length field, the kernel fills in the header size
3503  */
3504 SYSCALL_DEFINE3(get_robust_list, int, pid,
3505                 struct robust_list_head __user * __user *, head_ptr,
3506                 size_t __user *, len_ptr)
3507 {
3508         struct robust_list_head __user *head;
3509         unsigned long ret;
3510         struct task_struct *p;
3511
3512         if (!futex_cmpxchg_enabled)
3513                 return -ENOSYS;
3514
3515         rcu_read_lock();
3516
3517         ret = -ESRCH;
3518         if (!pid)
3519                 p = current;
3520         else {
3521                 p = find_task_by_vpid(pid);
3522                 if (!p)
3523                         goto err_unlock;
3524         }
3525
3526         ret = -EPERM;
3527         if (!ptrace_may_access(p, PTRACE_MODE_READ_REALCREDS))
3528                 goto err_unlock;
3529
3530         head = p->robust_list;
3531         rcu_read_unlock();
3532
3533         if (put_user(sizeof(*head), len_ptr))
3534                 return -EFAULT;
3535         return put_user(head, head_ptr);
3536
3537 err_unlock:
3538         rcu_read_unlock();
3539
3540         return ret;
3541 }
3542
3543 /* Constants for the pending_op argument of handle_futex_death */
3544 #define HANDLE_DEATH_PENDING    true
3545 #define HANDLE_DEATH_LIST       false
3546
3547 /*
3548  * Process a futex-list entry, check whether it's owned by the
3549  * dying task, and do notification if so:
3550  */
3551 static int handle_futex_death(u32 __user *uaddr, struct task_struct *curr,
3552                               bool pi, bool pending_op)
3553 {
3554         u32 uval, uninitialized_var(nval), mval;
3555         int err;
3556
3557         /* Futex address must be 32bit aligned */
3558         if ((((unsigned long)uaddr) % sizeof(*uaddr)) != 0)
3559                 return -1;
3560
3561 retry:
3562         if (get_user(uval, uaddr))
3563                 return -1;
3564
3565         /*
3566          * Special case for regular (non PI) futexes. The unlock path in
3567          * user space has two race scenarios:
3568          *
3569          * 1. The unlock path releases the user space futex value and
3570          *    before it can execute the futex() syscall to wake up
3571          *    waiters it is killed.
3572          *
3573          * 2. A woken up waiter is killed before it can acquire the
3574          *    futex in user space.
3575          *
3576          * In both cases the TID validation below prevents a wakeup of
3577          * potential waiters which can cause these waiters to block
3578          * forever.
3579          *
3580          * In both cases the following conditions are met:
3581          *
3582          *      1) task->robust_list->list_op_pending != NULL
3583          *         @pending_op == true
3584          *      2) User space futex value == 0
3585          *      3) Regular futex: @pi == false
3586          *
3587          * If these conditions are met, it is safe to attempt waking up a
3588          * potential waiter without touching the user space futex value and
3589          * trying to set the OWNER_DIED bit. The user space futex value is
3590          * uncontended and the rest of the user space mutex state is
3591          * consistent, so a woken waiter will just take over the
3592          * uncontended futex. Setting the OWNER_DIED bit would create
3593          * inconsistent state and malfunction of the user space owner died
3594          * handling.
3595          */
3596         if (pending_op && !pi && !uval) {
3597                 futex_wake(uaddr, 1, 1, FUTEX_BITSET_MATCH_ANY);
3598                 return 0;
3599         }
3600
3601         if ((uval & FUTEX_TID_MASK) != task_pid_vnr(curr))
3602                 return 0;
3603
3604         /*
3605          * Ok, this dying thread is truly holding a futex
3606          * of interest. Set the OWNER_DIED bit atomically
3607          * via cmpxchg, and if the value had FUTEX_WAITERS
3608          * set, wake up a waiter (if any). (We have to do a
3609          * futex_wake() even if OWNER_DIED is already set -
3610          * to handle the rare but possible case of recursive
3611          * thread-death.) The rest of the cleanup is done in
3612          * userspace.
3613          */
3614         mval = (uval & FUTEX_WAITERS) | FUTEX_OWNER_DIED;
3615
3616         /*
3617          * We are not holding a lock here, but we want to have
3618          * the pagefault_disable/enable() protection because
3619          * we want to handle the fault gracefully. If the
3620          * access fails we try to fault in the futex with R/W
3621          * verification via get_user_pages. get_user() above
3622          * does not guarantee R/W access. If that fails we
3623          * give up and leave the futex locked.
3624          */
3625         if ((err = cmpxchg_futex_value_locked(&nval, uaddr, uval, mval))) {
3626                 switch (err) {
3627                 case -EFAULT:
3628                         if (fault_in_user_writeable(uaddr))
3629                                 return -1;
3630                         goto retry;
3631
3632                 case -EAGAIN:
3633                         cond_resched();
3634                         goto retry;
3635
3636                 default:
3637                         WARN_ON_ONCE(1);
3638                         return err;
3639                 }
3640         }
3641
3642         if (nval != uval)
3643                 goto retry;
3644
3645         /*
3646          * Wake robust non-PI futexes here. The wakeup of
3647          * PI futexes happens in exit_pi_state():
3648          */
3649         if (!pi && (uval & FUTEX_WAITERS))
3650                 futex_wake(uaddr, 1, 1, FUTEX_BITSET_MATCH_ANY);
3651
3652         return 0;
3653 }
3654
3655 /*
3656  * Fetch a robust-list pointer. Bit 0 signals PI futexes:
3657  */
3658 static inline int fetch_robust_entry(struct robust_list __user **entry,
3659                                      struct robust_list __user * __user *head,
3660                                      unsigned int *pi)
3661 {
3662         unsigned long uentry;
3663
3664         if (get_user(uentry, (unsigned long __user *)head))
3665                 return -EFAULT;
3666
3667         *entry = (void __user *)(uentry & ~1UL);
3668         *pi = uentry & 1;
3669
3670         return 0;
3671 }
3672
3673 /*
3674  * Walk curr->robust_list (very carefully, it's a userspace list!)
3675  * and mark any locks found there dead, and notify any waiters.
3676  *
3677  * We silently return on any sign of list-walking problem.
3678  */
3679 static void exit_robust_list(struct task_struct *curr)
3680 {
3681         struct robust_list_head __user *head = curr->robust_list;
3682         struct robust_list __user *entry, *next_entry, *pending;
3683         unsigned int limit = ROBUST_LIST_LIMIT, pi, pip;
3684         unsigned int uninitialized_var(next_pi);
3685         unsigned long futex_offset;
3686         int rc;
3687
3688         if (!futex_cmpxchg_enabled)
3689                 return;
3690
3691         /*
3692          * Fetch the list head (which was registered earlier, via
3693          * sys_set_robust_list()):
3694          */
3695         if (fetch_robust_entry(&entry, &head->list.next, &pi))
3696                 return;
3697         /*
3698          * Fetch the relative futex offset:
3699          */
3700         if (get_user(futex_offset, &head->futex_offset))
3701                 return;
3702         /*
3703          * Fetch any possibly pending lock-add first, and handle it
3704          * if it exists:
3705          */
3706         if (fetch_robust_entry(&pending, &head->list_op_pending, &pip))
3707                 return;
3708
3709         next_entry = NULL;      /* avoid warning with gcc */
3710         while (entry != &head->list) {
3711                 /*
3712                  * Fetch the next entry in the list before calling
3713                  * handle_futex_death:
3714                  */
3715                 rc = fetch_robust_entry(&next_entry, &entry->next, &next_pi);
3716                 /*
3717                  * A pending lock might already be on the list, so
3718                  * don't process it twice:
3719                  */
3720                 if (entry != pending) {
3721                         if (handle_futex_death((void __user *)entry + futex_offset,
3722                                                 curr, pi, HANDLE_DEATH_LIST))
3723                                 return;
3724                 }
3725                 if (rc)
3726                         return;
3727                 entry = next_entry;
3728                 pi = next_pi;
3729                 /*
3730                  * Avoid excessively long or circular lists:
3731                  */
3732                 if (!--limit)
3733                         break;
3734
3735                 cond_resched();
3736         }
3737
3738         if (pending) {
3739                 handle_futex_death((void __user *)pending + futex_offset,
3740                                    curr, pip, HANDLE_DEATH_PENDING);
3741         }
3742 }
3743
3744 static void futex_cleanup(struct task_struct *tsk)
3745 {
3746         if (unlikely(tsk->robust_list)) {
3747                 exit_robust_list(tsk);
3748                 tsk->robust_list = NULL;
3749         }
3750
3751 #ifdef CONFIG_COMPAT
3752         if (unlikely(tsk->compat_robust_list)) {
3753                 compat_exit_robust_list(tsk);
3754                 tsk->compat_robust_list = NULL;
3755         }
3756 #endif
3757
3758         if (unlikely(!list_empty(&tsk->pi_state_list)))
3759                 exit_pi_state_list(tsk);
3760 }
3761
3762 /**
3763  * futex_exit_recursive - Set the tasks futex state to FUTEX_STATE_DEAD
3764  * @tsk:        task to set the state on
3765  *
3766  * Set the futex exit state of the task lockless. The futex waiter code
3767  * observes that state when a task is exiting and loops until the task has
3768  * actually finished the futex cleanup. The worst case for this is that the
3769  * waiter runs through the wait loop until the state becomes visible.
3770  *
3771  * This is called from the recursive fault handling path in do_exit().
3772  *
3773  * This is best effort. Either the futex exit code has run already or
3774  * not. If the OWNER_DIED bit has been set on the futex then the waiter can
3775  * take it over. If not, the problem is pushed back to user space. If the
3776  * futex exit code did not run yet, then an already queued waiter might
3777  * block forever, but there is nothing which can be done about that.
3778  */
3779 void futex_exit_recursive(struct task_struct *tsk)
3780 {
3781         /* If the state is FUTEX_STATE_EXITING then futex_exit_mutex is held */
3782         if (tsk->futex_state == FUTEX_STATE_EXITING)
3783                 mutex_unlock(&tsk->futex_exit_mutex);
3784         tsk->futex_state = FUTEX_STATE_DEAD;
3785 }
3786
3787 static void futex_cleanup_begin(struct task_struct *tsk)
3788 {
3789         /*
3790          * Prevent various race issues against a concurrent incoming waiter
3791          * including live locks by forcing the waiter to block on
3792          * tsk->futex_exit_mutex when it observes FUTEX_STATE_EXITING in
3793          * attach_to_pi_owner().
3794          */
3795         mutex_lock(&tsk->futex_exit_mutex);
3796
3797         /*
3798          * Switch the state to FUTEX_STATE_EXITING under tsk->pi_lock.
3799          *
3800          * This ensures that all subsequent checks of tsk->futex_state in
3801          * attach_to_pi_owner() must observe FUTEX_STATE_EXITING with
3802          * tsk->pi_lock held.
3803          *
3804          * It guarantees also that a pi_state which was queued right before
3805          * the state change under tsk->pi_lock by a concurrent waiter must
3806          * be observed in exit_pi_state_list().
3807          */
3808         raw_spin_lock_irq(&tsk->pi_lock);
3809         tsk->futex_state = FUTEX_STATE_EXITING;
3810         raw_spin_unlock_irq(&tsk->pi_lock);
3811 }
3812
3813 static void futex_cleanup_end(struct task_struct *tsk, int state)
3814 {
3815         /*
3816          * Lockless store. The only side effect is that an observer might
3817          * take another loop until it becomes visible.
3818          */
3819         tsk->futex_state = state;
3820         /*
3821          * Drop the exit protection. This unblocks waiters which observed
3822          * FUTEX_STATE_EXITING to reevaluate the state.
3823          */
3824         mutex_unlock(&tsk->futex_exit_mutex);
3825 }
3826
3827 void futex_exec_release(struct task_struct *tsk)
3828 {
3829         /*
3830          * The state handling is done for consistency, but in the case of
3831          * exec() there is no way to prevent futher damage as the PID stays
3832          * the same. But for the unlikely and arguably buggy case that a
3833          * futex is held on exec(), this provides at least as much state
3834          * consistency protection which is possible.
3835          */
3836         futex_cleanup_begin(tsk);
3837         futex_cleanup(tsk);
3838         /*
3839          * Reset the state to FUTEX_STATE_OK. The task is alive and about
3840          * exec a new binary.
3841          */
3842         futex_cleanup_end(tsk, FUTEX_STATE_OK);
3843 }
3844
3845 void futex_exit_release(struct task_struct *tsk)
3846 {
3847         futex_cleanup_begin(tsk);
3848         futex_cleanup(tsk);
3849         futex_cleanup_end(tsk, FUTEX_STATE_DEAD);
3850 }
3851
3852 long do_futex(u32 __user *uaddr, int op, u32 val, ktime_t *timeout,
3853                 u32 __user *uaddr2, u32 val2, u32 val3)
3854 {
3855         int cmd = op & FUTEX_CMD_MASK;
3856         unsigned int flags = 0;
3857
3858         if (!(op & FUTEX_PRIVATE_FLAG))
3859                 flags |= FLAGS_SHARED;
3860
3861         if (op & FUTEX_CLOCK_REALTIME) {
3862                 flags |= FLAGS_CLOCKRT;
3863                 if (cmd != FUTEX_WAIT_BITSET && cmd != FUTEX_WAIT_REQUEUE_PI)
3864                         return -ENOSYS;
3865         }
3866
3867         switch (cmd) {
3868         case FUTEX_LOCK_PI:
3869         case FUTEX_UNLOCK_PI:
3870         case FUTEX_TRYLOCK_PI:
3871         case FUTEX_WAIT_REQUEUE_PI:
3872         case FUTEX_CMP_REQUEUE_PI:
3873                 if (!futex_cmpxchg_enabled)
3874                         return -ENOSYS;
3875         }
3876
3877         switch (cmd) {
3878         case FUTEX_WAIT:
3879                 val3 = FUTEX_BITSET_MATCH_ANY;
3880         case FUTEX_WAIT_BITSET:
3881                 return futex_wait(uaddr, flags, val, timeout, val3);
3882         case FUTEX_WAKE:
3883                 val3 = FUTEX_BITSET_MATCH_ANY;
3884         case FUTEX_WAKE_BITSET:
3885                 return futex_wake(uaddr, flags, val, val3);
3886         case FUTEX_REQUEUE:
3887                 return futex_requeue(uaddr, flags, uaddr2, val, val2, NULL, 0);
3888         case FUTEX_CMP_REQUEUE:
3889                 return futex_requeue(uaddr, flags, uaddr2, val, val2, &val3, 0);
3890         case FUTEX_WAKE_OP:
3891                 return futex_wake_op(uaddr, flags, uaddr2, val, val2, val3);
3892         case FUTEX_LOCK_PI:
3893                 return futex_lock_pi(uaddr, flags, timeout, 0);
3894         case FUTEX_UNLOCK_PI:
3895                 return futex_unlock_pi(uaddr, flags);
3896         case FUTEX_TRYLOCK_PI:
3897                 return futex_lock_pi(uaddr, flags, NULL, 1);
3898         case FUTEX_WAIT_REQUEUE_PI:
3899                 val3 = FUTEX_BITSET_MATCH_ANY;
3900                 return futex_wait_requeue_pi(uaddr, flags, val, timeout, val3,
3901                                              uaddr2);
3902         case FUTEX_CMP_REQUEUE_PI:
3903                 return futex_requeue(uaddr, flags, uaddr2, val, val2, &val3, 1);
3904         }
3905         return -ENOSYS;
3906 }
3907
3908
3909 SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val,
3910                 struct timespec __user *, utime, u32 __user *, uaddr2,
3911                 u32, val3)
3912 {
3913         struct timespec ts;
3914         ktime_t t, *tp = NULL;
3915         u32 val2 = 0;
3916         int cmd = op & FUTEX_CMD_MASK;
3917
3918         if (utime && (cmd == FUTEX_WAIT || cmd == FUTEX_LOCK_PI ||
3919                       cmd == FUTEX_WAIT_BITSET ||
3920                       cmd == FUTEX_WAIT_REQUEUE_PI)) {
3921                 if (unlikely(should_fail_futex(!(op & FUTEX_PRIVATE_FLAG))))
3922                         return -EFAULT;
3923                 if (copy_from_user(&ts, utime, sizeof(ts)) != 0)
3924                         return -EFAULT;
3925                 if (!timespec_valid(&ts))
3926                         return -EINVAL;
3927
3928                 t = timespec_to_ktime(ts);
3929                 if (cmd == FUTEX_WAIT)
3930                         t = ktime_add_safe(ktime_get(), t);
3931                 tp = &t;
3932         }
3933         /*
3934          * requeue parameter in 'utime' if cmd == FUTEX_*_REQUEUE_*.
3935          * number of waiters to wake in 'utime' if cmd == FUTEX_WAKE_OP.
3936          */
3937         if (cmd == FUTEX_REQUEUE || cmd == FUTEX_CMP_REQUEUE ||
3938             cmd == FUTEX_CMP_REQUEUE_PI || cmd == FUTEX_WAKE_OP)
3939                 val2 = (u32) (unsigned long) utime;
3940
3941         return do_futex(uaddr, op, val, tp, uaddr2, val2, val3);
3942 }
3943
3944 #ifdef CONFIG_COMPAT
3945 /*
3946  * Fetch a robust-list pointer. Bit 0 signals PI futexes:
3947  */
3948 static inline int
3949 compat_fetch_robust_entry(compat_uptr_t *uentry, struct robust_list __user **entry,
3950                    compat_uptr_t __user *head, unsigned int *pi)
3951 {
3952         if (get_user(*uentry, head))
3953                 return -EFAULT;
3954
3955         *entry = compat_ptr((*uentry) & ~1);
3956         *pi = (unsigned int)(*uentry) & 1;
3957
3958         return 0;
3959 }
3960
3961 static void __user *futex_uaddr(struct robust_list __user *entry,
3962                                 compat_long_t futex_offset)
3963 {
3964         compat_uptr_t base = ptr_to_compat(entry);
3965         void __user *uaddr = compat_ptr(base + futex_offset);
3966
3967         return uaddr;
3968 }
3969
3970 /*
3971  * Walk curr->robust_list (very carefully, it's a userspace list!)
3972  * and mark any locks found there dead, and notify any waiters.
3973  *
3974  * We silently return on any sign of list-walking problem.
3975  */
3976 void compat_exit_robust_list(struct task_struct *curr)
3977 {
3978         struct compat_robust_list_head __user *head = curr->compat_robust_list;
3979         struct robust_list __user *entry, *next_entry, *pending;
3980         unsigned int limit = ROBUST_LIST_LIMIT, pi, pip;
3981         unsigned int uninitialized_var(next_pi);
3982         compat_uptr_t uentry, next_uentry, upending;
3983         compat_long_t futex_offset;
3984         int rc;
3985
3986         if (!futex_cmpxchg_enabled)
3987                 return;
3988
3989         /*
3990          * Fetch the list head (which was registered earlier, via
3991          * sys_set_robust_list()):
3992          */
3993         if (compat_fetch_robust_entry(&uentry, &entry, &head->list.next, &pi))
3994                 return;
3995         /*
3996          * Fetch the relative futex offset:
3997          */
3998         if (get_user(futex_offset, &head->futex_offset))
3999                 return;
4000         /*
4001          * Fetch any possibly pending lock-add first, and handle it
4002          * if it exists:
4003          */
4004         if (compat_fetch_robust_entry(&upending, &pending,
4005                                &head->list_op_pending, &pip))
4006                 return;
4007
4008         next_entry = NULL;      /* avoid warning with gcc */
4009         while (entry != (struct robust_list __user *) &head->list) {
4010                 /*
4011                  * Fetch the next entry in the list before calling
4012                  * handle_futex_death:
4013                  */
4014                 rc = compat_fetch_robust_entry(&next_uentry, &next_entry,
4015                         (compat_uptr_t __user *)&entry->next, &next_pi);
4016                 /*
4017                  * A pending lock might already be on the list, so
4018                  * dont process it twice:
4019                  */
4020                 if (entry != pending) {
4021                         void __user *uaddr = futex_uaddr(entry, futex_offset);
4022
4023                         if (handle_futex_death(uaddr, curr, pi,
4024                                                HANDLE_DEATH_LIST))
4025                                 return;
4026                 }
4027                 if (rc)
4028                         return;
4029                 uentry = next_uentry;
4030                 entry = next_entry;
4031                 pi = next_pi;
4032                 /*
4033                  * Avoid excessively long or circular lists:
4034                  */
4035                 if (!--limit)
4036                         break;
4037
4038                 cond_resched();
4039         }
4040         if (pending) {
4041                 void __user *uaddr = futex_uaddr(pending, futex_offset);
4042
4043                 handle_futex_death(uaddr, curr, pip, HANDLE_DEATH_PENDING);
4044         }
4045 }
4046
4047 COMPAT_SYSCALL_DEFINE2(set_robust_list,
4048                 struct compat_robust_list_head __user *, head,
4049                 compat_size_t, len)
4050 {
4051         if (!futex_cmpxchg_enabled)
4052                 return -ENOSYS;
4053
4054         if (unlikely(len != sizeof(*head)))
4055                 return -EINVAL;
4056
4057         current->compat_robust_list = head;
4058
4059         return 0;
4060 }
4061
4062 COMPAT_SYSCALL_DEFINE3(get_robust_list, int, pid,
4063                         compat_uptr_t __user *, head_ptr,
4064                         compat_size_t __user *, len_ptr)
4065 {
4066         struct compat_robust_list_head __user *head;
4067         unsigned long ret;
4068         struct task_struct *p;
4069
4070         if (!futex_cmpxchg_enabled)
4071                 return -ENOSYS;
4072
4073         rcu_read_lock();
4074
4075         ret = -ESRCH;
4076         if (!pid)
4077                 p = current;
4078         else {
4079                 p = find_task_by_vpid(pid);
4080                 if (!p)
4081                         goto err_unlock;
4082         }
4083
4084         ret = -EPERM;
4085         if (!ptrace_may_access(p, PTRACE_MODE_READ_REALCREDS))
4086                 goto err_unlock;
4087
4088         head = p->compat_robust_list;
4089         rcu_read_unlock();
4090
4091         if (put_user(sizeof(*head), len_ptr))
4092                 return -EFAULT;
4093         return put_user(ptr_to_compat(head), head_ptr);
4094
4095 err_unlock:
4096         rcu_read_unlock();
4097
4098         return ret;
4099 }
4100
4101 COMPAT_SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val,
4102                 struct compat_timespec __user *, utime, u32 __user *, uaddr2,
4103                 u32, val3)
4104 {
4105         struct timespec ts;
4106         ktime_t t, *tp = NULL;
4107         int val2 = 0;
4108         int cmd = op & FUTEX_CMD_MASK;
4109
4110         if (utime && (cmd == FUTEX_WAIT || cmd == FUTEX_LOCK_PI ||
4111                       cmd == FUTEX_WAIT_BITSET ||
4112                       cmd == FUTEX_WAIT_REQUEUE_PI)) {
4113                 if (compat_get_timespec(&ts, utime))
4114                         return -EFAULT;
4115                 if (!timespec_valid(&ts))
4116                         return -EINVAL;
4117
4118                 t = timespec_to_ktime(ts);
4119                 if (cmd == FUTEX_WAIT)
4120                         t = ktime_add_safe(ktime_get(), t);
4121                 tp = &t;
4122         }
4123         if (cmd == FUTEX_REQUEUE || cmd == FUTEX_CMP_REQUEUE ||
4124             cmd == FUTEX_CMP_REQUEUE_PI || cmd == FUTEX_WAKE_OP)
4125                 val2 = (int) (unsigned long) utime;
4126
4127         return do_futex(uaddr, op, val, tp, uaddr2, val2, val3);
4128 }
4129 #endif /* CONFIG_COMPAT */
4130
4131 static void __init futex_detect_cmpxchg(void)
4132 {
4133 #ifndef CONFIG_HAVE_FUTEX_CMPXCHG
4134         u32 curval;
4135
4136         /*
4137          * This will fail and we want it. Some arch implementations do
4138          * runtime detection of the futex_atomic_cmpxchg_inatomic()
4139          * functionality. We want to know that before we call in any
4140          * of the complex code paths. Also we want to prevent
4141          * registration of robust lists in that case. NULL is
4142          * guaranteed to fault and we get -EFAULT on functional
4143          * implementation, the non-functional ones will return
4144          * -ENOSYS.
4145          */
4146         if (cmpxchg_futex_value_locked(&curval, NULL, 0, 0) == -EFAULT)
4147                 futex_cmpxchg_enabled = 1;
4148 #endif
4149 }
4150
4151 static int __init futex_init(void)
4152 {
4153         unsigned int futex_shift;
4154         unsigned long i;
4155
4156 #if CONFIG_BASE_SMALL
4157         futex_hashsize = 16;
4158 #else
4159         futex_hashsize = roundup_pow_of_two(256 * num_possible_cpus());
4160 #endif
4161
4162         futex_queues = alloc_large_system_hash("futex", sizeof(*futex_queues),
4163                                                futex_hashsize, 0,
4164                                                futex_hashsize < 256 ? HASH_SMALL : 0,
4165                                                &futex_shift, NULL,
4166                                                futex_hashsize, futex_hashsize);
4167         futex_hashsize = 1UL << futex_shift;
4168
4169         futex_detect_cmpxchg();
4170
4171         for (i = 0; i < futex_hashsize; i++) {
4172                 atomic_set(&futex_queues[i].waiters, 0);
4173                 plist_head_init(&futex_queues[i].chain);
4174                 spin_lock_init(&futex_queues[i].lock);
4175         }
4176
4177         return 0;
4178 }
4179 core_initcall(futex_init);